[web] Adding F18 Security Guide

Eric Christensen sparks at fedoraproject.org
Tue Jan 15 14:02:47 UTC 2013


commit 4badab47eada056d0eb7af4b4e0bbeae46998602
Author: Eric Christensen <sparks at fedoraproject.org>
Date:   Tue Jan 15 09:02:16 2013 -0500

    Adding F18 Security Guide

 fedoradocs.db                                      |  Bin 858112 -> 876544 bytes
 public_html/Sitemap                                |  148 +-
 public_html/as-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/as-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/as-IN/opds-Fedora_Core.xml             |    2 +-
 .../as-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/as-IN/opds.xml                         |   12 +-
 public_html/as-IN/toc.html                         |   27 +-
 public_html/bg-BG/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bg-BG/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/bg-BG/opds-Fedora_Core.xml             |    2 +-
 .../bg-BG/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bg-BG/opds.xml                         |   12 +-
 public_html/bg-BG/toc.html                         |   27 +-
 public_html/bn-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bn-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/bn-IN/opds-Fedora_Core.xml             |    2 +-
 .../bn-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bn-IN/opds.xml                         |   12 +-
 public_html/bn-IN/toc.html                         |   27 +-
 public_html/bs-BA/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bs-BA/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/bs-BA/opds-Fedora_Core.xml             |    2 +-
 .../bs-BA/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bs-BA/opds.xml                         |   12 +-
 public_html/bs-BA/toc.html                         |   27 +-
 public_html/ca-ES/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ca-ES/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/ca-ES/opds-Fedora_Core.xml             |    2 +-
 .../ca-ES/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ca-ES/opds.xml                         |   12 +-
 public_html/ca-ES/toc.html                         |   29 +-
 public_html/cs-CZ/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/cs-CZ/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/cs-CZ/opds-Fedora_Core.xml             |    2 +-
 .../cs-CZ/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/cs-CZ/opds.xml                         |   12 +-
 public_html/cs-CZ/toc.html                         |   27 +-
 public_html/da-DK/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/da-DK/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/da-DK/opds-Fedora_Core.xml             |    2 +-
 .../da-DK/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/da-DK/opds.xml                         |   12 +-
 public_html/da-DK/toc.html                         |   27 +-
 public_html/de-DE/Site_Statistics.html             |   28 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/de-DE/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/de-DE/opds-Fedora_Core.xml             |    2 +-
 .../de-DE/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/de-DE/opds.xml                         |   12 +-
 public_html/de-DE/toc.html                         |   85 +-
 public_html/el-GR/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/el-GR/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/el-GR/opds-Fedora_Core.xml             |    2 +-
 .../el-GR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/el-GR/opds.xml                         |   12 +-
 public_html/el-GR/toc.html                         |   25 +-
 .../Fedora-18-Security_Guide-en-US.epub            |  Bin 856287 -> 856296 bytes
 .../18/html-single/Security_Guide/index.html       |  182 +-
 .../Fedora/18/html/Security_Guide/apas02.html      |   42 +-
 .../Fedora/18/html/Security_Guide/apas02s02.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s03.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s04.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s05.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s06.html   |    6 +-
 .../chap-Security_Guide-Encryption_Standards.html  |   38 +-
 .../chap-Security_Guide-Securing_Your_Network.html |   16 +-
 .../chap-Security_Guide-Security_Overview.html     |   34 +-
 .../en-US/Fedora/18/html/Security_Guide/index.html |    6 +-
 .../Fedora/18/html/Security_Guide/pr01s02.html     |    2 +-
 .../pref-Security_Guide-Preface.html               |    8 +-
 .../sect-Security_Guide-Kerberos.html              |    4 +-
 ...Server_Security-Inattentive_Administration.html |    4 +-
 .../Fedora-18-Security_Guide-en-US.pdf             |  Bin 1593650 -> 1593644 bytes
 public_html/en-US/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/en-US/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/en-US/opds-Fedora_Core.xml             |    2 +-
 .../en-US/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/en-US/opds.xml                         |   12 +-
 public_html/en-US/toc.html                         |   27 +-
 .../Fedora-18-Security_Guide-es-ES.epub            |  Bin 0 -> 882866 bytes
 .../Security_Guide/Common_Content/css/common.css   | 1528 +++++++
 .../Security_Guide/Common_Content/css/default.css  |    3 +
 .../Security_Guide/Common_Content/css/lang.css     |    2 +
 .../Common_Content/css/overrides.css               |   51 +
 .../Security_Guide/Common_Content/css/print.css    |   16 +
 .../Security_Guide/Common_Content/images/1.png     |  Bin 0 -> 710 bytes
 .../Security_Guide/Common_Content/images/1.svg     |   27 +
 .../Security_Guide/Common_Content/images/10.png    |  Bin 0 -> 985 bytes
 .../Security_Guide/Common_Content/images/10.svg    |   31 +
 .../Security_Guide/Common_Content/images/11.png    |  Bin 0 -> 810 bytes
 .../Security_Guide/Common_Content/images/11.svg    |   31 +
 .../Security_Guide/Common_Content/images/12.png    |  Bin 0 -> 1012 bytes
 .../Security_Guide/Common_Content/images/12.svg    |   31 +
 .../Security_Guide/Common_Content/images/13.png    |  Bin 0 -> 1048 bytes
 .../Security_Guide/Common_Content/images/13.svg    |   31 +
 .../Security_Guide/Common_Content/images/14.png    |  Bin 0 -> 914 bytes
 .../Security_Guide/Common_Content/images/14.svg    |   31 +
 .../Security_Guide/Common_Content/images/15.png    |  Bin 0 -> 989 bytes
 .../Security_Guide/Common_Content/images/15.svg    |   31 +
 .../Security_Guide/Common_Content/images/16.png    |  Bin 0 -> 1047 bytes
 .../Security_Guide/Common_Content/images/16.svg    |   31 +
 .../Security_Guide/Common_Content/images/17.png    |  Bin 0 -> 888 bytes
 .../Security_Guide/Common_Content/images/17.svg    |   31 +
 .../Security_Guide/Common_Content/images/18.png    |  Bin 0 -> 1075 bytes
 .../Security_Guide/Common_Content/images/18.svg    |   31 +
 .../Security_Guide/Common_Content/images/19.png    |  Bin 0 -> 1049 bytes
 .../Security_Guide/Common_Content/images/19.svg    |   31 +
 .../Security_Guide/Common_Content/images/2.png     |  Bin 0 -> 896 bytes
 .../Security_Guide/Common_Content/images/2.svg     |   27 +
 .../Security_Guide/Common_Content/images/20.png    |  Bin 0 -> 1151 bytes
 .../Security_Guide/Common_Content/images/20.svg    |   31 +
 .../Security_Guide/Common_Content/images/21.png    |  Bin 0 -> 994 bytes
 .../Security_Guide/Common_Content/images/21.svg    |   31 +
 .../Security_Guide/Common_Content/images/22.png    |  Bin 0 -> 1162 bytes
 .../Security_Guide/Common_Content/images/22.svg    |   31 +
 .../Security_Guide/Common_Content/images/23.png    |  Bin 0 -> 1207 bytes
 .../Security_Guide/Common_Content/images/23.svg    |   31 +
 .../Security_Guide/Common_Content/images/24.png    |  Bin 0 -> 1081 bytes
 .../Security_Guide/Common_Content/images/24.svg    |   31 +
 .../Security_Guide/Common_Content/images/25.png    |  Bin 0 -> 1173 bytes
 .../Security_Guide/Common_Content/images/25.svg    |   31 +
 .../Security_Guide/Common_Content/images/26.png    |  Bin 0 -> 1208 bytes
 .../Security_Guide/Common_Content/images/26.svg    |   31 +
 .../Security_Guide/Common_Content/images/27.png    |  Bin 0 -> 1080 bytes
 .../Security_Guide/Common_Content/images/27.svg    |   31 +
 .../Security_Guide/Common_Content/images/28.png    |  Bin 0 -> 1225 bytes
 .../Security_Guide/Common_Content/images/28.svg    |   31 +
 .../Security_Guide/Common_Content/images/29.png    |  Bin 0 -> 1196 bytes
 .../Security_Guide/Common_Content/images/29.svg    |   31 +
 .../Security_Guide/Common_Content/images/3.png     |  Bin 0 -> 958 bytes
 .../Security_Guide/Common_Content/images/3.svg     |   27 +
 .../Security_Guide/Common_Content/images/30.png    |  Bin 0 -> 1250 bytes
 .../Security_Guide/Common_Content/images/30.svg    |   31 +
 .../Security_Guide/Common_Content/images/31.png    |  Bin 0 -> 1078 bytes
 .../Security_Guide/Common_Content/images/31.svg    |   31 +
 .../Security_Guide/Common_Content/images/32.png    |  Bin 0 -> 1241 bytes
 .../Security_Guide/Common_Content/images/32.svg    |   31 +
 .../Security_Guide/Common_Content/images/33.png    |  Bin 0 -> 1268 bytes
 .../Security_Guide/Common_Content/images/33.svg    |   31 +
 .../Security_Guide/Common_Content/images/34.png    |  Bin 0 -> 1175 bytes
 .../Security_Guide/Common_Content/images/34.svg    |   31 +
 .../Security_Guide/Common_Content/images/35.png    |  Bin 0 -> 1224 bytes
 .../Security_Guide/Common_Content/images/35.svg    |   31 +
 .../Security_Guide/Common_Content/images/36.png    |  Bin 0 -> 1281 bytes
 .../Security_Guide/Common_Content/images/36.svg    |   31 +
 .../Security_Guide/Common_Content/images/37.png    |  Bin 0 -> 1140 bytes
 .../Security_Guide/Common_Content/images/37.svg    |   31 +
 .../Security_Guide/Common_Content/images/38.png    |  Bin 0 -> 1300 bytes
 .../Security_Guide/Common_Content/images/38.svg    |   31 +
 .../Security_Guide/Common_Content/images/39.png    |  Bin 0 -> 1294 bytes
 .../Security_Guide/Common_Content/images/39.svg    |   31 +
 .../Security_Guide/Common_Content/images/4.png     |  Bin 0 -> 849 bytes
 .../Security_Guide/Common_Content/images/4.svg     |   27 +
 .../Security_Guide/Common_Content/images/40.png    |  Bin 0 -> 1130 bytes
 .../Security_Guide/Common_Content/images/40.svg    |   31 +
 .../Security_Guide/Common_Content/images/5.png     |  Bin 0 -> 900 bytes
 .../Security_Guide/Common_Content/images/5.svg     |   27 +
 .../Security_Guide/Common_Content/images/6.png     |  Bin 0 -> 929 bytes
 .../Security_Guide/Common_Content/images/6.svg     |   27 +
 .../Security_Guide/Common_Content/images/7.png     |  Bin 0 -> 807 bytes
 .../Security_Guide/Common_Content/images/7.svg     |   27 +
 .../Security_Guide/Common_Content/images/8.png     |  Bin 0 -> 962 bytes
 .../Security_Guide/Common_Content/images/8.svg     |   27 +
 .../Security_Guide/Common_Content/images/9.png     |  Bin 0 -> 936 bytes
 .../Security_Guide/Common_Content/images/9.svg     |   27 +
 .../Common_Content/images/bkgrnd_greydots.png      |  Bin 0 -> 157 bytes
 .../Common_Content/images/bullet_arrowblue.png     |  Bin 0 -> 177 bytes
 .../Common_Content/images/documentation.png        |  Bin 0 -> 623 bytes
 .../Security_Guide/Common_Content/images/dot.png   |  Bin 0 -> 98 bytes
 .../Security_Guide/Common_Content/images/dot2.png  |  Bin 0 -> 98 bytes
 .../Security_Guide/Common_Content/images/green.png |  Bin 0 -> 176 bytes
 .../Security_Guide/Common_Content/images/h1-bg.png |  Bin 0 -> 565 bytes
 .../Common_Content/images/image_left.png           |  Bin 0 -> 1114 bytes
 .../Common_Content/images/image_right.png          |  Bin 0 -> 3046 bytes
 .../Common_Content/images/important.png            |  Bin 0 -> 2080 bytes
 .../Common_Content/images/important.svg            |  106 +
 .../Security_Guide/Common_Content/images/logo.png  |  Bin 0 -> 1114 bytes
 .../Security_Guide/Common_Content/images/note.png  |  Bin 0 -> 1241 bytes
 .../Security_Guide/Common_Content/images/note.svg  |  111 +
 .../Security_Guide/Common_Content/images/red.png   |  Bin 0 -> 163 bytes
 .../Security_Guide/Common_Content/images/shade.png |  Bin 0 -> 101 bytes
 .../Security_Guide/Common_Content/images/shine.png |  Bin 0 -> 146 bytes
 .../Common_Content/images/stock-go-back.png        |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-forward.png     |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-up.png          |  Bin 0 -> 760 bytes
 .../Common_Content/images/stock-home.png           |  Bin 0 -> 808 bytes
 .../Common_Content/images/title_logo.png           |  Bin 0 -> 13399 bytes
 .../Common_Content/images/title_logo.svg           |   61 +
 .../Common_Content/images/warning.png              |  Bin 0 -> 1340 bytes
 .../Common_Content/images/warning.svg              |   89 +
 .../Common_Content/images/watermark-draft.png      |  Bin 0 -> 25365 bytes
 .../Common_Content/images/yellow.png               |  Bin 0 -> 175 bytes
 .../html-single/Security_Guide/images/SCLogin.png  |  Bin 0 -> 8088 bytes
 .../Security_Guide/images/SCLoginEnrollment.png    |  Bin 0 -> 14924 bytes
 .../Security_Guide/images/auth-panel.png           |  Bin 0 -> 9257 bytes
 .../html-single/Security_Guide/images/authicon.png |  Bin 0 -> 1163 bytes
 .../images/fed-firefox_kerberos_SSO.png            |  Bin 0 -> 47794 bytes
 .../Security_Guide/images/fed-firewall_config.png  |  Bin 0 -> 76857 bytes
 .../Security_Guide/images/fed-ipsec_host2host.png  |  Bin 0 -> 39081 bytes
 .../images/fed-ipsec_n_to_n_local.png              |  Bin 0 -> 30935 bytes
 .../images/fed-ipsec_n_to_n_remote.png             |  Bin 0 -> 34860 bytes
 .../Security_Guide/images/fed-service_config.png   |  Bin 0 -> 76914 bytes
 .../Security_Guide/images/fed-user_pass_groups.png |  Bin 0 -> 35369 bytes
 .../Security_Guide/images/fed-user_pass_info.png   |  Bin 0 -> 35624 bytes
 .../18/html-single/Security_Guide/images/icon.svg  | 3936 +++++++++++++++++
 .../Security_Guide/images/n-t-n-ipsec-diagram.png  |  Bin 0 -> 33470 bytes
 .../Security_Guide/images/tcp_wrap_diagram.png     |  Bin 0 -> 25775 bytes
 .../18/html-single/Security_Guide/index.html       | 4438 ++++++++++++++++++++
 .../Security_Guide/Common_Content/css/common.css   | 1528 +++++++
 .../Security_Guide/Common_Content/css/default.css  |    3 +
 .../Security_Guide/Common_Content/css/lang.css     |    2 +
 .../Common_Content/css/overrides.css               |   51 +
 .../Security_Guide/Common_Content/css/print.css    |   16 +
 .../Security_Guide/Common_Content/images/1.png     |  Bin 0 -> 710 bytes
 .../Security_Guide/Common_Content/images/1.svg     |   27 +
 .../Security_Guide/Common_Content/images/10.png    |  Bin 0 -> 985 bytes
 .../Security_Guide/Common_Content/images/10.svg    |   31 +
 .../Security_Guide/Common_Content/images/11.png    |  Bin 0 -> 810 bytes
 .../Security_Guide/Common_Content/images/11.svg    |   31 +
 .../Security_Guide/Common_Content/images/12.png    |  Bin 0 -> 1012 bytes
 .../Security_Guide/Common_Content/images/12.svg    |   31 +
 .../Security_Guide/Common_Content/images/13.png    |  Bin 0 -> 1048 bytes
 .../Security_Guide/Common_Content/images/13.svg    |   31 +
 .../Security_Guide/Common_Content/images/14.png    |  Bin 0 -> 914 bytes
 .../Security_Guide/Common_Content/images/14.svg    |   31 +
 .../Security_Guide/Common_Content/images/15.png    |  Bin 0 -> 989 bytes
 .../Security_Guide/Common_Content/images/15.svg    |   31 +
 .../Security_Guide/Common_Content/images/16.png    |  Bin 0 -> 1047 bytes
 .../Security_Guide/Common_Content/images/16.svg    |   31 +
 .../Security_Guide/Common_Content/images/17.png    |  Bin 0 -> 888 bytes
 .../Security_Guide/Common_Content/images/17.svg    |   31 +
 .../Security_Guide/Common_Content/images/18.png    |  Bin 0 -> 1075 bytes
 .../Security_Guide/Common_Content/images/18.svg    |   31 +
 .../Security_Guide/Common_Content/images/19.png    |  Bin 0 -> 1049 bytes
 .../Security_Guide/Common_Content/images/19.svg    |   31 +
 .../Security_Guide/Common_Content/images/2.png     |  Bin 0 -> 896 bytes
 .../Security_Guide/Common_Content/images/2.svg     |   27 +
 .../Security_Guide/Common_Content/images/20.png    |  Bin 0 -> 1151 bytes
 .../Security_Guide/Common_Content/images/20.svg    |   31 +
 .../Security_Guide/Common_Content/images/21.png    |  Bin 0 -> 994 bytes
 .../Security_Guide/Common_Content/images/21.svg    |   31 +
 .../Security_Guide/Common_Content/images/22.png    |  Bin 0 -> 1162 bytes
 .../Security_Guide/Common_Content/images/22.svg    |   31 +
 .../Security_Guide/Common_Content/images/23.png    |  Bin 0 -> 1207 bytes
 .../Security_Guide/Common_Content/images/23.svg    |   31 +
 .../Security_Guide/Common_Content/images/24.png    |  Bin 0 -> 1081 bytes
 .../Security_Guide/Common_Content/images/24.svg    |   31 +
 .../Security_Guide/Common_Content/images/25.png    |  Bin 0 -> 1173 bytes
 .../Security_Guide/Common_Content/images/25.svg    |   31 +
 .../Security_Guide/Common_Content/images/26.png    |  Bin 0 -> 1208 bytes
 .../Security_Guide/Common_Content/images/26.svg    |   31 +
 .../Security_Guide/Common_Content/images/27.png    |  Bin 0 -> 1080 bytes
 .../Security_Guide/Common_Content/images/27.svg    |   31 +
 .../Security_Guide/Common_Content/images/28.png    |  Bin 0 -> 1225 bytes
 .../Security_Guide/Common_Content/images/28.svg    |   31 +
 .../Security_Guide/Common_Content/images/29.png    |  Bin 0 -> 1196 bytes
 .../Security_Guide/Common_Content/images/29.svg    |   31 +
 .../Security_Guide/Common_Content/images/3.png     |  Bin 0 -> 958 bytes
 .../Security_Guide/Common_Content/images/3.svg     |   27 +
 .../Security_Guide/Common_Content/images/30.png    |  Bin 0 -> 1250 bytes
 .../Security_Guide/Common_Content/images/30.svg    |   31 +
 .../Security_Guide/Common_Content/images/31.png    |  Bin 0 -> 1078 bytes
 .../Security_Guide/Common_Content/images/31.svg    |   31 +
 .../Security_Guide/Common_Content/images/32.png    |  Bin 0 -> 1241 bytes
 .../Security_Guide/Common_Content/images/32.svg    |   31 +
 .../Security_Guide/Common_Content/images/33.png    |  Bin 0 -> 1268 bytes
 .../Security_Guide/Common_Content/images/33.svg    |   31 +
 .../Security_Guide/Common_Content/images/34.png    |  Bin 0 -> 1175 bytes
 .../Security_Guide/Common_Content/images/34.svg    |   31 +
 .../Security_Guide/Common_Content/images/35.png    |  Bin 0 -> 1224 bytes
 .../Security_Guide/Common_Content/images/35.svg    |   31 +
 .../Security_Guide/Common_Content/images/36.png    |  Bin 0 -> 1281 bytes
 .../Security_Guide/Common_Content/images/36.svg    |   31 +
 .../Security_Guide/Common_Content/images/37.png    |  Bin 0 -> 1140 bytes
 .../Security_Guide/Common_Content/images/37.svg    |   31 +
 .../Security_Guide/Common_Content/images/38.png    |  Bin 0 -> 1300 bytes
 .../Security_Guide/Common_Content/images/38.svg    |   31 +
 .../Security_Guide/Common_Content/images/39.png    |  Bin 0 -> 1294 bytes
 .../Security_Guide/Common_Content/images/39.svg    |   31 +
 .../Security_Guide/Common_Content/images/4.png     |  Bin 0 -> 849 bytes
 .../Security_Guide/Common_Content/images/4.svg     |   27 +
 .../Security_Guide/Common_Content/images/40.png    |  Bin 0 -> 1130 bytes
 .../Security_Guide/Common_Content/images/40.svg    |   31 +
 .../Security_Guide/Common_Content/images/5.png     |  Bin 0 -> 900 bytes
 .../Security_Guide/Common_Content/images/5.svg     |   27 +
 .../Security_Guide/Common_Content/images/6.png     |  Bin 0 -> 929 bytes
 .../Security_Guide/Common_Content/images/6.svg     |   27 +
 .../Security_Guide/Common_Content/images/7.png     |  Bin 0 -> 807 bytes
 .../Security_Guide/Common_Content/images/7.svg     |   27 +
 .../Security_Guide/Common_Content/images/8.png     |  Bin 0 -> 962 bytes
 .../Security_Guide/Common_Content/images/8.svg     |   27 +
 .../Security_Guide/Common_Content/images/9.png     |  Bin 0 -> 936 bytes
 .../Security_Guide/Common_Content/images/9.svg     |   27 +
 .../Common_Content/images/bkgrnd_greydots.png      |  Bin 0 -> 157 bytes
 .../Common_Content/images/bullet_arrowblue.png     |  Bin 0 -> 177 bytes
 .../Common_Content/images/documentation.png        |  Bin 0 -> 623 bytes
 .../Security_Guide/Common_Content/images/dot.png   |  Bin 0 -> 98 bytes
 .../Security_Guide/Common_Content/images/dot2.png  |  Bin 0 -> 98 bytes
 .../Security_Guide/Common_Content/images/green.png |  Bin 0 -> 176 bytes
 .../Security_Guide/Common_Content/images/h1-bg.png |  Bin 0 -> 565 bytes
 .../Common_Content/images/image_left.png           |  Bin 0 -> 1114 bytes
 .../Common_Content/images/image_right.png          |  Bin 0 -> 3046 bytes
 .../Common_Content/images/important.png            |  Bin 0 -> 2080 bytes
 .../Common_Content/images/important.svg            |  106 +
 .../Security_Guide/Common_Content/images/logo.png  |  Bin 0 -> 1114 bytes
 .../Security_Guide/Common_Content/images/note.png  |  Bin 0 -> 1241 bytes
 .../Security_Guide/Common_Content/images/note.svg  |  111 +
 .../Security_Guide/Common_Content/images/red.png   |  Bin 0 -> 163 bytes
 .../Security_Guide/Common_Content/images/shade.png |  Bin 0 -> 101 bytes
 .../Security_Guide/Common_Content/images/shine.png |  Bin 0 -> 146 bytes
 .../Common_Content/images/stock-go-back.png        |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-forward.png     |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-up.png          |  Bin 0 -> 760 bytes
 .../Common_Content/images/stock-home.png           |  Bin 0 -> 808 bytes
 .../Common_Content/images/title_logo.png           |  Bin 0 -> 13399 bytes
 .../Common_Content/images/title_logo.svg           |   61 +
 .../Common_Content/images/warning.png              |  Bin 0 -> 1340 bytes
 .../Common_Content/images/warning.svg              |   89 +
 .../Common_Content/images/watermark-draft.png      |  Bin 0 -> 25365 bytes
 .../Common_Content/images/yellow.png               |  Bin 0 -> 175 bytes
 ...ide-Encryption-Data_in_Motion-Secure_Shell.html |   31 +
 .../Security_Guide-Encryption-Data_in_Motion.html  |  403 ++
 .../Fedora/18/html/Security_Guide/apas02.html      |   46 +
 .../Fedora/18/html/Security_Guide/apas02s02.html   |   14 +
 .../Fedora/18/html/Security_Guide/apas02s03.html   |   14 +
 .../Fedora/18/html/Security_Guide/apas02s04.html   |   24 +
 .../Fedora/18/html/Security_Guide/apas02s05.html   |   14 +
 .../Fedora/18/html/Security_Guide/apas02s06.html   |   14 +
 .../appe-Publican-Revision_History.html            |  105 +
 .../chap-Security_Guide-Basic_Hardening.html       |   16 +
 .../Security_Guide/chap-Security_Guide-CVE.html    |   18 +
 .../chap-Security_Guide-Encryption.html            |   24 +
 .../chap-Security_Guide-Encryption_Standards.html  |   38 +
 ...General_Principles_of_Information_Security.html |   38 +
 .../chap-Security_Guide-References.html            |   52 +
 .../chap-Security_Guide-Secure_Installation.html   |   20 +
 .../chap-Security_Guide-Securing_Your_Network.html |  528 +++
 .../chap-Security_Guide-Security_Overview.html     |  122 +
 .../chap-Security_Guide-Software_Maintenance.html  |   14 +
 .../18/html/Security_Guide/images/SCLogin.png      |  Bin 0 -> 8088 bytes
 .../Security_Guide/images/SCLoginEnrollment.png    |  Bin 0 -> 14924 bytes
 .../18/html/Security_Guide/images/auth-panel.png   |  Bin 0 -> 9257 bytes
 .../18/html/Security_Guide/images/authicon.png     |  Bin 0 -> 1163 bytes
 .../images/fed-firefox_kerberos_SSO.png            |  Bin 0 -> 47794 bytes
 .../Security_Guide/images/fed-firewall_config.png  |  Bin 0 -> 76857 bytes
 .../Security_Guide/images/fed-ipsec_host2host.png  |  Bin 0 -> 39081 bytes
 .../images/fed-ipsec_n_to_n_local.png              |  Bin 0 -> 30935 bytes
 .../images/fed-ipsec_n_to_n_remote.png             |  Bin 0 -> 34860 bytes
 .../Security_Guide/images/fed-service_config.png   |  Bin 0 -> 76914 bytes
 .../Security_Guide/images/fed-user_pass_groups.png |  Bin 0 -> 35369 bytes
 .../Security_Guide/images/fed-user_pass_info.png   |  Bin 0 -> 35624 bytes
 .../Fedora/18/html/Security_Guide/images/icon.svg  | 3936 +++++++++++++++++
 .../Security_Guide/images/n-t-n-ipsec-diagram.png  |  Bin 0 -> 33470 bytes
 .../Security_Guide/images/tcp_wrap_diagram.png     |  Bin 0 -> 25775 bytes
 .../es-ES/Fedora/18/html/Security_Guide/index.html |   35 +
 .../Fedora/18/html/Security_Guide/pr01s02.html     |   16 +
 .../pref-Security_Guide-Preface.html               |   95 +
 ...y_Guide-Additional_Resources-Related_Books.html |   12 +
 ...Additional_Resources-Related_Documentation.html |   14 +
 ...itional_Resources-Useful_Firewall_Websites.html |   16 +
 ...tional_Resources-Useful_IP_Tables_Websites.html |   12 +
 ...itional_Resources-Useful_Kerberos_Websites.html |   22 +
 ...e-Additional_Resources-Useful_PAM_Websites.html |   14 +
 ...nal_Resources-Useful_TCP_Wrappers_Websites.html |   14 +
 ...Configuration_Files-Access_Control_Options.html |   60 +
 ...tion_Files-Binding_and_Redirection_Options.html |   37 +
 ...guration_Files-Resource_Management_Options.html |   22 +
 ...ulnerabilities-Threats_to_Network_Security.html |   18 +
 ...Vulnerabilities-Threats_to_Server_Security.html |   16 +
 ...hreats_to_Workstation_and_Home_PC_Security.html |   14 +
 ...curity_Guide-Attackers_and_Vulnerabilities.html |   30 +
 ...figuration-Activating_the_IPTables_Service.html |   14 +
 ...ration-Enabling_and_Disabling_the_Firewall.html |   20 +
 ...e-Basic_Firewall_Configuration-Other_Ports.html |   14 +
 ...Firewall_Configuration-Saving_the_Settings.html |   16 +
 ...ic_Firewall_Configuration-Trusted_Services.html |   28 +
 ...g-General_Principles-Why_is_this_important.html |   12 +
 .../sect-Security_Guide-Basic_Hardening-NTP.html   |   12 +
 ...rity_Guide-Basic_Hardening-Networking-IPv6.html |   18 +
 ...-Security_Guide-Basic_Hardening-Networking.html |   14 +
 ...ening-Physical_Security-What_else_can_I_do.html |   12 +
 ...ng-Physical_Security-Why_is_this_important.html |   12 +
 ...ty_Guide-Basic_Hardening-Physical_Security.html |   16 +
 ...ct-Security_Guide-Basic_Hardening-Services.html |   12 +
 ...-Security_Guide-Basic_Hardening-Up_to_date.html |   12 +
 ...e-CVE-yum_plugin-using_yum_plugin_security.html |   45 +
 ...mmand_Options_for_IPTables-Command_Options.html |   48 +
 ...ptions_for_IPTables-IPTables_Match_Options.html |   71 +
 ...ns_for_IPTables-IPTables_Parameter_Options.html |   56 +
 ...mmand_Options_for_IPTables-Listing_Options.html |   22 +
 ...ommand_Options_for_IPTables-Target_Options.html |   50 +
 ...Security_Guide-Common_Exploits_and_Attacks.html |   67 +
 ...de-Encryption-7_Zip_Encrypted_Archives-GUI.html |   32 +
 ...crypted_Archives-Installation-Instructions.html |   16 +
 ...on-7_Zip_Encrypted_Archives-Things_of_note.html |   12 +
 ..._Zip_Encrypted_Archives-Usage_Instructions.html |   34 +
 ..._Guide-Encryption-7_Zip_Encrypted_Archives.html |   14 +
 ...tion-Using_GPG-About_Public_Key_Encryption.html |   14 +
 ...ryption-Using_GPG-Creating_GPG_Keys_in_KDE.html |   65 +
 ...yption-Using_GPG-Creating_GPG_Keys_in_KDE1.html |   16 +
 ...Encryption-Using_GPG-Using_GPG_with_Alpine.html |   28 +
 ..._GPG_with_Evolution-Signing_and_Encrypting.html |   14 +
 ...ing_GPG-Using_GPG_with_Evolution-Verifying.html |   12 +
 ...ryption-Using_GPG-Using_GPG_with_Evolution.html |   16 +
 ...ption-Using_GPG-Using_GPG_with_Thunderbird.html |   24 +
 .../sect-Security_Guide-Encryption-Using_GPG.html  |   24 +
 ...g_the_Tools-Anticipating_Your_Future_Needs.html |   12 +
 ...Security_Guide-Evaluating_the_Tools-Nessus.html |   18 +
 ...-Security_Guide-Evaluating_the_Tools-Nikto.html |   16 +
 ...uide-Evaluating_the_Tools-VLAD_the_Scanner.html |   18 +
 ...de-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html |   18 +
 ...ity_Guide-FORWARD_and_NAT_Rules-Prerouting.html |   20 +
 ...urity_Guide-Firewalls-Additional_Resources.html |   16 +
 ...ide-Firewalls-Basic_Firewall_Configuration.html |   24 +
 ..._Guide-Firewalls-Common_IPTables_Filtering.html |   39 +
 ...rity_Guide-Firewalls-FORWARD_and_NAT_Rules.html |   45 +
 ...Firewalls-IPTables_and_Connection_Tracking.html |   22 +
 .../sect-Security_Guide-Firewalls-IPv6.html        |   18 +
 ...alicious_Software_and_Spoofed_IP_Addresses.html |   31 +
 ...ct-Security_Guide-Firewalls-Using_IPTables.html |   28 +
 .../sect-Security_Guide-Firewalls.html             |   62 +
 ...curity_Guide-IPTables-Additional_Resources.html |   16 +
 ...uide-IPTables-Command_Options_for_IPTables.html |   42 +
 ...ty_Guide-IPTables-IPTables_Control_Scripts.html |   78 +
 ...-Security_Guide-IPTables-IPTables_and_IPv6.html |   20 +
 ...urity_Guide-IPTables-Saving_IPTables_Rules.html |   22 +
 .../sect-Security_Guide-IPTables.html              |   70 +
 ...ch_Options-Additional_Match_Option_Modules.html |   62 +
 ...Guide-IPTables_Match_Options-ICMP_Protocol.html |   14 +
 ..._Guide-IPTables_Match_Options-UDP_Protocol.html |   18 +
 ...curity_Guide-Kerberos-Additional_Resources.html |   38 +
 ...e-Kerberos-Configuring_a_Kerberos_5_Client.html |   38 +
 ...e-Kerberos-Configuring_a_Kerberos_5_Server.html |   48 +
 ...ity_Guide-Kerberos-Domain_to_Realm_Mapping.html |   23 +
 ...Security_Guide-Kerberos-How_Kerberos_Works.html |   38 +
 ...curity_Guide-Kerberos-Kerberos_Terminology.html |   52 +
 ...t-Security_Guide-Kerberos-Kerberos_and_PAM.html |   14 +
 ...eros-Setting_Up_Cross_Realm_Authentication.html |  100 +
 ...y_Guide-Kerberos-Setting_Up_Secondary_KDCs.html |   70 +
 .../sect-Security_Guide-Kerberos.html              |   42 +
 ...ide-LUKS_Disk_Encryption-Links_of_Interest.html |   16 +
 ...ting_Directories-Step_by_Step_Instructions.html |   46 +
 ...irectories-What_you_have_just_accomplished.html |   12 +
 ...Encryption-Manually_Encrypting_Directories.html |   18 +
 .../sect-Security_Guide-LUKS_Disk_Encryption.html  |   26 +
 ...ecurity_Guide-Option_Fields-Access_Control.html |   17 +
 ...ct-Security_Guide-Option_Fields-Expansions.html |   49 +
 ...ecurity_Guide-Option_Fields-Shell_Commands.html |   25 +
 ...PAM_Configuration_File_Format-Control_Flag.html |   28 +
 ...Configuration_File_Format-Module_Arguments.html |   18 +
 ...-PAM_Configuration_File_Format-Module_Name.html |   12 +
 ...al_Caching-Common_pam_timestamp_Directives.html |   18 +
 ...AM_and_Device_Ownership-Application_Access.html |   28 +
 ...ntication_Modules_PAM-Additional_Resources.html |   30 +
 ...ntication_Modules_PAM-Creating_PAM_Modules.html |   18 +
 ..._Modules_PAM-PAM_Configuration_File_Format.html |   49 +
 ...cation_Modules_PAM-PAM_Configuration_Files.html |   16 +
 ...-PAM_and_Administrative_Credential_Caching.html |   38 +
 ...ation_Modules_PAM-PAM_and_Device_Ownership.html |   35 +
 ...Modules_PAM-Sample_PAM_Configuration_Files.html |   51 +
 ...Guide-Pluggable_Authentication_Modules_PAM.html |   26 +
 ...allation-Utilize_LUKS_Partition_Encryption.html |   12 +
 ...curity_Guide-Securing_FTP-Anonymous_Access.html |   30 +
 ...ing_FTP-Use_TCP_Wrappers_To_Control_Access.html |   12 +
 ...-Security_Guide-Securing_FTP-User_Accounts.html |   20 +
 ...Guide-Securing_NFS-Beware_of_Syntax_Errors.html |   18 +
 ...g_NFS-Do_Not_Use_the_no_root_squash_Option.html |   14 +
 ...de-Securing_NFS-NFS_Firewall_Configuration.html |   24 +
 ...Assign_Static_Ports_and_Use_iptables_Rules.html |   21 +
 ...Securing_NIS-Edit_the_varypsecurenets_File.html |   18 +
 ...e-Securing_NIS-Use_Kerberos_Authentication.html |   14 +
 ...Password_like_NIS_Domain_Name_and_Hostname.html |   20 +
 ...ring_Portmap-Protect_portmap_With_iptables.html |   19 +
 ...ty_Guide-Securing_Sendmail-Mail_only_Users.html |   12 +
 ...y_Guide-Securing_Sendmail-NFS_and_Sendmail.html |   16 +
 .../sect-Security_Guide-Security_Updates.html      |   18 +
 ...ecurity_Guide-Server_Security-Securing_FTP.html |   36 +
 ...ecurity_Guide-Server_Security-Securing_NFS.html |   14 +
 ...ecurity_Guide-Server_Security-Securing_NIS.html |   28 +
 ...ity_Guide-Server_Security-Securing_Portmap.html |   20 +
 ...ty_Guide-Server_Security-Securing_Sendmail.html |   26 +
 ...r_Security-Securing_the_Apache_HTTP_Server.html |   27 +
 ...curity-Verifying_Which_Ports_Are_Listening.html |   57 +
 .../sect-Security_Guide-Server_Security.html       |  102 +
 ...onfiguring_Firefox_to_use_Kerberos_for_SSO.html |   67 +
 ...O-Getting_Started_with_your_new_Smart_Card.html |   74 +
 ...ign_on_SSO-How_Smart_Card_Enrollment_Works.html |   20 +
 ...gle_Sign_on_SSO-How_Smart_Card_Login_Works.html |   24 +
 .../sect-Security_Guide-Single_Sign_on_SSO.html    |   44 +
 ...gned_Packages_from_Well_Known_Repositories.html |   14 +
 ...curity_Updates-Adjusting_Automatic_Updates.html |   14 +
 ...enance-Plan_and_Configure_Security_Updates.html |   16 +
 ...Wrappers_Configuration_Files-Option_Fields.html |   20 +
 ...P_Wrappers_and_xinetd-Additional_Resources.html |   28 +
 ...nd_xinetd-TCP_Wrappers_Configuration_Files.html |  118 +
 ...urity_Guide-TCP_Wrappers_and_xinetd-xinetd.html |   18 +
 ...pers_and_xinetd-xinetd_Configuration_Files.html |   42 +
 ...ect-Security_Guide-TCP_Wrappers_and_xinetd.html |   44 +
 ...Server_Security-Inattentive_Administration.html |   16 +
 ...rver_Security-Inherently_Insecure_Services.html |   20 +
 ...eats_to_Server_Security-Unpatched_Services.html |   18 +
 ...PC_Security-Vulnerable_Client_Applications.html |   16 +
 ...ide-Updating_Packages-Applying_the_Changes.html |   50 +
 ...dating_Packages-Installing_Signed_Packages.html |   24 +
 ...pdating_Packages-Verifying_Signed_Packages.html |   28 +
 ...ide-Using_IPTables-Basic_Firewall_Policies.html |   23 +
 ...Tables-Saving_and_Restoring_IPTables_Rules.html |   14 +
 ...Assessment-Defining_Assessment_and_Testing.html |   50 +
 ...nerability_Assessment-Evaluating_the_Tools.html |   41 +
 ...ct-Security_Guide-Vulnerability_Assessment.html |   30 +
 .../sect-Security_Guide-Yubikey-Web_Sites.html     |   12 +
 .../sect-Security_Guide-Yubikey.html               |   36 +
 ..._Files-Altering_xinetd_Configuration_Files.html |   30 +
 ...figuration_Files-The_etcxinetd.d_Directory.html |   47 +
 .../Fedora-18-Security_Guide-es-ES.pdf             |  Bin 0 -> 1641430 bytes
 public_html/es-ES/Site_Statistics.html             |   32 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/es-ES/opds-Fedora.xml                  |   21 +-
 public_html/es-ES/opds-Fedora_15.xml               |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/es-ES/opds-Fedora_Core.xml             |    2 +-
 .../es-ES/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/es-ES/opds.xml                         |   14 +-
 public_html/es-ES/toc.html                         |   89 +-
 public_html/fa-IR/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fa-IR/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/fa-IR/opds-Fedora_Core.xml             |    2 +-
 .../fa-IR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fa-IR/opds.xml                         |   12 +-
 public_html/fa-IR/toc.html                         |   27 +-
 public_html/fi-FI/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fi-FI/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/fi-FI/opds-Fedora_Core.xml             |    2 +-
 .../fi-FI/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fi-FI/opds.xml                         |   12 +-
 public_html/fi-FI/toc.html                         |   33 +-
 public_html/fr-FR/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fr-FR/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/fr-FR/opds-Fedora_Core.xml             |    2 +-
 .../fr-FR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fr-FR/opds.xml                         |   12 +-
 public_html/fr-FR/toc.html                         |   29 +-
 public_html/gu-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/gu-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/gu-IN/opds-Fedora_Core.xml             |    2 +-
 .../gu-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/gu-IN/opds.xml                         |   12 +-
 public_html/gu-IN/toc.html                         |   27 +-
 public_html/he-IL/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/he-IL/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/he-IL/opds-Fedora_Core.xml             |    2 +-
 .../he-IL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/he-IL/opds.xml                         |   12 +-
 public_html/he-IL/toc.html                         |   27 +-
 public_html/hi-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/hi-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/hi-IN/opds-Fedora_Core.xml             |    2 +-
 .../hi-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/hi-IN/opds.xml                         |   12 +-
 public_html/hi-IN/toc.html                         |   27 +-
 public_html/hu-HU/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/hu-HU/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/hu-HU/opds-Fedora_Core.xml             |    2 +-
 .../hu-HU/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/hu-HU/opds.xml                         |   12 +-
 public_html/hu-HU/toc.html                         |   27 +-
 public_html/id-ID/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/id-ID/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/id-ID/opds-Fedora_Core.xml             |    2 +-
 .../id-ID/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/id-ID/opds.xml                         |   12 +-
 public_html/id-ID/toc.html                         |   27 +-
 .../Fedora-18-Security_Guide-it-IT.epub            |  Bin 868224 -> 868531 bytes
 .../18/html-single/Security_Guide/index.html       |  182 +-
 .../Fedora/18/html/Security_Guide/apas02.html      |   42 +-
 .../Fedora/18/html/Security_Guide/apas02s02.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s03.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s04.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s05.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s06.html   |    6 +-
 .../chap-Security_Guide-Encryption_Standards.html  |   38 +-
 .../chap-Security_Guide-Securing_Your_Network.html |   16 +-
 .../chap-Security_Guide-Security_Overview.html     |   34 +-
 .../it-IT/Fedora/18/html/Security_Guide/index.html |    6 +-
 .../Fedora/18/html/Security_Guide/pr01s02.html     |    2 +-
 .../pref-Security_Guide-Preface.html               |    8 +-
 .../sect-Security_Guide-Kerberos.html              |    4 +-
 ...Server_Security-Inattentive_Administration.html |    4 +-
 .../Fedora-18-Security_Guide-it-IT.pdf             |  Bin 1620370 -> 1620370 bytes
 public_html/it-IT/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/it-IT/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/it-IT/opds-Fedora_Core.xml             |    2 +-
 .../it-IT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/it-IT/opds.xml                         |   12 +-
 public_html/it-IT/toc.html                         |   29 +-
 .../Fedora-18-Security_Guide-ja-JP.epub            |  Bin 888550 -> 888878 bytes
 .../18/html-single/Security_Guide/index.html       |  182 +-
 .../Fedora/18/html/Security_Guide/apas02.html      |   42 +-
 .../Fedora/18/html/Security_Guide/apas02s02.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s03.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s04.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s05.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s06.html   |    6 +-
 .../chap-Security_Guide-Encryption_Standards.html  |   38 +-
 .../chap-Security_Guide-Securing_Your_Network.html |   16 +-
 .../chap-Security_Guide-Security_Overview.html     |   34 +-
 .../ja-JP/Fedora/18/html/Security_Guide/index.html |    6 +-
 .../Fedora/18/html/Security_Guide/pr01s02.html     |    2 +-
 .../pref-Security_Guide-Preface.html               |    8 +-
 .../sect-Security_Guide-Kerberos.html              |    4 +-
 ...Server_Security-Inattentive_Administration.html |    4 +-
 .../Fedora-18-Security_Guide-ja-JP.pdf             |  Bin 1786804 -> 1786780 bytes
 public_html/ja-JP/Site_Statistics.html             |   32 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ja-JP/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/ja-JP/opds-Fedora_Core.xml             |    2 +-
 .../ja-JP/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ja-JP/opds.xml                         |   12 +-
 public_html/ja-JP/toc.html                         |   91 +-
 public_html/kn-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/kn-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/kn-IN/opds-Fedora_Core.xml             |    2 +-
 .../kn-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/kn-IN/opds.xml                         |   12 +-
 public_html/kn-IN/toc.html                         |   27 +-
 public_html/ko-KR/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ko-KR/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/ko-KR/opds-Fedora_Core.xml             |    2 +-
 .../ko-KR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ko-KR/opds.xml                         |   12 +-
 public_html/ko-KR/toc.html                         |   27 +-
 public_html/ml-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ml-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/ml-IN/opds-Fedora_Core.xml             |    2 +-
 .../ml-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ml-IN/opds.xml                         |   12 +-
 public_html/ml-IN/toc.html                         |   27 +-
 public_html/mr-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/mr-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/mr-IN/opds-Fedora_Core.xml             |    2 +-
 .../mr-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/mr-IN/opds.xml                         |   12 +-
 public_html/mr-IN/toc.html                         |   27 +-
 public_html/nb-NO/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/nb-NO/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/nb-NO/opds-Fedora_Core.xml             |    2 +-
 .../nb-NO/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/nb-NO/opds.xml                         |   12 +-
 public_html/nb-NO/toc.html                         |   27 +-
 public_html/nl-NL/Site_Statistics.html             |   30 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/nl-NL/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/nl-NL/opds-Fedora_Core.xml             |    2 +-
 .../nl-NL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/nl-NL/opds.xml                         |   12 +-
 public_html/nl-NL/toc.html                         |   85 +-
 public_html/opds.xml                               |   88 +-
 public_html/or-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/or-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/or-IN/opds-Fedora_Core.xml             |    2 +-
 .../or-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/or-IN/opds.xml                         |   12 +-
 public_html/or-IN/toc.html                         |   27 +-
 public_html/pa-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pa-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/pa-IN/opds-Fedora_Core.xml             |    2 +-
 .../pa-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pa-IN/opds.xml                         |   12 +-
 public_html/pa-IN/toc.html                         |   27 +-
 public_html/pl-PL/Site_Statistics.html             |   32 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pl-PL/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/pl-PL/opds-Fedora_Core.xml             |    2 +-
 .../pl-PL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pl-PL/opds.xml                         |   12 +-
 public_html/pl-PL/toc.html                         |   93 +-
 public_html/pt-BR/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pt-BR/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/pt-BR/opds-Fedora_Core.xml             |    2 +-
 .../pt-BR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pt-BR/opds.xml                         |   12 +-
 public_html/pt-BR/toc.html                         |   25 +-
 public_html/pt-PT/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pt-PT/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/pt-PT/opds-Fedora_Core.xml             |    2 +-
 .../pt-PT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pt-PT/opds.xml                         |   12 +-
 public_html/pt-PT/toc.html                         |   25 +-
 public_html/ro/Site_Statistics.html                |   12 +-
 .../ro/opds-Community_Services_Infrastructure.xml  |    2 +-
 public_html/ro/opds-Fedora.xml                     |   21 +-
 .../ro/opds-Fedora_Contributor_Documentation.xml   |    6 +-
 public_html/ro/opds-Fedora_Core.xml                |    2 +-
 public_html/ro/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/ro/opds.xml                            |   12 +-
 public_html/ro/toc.html                            |   27 +-
 public_html/ru-RU/Site_Statistics.html             |   30 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ru-RU/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ru-RU/opds-Fedora_Core.xml             |    2 +-
 .../ru-RU/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ru-RU/opds.xml                         |   12 +-
 public_html/ru-RU/toc.html                         |   85 +-
 public_html/sk-SK/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sk-SK/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/sk-SK/opds-Fedora_Core.xml             |    2 +-
 .../sk-SK/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sk-SK/opds.xml                         |   12 +-
 public_html/sk-SK/toc.html                         |   27 +-
 public_html/sr-Latn-RS/Site_Statistics.html        |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sr-Latn-RS/opds-Fedora.xml             |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/sr-Latn-RS/opds-Fedora_Core.xml        |    2 +-
 .../sr-Latn-RS/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/sr-Latn-RS/opds.xml                    |   12 +-
 public_html/sr-Latn-RS/toc.html                    |   25 +-
 public_html/sr-RS/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sr-RS/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/sr-RS/opds-Fedora_Core.xml             |    2 +-
 .../sr-RS/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sr-RS/opds.xml                         |   12 +-
 public_html/sr-RS/toc.html                         |   25 +-
 public_html/sv-SE/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sv-SE/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/sv-SE/opds-Fedora_Core.xml             |    2 +-
 .../sv-SE/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sv-SE/opds.xml                         |   12 +-
 public_html/sv-SE/toc.html                         |   29 +-
 public_html/ta-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ta-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/ta-IN/opds-Fedora_Core.xml             |    2 +-
 .../ta-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ta-IN/opds.xml                         |   12 +-
 public_html/ta-IN/toc.html                         |   27 +-
 public_html/te-IN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/te-IN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/te-IN/opds-Fedora_Core.xml             |    2 +-
 .../te-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/te-IN/opds.xml                         |   12 +-
 public_html/te-IN/toc.html                         |   27 +-
 public_html/toc.html                               |  115 +-
 public_html/uk-UA/Site_Statistics.html             |   32 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/uk-UA/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/uk-UA/opds-Fedora_Core.xml             |    2 +-
 .../uk-UA/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/uk-UA/opds.xml                         |   12 +-
 public_html/uk-UA/toc.html                         |   95 +-
 public_html/zh-CN/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/zh-CN/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/zh-CN/opds-Fedora_Core.xml             |    2 +-
 .../zh-CN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/zh-CN/opds.xml                         |   12 +-
 public_html/zh-CN/toc.html                         |   29 +-
 public_html/zh-TW/Site_Statistics.html             |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/zh-TW/opds-Fedora.xml                  |   21 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    6 +-
 public_html/zh-TW/opds-Fedora_Core.xml             |    2 +-
 .../zh-TW/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/zh-TW/opds.xml                         |   12 +-
 public_html/zh-TW/toc.html                         |   27 +-
 836 files changed, 28366 insertions(+), 2133 deletions(-)
---
diff --git a/fedoradocs.db b/fedoradocs.db
index 667a04a..dd3d45c 100644
Binary files a/fedoradocs.db and b/fedoradocs.db differ
diff --git a/public_html/Sitemap b/public_html/Sitemap
index 30ceb55..9a8bdf8 100644
--- a/public_html/Sitemap
+++ b/public_html/Sitemap
@@ -337,7 +337,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ca-ES/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ca-ES.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ca-ES/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ca-ES.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -853,7 +853,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/de-DE/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-de-DE.pdf</loc>
+	<loc>http://docs.fedoraproject.org/de-DE/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-de-DE.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -1777,7 +1777,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf</loc>
 	<lastmod>2013-01-15</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -1831,6 +1831,30 @@
 	<priority>0.8</priority>
 </url>
 <url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/html/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/html-single/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
 	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</loc>
 	<lastmod>2013-01-05</lastmod>
 	<changefreq>monthly</changefreq>
@@ -2065,7 +2089,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf</loc>
 	<lastmod>2012-08-07</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4015,7 +4039,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf</loc>
 	<lastmod>2008-05-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4165,7 +4189,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</loc>
 	<lastmod>2010-11-23</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4183,7 +4207,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf</loc>
 	<lastmod>2010-11-23</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4255,7 +4279,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf</loc>
 	<lastmod>2010-07-07</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4633,7 +4657,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf</loc>
 	<lastmod>2011-04-03</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4729,7 +4753,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf</loc>
 	<lastmod>2012-12-14</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4927,7 +4951,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf</loc>
 	<lastmod>2012-10-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -5005,6 +5029,30 @@
 	<priority>0.8</priority>
 </url>
 <url>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/18/html/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/18/html-single/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
 	<loc>http://docs.fedoraproject.org/es-ES/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-es-ES.epub</loc>
 	<lastmod>2013-01-06</lastmod>
 	<changefreq>monthly</changefreq>
@@ -5437,7 +5485,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/es-ES/Fedora/14/pdf/Software_Management_Guide/Fedora-0.1-Software_Management_Guide-es-ES.pdf</loc>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/14/pdf/Software_Management_Guide/Fedora-14-Software_Management_Guide-es-ES.pdf</loc>
 	<lastmod>2010-10-08</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -5485,7 +5533,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/es-ES/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-es-ES.pdf</loc>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-es-ES.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -6157,7 +6205,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/es-ES/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf</loc>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf</loc>
 	<lastmod>2010-06-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -6931,7 +6979,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf</loc>
 	<lastmod>2010-06-14</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -6979,7 +7027,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/11/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/11/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf</loc>
 	<lastmod>2010-06-14</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -7003,7 +7051,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-13-Fedora_Live_Images-fi-FI.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-12-Fedora_Live_images-fi-FI.pdf</loc>
 	<lastmod>2010-06-14</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -7339,7 +7387,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -8287,6 +8335,30 @@
 	<priority>0.8</priority>
 </url>
 <url>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/html/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/html-single/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
 	<loc>http://docs.fedoraproject.org/it-IT/Fedora/17/epub/Burning_ISO_images_to_disc/Fedora-17-Burning_ISO_images_to_disc-it-IT.epub</loc>
 	<lastmod>2012-06-03</lastmod>
 	<changefreq>monthly</changefreq>
@@ -8425,7 +8497,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf</loc>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -8599,7 +8671,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/it-IT/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf</loc>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -9373,6 +9445,30 @@
 	<priority>0.8</priority>
 </url>
 <url>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/18/html/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/18/html-single/Security_Guide/index.html</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf</loc>
+	<lastmod>2013-01-15</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
 	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/17/epub/Burning_ISO_images_to_disc/Fedora-17-Burning_ISO_images_to_disc-ja-JP.epub</loc>
 	<lastmod>2012-06-03</lastmod>
 	<changefreq>monthly</changefreq>
@@ -9439,7 +9535,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/16/pdf/Accessibility_Guide/Fedora-14-Accessibility_Guide-ja-JP.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/16/pdf/Accessibility_Guide/Fedora-16-Accessibility_Guide-ja-JP.pdf</loc>
 	<lastmod>2011-12-01</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -9487,7 +9583,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-16-Burning_ISO_images_to_disc-ja-JP.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-0.1-Burning_ISO_images_to_disc-ja-JP.pdf</loc>
 	<lastmod>2011-11-23</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -12055,7 +12151,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/nl-NL/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf</loc>
+	<loc>http://docs.fedoraproject.org/nl-NL/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf</loc>
 	<lastmod>2010-06-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -14971,7 +15067,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -15061,7 +15157,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -18523,7 +18619,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/zh-CN/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-zh-CN.pdf</loc>
+	<loc>http://docs.fedoraproject.org/zh-CN/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-zh-CN.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
diff --git a/public_html/as-IN/Site_Statistics.html b/public_html/as-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/as-IN/Site_Statistics.html
+++ b/public_html/as-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/as-IN/opds-Community_Services_Infrastructure.xml b/public_html/as-IN/opds-Community_Services_Infrastructure.xml
index 4a0170b..cbd62ce 100644
--- a/public_html/as-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/as-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:52</updated>
+  <updated>2013-01-15T14:00:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora.xml b/public_html/as-IN/opds-Fedora.xml
index 31be299..d955f81 100644
--- a/public_html/as-IN/opds-Fedora.xml
+++ b/public_html/as-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:55</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>as-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
index c549489..f9e3ef6 100644
--- a/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:56</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/as-IN/opds-Fedora_Core.xml b/public_html/as-IN/opds-Fedora_Core.xml
index 30b621c..17bb8a3 100644
--- a/public_html/as-IN/opds-Fedora_Core.xml
+++ b/public_html/as-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:56</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Draft_Documentation.xml b/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
index 4e79cb0..39ecffd 100644
--- a/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:56</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds.xml b/public_html/as-IN/opds.xml
index 715cbcc..276efb9 100644
--- a/public_html/as-IN/opds.xml
+++ b/public_html/as-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/as-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:56</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/as-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:52</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:55</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:56</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:56</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:56</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/as-IN/toc.html b/public_html/as-IN/toc.html
index bb11ce9..7140150 100644
--- a/public_html/as-IN/toc.html
+++ b/public_html/as-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/bg-BG/Site_Statistics.html b/public_html/bg-BG/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/bg-BG/Site_Statistics.html
+++ b/public_html/bg-BG/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/bg-BG/opds-Community_Services_Infrastructure.xml b/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
index 157a612..be6bf8a 100644
--- a/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora.xml b/public_html/bg-BG/opds-Fedora.xml
index f2e54a7..d61ff55 100644
--- a/public_html/bg-BG/opds-Fedora.xml
+++ b/public_html/bg-BG/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>bg-BG</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml b/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
index e58b339..c2f25aa 100644
--- a/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/bg-BG/opds-Fedora_Core.xml b/public_html/bg-BG/opds-Fedora_Core.xml
index c1cc975..3bc1b92 100644
--- a/public_html/bg-BG/opds-Fedora_Core.xml
+++ b/public_html/bg-BG/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml b/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
index 795295f..780cbe9 100644
--- a/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds.xml b/public_html/bg-BG/opds.xml
index 455b049..bed358f 100644
--- a/public_html/bg-BG/opds.xml
+++ b/public_html/bg-BG/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bg-BG/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bg-BG/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/bg-BG/toc.html b/public_html/bg-BG/toc.html
index 5d00e6f..ac53530 100644
--- a/public_html/bg-BG/toc.html
+++ b/public_html/bg-BG/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1051,7 +1060,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1134,10 +1143,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1164,7 +1173,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1410,7 +1419,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1454,7 +1463,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1532,7 +1541,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/bn-IN/Site_Statistics.html b/public_html/bn-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/bn-IN/Site_Statistics.html
+++ b/public_html/bn-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/bn-IN/opds-Community_Services_Infrastructure.xml b/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
index 00dbb14..540be1b 100644
--- a/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora.xml b/public_html/bn-IN/opds-Fedora.xml
index f8cd1f9..dd57a2f 100644
--- a/public_html/bn-IN/opds-Fedora.xml
+++ b/public_html/bn-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>bn-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
index d752919..f47dec2 100644
--- a/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/bn-IN/opds-Fedora_Core.xml b/public_html/bn-IN/opds-Fedora_Core.xml
index 7415b86..6fcd025 100644
--- a/public_html/bn-IN/opds-Fedora_Core.xml
+++ b/public_html/bn-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml b/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
index da33a7c..d03ca35 100644
--- a/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds.xml b/public_html/bn-IN/opds.xml
index b0bf2f1..011c7da 100644
--- a/public_html/bn-IN/opds.xml
+++ b/public_html/bn-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bn-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bn-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/bn-IN/toc.html b/public_html/bn-IN/toc.html
index 843f5b1..95397e2 100644
--- a/public_html/bn-IN/toc.html
+++ b/public_html/bn-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/bs-BA/Site_Statistics.html b/public_html/bs-BA/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/bs-BA/Site_Statistics.html
+++ b/public_html/bs-BA/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/bs-BA/opds-Community_Services_Infrastructure.xml b/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
index 7999888..ca26b8a 100644
--- a/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora.xml b/public_html/bs-BA/opds-Fedora.xml
index 308f610..044c76b 100644
--- a/public_html/bs-BA/opds-Fedora.xml
+++ b/public_html/bs-BA/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>bs-BA</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml b/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
index 1fdcae5..636e29a 100644
--- a/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/bs-BA/opds-Fedora_Core.xml b/public_html/bs-BA/opds-Fedora_Core.xml
index 804cfa1..66f1a31 100644
--- a/public_html/bs-BA/opds-Fedora_Core.xml
+++ b/public_html/bs-BA/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml b/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
index b644b98..4f73f8e 100644
--- a/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds.xml b/public_html/bs-BA/opds.xml
index aa689a9..e05a08a 100644
--- a/public_html/bs-BA/opds.xml
+++ b/public_html/bs-BA/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bs-BA/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:57</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bs-BA/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/bs-BA/toc.html b/public_html/bs-BA/toc.html
index 93c6f61..90d80f1 100644
--- a/public_html/bs-BA/toc.html
+++ b/public_html/bs-BA/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ca-ES/Site_Statistics.html b/public_html/ca-ES/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/ca-ES/Site_Statistics.html
+++ b/public_html/ca-ES/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ca-ES/opds-Community_Services_Infrastructure.xml b/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
index a8cac22..e48dea4 100644
--- a/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora.xml b/public_html/ca-ES/opds-Fedora.xml
index 1bc720a..29bc30b 100644
--- a/public_html/ca-ES/opds-Fedora.xml
+++ b/public_html/ca-ES/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ca-ES</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml b/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
index 748f4d1..db4108c 100644
--- a/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/ca-ES/opds-Fedora_Core.xml b/public_html/ca-ES/opds-Fedora_Core.xml
index 2f64bc1..f0dfdd3 100644
--- a/public_html/ca-ES/opds-Fedora_Core.xml
+++ b/public_html/ca-ES/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml b/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
index 4ad06aa..3bb895e 100644
--- a/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds.xml b/public_html/ca-ES/opds.xml
index 03c54cd..ecf3054 100644
--- a/public_html/ca-ES/opds.xml
+++ b/public_html/ca-ES/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ca-ES/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ca-ES/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ca-ES/toc.html b/public_html/ca-ES/toc.html
index 5356c0d..82dfe2f 100644
--- a/public_html/ca-ES/toc.html
+++ b/public_html/ca-ES/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -380,7 +389,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ca-ES.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ca-ES.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ca-ES.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ca-ES.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ca-ES.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/cs-CZ/Site_Statistics.html b/public_html/cs-CZ/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/cs-CZ/Site_Statistics.html
+++ b/public_html/cs-CZ/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml b/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
index de1315f..c00fe3c 100644
--- a/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
+++ b/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora.xml b/public_html/cs-CZ/opds-Fedora.xml
index 77efa81..818413d 100644
--- a/public_html/cs-CZ/opds-Fedora.xml
+++ b/public_html/cs-CZ/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>cs-CZ</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
index efb2f81..2be4ae0 100644
--- a/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/cs-CZ/opds-Fedora_Core.xml b/public_html/cs-CZ/opds-Fedora_Core.xml
index 856fff9..84c2b04 100644
--- a/public_html/cs-CZ/opds-Fedora_Core.xml
+++ b/public_html/cs-CZ/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
index c0d4f07..3065e9c 100644
--- a/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds.xml b/public_html/cs-CZ/opds.xml
index 90b8e0c..a6688eb 100644
--- a/public_html/cs-CZ/opds.xml
+++ b/public_html/cs-CZ/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/cs-CZ/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/cs-CZ/toc.html b/public_html/cs-CZ/toc.html
index 9caccfc..4f1bf70 100644
--- a/public_html/cs-CZ/toc.html
+++ b/public_html/cs-CZ/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/da-DK/Site_Statistics.html b/public_html/da-DK/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/da-DK/Site_Statistics.html
+++ b/public_html/da-DK/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/da-DK/opds-Community_Services_Infrastructure.xml b/public_html/da-DK/opds-Community_Services_Infrastructure.xml
index d9272be..d8cbee2 100644
--- a/public_html/da-DK/opds-Community_Services_Infrastructure.xml
+++ b/public_html/da-DK/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora.xml b/public_html/da-DK/opds-Fedora.xml
index 7c9528a..5297620 100644
--- a/public_html/da-DK/opds-Fedora.xml
+++ b/public_html/da-DK/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>da-DK</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml b/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
index 075d9bf..caf5f77 100644
--- a/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/da-DK/opds-Fedora_Core.xml b/public_html/da-DK/opds-Fedora_Core.xml
index cb04e37..f0a7a43 100644
--- a/public_html/da-DK/opds-Fedora_Core.xml
+++ b/public_html/da-DK/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Draft_Documentation.xml b/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
index 69506ef..87b23ba 100644
--- a/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:58</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds.xml b/public_html/da-DK/opds.xml
index 9faa309..d32b0fd 100644
--- a/public_html/da-DK/opds.xml
+++ b/public_html/da-DK/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/da-DK/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/da-DK/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/da-DK/toc.html b/public_html/da-DK/toc.html
index fc01fc8..57b7fbb 100644
--- a/public_html/da-DK/toc.html
+++ b/public_html/da-DK/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/de-DE/Site_Statistics.html b/public_html/de-DE/Site_Statistics.html
index 1e56bdc..a1c6e67 100644
--- a/public_html/de-DE/Site_Statistics.html
+++ b/public_html/de-DE/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>Statistik</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
 <div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">Statistik</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>Sprache</th>
+		<th>Language</th>
 		<th>Code</th>
-		<th>Produkte</th>
-		<th>Bücher</th>
-		<th>Versionen</th>
-		<th>Pakete</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>Sprachen gesamt: </b>43<br />
-	<b>Pakete gesamt: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/de-DE/opds-Community_Services_Infrastructure.xml b/public_html/de-DE/opds-Community_Services_Infrastructure.xml
index 6c23e25..4f5128f 100644
--- a/public_html/de-DE/opds-Community_Services_Infrastructure.xml
+++ b/public_html/de-DE/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora.xml b/public_html/de-DE/opds-Fedora.xml
index ed9f1bf..07a20d9 100644
--- a/public_html/de-DE/opds-Fedora.xml
+++ b/public_html/de-DE/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>de-DE</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml b/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
index fa71cde..3a7b341 100644
--- a/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/de-DE/opds-Fedora_Core.xml b/public_html/de-DE/opds-Fedora_Core.xml
index 1ccd853..9d3a743 100644
--- a/public_html/de-DE/opds-Fedora_Core.xml
+++ b/public_html/de-DE/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Draft_Documentation.xml b/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
index 932573d..e8f368b 100644
--- a/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds.xml b/public_html/de-DE/opds.xml
index bca1339..18ac934 100644
--- a/public_html/de-DE/opds.xml
+++ b/public_html/de-DE/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/de-DE/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/de-DE/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/de-DE/toc.html b/public_html/de-DE/toc.html
index e4a5662..3c8e476 100644
--- a/public_html/de-DE/toc.html
+++ b/public_html/de-DE/toc.html
@@ -22,10 +22,10 @@
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">Alles einklappen</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">Sprache</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -79,7 +79,7 @@
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -102,7 +102,7 @@
 				<span class="version">18</span>
 				<div id='Fedora.18.books' class="books hidden">
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -148,7 +157,7 @@
 				<span class="version">17</span>
 				<div id='Fedora.17.books' class="books hidden">
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.17.Burning_ISO_images_to_disc.types');">
 								<a class="type" href="../en-US/Fedora/17/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='../en-US/Fedora/17/html/Burning_ISO_images_to_disc/index.html'"><span class="book">Burning ISO images to disc</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -266,7 +275,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -380,7 +389,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-de-DE.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-de-DE.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-de-DE.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-de-DE.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-de-DE.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -392,7 +401,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.Deployment_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.Deployment_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/Deployment_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/Deployment_Guide/index.html'"><span class="book">Deployment Guide</span></a> 
@@ -481,7 +490,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -617,7 +626,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -771,7 +780,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -880,7 +889,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -980,7 +989,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1071,7 +1080,7 @@
 						</div>
 					</div>
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1117,7 +1126,7 @@
 						</div>
 					</div>
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.8.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/8/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1125,7 +1134,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1163,7 +1172,7 @@
 						</div>
 					</div>
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.7.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/7/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1185,15 +1194,15 @@
 		<div id='Fedora_Contributor_Documentation' class="versions hidden">
 			<div id='Fedora_Contributor_Documentation.1' class="version collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.books');">				<div id='Fedora_Contributor_Documentation.1.books' class="books">
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1220,7 +1229,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1254,7 +1263,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1291,7 +1300,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1328,7 +1337,7 @@
 				<span class="version">4</span>
 				<div id='Fedora_Core.4.books' class="books hidden">
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1360,7 +1369,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1400,7 +1409,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1431,7 +1440,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1458,7 +1467,7 @@
 		<div id='Fedora_Draft_Documentation' class="versions hidden">
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1466,7 +1475,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1475,7 +1484,7 @@
 			</div>					
 			<div id='Fedora_Draft_Documentation.0.1' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.books');">				<div id='Fedora_Draft_Documentation.0.1.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1510,7 +1519,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1588,7 +1597,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
@@ -1608,7 +1617,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">Nicht übersetzt</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1629,9 +1638,9 @@
 		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Sitemap</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistik</a>
-		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Site-Technologie</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
+		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
 </div>					
diff --git a/public_html/el-GR/Site_Statistics.html b/public_html/el-GR/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/el-GR/Site_Statistics.html
+++ b/public_html/el-GR/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/el-GR/opds-Community_Services_Infrastructure.xml b/public_html/el-GR/opds-Community_Services_Infrastructure.xml
index ac5f1b3..50e5b8f 100644
--- a/public_html/el-GR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/el-GR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:36:59</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora.xml b/public_html/el-GR/opds-Fedora.xml
index af3b5a0..203a063 100644
--- a/public_html/el-GR/opds-Fedora.xml
+++ b/public_html/el-GR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>el-GR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml b/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
index 40200c0..aea6496 100644
--- a/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/el-GR/opds-Fedora_Core.xml b/public_html/el-GR/opds-Fedora_Core.xml
index 55daa24..d16bfbf 100644
--- a/public_html/el-GR/opds-Fedora_Core.xml
+++ b/public_html/el-GR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Draft_Documentation.xml b/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
index b44383e..9d9f7f3 100644
--- a/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds.xml b/public_html/el-GR/opds.xml
index f57f004..482a27f 100644
--- a/public_html/el-GR/opds.xml
+++ b/public_html/el-GR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/el-GR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/el-GR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/el-GR/toc.html b/public_html/el-GR/toc.html
index dccdeef..43c7872 100644
--- a/public_html/el-GR/toc.html
+++ b/public_html/el-GR/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub b/public_html/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub
index d9b5198..403139b 100644
Binary files a/public_html/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub and b/public_html/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub differ
diff --git a/public_html/en-US/Fedora/18/html-single/Security_Guide/index.html b/public_html/en-US/Fedora/18/html-single/Security_Guide/index.html
index 43957a6..924f553 100644
--- a/public_html/en-US/Fedora/18/html-single/Security_Guide/index.html
+++ b/public_html/en-US/Fedora/18/html-single/Security_Guide/index.html
@@ -7,10 +7,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="en-US" class="book" id="idp800784" lang="en-US"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idp800784" class="title">Security Guide</h1></div><div font
 -family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">A Guide to Securing Fedora Linux</h2></div><p class="edition">Edition 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="en-US" class="book" id="idm73632432" lang="en-US"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm73632432" class="title">Security Guide</h1></div><div 
 font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">A Guide to Securing Fedora Linux</h2></div><p class="edition">Edition 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="en-US" class="authorgroup" lang="en-US"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm55382816" class="legalnotice"><h1 class="legalnotice">Legal Notice</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="en-US" class="authorgroup" lang="en-US"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm90968272" class="legalnotice"><h1 class="legalnotice">Legal Notice</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -32,11 +32,11 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Abstract</h6><div class="para">
 			The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Preface</a></span></dt><dd><dl><dt><span class="section"><a href="#idm66696208">1. Document Conventions</a></span></dt><dd><dl><dt><span class="section"><a href="#idm92885824">1.1. Typographic Conventions</a></span></dt><dt><span class="section"><a href="#idm119129504">1.2. Pull-quote Conventions</a></span></dt><dt><span class="section"><a href="#idm121179040">1.3. Notes and Warnings</a></span></dt></dl></dd><dt><span class="section"><a href="#idm84121136">2. We Need Feedback!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Security Overview</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introduction to Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Securi
 ty">1.1.1. What is Computer Security?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Security Controls</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusion</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Attackers and Vulnerabilities</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. A Quick History of Hackers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Threats to Network Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_a
 nd_Vulnerabilities-Threats_to_Server_Security">1.2.3. Threats to Server Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Threats to Workstation and Home PC Security</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Vulnerability Assessment</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Thinking Like the Enemy</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Defining Assessment and Testing</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Evaluating the Tools</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Common_Exploits_and
 _Attacks">1.4. Common Exploits and Attacks</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Security Updates</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Updating Packages</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verifying Signed Packages</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Installing Signed Packages</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Applying the Changes</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. Basic Hardening Guide</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Gen
 eral Principles</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Why is this important?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Physical Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Why this is important</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. What else can I do?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl
 ></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Securing Your Network</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluating Workstation Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS and Boot Loader Security</a></span></dt><dt><span class="section"><a href="#sect-Security_G
 uide-Workstation_Security-Password_Security">3.1.3. Password Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Administrative Controls</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Available Network Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Personal Firewalls</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Security Enhanced Communication Tools</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Server Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Securing Services With TCP Wrapper
 s and xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Securing Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Securing NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Securing NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Securing the Apache HTTP Server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Securing FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Securing Sendmail</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Verifying Which Ports Are Listening</a></span></dt></dl></dd><d
 t><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduction</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Getting Started with your new Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. How Smart Card Enrollment Works</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. How Smart Card Login Works</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configuring Firefox to use Kerberos for SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Gu
 ide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Advantages of PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. PAM Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. PAM Configuration File Format</a><
 /span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Sample PAM Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creating PAM Modules</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM and Administrative Credential Caching</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM and Device Ownership</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrappers and xinet
 d</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. TCP Wrappers Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. xinetd Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. What is Kerberos?</a></span></dt><dt><span c
 lass="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Kerberos Terminology</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. How Kerberos Works</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos and PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configuring a Kerberos 5 Server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configuring a Kerberos 5 Client</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. Domain-to-Realm Mapping</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Setting Up Secondary KDCs</a></span></dt><dt><span class="section"><a href="#sect-S
 ecurity_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Setting Up Cross Realm Authentication</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Firewalls</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter and IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Basic Firewall Configuration</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Using IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Common IPTables Filtering</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_N
 AT_Rules">3.8.5. <code class="computeroutput">FORWARD</code> and <acronym class="acronym">NAT</acronym> Rules</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Malicious Software and Spoofed IP Addresses</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables and Connection Tracking</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Packet Filtering</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Co
 mmand_Options_for_IPTables">3.9.2. Command Options for IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Saving IPTables Rules</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. IPTables Control Scripts</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables and IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Additional Resources</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Data at Rest</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Full Disk Encryptio
 n</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. File Based Encryption</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Data in Motion</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. LUKS Disk Encryption</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. 7-Zip Encrypted Archives</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Using GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><spa
 n class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. General Principles of Information Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Tips, Guides, and Tools</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Secure Installation</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Disk Partitions</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilize LUKS Partition Encryption</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Software Maintenance</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Softwar
 e">7.1. Install Minimal Software</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Plan and Configure Security Updates</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Adjusting Automatic Updates</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Install Signed Packages from Well Known Repositories</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. YUM Plugin</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Using yum-plugin-security</a></span><
 /dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. References</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Encryption Standards</a></span></dt><dd><dl><dt><span class="section"><a href="#idm85077008">A.1. Synchronous Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="#idm60011744">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm49745120">A.1.2.  Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm84238304">A.2. Public-key Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="#idm94639488">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm78768064">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm78623040">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm77901920">A.2.4. SSL/TLS</a></span></dt><dt><span class="se
 ction"><a href="#idm71985120">A.2.5. Cramer-Shoup Cryptosystem</a></span></dt><dt><span class="section"><a href="#idm71983744">A.2.6. ElGamal Encryption</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Revision History</a></span></dt></dl></div><div xml:lang="en-US" class="preface" id="pref-Security_Guide-Preface" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Preface</h1></div></div></div><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm66696208">1. Document Conventions</h2></div></div></div><div class="para">
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Preface</a></span></dt><dd><dl><dt><span class="section"><a href="#idm54582976">1. Document Conventions</a></span></dt><dd><dl><dt><span class="section"><a href="#idm57187888">1.1. Typographic Conventions</a></span></dt><dt><span class="section"><a href="#idm62506048">1.2. Pull-quote Conventions</a></span></dt><dt><span class="section"><a href="#idm72771824">1.3. Notes and Warnings</a></span></dt></dl></dd><dt><span class="section"><a href="#idm99711648">2. We Need Feedback!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Security Overview</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introduction to Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security
 ">1.1.1. What is Computer Security?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Security Controls</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusion</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Attackers and Vulnerabilities</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. A Quick History of Hackers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Threats to Network Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and
 _Vulnerabilities-Threats_to_Server_Security">1.2.3. Threats to Server Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Threats to Workstation and Home PC Security</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Vulnerability Assessment</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Thinking Like the Enemy</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Defining Assessment and Testing</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Evaluating the Tools</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Common_Exploits_and_A
 ttacks">1.4. Common Exploits and Attacks</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Security Updates</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Updating Packages</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verifying Signed Packages</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Installing Signed Packages</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Applying the Changes</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. Basic Hardening Guide</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Gener
 al Principles</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Why is this important?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Physical Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Why this is important</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. What else can I do?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl><
 /dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Securing Your Network</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluating Workstation Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS and Boot Loader Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Gui
 de-Workstation_Security-Password_Security">3.1.3. Password Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Administrative Controls</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Available Network Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Personal Firewalls</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Security Enhanced Communication Tools</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Server Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Securing Services With TCP Wrappers 
 and xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Securing Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Securing NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Securing NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Securing the Apache HTTP Server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Securing FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Securing Sendmail</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Verifying Which Ports Are Listening</a></span></dt></dl></dd><dt>
 <span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduction</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Getting Started with your new Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. How Smart Card Enrollment Works</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. How Smart Card Login Works</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configuring Firefox to use Kerberos for SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guid
 e-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Advantages of PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. PAM Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. PAM Configuration File Format</a></s
 pan></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Sample PAM Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creating PAM Modules</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM and Administrative Credential Caching</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM and Device Ownership</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrappers and xinetd<
 /a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. TCP Wrappers Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. xinetd Configuration Files</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. What is Kerberos?</a></span></dt><dt><span cla
 ss="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Kerberos Terminology</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. How Kerberos Works</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos and PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configuring a Kerberos 5 Server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configuring a Kerberos 5 Client</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. Domain-to-Realm Mapping</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Setting Up Secondary KDCs</a></span></dt><dt><span class="section"><a href="#sect-Sec
 urity_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Setting Up Cross Realm Authentication</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Firewalls</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter and IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Basic Firewall Configuration</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Using IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Common IPTables Filtering</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT
 _Rules">3.8.5. <code class="computeroutput">FORWARD</code> and <acronym class="acronym">NAT</acronym> Rules</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Malicious Software and Spoofed IP Addresses</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables and Connection Tracking</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Packet Filtering</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Comm
 and_Options_for_IPTables">3.9.2. Command Options for IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Saving IPTables Rules</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. IPTables Control Scripts</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables and IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Additional Resources</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Data at Rest</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Full Disk Encryption<
 /a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. File Based Encryption</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Data in Motion</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. LUKS Disk Encryption</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. 7-Zip Encrypted Archives</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Using GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span 
 class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. General Principles of Information Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Tips, Guides, and Tools</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Secure Installation</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Disk Partitions</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilize LUKS Partition Encryption</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Software Maintenance</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software"
 >7.1. Install Minimal Software</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Plan and Configure Security Updates</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Adjusting Automatic Updates</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Install Signed Packages from Well Known Repositories</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. YUM Plugin</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Using yum-plugin-security</a></span></d
 t></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. References</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Encryption Standards</a></span></dt><dd><dl><dt><span class="section"><a href="#idp1718592">A.1. Synchronous Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="#idm85653856">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm78421744">A.1.2.  Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm61288128">A.2. Public-key Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="#idm101294752">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm88792256">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm82566624">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm84271744">A.2.4. SSL/TLS</a></span></dt><dt><span class="sect
 ion"><a href="#idm68640864">A.2.5. Cramer-Shoup Cryptosystem</a></span></dt><dt><span class="section"><a href="#idm95778176">A.2.6. ElGamal Encryption</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Revision History</a></span></dt></dl></div><div xml:lang="en-US" class="preface" id="pref-Security_Guide-Preface" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Preface</h1></div></div></div><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm54582976">1. Document Conventions</h2></div></div></div><div class="para">
 		This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.
 	</div><div class="para">
 		In PDF and paper editions, this manual uses typefaces drawn from the <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a> set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm92885824">1.1. Typographic Conventions</h3></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm57187888">1.1. Typographic Conventions</h3></div></div></div><div class="para">
 			Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.
 		</div><div class="para">
 			<code class="literal">Mono-spaced Bold</code>
@@ -84,7 +84,7 @@
 			Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican is a <em class="firstterm">DocBook</em> publishing system.
-			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm119129504">1.2. Pull-quote Conventions</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm62506048">1.2. Pull-quote Conventions</h3></div></div></div><div class="para">
 			Terminal output and source code listings are set off visually from the surrounding text.
 		</div><div class="para">
 			Output sent to a terminal is set in <code class="computeroutput">mono-spaced roman</code> and presented thus:
@@ -109,7 +109,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm121179040">1.3. Notes and Warnings</h3></div></div></div><div class="para">
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm72771824">1.3. Notes and Warnings</h3></div></div></div><div class="para">
 			Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.
 		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
 				Notes are tips, shortcuts or alternative approaches to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.
@@ -117,7 +117,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 				Important boxes detail things that are easily missed: configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring a box labeled 'Important' will not cause data loss but may cause irritation and frustration.
 			</div></div></div><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
 				Warnings should not be ignored. Ignoring warnings will most likely cause data loss.
-			</div></div></div></div></div><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm84121136">2. We Need Feedback!</h2></div></div></div><a id="idm88665392" class="indexterm"></a><div class="para">
+			</div></div></div></div></div><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm99711648">2. We Need Feedback!</h2></div></div></div><a id="idm94138720" class="indexterm"></a><div class="para">
 		If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> against the product <span class="application"><strong>Fedora.</strong></span>
 	</div><div class="para">
 		When submitting a bug report, be sure to mention the manual's identifier: <em class="citetitle">security-guide</em>
@@ -130,7 +130,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 	</div><div xml:lang="en-US" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. Introduction to Security</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. What is Computer Security?</h3></div></div></div><div class="para">
 			Computer security is a general term that covers a wide area of computing and information processing. Industries that depend on computer systems and networks to conduct daily business transactions and access crucial information regard their data as an important part of their overall assets. Several terms and metrics have entered our daily business vocabulary, such as total cost of ownership (TCO) and quality of service (QoS). Using these metrics, industries can calculate aspects such as data integrity and high-availability as part of their planning and process management costs. In some industries, such as electronic commerce, the availability and trustworthiness of data can be the difference between success and failure.
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. How did Computer Security Come about?</h4></div></div></div><div class="para">
-				Information security has evolved over the years due to the increasing reliance on public networks not to disclose personal, financial, and other restricted information. There are numerous instances such as the Mitnick <sup>[<a id="idm99690592" href="#ftn.idm99690592" class="footnote">1</a>]</sup>and the Vladimir Levin <sup>[<a id="idm99691488" href="#ftn.idm99691488" class="footnote">2</a>]</sup>cases that prompted organizations across all industries to re-think the way they handle information, as well as its transmission and disclosure. The popularity of the Internet was one of the most important developments that prompted an intensified effort in data security.
+				Information security has evolved over the years due to the increasing reliance on public networks not to disclose personal, financial, and other restricted information. There are numerous instances such as the Mitnick <sup>[<a id="idm62636496" href="#ftn.idm62636496" class="footnote">1</a>]</sup>and the Vladimir Levin <sup>[<a id="idm62637392" href="#ftn.idm62637392" class="footnote">2</a>]</sup>cases that prompted organizations across all industries to re-think the way they handle information, as well as its transmission and disclosure. The popularity of the Internet was one of the most important developments that prompted an intensified effort in data security.
 			</div><div class="para">
 				An ever-growing number of people are using their personal computers to gain access to the resources that the Internet has to offer. From research and information retrieval to electronic mail and commerce transaction, the Internet has been regarded as one of the most important developments of the 20th century.
 			</div><div class="para">
@@ -138,19 +138,19 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. Security Today</h4></div></div></div><div class="para">
 				In February of 2000, a Distributed Denial of Service (DDoS) attack was unleashed on several of the most heavily-trafficked sites on the Internet. The attack rendered yahoo.com, cnn.com, amazon.com, fbi.gov, and several other sites completely unreachable to normal users, as it tied up routers for several hours with large-byte ICMP packet transfers, also called a <em class="firstterm">ping flood</em>. The attack was brought on by unknown assailants using specially created, widely available programs that scanned vulnerable network servers, installed client applications called <em class="firstterm">trojans</em> on the servers, and timed an attack with every infected server flooding the victim sites and rendering them unavailable. Many blame the attack on fundamental flaws in the way routers and the protocols used are structured to accept all incoming data, no matter where or for what purpose the packets are sent.
 			</div><div class="para">
-				In 2007, a data breach exploiting the widely-known weaknesses of the Wired Equivalent Privacy (WEP) wireless encryption protocol resulted in the theft from a global financial institution of over 45 million credit card numbers.<sup>[<a id="idm81502160" href="#ftn.idm81502160" class="footnote">3</a>]</sup>
+				In 2007, a data breach exploiting the widely-known weaknesses of the Wired Equivalent Privacy (WEP) wireless encryption protocol resulted in the theft from a global financial institution of over 45 million credit card numbers.<sup>[<a id="idm100688400" href="#ftn.idm100688400" class="footnote">3</a>]</sup>
 			</div><div class="para">
-				In a separate incident, the billing records of over 2.2 million patients stored on a backup tape were stolen from the front seat of a courier's car.<sup>[<a id="idm81503616" href="#ftn.idm81503616" class="footnote">4</a>]</sup>
+				In a separate incident, the billing records of over 2.2 million patients stored on a backup tape were stolen from the front seat of a courier's car.<sup>[<a id="idm100689856" href="#ftn.idm100689856" class="footnote">4</a>]</sup>
 			</div><div class="para">
-				Currently, an estimated 1.8 billion people use or have used the Internet worldwide.<sup>[<a id="idm124053712" href="#ftn.idm124053712" class="footnote">5</a>]</sup> At the same time:
+				Currently, an estimated 1.8 billion people use or have used the Internet worldwide.<sup>[<a id="idm80559136" href="#ftn.idm80559136" class="footnote">5</a>]</sup> At the same time:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						On any given day, there are approximately 225 major incidences of security breach reported to the CERT Coordination Center at Carnegie Mellon University.<sup>[<a id="idm124055808" href="#ftn.idm124055808" class="footnote">6</a>]</sup>
+						On any given day, there are approximately 225 major incidences of security breach reported to the CERT Coordination Center at Carnegie Mellon University.<sup>[<a id="idm80561232" href="#ftn.idm80561232" class="footnote">6</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						In 2003, the number of CERT reported incidences jumped to 137,529 from 82,094 in 2002 and from 52,658 in 2001.<sup>[<a id="idm124057712" href="#ftn.idm124057712" class="footnote">7</a>]</sup>
+						In 2003, the number of CERT reported incidences jumped to 137,529 from 82,094 in 2002 and from 52,658 in 2001.<sup>[<a id="idm80563136" href="#ftn.idm80563136" class="footnote">7</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						The worldwide economic impact of the three most dangerous Internet Viruses of the last three years was estimated at US$13.2 Billion.<sup>[<a id="idm81552016" href="#ftn.idm81552016" class="footnote">8</a>]</sup>
+						The worldwide economic impact of the three most dangerous Internet Viruses of the last three years was estimated at US$13.2 Billion.<sup>[<a id="idm89324816" href="#ftn.idm89324816" class="footnote">8</a>]</sup>
 					</div></li></ul></div><div class="para">
-				From a 2008 global survey of business and technology executives "The Global State of Information Security"<sup>[<a id="idm81554272" href="#ftn.idm81554272" class="footnote">9</a>]</sup>, undertaken by <span class="emphasis"><em>CIO Magazine</em></span>, some points are:
+				From a 2008 global survey of business and technology executives "The Global State of Information Security"<sup>[<a id="idm89327072" href="#ftn.idm89327072" class="footnote">9</a>]</sup>, undertaken by <span class="emphasis"><em>CIO Magazine</em></span>, some points are:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						Just 43% of respondents audit or monitor user compliance with security policies
 					</div></li><li class="listitem"><div class="para">
@@ -266,7 +266,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div><div class="para">
 				Refer to <a class="xref" href="#sect-Security_Guide-Security_Updates">Section 1.5, “Security Updates”</a> for more information about keeping a system up-to-date.
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. Inattentive Administration</h4></div></div></div><div class="para">
-				Administrators who fail to patch their systems are one of the greatest threats to server security. According to the <em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>), the primary cause of computer security vulnerability is to "assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job."<sup>[<a id="idm65176880" href="#ftn.idm65176880" class="footnote">10</a>]</sup> This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators.
+				Administrators who fail to patch their systems are one of the greatest threats to server security. According to the <em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>), the primary cause of computer security vulnerability is to "assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job."<sup>[<a id="idm83609328" href="#ftn.idm83609328" class="footnote">10</a>]</sup> This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators.
 			</div><div class="para">
 				Some administrators fail to patch their servers and workstations, while others fail to watch log messages from the system kernel or network traffic. Another common error is when default passwords or keys to services are left unchanged. For example, some databases have default administration passwords because the database developers assume that the system administrator changes these passwords immediately after installation. If a database administrator fails to change this password, even an inexperienced cracker can use a widely-known default password to gain administrative privileges to the database. These are only a few examples of how inattentive administration can lead to compromised servers.
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services">1.2.3.4. Inherently Insecure Services</h4></div></div></div><div class="para">
@@ -541,25 +541,25 @@ PORT    STATE  SERVICE
 						In the previous examples, replace <em class="replaceable"><code>&lt;PID&gt;</code></em> with the process identification number (found in the second column of the <code class="command">ps</code> command) for an IMAP session.
 					</div><div class="para">
 						To kill all active IMAP sessions, issue the following command:
-					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm99690592" href="#idm99690592" class="para">1</a>] </sup>
+					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm62636496" href="#idm62636496" class="para">1</a>] </sup>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm99691488" href="#idm99691488" class="para">2</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm62637392" href="#idm62637392" class="para">2</a>] </sup>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm81502160" href="#idm81502160" class="para">3</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm100688400" href="#idm100688400" class="para">3</a>] </sup>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm81503616" href="#idm81503616" class="para">4</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm100689856" href="#idm100689856" class="para">4</a>] </sup>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm124053712" href="#idm124053712" class="para">5</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80559136" href="#idm80559136" class="para">5</a>] </sup>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm124055808" href="#idm124055808" class="para">6</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80561232" href="#idm80561232" class="para">6</a>] </sup>
 							http://www.cert.org
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm124057712" href="#idm124057712" class="para">7</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80563136" href="#idm80563136" class="para">7</a>] </sup>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm81552016" href="#idm81552016" class="para">8</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm89324816" href="#idm89324816" class="para">8</a>] </sup>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm81554272" href="#idm81554272" class="para">9</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm89327072" href="#idm89327072" class="para">9</a>] </sup>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm65176880" href="#idm65176880" class="para">10</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm83609328" href="#idm83609328" class="para">10</a>] </sup>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security_Guide-Basic_Hardening" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 2. Basic Hardening Guide</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. General Principles</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Why is this important?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Physical Security</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Why this is important</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. What else can I do?</a></span></dt><dt><span class="s
 ection"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></div><div class="para">
 		The <a href="http://www.nsa.gov">US National Security Agency</a> (NSA) has developed two guides for hardening a default installation of Red Hat Enterprise Linux 5. Many of the tips provided in these guides are also valid for installations of Fedora. This Basic Hardening Guide will cover portions of the NSA's Hardening Tips and will explain why implementing these tips are important. This document does not represent the full NSA Hardening Guide.
@@ -618,7 +618,7 @@ PORT    STATE  SERVICE
 		</div><div class="para">
 			For example, if a machine is used in a secure location where only trusted people have access and the computer contains no sensitive information, then it may not be critical to prevent such attacks. However, if an employee's laptop with private, unencrypted SSH keys for the corporate network is left unattended at a trade show, it could lead to a major security breach with ramifications for the entire company.
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. BIOS Passwords</h4></div></div></div><div class="para">
-				The two primary reasons for password protecting the BIOS of a computer are<sup>[<a id="idm88604832" href="#ftn.idm88604832" class="footnote">11</a>]</sup>:
+				The two primary reasons for password protecting the BIOS of a computer are<sup>[<a id="idm74348768" href="#ftn.idm74348768" class="footnote">11</a>]</sup>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>Preventing Changes to BIOS Settings</em></span> — If an intruder has access to the BIOS, they can set it to boot from a diskette or CD-ROM. This makes it possible for them to enter rescue mode or single user mode, which in turn allows them to start arbitrary processes on the system or copy sensitive data.
 					</div></li><li class="listitem"><div class="para">
@@ -648,7 +648,7 @@ PORT    STATE  SERVICE
 				</div><div class="para">
 					Next, edit the GRUB configuration file <code class="filename">/boot/grub/grub.conf</code>. Open the file and below the <code class="command">timeout</code> line in the main section of the document, add the following line:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					Replace <em class="replaceable"><code>&lt;password-hash&gt;</code></em> with the value returned by <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm82596208" href="#ftn.idm82596208" class="footnote">12</a>]</sup>.
+					Replace <em class="replaceable"><code>&lt;password-hash&gt;</code></em> with the value returned by <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm83277392" href="#ftn.idm83277392" class="footnote">12</a>]</sup>.
 				</div><div class="para">
 					The next time the system boots, the GRUB menu prevents access to the editor or command interface without first pressing <span class="keycap"><strong>p</strong></span> followed by the GRUB password.
 				</div><div class="para">
@@ -901,14 +901,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td>
 								Use PAM to limit root access to services.
 							</td><td>
-								Edit the file for the target service in the <code class="filename">/etc/pam.d/</code> directory. Make sure the <code class="filename">pam_listfile.so</code> is required for authentication.<sup>[<a id="idm65168576" href="#ftn.idm65168576" class="footnote">a</a>]</sup>
+								Edit the file for the target service in the <code class="filename">/etc/pam.d/</code> directory. Make sure the <code class="filename">pam_listfile.so</code> is required for authentication.<sup>[<a id="idm37506800" href="#ftn.idm37506800" class="footnote">a</a>]</sup>
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td> Prevents root access to network services that are PAM aware. </td></tr><tr><td> The following services are prevented from accessing the root account: </td></tr><tr><td> · FTP clients </td></tr><tr><td> · Email clients </td></tr><tr><td> · <code class="command">login</code></td></tr><tr><td> · <code class="command">gdm</code></td></tr><tr><td> · <code class="command">kdm</code></td></tr><tr><td> · <code class="command">xdm</code></td></tr><tr><td> · <code class="command">ssh</code></td></tr><tr><td> · <code class="command">scp</code></td></tr><tr><td> · <code class="command">sftp</code></td></tr><tr><td> · Any PAM aware services </td></tr></table>
 
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td> Programs and services that are not PAM aware. </td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm65168576" href="#idm65168576" class="para">a</a>] </sup>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm37506800" href="#idm37506800" class="para">a</a>] </sup>
 									Refer to <a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Section 3.1.4.2.4, “Disabling Root Using PAM”</a> for details.
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. Disabling the Root Shell</h5></div></div></div><div class="para">
 					To prevent users from logging in directly as root, the system administrator can set the root account's shell to <code class="command">/sbin/nologin</code> in the <code class="filename">/etc/passwd</code> file. This prevents access to the root account through commands that require a shell, such as the <code class="command">su</code> and the <code class="command">ssh</code> commands.
@@ -938,7 +938,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. The <code class="command">su</code> Command</h5></div></div></div><div class="para">
 					When a user executes the <code class="command">su</code> command, they are prompted for the root password and, after authentication, is given a root shell prompt.
 				</div><div class="para">
-					Once logged in via the <code class="command">su</code> command, the user <span class="emphasis"><em>is</em></span> the root user and has absolute administrative access to the system<sup>[<a id="idm64009136" href="#ftn.idm64009136" class="footnote">13</a>]</sup>. In addition, once a user has become root, it is possible for them to use the <code class="command">su</code> command to change to any other user on the system without being prompted for a password.
+					Once logged in via the <code class="command">su</code> command, the user <span class="emphasis"><em>is</em></span> the root user and has absolute administrative access to the system<sup>[<a id="idp1679600" href="#ftn.idp1679600" class="footnote">13</a>]</sup>. In addition, once a user has become root, it is possible for them to use the <code class="command">su</code> command to change to any other user on the system without being prompted for a password.
 				</div><div class="para">
 					Because this program is so powerful, administrators within an organization may wish to limit who has access to the command.
 				</div><div class="para">
@@ -2325,7 +2325,7 @@ Sep  7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=
 	</div><div class="para">
 		Kerberos is a way to eliminate the need for protocols that allow unsafe methods of authentication, thereby enhancing overall network security.
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. What is Kerberos?</h3></div></div></div><div class="para">
-			Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography<sup>[<a id="idm84172928" href="#ftn.idm84172928" class="footnote">14</a>]</sup> to authenticate users to network services, which means passwords are never actually sent over the network.
+			Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography<sup>[<a id="idm66629712" href="#ftn.idm66629712" class="footnote">14</a>]</sup> to authenticate users to network services, which means passwords are never actually sent over the network.
 		</div><div class="para">
 			Consequently, when users authenticate to network services using Kerberos, unauthorized users attempting to gather passwords by monitoring network traffic are effectively thwarted.
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Advantages of Kerberos</h4></div></div></div><div class="para">
@@ -3421,13 +3421,13 @@ Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES c
 						<code class="command">man iptables</code> — Contains a description of <code class="command">iptables</code> as well as a comprehensive list of targets, options, and match extensions.
 					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites">3.9.6.2. Useful IP Tables Websites</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						<a href="http://www.netfilter.org/">http://www.netfilter.org/</a> — The home of the netfilter/iptables project. Contains assorted information about <code class="command">iptables</code>, including a FAQ addressing specific problems and various helpful guides by Rusty Russell, the Linux IP firewall maintainer. The HOWTO documents on the site cover subjects such as basic networking concepts, kernel packet filtering, and NAT configurations.
-					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88604832" href="#idm88604832" class="para">11</a>] </sup>
+					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm74348768" href="#idm74348768" class="para">11</a>] </sup>
 					Since system BIOSes differ between manufacturers, some may not support password protection of either type, while others may support one type but not the other.
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm82596208" href="#idm82596208" class="para">12</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm83277392" href="#idm83277392" class="para">12</a>] </sup>
 						GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security.
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm64009136" href="#idm64009136" class="para">13</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp1679600" href="#idp1679600" class="para">13</a>] </sup>
 						This access is still subject to the restrictions imposed by SELinux, if it is enabled.
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm84172928" href="#idm84172928" class="para">14</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm66629712" href="#idm66629712" class="para">14</a>] </sup>
 				A system where both the client and the server share a common key that is used to encrypt and decrypt network communication.
 			</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security_Guide-Encryption" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 4. Encryption</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Data at Rest</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Full Disk Encryption</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. File Based Encryption</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Data in Motion</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Enc
 ryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. LUKS Disk Encryption</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. 7-Zip Encrypted Archives</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Using GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></div><div class="para">
 		There are two main types of data that must be protected: data at rest and data in motion. These different types of data are protected in similar ways using similar technology but the implementations can be completely different. No single protective implementation can prevent all possible methods of compromise as the same information may be at rest and in motion at different points in time.
@@ -4251,44 +4251,44 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 				</div></dd><dt class="varlistentry"><span class="term">Full background on Fluke</span></dt><dd><div class="para">
 					<a href="http://www.cs.utah.edu/flux/fluke/html/index.html">http://www.cs.utah.edu/flux/fluke/html/index.html</a>
 				</div></dd></dl></div></div><div xml:lang="en-US" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Encryption Standards</h1></div></div></div><div class="para">
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm85077008">A.1. Synchronous Encryption</h2></div></div></div><div class="para">
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm60011744">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).<sup>[<a id="idm117328864" href="#ftn.idm117328864" class="footnote">15</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm119512640">A.1.1.1. AES Uses</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm53410528">A.1.1.2. AES History</h4></div></div></div><div class="para">
-					AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).<sup>[<a id="idm77823728" href="#ftn.idm77823728" class="footnote">16</a>]</sup>
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp1718592">A.1. Synchronous Encryption</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm85653856">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).<sup>[<a id="idp4470048" href="#ftn.idp4470048" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm53124800">A.1.1.1. AES Uses</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm82500352">A.1.1.2. AES History</h4></div></div></div><div class="para">
+					AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).<sup>[<a id="idm98673840" href="#ftn.idm98673840" class="footnote">16</a>]</sup>
 				</div><div class="para">
-					The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.<sup>[<a id="idm91732432" href="#ftn.idm91732432" class="footnote">17</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm49745120">A.1.2.  Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.<sup>[<a id="idm92069456" href="#ftn.idm92069456" class="footnote">18</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm42569216">A.1.2.1. DES Uses</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm99817152">A.1.2.2. DES History</h4></div></div></div><div class="para">
-					DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).<sup>[<a id="idp1948496" href="#ftn.idp1948496" class="footnote">19</a>]</sup>
+					The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.<sup>[<a id="idm102118576" href="#ftn.idm102118576" class="footnote">17</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm78421744">A.1.2.  Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.<sup>[<a id="idm96932320" href="#ftn.idm96932320" class="footnote">18</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp1146720">A.1.2.1. DES Uses</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp1714368">A.1.2.2. DES History</h4></div></div></div><div class="para">
+					DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).<sup>[<a id="idp686016" href="#ftn.idp686016" class="footnote">19</a>]</sup>
 				</div><div class="para">
-					In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, "DES" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).<sup>[<a id="idm72013648" href="#ftn.idm72013648" class="footnote">20</a>]</sup>
-				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm84238304">A.2. Public-key Encryption</h2></div></div></div><div class="para">
-			Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.<sup>[<a id="idm84236608" href="#ftn.idm84236608" class="footnote">21</a>]</sup>
+					In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, "DES" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).<sup>[<a id="idm57204224" href="#ftn.idm57204224" class="footnote">20</a>]</sup>
+				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm61288128">A.2. Public-key Encryption</h2></div></div></div><div class="para">
+			Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.<sup>[<a id="idm61286432" href="#ftn.idm61286432" class="footnote">21</a>]</sup>
 		</div><div class="para">
-			Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.<sup>[<a id="idm91072080" href="#ftn.idm91072080" class="footnote">22</a>]</sup>
+			Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.<sup>[<a id="idp2379472" href="#ftn.idp2379472" class="footnote">22</a>]</sup>
 		</div><div class="para">
-			The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.<sup>[<a id="idm74625376" href="#ftn.idm74625376" class="footnote">23</a>]</sup>
+			The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.<sup>[<a id="idm82845840" href="#ftn.idm82845840" class="footnote">23</a>]</sup>
 		</div><div class="para">
-			In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.<sup>[<a id="idm69107248" href="#ftn.idm69107248" class="footnote">24</a>]</sup>
+			In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.<sup>[<a id="idm72266784" href="#ftn.idm72266784" class="footnote">24</a>]</sup>
 		</div><div class="para">
-			Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.<sup>[<a id="idm92461936" href="#ftn.idm92461936" class="footnote">25</a>]</sup>
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm94639488">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.<sup>[<a id="idm87710528" href="#ftn.idm87710528" class="footnote">26</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm83264480">A.2.1.1. Diffie-Hellman History</h4></div></div></div><div class="para">
-					The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).<sup>[<a id="idm83262912" href="#ftn.idm83262912" class="footnote">27</a>]</sup>
+			Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.<sup>[<a id="idm91277040" href="#ftn.idm91277040" class="footnote">25</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm101294752">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.<sup>[<a id="idm88653552" href="#ftn.idm88653552" class="footnote">26</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm78809616">A.2.1.1. Diffie-Hellman History</h4></div></div></div><div class="para">
+					The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).<sup>[<a id="idm78808048" href="#ftn.idm78808048" class="footnote">27</a>]</sup>
 				</div><div class="para">
-					Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<sup>[<a id="idm77891952" href="#ftn.idm77891952" class="footnote">28</a>]</sup>
+					Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<sup>[<a id="idm101235104" href="#ftn.idm101235104" class="footnote">28</a>]</sup>
 				</div><div class="para">
-					U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.<sup>[<a id="idp417888" href="#ftn.idp417888" class="footnote">29</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm78768064">A.2.2. RSA</h3></div></div></div><div class="para">
-				In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.<sup>[<a id="idm85480320" href="#ftn.idm85480320" class="footnote">30</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm78623040">A.2.3. DSA</h3></div></div></div><div class="para">
-				The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.<sup>[<a id="idm78621488" href="#ftn.idm78621488" class="footnote">31</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm77901920">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+					U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.<sup>[<a id="idm97881792" href="#ftn.idm97881792" class="footnote">29</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm88792256">A.2.2. RSA</h3></div></div></div><div class="para">
+				In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.<sup>[<a id="idm88790688" href="#ftn.idm88790688" class="footnote">30</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm82566624">A.2.3. DSA</h3></div></div></div><div class="para">
+				The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.<sup>[<a id="idm62601584" href="#ftn.idm62601584" class="footnote">31</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm84271744">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Transport Layer Security (TLS) and its predecessor, Secure Socket Layer (SSL), are cryptographic protocols that provide security for communications over networks such as the Internet. TLS and SSL encrypt the segments of network connections at the Transport Layer end-to-end. Several versions of the protocols are in widespread use in applications like web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP). TLS is an IETF standards track protocol, last updated in RFC 5246, that was based on the earlier SSL specifications developed by Netscape Corporation.
 			</div><div class="para">
 				The TLS protocol allows client/server applications to communicate across a network in a way designed to prevent eavesdropping and tampering. TLS provides endpoint authentication and communications confidentiality over the Internet using cryptography. TLS provides RSA security with 1024 and 2048 bit strengths.
@@ -4299,50 +4299,50 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 			</div><div class="para">
 				Typically, the key information and certificates necessary for TLS are handled in the form of X.509 certificates, which define required fields and data formats.
 			</div><div class="para">
-				SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.<sup>[<a id="idm70202128" href="#ftn.idm70202128" class="footnote">32</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm71985120">A.2.5. Cramer-Shoup Cryptosystem</h3></div></div></div><div class="para">
-				The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.<sup>[<a id="idm63476704" href="#ftn.idm63476704" class="footnote">33</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm71983744">A.2.6. ElGamal Encryption</h3></div></div></div><div class="para">
-				In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.<sup>[<a id="idm62155392" href="#ftn.idm62155392" class="footnote">34</a>]</sup>
-			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm117328864" href="#idm117328864" class="para">15</a>] </sup>
+				SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.<sup>[<a id="idm68643072" href="#ftn.idm68643072" class="footnote">32</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm68640864">A.2.5. Cramer-Shoup Cryptosystem</h3></div></div></div><div class="para">
+				The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.<sup>[<a id="idm45168576" href="#ftn.idm45168576" class="footnote">33</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm95778176">A.2.6. ElGamal Encryption</h3></div></div></div><div class="para">
+				In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.<sup>[<a id="idm95776608" href="#ftn.idm95776608" class="footnote">34</a>]</sup>
+			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4470048" href="#idp4470048" class="para">15</a>] </sup>
 					"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm77823728" href="#idm77823728" class="para">16</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm98673840" href="#idm98673840" class="para">16</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm91732432" href="#idm91732432" class="para">17</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm102118576" href="#idm102118576" class="para">17</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm92069456" href="#idm92069456" class="para">18</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm96932320" href="#idm96932320" class="para">18</a>] </sup>
 					"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp1948496" href="#idp1948496" class="para">19</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp686016" href="#idp686016" class="para">19</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm72013648" href="#idm72013648" class="para">20</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm57204224" href="#idm57204224" class="para">20</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm84236608" href="#idm84236608" class="para">21</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm61286432" href="#idm61286432" class="para">21</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm91072080" href="#idm91072080" class="para">22</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp2379472" href="#idp2379472" class="para">22</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm74625376" href="#idm74625376" class="para">23</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm82845840" href="#idm82845840" class="para">23</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm69107248" href="#idm69107248" class="para">24</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm72266784" href="#idm72266784" class="para">24</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm92461936" href="#idm92461936" class="para">25</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm91277040" href="#idm91277040" class="para">25</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm87710528" href="#idm87710528" class="para">26</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88653552" href="#idm88653552" class="para">26</a>] </sup>
 					"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm83262912" href="#idm83262912" class="para">27</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm78808048" href="#idm78808048" class="para">27</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm77891952" href="#idm77891952" class="para">28</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm101235104" href="#idm101235104" class="para">28</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp417888" href="#idp417888" class="para">29</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm97881792" href="#idm97881792" class="para">29</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm85480320" href="#idm85480320" class="para">30</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88790688" href="#idm88790688" class="para">30</a>] </sup>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/RSA">http://en.wikipedia.org/wiki/RSA</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm78621488" href="#idm78621488" class="para">31</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm62601584" href="#idm62601584" class="para">31</a>] </sup>
 					"Digital Signature Algorithm" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm">http://en.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm70202128" href="#idm70202128" class="para">32</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm68643072" href="#idm68643072" class="para">32</a>] </sup>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Transport_Layer_Security">http://en.wikipedia.org/wiki/Transport_Layer_Security</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm63476704" href="#idm63476704" class="para">33</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm45168576" href="#idm45168576" class="para">33</a>] </sup>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm62155392" href="#idm62155392" class="para">34</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm95776608" href="#idm95776608" class="para">34</a>] </sup>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><div xml:lang="en-US" class="appendix" id="appe-Publican-Revision_History" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Revision History</h1></div></div></div><div class="para">
 		<div class="revhistory"><table border="0" width="100%" summary="Revision history"><tr><th align="left" valign="top" colspan="3"><strong>Revision History</strong></th></tr><tr><td align="left">Revision 18.0-1</td><td align="left">Sat October 6 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/apas02.html b/public_html/en-US/Fedora/18/html/Security_Guide/apas02.html
index 2f42f18..f0598c4 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/apas02.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/apas02.html
@@ -7,40 +7,40 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Appendix A. Encryption Standards" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Appendix A. Encryption Standards" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>Prev</s
 trong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Next</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm24478320">A.2. Public-key Encryption</h2></div></div></div><div class="para">
-			Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.<sup>[<a id="idm23260176" href="#ftn.idm23260176" class="footnote">21</a>]</sup>
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Appendix A. Encryption Standards" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Appendix A. Encryption Standards" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>Prev</s
 trong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Next</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm5744416">A.2. Public-key Encryption</h2></div></div></div><div class="para">
+			Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.<sup>[<a id="idm5742720" href="#ftn.idm5742720" class="footnote">21</a>]</sup>
 		</div><div class="para">
-			Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.<sup>[<a id="idm23257472" href="#ftn.idm23257472" class="footnote">22</a>]</sup>
+			Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.<sup>[<a id="idm22185760" href="#ftn.idm22185760" class="footnote">22</a>]</sup>
 		</div><div class="para">
-			The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.<sup>[<a id="idm68258976" href="#ftn.idm68258976" class="footnote">23</a>]</sup>
+			The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.<sup>[<a id="idm26145584" href="#ftn.idm26145584" class="footnote">23</a>]</sup>
 		</div><div class="para">
-			In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.<sup>[<a id="idm12286960" href="#ftn.idm12286960" class="footnote">24</a>]</sup>
+			In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.<sup>[<a id="idm26142720" href="#ftn.idm26142720" class="footnote">24</a>]</sup>
 		</div><div class="para">
-			Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.<sup>[<a id="idm18582112" href="#ftn.idm18582112" class="footnote">25</a>]</sup>
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm18579936">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.<sup>[<a id="idm18578512" href="#ftn.idm18578512" class="footnote">26</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm35540096">A.2.1.1. Diffie-Hellman History</h4></div></div></div><div class="para">
-					The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).<sup>[<a id="idm35538528" href="#ftn.idm35538528" class="footnote">27</a>]</sup>
+			Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.<sup>[<a id="idm20480368" href="#ftn.idm20480368" class="footnote">25</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm20478192">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.<sup>[<a id="idm8802128" href="#ftn.idm8802128" class="footnote">26</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm8799952">A.2.1.1. Diffie-Hellman History</h4></div></div></div><div class="para">
+					The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).<sup>[<a id="idm8798384" href="#ftn.idm8798384" class="footnote">27</a>]</sup>
 				</div><div class="para">
-					Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<sup>[<a id="idm5849872" href="#ftn.idm5849872" class="footnote">28</a>]</sup>
+					Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<sup>[<a id="idm8878144" href="#ftn.idm8878144" class="footnote">28</a>]</sup>
 				</div><div class="para">
-					U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.<sup>[<a id="idm5847280" href="#ftn.idm5847280" class="footnote">29</a>]</sup>
-				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm23260176" href="#idm23260176" class="para">21</a>] </sup>
+					U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.<sup>[<a id="idm18845712" href="#ftn.idm18845712" class="footnote">29</a>]</sup>
+				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm5742720" href="#idm5742720" class="para">21</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm23257472" href="#idm23257472" class="para">22</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22185760" href="#idm22185760" class="para">22</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm68258976" href="#idm68258976" class="para">23</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26145584" href="#idm26145584" class="para">23</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm12286960" href="#idm12286960" class="para">24</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26142720" href="#idm26142720" class="para">24</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm18582112" href="#idm18582112" class="para">25</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm20480368" href="#idm20480368" class="para">25</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm18578512" href="#idm18578512" class="para">26</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm8802128" href="#idm8802128" class="para">26</a>] </sup>
 					"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm35538528" href="#idm35538528" class="para">27</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm8798384" href="#idm8798384" class="para">27</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm5849872" href="#idm5849872" class="para">28</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm8878144" href="#idm8878144" class="para">28</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm5847280" href="#idm5847280" class="para">29</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm18845712" href="#idm18845712" class="para">29</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>Prev</strong>Appendix A. Encryption Standards</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Next</strong>A.2.2. RSA</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s02.html b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s02.html
index f0019a6..f185ed2 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s02.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s02.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Next</strong></a></li></ul><div class
 ="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm14596160">A.2.2. RSA</h3></div></div></div><div class="para">
-				In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.<sup>[<a id="idm14594592" href="#ftn.idm14594592" class="footnote">30</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm14594592" href="#idm14594592" class="para">30</a>] </sup>
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Next</strong></a></li></ul><div class
 ="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm18843216">A.2.2. RSA</h3></div></div></div><div class="para">
+				In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.<sup>[<a id="idm18841648" href="#ftn.idm18841648" class="footnote">30</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm18841648" href="#idm18841648" class="para">30</a>] </sup>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/RSA">http://en.wikipedia.org/wiki/RSA</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Prev</strong>A.2. Public-key Encryption</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Next</strong>A.2.3. DSA</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s03.html b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s03.html
index c07f2ff..3b2a00f 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s03.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s03.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Next</strong></a></li></ul><div class="sect
 ion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm35476816">A.2.3. DSA</h3></div></div></div><div class="para">
-				The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.<sup>[<a id="idm35475264" href="#ftn.idm35475264" class="footnote">31</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm35475264" href="#idm35475264" class="para">31</a>] </sup>
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Next</strong></a></li></ul><div class="sect
 ion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm6251776">A.2.3. DSA</h3></div></div></div><div class="para">
+				The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.<sup>[<a id="idm6250224" href="#ftn.idm6250224" class="footnote">31</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm6250224" href="#idm6250224" class="para">31</a>] </sup>
 					"Digital Signature Algorithm" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm">http://en.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Prev</strong>A.2.2. RSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Next</strong>A.2.4. SSL/TLS</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s04.html b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s04.html
index 24099c9..275cb67 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s04.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s04.html
@@ -7,7 +7,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Cramer-Shoup Cryptosystem" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Next</strong></a></li></u
 l><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm18826512">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Cramer-Shoup Cryptosystem" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Next</strong></a></li></u
 l><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm21799792">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Transport Layer Security (TLS) and its predecessor, Secure Socket Layer (SSL), are cryptographic protocols that provide security for communications over networks such as the Internet. TLS and SSL encrypt the segments of network connections at the Transport Layer end-to-end. Several versions of the protocols are in widespread use in applications like web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP). TLS is an IETF standards track protocol, last updated in RFC 5246, that was based on the earlier SSL specifications developed by Netscape Corporation.
 			</div><div class="para">
 				The TLS protocol allows client/server applications to communicate across a network in a way designed to prevent eavesdropping and tampering. TLS provides endpoint authentication and communications confidentiality over the Internet using cryptography. TLS provides RSA security with 1024 and 2048 bit strengths.
@@ -18,7 +18,7 @@
 			</div><div class="para">
 				Typically, the key information and certificates necessary for TLS are handled in the form of X.509 certificates, which define required fields and data formats.
 			</div><div class="para">
-				SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.<sup>[<a id="idm38031920" href="#ftn.idm38031920" class="footnote">32</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm38031920" href="#idm38031920" class="para">32</a>] </sup>
+				SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.<sup>[<a id="idm4435728" href="#ftn.idm4435728" class="footnote">32</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm4435728" href="#idm4435728" class="para">32</a>] </sup>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Transport_Layer_Security">http://en.wikipedia.org/wiki/Transport_Layer_Security</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Prev</strong>A.2.3. DSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Next</strong>A.2.5. Cramer-Shoup Cryptosystem</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s05.html b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s05.html
index 6b8c8b2..36d33e6 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s05.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s05.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. ElGamal Encryption" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Next</strong></a></li></ul><
 div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm42384160">A.2.5. Cramer-Shoup Cryptosystem</h3></div></div></div><div class="para">
-				The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.<sup>[<a id="idm42382288" href="#ftn.idm42382288" class="footnote">33</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm42382288" href="#idm42382288" class="para">33</a>] </sup>
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. ElGamal Encryption" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Next</strong></a></li></ul><
 div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm4433520">A.2.5. Cramer-Shoup Cryptosystem</h3></div></div></div><div class="para">
+				The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.<sup>[<a id="idm26936624" href="#ftn.idm26936624" class="footnote">33</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26936624" href="#idm26936624" class="para">33</a>] </sup>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Prev</strong>A.2.4. SSL/TLS</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Next</strong>A.2.6. ElGamal Encryption</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s06.html b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s06.html
index 890698e..4345ccd 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/apas02s06.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/apas02s06.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s05.html" title="A.2.5. Cramer-Shoup Cryptosystem" /><link rel="next" href="appe-Publican-Revision_History.html" title="Appendix B. Revision History" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="appe-Publ
 ican-Revision_History.html"><strong>Next</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm18477776">A.2.6. ElGamal Encryption</h3></div></div></div><div class="para">
-				In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.<sup>[<a id="idm18476208" href="#ftn.idm18476208" class="footnote">34</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm18476208" href="#idm18476208" class="para">34</a>] </sup>
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="apas02.html" title="A.2. Public-key Encryption" /><link rel="prev" href="apas02s05.html" title="A.2.5. Cramer-Shoup Cryptosystem" /><link rel="next" href="appe-Publican-Revision_History.html" title="Appendix B. Revision History" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="appe-Publ
 ican-Revision_History.html"><strong>Next</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm26934416">A.2.6. ElGamal Encryption</h3></div></div></div><div class="para">
+				In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.<sup>[<a id="idm30761232" href="#ftn.idm30761232" class="footnote">34</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm30761232" href="#idm30761232" class="para">34</a>] </sup>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Prev</strong>A.2.5. Cramer-Shoup Cryptosystem</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="appe-Publican-Revision_History.html"><strong>Next</strong>Appendix B. Revision History</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html b/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
index 2f91e26..6ed7721 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
@@ -8,31 +8,31 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="index.html" title="Security Guide" /><link rel="prev" href="chap-Security_Guide-References.html" title="Chapter 9. References" /><link rel="next" href="apas02.html" title="A.2. Public-key Encryption" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="apas02.html"><stro
 ng>Next</strong></a></li></ul><div xml:lang="en-US" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Encryption Standards</h1></div></div></div><div class="para">
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm33822784">A.1. Synchronous Encryption</h2></div></div></div><div class="para">
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm32999424">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).<sup>[<a id="idm29935440" href="#ftn.idm29935440" class="footnote">15</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm68222768">A.1.1.1. AES Uses</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm66620032">A.1.1.2. AES History</h4></div></div></div><div class="para">
-					AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).<sup>[<a id="idm20990912" href="#ftn.idm20990912" class="footnote">16</a>]</sup>
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm30892016">A.1. Synchronous Encryption</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm43627648">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).<sup>[<a id="idm30233552" href="#ftn.idm30233552" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm38021152">A.1.1.1. AES Uses</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm42699104">A.1.1.2. AES History</h4></div></div></div><div class="para">
+					AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).<sup>[<a id="idm27856016" href="#ftn.idm27856016" class="footnote">16</a>]</sup>
 				</div><div class="para">
-					The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.<sup>[<a id="idm24734464" href="#ftn.idm24734464" class="footnote">17</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm30483360">A.1.2.  Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.<sup>[<a id="idm61761872" href="#ftn.idm61761872" class="footnote">18</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm25571584">A.1.2.1. DES Uses</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm39189744">A.1.2.2. DES History</h4></div></div></div><div class="para">
-					DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).<sup>[<a id="idm39188000" href="#ftn.idm39188000" class="footnote">19</a>]</sup>
+					The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.<sup>[<a id="idm43953232" href="#ftn.idm43953232" class="footnote">17</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm28582848">A.1.2.  Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.<sup>[<a id="idm30364560" href="#ftn.idm30364560" class="footnote">18</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm30362384">A.1.2.1. DES Uses</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm45019840">A.1.2.2. DES History</h4></div></div></div><div class="para">
+					DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).<sup>[<a id="idm31214464" href="#ftn.idm31214464" class="footnote">19</a>]</sup>
 				</div><div class="para">
-					In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, "DES" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).<sup>[<a id="idm24480976" href="#ftn.idm24480976" class="footnote">20</a>]</sup>
-				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm29935440" href="#idm29935440" class="para">15</a>] </sup>
+					In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, "DES" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).<sup>[<a id="idm31211680" href="#ftn.idm31211680" class="footnote">20</a>]</sup>
+				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm30233552" href="#idm30233552" class="para">15</a>] </sup>
 					"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm20990912" href="#idm20990912" class="para">16</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27856016" href="#idm27856016" class="para">16</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm24734464" href="#idm24734464" class="para">17</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm43953232" href="#idm43953232" class="para">17</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm61761872" href="#idm61761872" class="para">18</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm30364560" href="#idm30364560" class="para">18</a>] </sup>
 					"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39188000" href="#idm39188000" class="para">19</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31214464" href="#idm31214464" class="para">19</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm24480976" href="#idm24480976" class="para">20</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31211680" href="#idm31211680" class="para">20</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Prev</strong>Chapter 9. References</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="apas02.html"><strong>Next</strong>A.2. Public-key Encryption</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html b/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
index 12e77de..e3685f8 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
@@ -28,7 +28,7 @@
 		</div><div class="para">
 			For example, if a machine is used in a secure location where only trusted people have access and the computer contains no sensitive information, then it may not be critical to prevent such attacks. However, if an employee's laptop with private, unencrypted SSH keys for the corporate network is left unattended at a trade show, it could lead to a major security breach with ramifications for the entire company.
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. BIOS Passwords</h4></div></div></div><div class="para">
-				The two primary reasons for password protecting the BIOS of a computer are<sup>[<a id="idm36569248" href="#ftn.idm36569248" class="footnote">11</a>]</sup>:
+				The two primary reasons for password protecting the BIOS of a computer are<sup>[<a id="idp530016" href="#ftn.idp530016" class="footnote">11</a>]</sup>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>Preventing Changes to BIOS Settings</em></span> — If an intruder has access to the BIOS, they can set it to boot from a diskette or CD-ROM. This makes it possible for them to enter rescue mode or single user mode, which in turn allows them to start arbitrary processes on the system or copy sensitive data.
 					</div></li><li class="listitem"><div class="para">
@@ -58,7 +58,7 @@
 				</div><div class="para">
 					Next, edit the GRUB configuration file <code class="filename">/boot/grub/grub.conf</code>. Open the file and below the <code class="command">timeout</code> line in the main section of the document, add the following line:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					Replace <em class="replaceable"><code>&lt;password-hash&gt;</code></em> with the value returned by <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm68130304" href="#ftn.idm68130304" class="footnote">12</a>]</sup>.
+					Replace <em class="replaceable"><code>&lt;password-hash&gt;</code></em> with the value returned by <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm44409632" href="#ftn.idm44409632" class="footnote">12</a>]</sup>.
 				</div><div class="para">
 					The next time the system boots, the GRUB menu prevents access to the editor or command interface without first pressing <span class="keycap"><strong>p</strong></span> followed by the GRUB password.
 				</div><div class="para">
@@ -311,14 +311,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td>
 								Use PAM to limit root access to services.
 							</td><td>
-								Edit the file for the target service in the <code class="filename">/etc/pam.d/</code> directory. Make sure the <code class="filename">pam_listfile.so</code> is required for authentication.<sup>[<a id="idm33249840" href="#ftn.idm33249840" class="footnote">a</a>]</sup>
+								Edit the file for the target service in the <code class="filename">/etc/pam.d/</code> directory. Make sure the <code class="filename">pam_listfile.so</code> is required for authentication.<sup>[<a id="idm39217104" href="#ftn.idm39217104" class="footnote">a</a>]</sup>
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td> Prevents root access to network services that are PAM aware. </td></tr><tr><td> The following services are prevented from accessing the root account: </td></tr><tr><td> · FTP clients </td></tr><tr><td> · Email clients </td></tr><tr><td> · <code class="command">login</code></td></tr><tr><td> · <code class="command">gdm</code></td></tr><tr><td> · <code class="command">kdm</code></td></tr><tr><td> · <code class="command">xdm</code></td></tr><tr><td> · <code class="command">ssh</code></td></tr><tr><td> · <code class="command">scp</code></td></tr><tr><td> · <code class="command">sftp</code></td></tr><tr><td> · Any PAM aware services </td></tr></table>
 
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td> Programs and services that are not PAM aware. </td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm33249840" href="#idm33249840" class="para">a</a>] </sup>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39217104" href="#idm39217104" class="para">a</a>] </sup>
 									Refer to <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Section 3.1.4.2.4, “Disabling Root Using PAM”</a> for details.
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. Disabling the Root Shell</h5></div></div></div><div class="para">
 					To prevent users from logging in directly as root, the system administrator can set the root account's shell to <code class="command">/sbin/nologin</code> in the <code class="filename">/etc/passwd</code> file. This prevents access to the root account through commands that require a shell, such as the <code class="command">su</code> and the <code class="command">ssh</code> commands.
@@ -348,7 +348,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. The <code class="command">su</code> Command</h5></div></div></div><div class="para">
 					When a user executes the <code class="command">su</code> command, they are prompted for the root password and, after authentication, is given a root shell prompt.
 				</div><div class="para">
-					Once logged in via the <code class="command">su</code> command, the user <span class="emphasis"><em>is</em></span> the root user and has absolute administrative access to the system<sup>[<a id="idm1626784" href="#ftn.idm1626784" class="footnote">13</a>]</sup>. In addition, once a user has become root, it is possible for them to use the <code class="command">su</code> command to change to any other user on the system without being prompted for a password.
+					Once logged in via the <code class="command">su</code> command, the user <span class="emphasis"><em>is</em></span> the root user and has absolute administrative access to the system<sup>[<a id="idm6356464" href="#ftn.idm6356464" class="footnote">13</a>]</sup>. In addition, once a user has become root, it is possible for them to use the <code class="command">su</code> command to change to any other user on the system without being prompted for a password.
 				</div><div class="para">
 					Because this program is so powerful, administrators within an organization may wish to limit who has access to the command.
 				</div><div class="para">
@@ -519,10 +519,10 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 				Although the <code class="command">sshd</code> service is inherently secure, the service <span class="emphasis"><em>must</em></span> be kept up-to-date to prevent security threats. Refer to <a class="xref" href="sect-Security_Guide-Security_Updates.html">Section 1.5, “Security Updates”</a> for more information.
 			</div></div></div><div class="para">
 			GPG is one way to ensure private email communication. It can be used both to email sensitive data over public networks and to protect sensitive data on hard drives.
-		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm36569248" href="#idm36569248" class="para">11</a>] </sup>
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp530016" href="#idp530016" class="para">11</a>] </sup>
 					Since system BIOSes differ between manufacturers, some may not support password protection of either type, while others may support one type but not the other.
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm68130304" href="#idm68130304" class="para">12</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm44409632" href="#idm44409632" class="para">12</a>] </sup>
 						GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security.
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm1626784" href="#idm1626784" class="para">13</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm6356464" href="#idm6356464" class="para">13</a>] </sup>
 						This access is still subject to the restrictions imposed by SELinux, if it is enabled.
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Prev</strong>2.9. NTP</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security.html"><strong>Next</strong>3.2. Server Security</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html b/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
index 4fdc642..af7b685 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
@@ -14,7 +14,7 @@
 	</div><div xml:lang="en-US" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. Introduction to Security</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. What is Computer Security?</h3></div></div></div><div class="para">
 			Computer security is a general term that covers a wide area of computing and information processing. Industries that depend on computer systems and networks to conduct daily business transactions and access crucial information regard their data as an important part of their overall assets. Several terms and metrics have entered our daily business vocabulary, such as total cost of ownership (TCO) and quality of service (QoS). Using these metrics, industries can calculate aspects such as data integrity and high-availability as part of their planning and process management costs. In some industries, such as electronic commerce, the availability and trustworthiness of data can be the difference between success and failure.
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. How did Computer Security Come about?</h4></div></div></div><div class="para">
-				Information security has evolved over the years due to the increasing reliance on public networks not to disclose personal, financial, and other restricted information. There are numerous instances such as the Mitnick <sup>[<a id="idm9469792" href="#ftn.idm9469792" class="footnote">1</a>]</sup>and the Vladimir Levin <sup>[<a id="idm9470688" href="#ftn.idm9470688" class="footnote">2</a>]</sup>cases that prompted organizations across all industries to re-think the way they handle information, as well as its transmission and disclosure. The popularity of the Internet was one of the most important developments that prompted an intensified effort in data security.
+				Information security has evolved over the years due to the increasing reliance on public networks not to disclose personal, financial, and other restricted information. There are numerous instances such as the Mitnick <sup>[<a id="idm26740944" href="#ftn.idm26740944" class="footnote">1</a>]</sup>and the Vladimir Levin <sup>[<a id="idm26741840" href="#ftn.idm26741840" class="footnote">2</a>]</sup>cases that prompted organizations across all industries to re-think the way they handle information, as well as its transmission and disclosure. The popularity of the Internet was one of the most important developments that prompted an intensified effort in data security.
 			</div><div class="para">
 				An ever-growing number of people are using their personal computers to gain access to the resources that the Internet has to offer. From research and information retrieval to electronic mail and commerce transaction, the Internet has been regarded as one of the most important developments of the 20th century.
 			</div><div class="para">
@@ -22,19 +22,19 @@
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. Security Today</h4></div></div></div><div class="para">
 				In February of 2000, a Distributed Denial of Service (DDoS) attack was unleashed on several of the most heavily-trafficked sites on the Internet. The attack rendered yahoo.com, cnn.com, amazon.com, fbi.gov, and several other sites completely unreachable to normal users, as it tied up routers for several hours with large-byte ICMP packet transfers, also called a <em class="firstterm">ping flood</em>. The attack was brought on by unknown assailants using specially created, widely available programs that scanned vulnerable network servers, installed client applications called <em class="firstterm">trojans</em> on the servers, and timed an attack with every infected server flooding the victim sites and rendering them unavailable. Many blame the attack on fundamental flaws in the way routers and the protocols used are structured to accept all incoming data, no matter where or for what purpose the packets are sent.
 			</div><div class="para">
-				In 2007, a data breach exploiting the widely-known weaknesses of the Wired Equivalent Privacy (WEP) wireless encryption protocol resulted in the theft from a global financial institution of over 45 million credit card numbers.<sup>[<a id="idm27562560" href="#ftn.idm27562560" class="footnote">3</a>]</sup>
+				In 2007, a data breach exploiting the widely-known weaknesses of the Wired Equivalent Privacy (WEP) wireless encryption protocol resulted in the theft from a global financial institution of over 45 million credit card numbers.<sup>[<a id="idm22973184" href="#ftn.idm22973184" class="footnote">3</a>]</sup>
 			</div><div class="para">
-				In a separate incident, the billing records of over 2.2 million patients stored on a backup tape were stolen from the front seat of a courier's car.<sup>[<a id="idm27564016" href="#ftn.idm27564016" class="footnote">4</a>]</sup>
+				In a separate incident, the billing records of over 2.2 million patients stored on a backup tape were stolen from the front seat of a courier's car.<sup>[<a id="idm22974640" href="#ftn.idm22974640" class="footnote">4</a>]</sup>
 			</div><div class="para">
-				Currently, an estimated 1.8 billion people use or have used the Internet worldwide.<sup>[<a id="idm27565616" href="#ftn.idm27565616" class="footnote">5</a>]</sup> At the same time:
+				Currently, an estimated 1.8 billion people use or have used the Internet worldwide.<sup>[<a id="idm22976240" href="#ftn.idm22976240" class="footnote">5</a>]</sup> At the same time:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						On any given day, there are approximately 225 major incidences of security breach reported to the CERT Coordination Center at Carnegie Mellon University.<sup>[<a id="idm27567712" href="#ftn.idm27567712" class="footnote">6</a>]</sup>
+						On any given day, there are approximately 225 major incidences of security breach reported to the CERT Coordination Center at Carnegie Mellon University.<sup>[<a id="idm22978336" href="#ftn.idm22978336" class="footnote">6</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						In 2003, the number of CERT reported incidences jumped to 137,529 from 82,094 in 2002 and from 52,658 in 2001.<sup>[<a id="idm27569616" href="#ftn.idm27569616" class="footnote">7</a>]</sup>
+						In 2003, the number of CERT reported incidences jumped to 137,529 from 82,094 in 2002 and from 52,658 in 2001.<sup>[<a id="idm22980240" href="#ftn.idm22980240" class="footnote">7</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						The worldwide economic impact of the three most dangerous Internet Viruses of the last three years was estimated at US$13.2 Billion.<sup>[<a id="idm26250784" href="#ftn.idm26250784" class="footnote">8</a>]</sup>
+						The worldwide economic impact of the three most dangerous Internet Viruses of the last three years was estimated at US$13.2 Billion.<sup>[<a id="idm31917008" href="#ftn.idm31917008" class="footnote">8</a>]</sup>
 					</div></li></ul></div><div class="para">
-				From a 2008 global survey of business and technology executives "The Global State of Information Security"<sup>[<a id="idm26253040" href="#ftn.idm26253040" class="footnote">9</a>]</sup>, undertaken by <span class="emphasis"><em>CIO Magazine</em></span>, some points are:
+				From a 2008 global survey of business and technology executives "The Global State of Information Security"<sup>[<a id="idm31919216" href="#ftn.idm31919216" class="footnote">9</a>]</sup>, undertaken by <span class="emphasis"><em>CIO Magazine</em></span>, some points are:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						Just 43% of respondents audit or monitor user compliance with security policies
 					</div></li><li class="listitem"><div class="para">
@@ -107,22 +107,22 @@
 						Personnel registration and accounting
 					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Conclusion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusion</h3></div></div></div><div class="para">
 			Now that you have learned about the origins, reasons, and aspects of security, you will find it easier to determine the appropriate course of action with regard to Fedora. It is important to know what factors and conditions make up security in order to plan and implement a proper strategy. With this information in mind, the process can be formalized and the path becomes clearer as you delve deeper into the specifics of the security process.
-		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm9469792" href="#idm9469792" class="para">1</a>] </sup>
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26740944" href="#idm26740944" class="para">1</a>] </sup>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm9470688" href="#idm9470688" class="para">2</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26741840" href="#idm26741840" class="para">2</a>] </sup>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27562560" href="#idm27562560" class="para">3</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22973184" href="#idm22973184" class="para">3</a>] </sup>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27564016" href="#idm27564016" class="para">4</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22974640" href="#idm22974640" class="para">4</a>] </sup>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27565616" href="#idm27565616" class="para">5</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22976240" href="#idm22976240" class="para">5</a>] </sup>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27567712" href="#idm27567712" class="para">6</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22978336" href="#idm22978336" class="para">6</a>] </sup>
 							http://www.cert.org
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27569616" href="#idm27569616" class="para">7</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22980240" href="#idm22980240" class="para">7</a>] </sup>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26250784" href="#idm26250784" class="para">8</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31917008" href="#idm31917008" class="para">8</a>] </sup>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26253040" href="#idm26253040" class="para">9</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31919216" href="#idm31919216" class="para">9</a>] </sup>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Prev</strong>2. We Need Feedback!</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Next</strong>1.2. Attackers and Vulnerabilities</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/index.html b/public_html/en-US/Fedora/18/html/Security_Guide/index.html
index bbd333a..c3c3843 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/index.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/index.html
@@ -7,10 +7,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Preface" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="book" id="idm31493600" lang="en-US"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" fo
 nt-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm31493600" class="title">Security Guide</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">A Guide to Securing Fedora Linux</h2></div><p class="edition">Edition 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Preface" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="book" id="idm16935488" lang="en-US"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" fo
 nt-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm16935488" class="title">Security Guide</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">A Guide to Securing Fedora Linux</h2></div><p class="edition">Edition 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="en-US" class="authorgroup" lang="en-US"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm9560784" class="legalnotice"><h1 class="legalnotice">Legal Notice</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="en-US" class="authorgroup" lang="en-US"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm34683440" class="legalnotice"><h1 class="legalnotice">Legal Notice</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -32,4 +32,4 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Abstract</h6><div class="para">
 			The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Preface</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm16387472">1. Document Conventions</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm7108496">1.1. Typographic Conventions</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm61992816">1.2. Pull-quote Conventions</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm42112384">1.3. Notes and Warnings</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. We Need Feedback!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Security Overview</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduc
 tion_to_Security">1.1. Introduction to Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. What is Computer Security?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Security Controls</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusion</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Attackers and Vulnerabilities</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security
 _Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. A Quick History of Hackers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Threats to Network Security</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Threats to Server Security</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Threats to Workstation and Home PC Security</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Vulnerability Assessment</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thin
 king_Like_the_Enemy">1.3.1. Thinking Like the Enemy</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Defining Assessment and Testing</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Evaluating the Tools</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Common Exploits and Attacks</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Security Updates</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Updating Packages</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html">1.5.2. Verifying Signed Packages</a></span></dt><dt>
 <span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Installing Signed Packages</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Applying the Changes</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Basic Hardening Guide</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. General Principles</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. Why is this important?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Physical Security</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Secur
 ity-Why_is_this_important.html">2.4. Why this is important</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. What else can I do?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Services</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.htm
 l">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Securing Your Network</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluating Workstation Security</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS and Boot Loader Security</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Password Security</a></span></dt><dt><span class="section"><a href="chap-Security_G
 uide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Administrative Controls</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Available Network Services</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Personal Firewalls</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Security Enhanced Communication Tools</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Server Security</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Secur
 ity-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Securing Services With TCP Wrappers and xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Securing Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Securing NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Securing NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Securing the Apache HTTP Server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Securing FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Sendmail.html">3.2.7. Securing Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_
 Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Verifying Which Ports Are Listening</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduction</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Getting Started with your new Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. How Smart Card Enrollment Works</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html">3.3.4. How Smart Card Login Works</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_o
 n_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configuring Firefox to use Kerberos for SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Advantages of PAM</a></span></dt><dt><span class="section"><a href="sect-
 Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. PAM Configuration Files</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. PAM Configuration File Format</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Sample PAM Configuration Files</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creating PAM Modules</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html">3.5.6. PAM and Administrative Credential Caching</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. PAM
  and Device Ownership</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrappers and xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. TCP Wrappers Configuration Files</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. xinetd Configuration Files</a></span></dt><dt><span c
 lass="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. What is Kerberos?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Kerberos Terminology</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. How Kerberos Works</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.4. Kerberos and PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configuring a Kerberos 5 Server</a></span></dt><dt><span class="section"><a hre
 f="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configuring a Kerberos 5 Client</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Domain-to-Realm Mapping</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Setting Up Secondary KDCs</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Setting Up Cross Realm Authentication</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html">3.8. Firewalls</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter and IPTables</a></
 span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Basic Firewall Configuration</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Using IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Common IPTables Filtering</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. <code class="computeroutput">FORWARD</code> and <acronym class="acronym">NAT</acronym> Rules</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8.6. Malicious Software and Spoofed IP Addresses</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables and Connection Tracking</a></span></dt><dt><span cl
 ass="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Packet Filtering</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Command Options for IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Saving IPTables Rules</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. IPTables Control Scripts</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables
 -IPTables_and_IPv6.html">3.9.5. IPTables and IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Additional Resources</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Data at Rest</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Full Disk Encryption</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. File Based Encryption</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Data in Motion</a></span></d
 t><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. LUKS Disk Encryption</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. 7-Zip Encrypted Archives</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Using GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. General Principles of Information Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Pr
 inciples_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Tips, Guides, and Tools</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Secure Installation</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Disk Partitions</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilize LUKS Partition Encryption</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenance.html">7. Software Maintenance</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Install Minimal Software</a></span></dt><dt><span 
 class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Plan and Configure Security Updates</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Adjusting Automatic Updates</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Install Signed Packages from Well Known Repositories</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. YUM Plugin</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Using yum-plugin-security</a></span></dt></dl><
 /dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. References</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Encryption Standards</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm33822784">A.1. Synchronous Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm32999424">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm30483360">A.1.2.  Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="apas02.html">A.2. Public-key Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idm18579936">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a
  href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Cramer-Shoup Cryptosystem</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. ElGamal Encryption</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Revision History</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Next</strong>Preface</a></li></ul></body></html>
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Preface</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm9436704">1. Document Conventions</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm19759616">1.1. Typographic Conventions</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm27723904">1.2. Pull-quote Conventions</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm30317504">1.3. Notes and Warnings</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. We Need Feedback!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Security Overview</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduc
 tion_to_Security">1.1. Introduction to Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. What is Computer Security?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Security Controls</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusion</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Attackers and Vulnerabilities</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security
 _Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. A Quick History of Hackers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Threats to Network Security</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Threats to Server Security</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Threats to Workstation and Home PC Security</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Vulnerability Assessment</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thin
 king_Like_the_Enemy">1.3.1. Thinking Like the Enemy</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Defining Assessment and Testing</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Evaluating the Tools</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Common Exploits and Attacks</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Security Updates</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Updating Packages</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html">1.5.2. Verifying Signed Packages</a></span></dt><dt>
 <span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Installing Signed Packages</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Applying the Changes</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Basic Hardening Guide</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. General Principles</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. Why is this important?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Physical Security</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Secur
 ity-Why_is_this_important.html">2.4. Why this is important</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. What else can I do?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Services</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.htm
 l">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Securing Your Network</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluating Workstation Security</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS and Boot Loader Security</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Password Security</a></span></dt><dt><span class="section"><a href="chap-Security_G
 uide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Administrative Controls</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Available Network Services</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Personal Firewalls</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Security Enhanced Communication Tools</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Server Security</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Secur
 ity-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Securing Services With TCP Wrappers and xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Securing Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Securing NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Securing NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Securing the Apache HTTP Server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Securing FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Sendmail.html">3.2.7. Securing Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_
 Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Verifying Which Ports Are Listening</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduction</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Getting Started with your new Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. How Smart Card Enrollment Works</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html">3.3.4. How Smart Card Login Works</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_o
 n_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configuring Firefox to use Kerberos for SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Advantages of PAM</a></span></dt><dt><span class="section"><a href="sect-
 Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. PAM Configuration Files</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. PAM Configuration File Format</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Sample PAM Configuration Files</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creating PAM Modules</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html">3.5.6. PAM and Administrative Credential Caching</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. PAM
  and Device Ownership</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrappers and xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. TCP Wrappers Configuration Files</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. xinetd Configuration Files</a></span></dt><dt><span c
 lass="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. What is Kerberos?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Kerberos Terminology</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. How Kerberos Works</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.4. Kerberos and PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configuring a Kerberos 5 Server</a></span></dt><dt><span class="section"><a hre
 f="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configuring a Kerberos 5 Client</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Domain-to-Realm Mapping</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Setting Up Secondary KDCs</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Setting Up Cross Realm Authentication</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html">3.8. Firewalls</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter and IPTables</a></
 span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Basic Firewall Configuration</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Using IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Common IPTables Filtering</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. <code class="computeroutput">FORWARD</code> and <acronym class="acronym">NAT</acronym> Rules</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8.6. Malicious Software and Spoofed IP Addresses</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables and Connection Tracking</a></span></dt><dt><span cl
 ass="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Additional Resources</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Packet Filtering</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Command Options for IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Saving IPTables Rules</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. IPTables Control Scripts</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables
 -IPTables_and_IPv6.html">3.9.5. IPTables and IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Additional Resources</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Data at Rest</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Full Disk Encryption</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. File Based Encryption</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Data in Motion</a></span></d
 t><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. LUKS Disk Encryption</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. 7-Zip Encrypted Archives</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Using GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. General Principles of Information Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Pr
 inciples_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Tips, Guides, and Tools</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Secure Installation</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Disk Partitions</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilize LUKS Partition Encryption</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenance.html">7. Software Maintenance</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Install Minimal Software</a></span></dt><dt><span 
 class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Plan and Configure Security Updates</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Adjusting Automatic Updates</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Install Signed Packages from Well Known Repositories</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. YUM Plugin</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Using yum-plugin-security</a></span></dt></dl><
 /dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. References</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Encryption Standards</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm30892016">A.1. Synchronous Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm43627648">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm28582848">A.1.2.  Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="apas02.html">A.2. Public-key Encryption</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idm20478192">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a
  href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Cramer-Shoup Cryptosystem</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. ElGamal Encryption</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Revision History</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Next</strong>Preface</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/pr01s02.html b/public_html/en-US/Fedora/18/html/Security_Guide/pr01s02.html
index 7342289..88e6e09 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/pr01s02.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/pr01s02.html
@@ -7,7 +7,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Preface" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Preface" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Chapter 1. Security Overview" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="
 n" href="chap-Security_Guide-Security_Overview.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm37496672">2. We Need Feedback!</h2></div></div></div><a id="idm37495520" class="indexterm"></a><div class="para">
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Preface" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Preface" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Chapter 1. Security Overview" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="
 n" href="chap-Security_Guide-Security_Overview.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm9891264">2. We Need Feedback!</h2></div></div></div><a id="idm9890112" class="indexterm"></a><div class="para">
 		If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> against the product <span class="application"><strong>Fedora.</strong></span>
 	</div><div class="para">
 		When submitting a bug report, be sure to mention the manual's identifier: <em class="citetitle">security-guide</em>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html b/public_html/en-US/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
index 08de330..d34fa7d 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
@@ -7,11 +7,11 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="index.html" title="Security Guide" /><link rel="prev" href="index.html" title="Security Guide" /><link rel="next" href="pr01s02.html" title="2. We Need Feedback!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="pref
 ace" id="pref-Security_Guide-Preface" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Preface</h1></div></div></div><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm16387472">1. Document Conventions</h2></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="index.html" title="Security Guide" /><link rel="prev" href="index.html" title="Security Guide" /><link rel="next" href="pr01s02.html" title="2. We Need Feedback!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="pref
 ace" id="pref-Security_Guide-Preface" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Preface</h1></div></div></div><div xml:lang="en-US" class="section" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm9436704">1. Document Conventions</h2></div></div></div><div class="para">
 		This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.
 	</div><div class="para">
 		In PDF and paper editions, this manual uses typefaces drawn from the <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a> set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm7108496">1.1. Typographic Conventions</h3></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm19759616">1.1. Typographic Conventions</h3></div></div></div><div class="para">
 			Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.
 		</div><div class="para">
 			<code class="literal">Mono-spaced Bold</code>
@@ -59,7 +59,7 @@
 			Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican is a <em class="firstterm">DocBook</em> publishing system.
-			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm61992816">1.2. Pull-quote Conventions</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm27723904">1.2. Pull-quote Conventions</h3></div></div></div><div class="para">
 			Terminal output and source code listings are set off visually from the surrounding text.
 		</div><div class="para">
 			Output sent to a terminal is set in <code class="computeroutput">mono-spaced roman</code> and presented thus:
@@ -84,7 +84,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm42112384">1.3. Notes and Warnings</h3></div></div></div><div class="para">
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm30317504">1.3. Notes and Warnings</h3></div></div></div><div class="para">
 			Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.
 		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
 				Notes are tips, shortcuts or alternative approaches to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html b/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
index a7a06f6..d1ecaa1 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
@@ -14,7 +14,7 @@
 	</div><div class="para">
 		Kerberos is a way to eliminate the need for protocols that allow unsafe methods of authentication, thereby enhancing overall network security.
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. What is Kerberos?</h3></div></div></div><div class="para">
-			Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography<sup>[<a id="idm67840896" href="#ftn.idm67840896" class="footnote">14</a>]</sup> to authenticate users to network services, which means passwords are never actually sent over the network.
+			Kerberos is a network authentication protocol created by MIT, and uses symmetric-key cryptography<sup>[<a id="idm30435328" href="#ftn.idm30435328" class="footnote">14</a>]</sup> to authenticate users to network services, which means passwords are never actually sent over the network.
 		</div><div class="para">
 			Consequently, when users authenticate to network services using Kerberos, unauthorized users attempting to gather passwords by monitoring network traffic are effectively thwarted.
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Advantages of Kerberos</h4></div></div></div><div class="para">
@@ -37,6 +37,6 @@
 						For an application to use Kerberos, its source must be modified to make the appropriate calls into the Kerberos libraries. Applications modified in this way are considered to be <em class="firstterm">Kerberos-aware</em>, or <em class="firstterm">kerberized</em>. For some applications, this can be quite problematic due to the size of the application or its design. For other incompatible applications, changes must be made to the way in which the server and client communicate. Again, this may require extensive programming. Closed-source applications that do not have Kerberos support by default are often the most problematic.
 					</div></li><li class="listitem"><div class="para">
 						Kerberos is an all-or-nothing solution. If Kerberos is used on the network, any unencrypted passwords transferred to a non-Kerberos aware service is at risk. Thus, the network gains no benefit from the use of Kerberos. To secure a network with Kerberos, one must either use Kerberos-aware versions of <span class="emphasis"><em>all</em></span> client/server applications that transmit passwords unencrypted, or not use <span class="emphasis"><em>any</em></span> such client/server applications at all.
-					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm67840896" href="#idm67840896" class="para">14</a>] </sup>
+					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm30435328" href="#idm30435328" class="para">14</a>] </sup>
 				A system where both the client and the server share a common key that is used to encrypt and decrypt network communication.
 			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Prev</strong>3.6.5.3. Related Books</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>Next</strong>3.7.2. Kerberos Terminology</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html b/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
index 6d3063f..fe1d26f 100644
--- a/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
+++ b/public_html/en-US/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
@@ -8,9 +8,9 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="Security Guide" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Threats to Server Security" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html" title="1.2.3.2. Unpatched Services" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html" title="1.2.3.4. Inherently Insecure Services" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documen
 tation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. Inattentive Administration</h4></div></div></div><div class="para">
-				Administrators who fail to patch their systems are one of the greatest threats to server security. According to the <em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>), the primary cause of computer security vulnerability is to "assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job."<sup>[<a id="idm39803616" href="#ftn.idm39803616" class="footnote">10</a>]</sup> This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators.
+				Administrators who fail to patch their systems are one of the greatest threats to server security. According to the <em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>), the primary cause of computer security vulnerability is to "assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job."<sup>[<a id="idm43451216" href="#ftn.idm43451216" class="footnote">10</a>]</sup> This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators.
 			</div><div class="para">
 				Some administrators fail to patch their servers and workstations, while others fail to watch log messages from the system kernel or network traffic. Another common error is when default passwords or keys to services are left unchanged. For example, some databases have default administration passwords because the database developers assume that the system administrator changes these passwords immediately after installation. If a database administrator fails to change this password, even an inexperienced cracker can use a widely-known default password to gain administrative privileges to the database. These are only a few examples of how inattentive administration can lead to compromised servers.
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39803616" href="#idm39803616" class="para">10</a>] </sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm43451216" href="#idm43451216" class="para">10</a>] </sup>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Prev</strong>1.2.3.2. Unpatched Services</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Next</strong>1.2.3.4. Inherently Insecure Services</a></li></ul></body></html>
diff --git a/public_html/en-US/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf b/public_html/en-US/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf
index d04dbb1..7f81509 100644
Binary files a/public_html/en-US/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf and b/public_html/en-US/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf differ
diff --git a/public_html/en-US/Site_Statistics.html b/public_html/en-US/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/en-US/Site_Statistics.html
+++ b/public_html/en-US/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/en-US/opds-Community_Services_Infrastructure.xml b/public_html/en-US/opds-Community_Services_Infrastructure.xml
index 59206ee..e7433c0 100644
--- a/public_html/en-US/opds-Community_Services_Infrastructure.xml
+++ b/public_html/en-US/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora.xml b/public_html/en-US/opds-Fedora.xml
index 4374f8c..a2cf841 100644
--- a/public_html/en-US/opds-Fedora.xml
+++ b/public_html/en-US/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>en-US</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/en-US/opds-Fedora_Contributor_Documentation.xml b/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
index 746ddac..5358dde 100644
--- a/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/en-US/opds-Fedora_Core.xml b/public_html/en-US/opds-Fedora_Core.xml
index 7b02b1d..78ceb62 100644
--- a/public_html/en-US/opds-Fedora_Core.xml
+++ b/public_html/en-US/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Draft_Documentation.xml b/public_html/en-US/opds-Fedora_Draft_Documentation.xml
index 92793da..e32aca6 100644
--- a/public_html/en-US/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds.xml b/public_html/en-US/opds.xml
index 83a165b..f6888fd 100644
--- a/public_html/en-US/opds.xml
+++ b/public_html/en-US/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/en-US/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/en-US/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/en-US/toc.html b/public_html/en-US/toc.html
index 05dabea..8fe900d 100644
--- a/public_html/en-US/toc.html
+++ b/public_html/en-US/toc.html
@@ -102,7 +102,7 @@
 							<a class="type" href="./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.18.Power_Management_Guide' class="book collapsed">
@@ -123,6 +123,15 @@
 							<a class="type" href="./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
+					<div id='Fedora.18.Security_Guide' class="book collapsed">
+						<a class="type" href="Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+						<div id='Fedora.18.Security_Guide.types' class="types" onclick="work=0;">
+							<a class="type" href="./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+							<a class="type" href="./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+							<a class="type" href="./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+							<a class="type" href="./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+						</div>
+					</div>
 					<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed">
 						<a class="type" href="Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='./Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 						<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types" onclick="work=0;">
@@ -215,7 +224,7 @@
 							<a class="type" href="./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.17.System_Administrators_Guide' class="book collapsed">
@@ -995,7 +1004,7 @@
 							<a class="type" href="./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed">
@@ -1068,10 +1077,10 @@
 					<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed">
 						<a class="type" href="Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 						<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types" onclick="work=0;">
-							<a class="type" href="./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+							<a class="type" href="./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed">
@@ -1098,7 +1107,7 @@
 							<a class="type" href="./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 				</div>
@@ -1309,7 +1318,7 @@
 							<a class="type" href="./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 				</div>
@@ -1348,7 +1357,7 @@
 							<a class="type" href="./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed">
@@ -1426,7 +1435,7 @@
 							<a class="type" href="./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed">
diff --git a/public_html/es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub b/public_html/es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub
new file mode 100644
index 0000000..3b4124d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/common.css b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/common.css
new file mode 100644
index 0000000..d7dc3f2
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/common.css
@@ -0,0 +1,1528 @@
+* {
+	widows: 2 !important;
+	orphans: 2 !important;
+}
+
+body, h1, h2, h3, h4, h5, h6, pre, li, div {
+	line-height: 1.29em;
+}
+
+body {
+	background-color: white;
+	margin:0 auto;
+	font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif;
+	font-size:12px;
+	max-width:55em;
+	color:black;
+}
+
+body.toc_embeded {
+	/*for web hosting system only*/
+	margin-left: 300px;
+}
+
+object.toc, iframe.toc {
+	/*for web hosting system only*/
+	border-style:none;
+	position:fixed;
+	width:290px;
+	height:99.99%;
+	top:0;
+	left:0;
+	z-index: 100;
+	border-style:none;
+	border-right:1px solid #999;
+}
+
+/* Hide web menu */
+
+body.notoc {
+	margin-left: 3em;
+}
+
+iframe.notoc {
+	border-style:none;
+	border: none;
+	padding: 0em;
+	position:fixed;
+	width: 21px;
+	height: 29px;
+	top: 0px;
+	left:0;
+	overflow: hidden;
+	margin: 0em;
+	margin-left: -3px;
+}
+/* End hide web menu */
+
+/* desktop styles */
+body.desktop {
+	margin-left: 26em;
+}
+
+body.desktop .book > .toc {
+	display:block;
+	width:24em;
+	height:99%;
+	position:fixed;
+	overflow:auto;
+	top:0px;
+	left:0px;
+	padding-left:1em;
+	background-color:#EEEEEE;
+}
+
+.toc {
+	line-height:1.35em;
+}
+
+.toc .glossary,
+.toc .chapter, .toc .appendix {
+	margin-top:1em;
+}
+
+.toc .part {
+	margin-top:1em;
+	display:block;
+}
+
+span.glossary,
+span.appendix {
+	display:block;
+	margin-top:0.5em;
+}
+
+div {
+	padding-top:0px;
+}
+
+div.section {
+	padding-top:1em;
+}
+
+p, div.para, div.formalpara {
+	padding-top:0px;
+	margin-top:0.3em;
+	padding-bottom:0px;
+	margin-bottom:1em;
+}
+
+/*Links*/
+a {
+	outline: none;
+}
+
+a:link {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#3366cc;
+}
+
+a:visited {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#003366;
+}
+
+div.longdesc-link {
+	float:right;
+	color:#999;
+}
+
+.toc a, .qandaset a {
+	font-weight:normal;
+	border:none;
+}
+
+.toc a:hover, .qandaset a:hover
+{
+	border-bottom: 1px dotted;
+}
+
+/*headings*/
+h1, h2, h3, h4, h5, h6 {
+	color: #336699;
+	margin-top: 0em;
+	margin-bottom: 0em;
+	background-color: transparent;
+	page-break-inside: avoid;
+	page-break-after: avoid;
+}
+
+h1 {
+	font-size:2.0em;
+}
+
+.titlepage h1.title {
+	font-size: 3.0em;
+	padding-top: 1em;
+	text-align:left;
+}
+
+.book > .titlepage h1.title {
+	text-align:center;
+}
+
+.article > .titlepage h1.title {
+	text-align:center;
+}
+
+.set .titlepage > div > div > h1.title {
+	text-align:center;
+}
+
+.producttitle {
+	margin-top: 0em;
+	margin-bottom: 0em;
+	font-size: 3.0em;
+	font-weight: bold;
+	background: #003d6e url(../images/h1-bg.png) top left repeat-x;
+	color: white;
+	text-align: center;
+	padding: 0.7em;
+}
+
+.titlepage .corpauthor {
+	margin-top: 1em;
+	text-align: center;
+}
+
+.section h1.title {
+	font-size: 1.6em;
+	padding: 0em;
+	color: #336699;
+	text-align: left;
+	background: white;
+}
+
+h2 {
+	font-size:1.6em;
+}
+
+
+h2.subtitle, h3.subtitle {
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	text-align: center;
+}
+
+.preface > div > div > div > h2.title {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+.appendix h2 {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+
+
+h3 {
+	font-size:1.3em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+h4 {
+	font-size:1.1em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+
+h5 {
+	font-size:1em;
+}
+
+h6 {
+	font-size:1em;
+}
+
+h5.formalpara {
+	font-size:1em;
+	margin-top:2em;
+	margin-bottom:.8em;
+}
+
+.abstract h6 {
+	margin-top:1em;
+	margin-bottom:.5em;
+	font-size:2em;
+}
+
+/*element rules*/
+hr {
+	border-collapse: collapse;
+	border-style:none;
+	border-top: 1px dotted #ccc;
+	width:100%;
+	margin-top: 3em;
+}
+
+/* web site rules */
+ul.languages, .languages li {
+	display:inline;
+	padding:0em;
+}
+
+.languages li a {
+	padding:0em .5em;
+	text-decoration: none;
+}
+
+.languages li p, .languages li div.para {
+	display:inline;
+}
+
+.languages li a:link, .languages li a:visited {
+	color:#444;
+}
+
+.languages li a:hover, .languages li a:focus, .languages li a:active {
+	color:black;
+}
+
+ul.languages {
+	display:block;
+	background-color:#eee;
+	padding:.5em;
+}
+
+/*supporting stylesheets*/
+
+/*unique to the webpage only*/
+.books {
+	position:relative;
+}
+
+.versions li {
+	width:100%;
+	clear:both;
+	display:block;
+}
+
+a.version {
+	font-size:2em;
+	text-decoration:none;
+	width:100%;
+	display:block;
+	padding:1em 0em .2em 0em;
+	clear:both;
+}
+
+a.version:before {
+	content:"Version";
+	font-size:smaller;
+}
+
+a.version:visited, a.version:link {
+	color:#666;
+}
+
+a.version:focus, a.version:hover {
+	color:black;
+}
+
+.books {
+	display:block;
+	position:relative;
+	clear:both;
+	width:100%;
+}
+
+.books li {
+	display:block;
+	width:200px;
+	float:left;
+	position:relative;
+	clear: none ;
+}
+
+.books .html {
+	width:170px;
+	display:block;
+}
+
+.books .pdf {
+	position:absolute;
+	left:170px;
+	top:0px;
+	font-size:smaller;
+}
+
+.books .pdf:link, .books .pdf:visited {
+	color:#555;
+}
+
+.books .pdf:hover, .books .pdf:focus {
+	color:#000;
+}
+
+.books li a {
+	text-decoration:none;
+}
+
+.books li a:hover {
+	color:black;
+}
+
+/*products*/
+.products li {
+	display: block;
+	width:300px;
+	float:left;
+}
+
+.products li a {
+	width:300px;
+	padding:.5em 0em;
+}
+
+.products ul {
+	clear:both;
+}
+
+/*revision history*/
+.revhistory {
+	display:block;
+}
+
+.revhistory table {
+	background-color:transparent;
+	border-color:#fff;
+	padding:0em;
+	margin: 0;
+	border-collapse:collapse;
+	border-style:none;
+}
+
+.revhistory td {
+	text-align :left;
+	padding:0em;
+	border: none;
+	border-top: 1px solid #fff;
+	font-weight: bold;
+}
+
+.revhistory .simplelist td {
+	font-weight: normal;
+}
+
+.revhistory .simplelist {
+	margin-bottom: 1.5em;
+	margin-left: 1em;
+}
+
+.revhistory table th {
+	display: none;
+}
+
+
+/*credits*/
+.authorgroup div {
+	clear:both;
+	text-align: center;
+}
+
+h3.author {
+	margin: 0em;
+	padding: 0em;
+	padding-top: 1em;
+}
+
+.authorgroup h4 {
+	padding: 0em;
+	margin: 0em;
+	padding-top: 1em;
+	margin-top: 1em;
+}
+
+.author, 
+.editor, 
+.translator, 
+.othercredit,
+.contrib {
+	display: block;
+}
+
+.revhistory .author {
+	display: inline;
+}
+
+.othercredit h3 {
+	padding-top: 1em;
+}
+
+
+.othercredit {
+	margin:0em;
+	padding:0em;
+}
+
+.releaseinfo {
+	clear: both;
+}
+
+.copyright {
+	margin-top: 1em;
+}
+
+/* qanda sets */
+.answer {
+	margin-bottom:1em;
+	border-bottom:1px dotted #ccc;
+}
+
+.qandaset .toc {
+	border-bottom:1px dotted #ccc;
+}
+
+.question {
+	font-weight:bold;
+}
+
+.answer .data, .question .data {
+	padding-left: 2.6em;
+}
+
+.answer label, .question label {
+	float:left;
+	font-weight:bold;
+}
+
+/* inline syntax highlighting */
+.perl_Alert {
+	color: #0000ff;
+}
+
+.perl_BaseN {
+	color: #007f00;
+}
+
+.perl_BString {
+	color: #5C3566;
+}
+
+.perl_Char {
+	color: #ff00ff;
+}
+
+.perl_Comment {
+	color: #FF00FF;
+}
+
+
+.perl_DataType {
+	color: #0000ff;
+}
+
+
+.perl_DecVal {
+	color: #00007f;
+}
+
+
+.perl_Error {
+	color: #ff0000;
+}
+
+
+.perl_Float {
+	color: #00007f;
+}
+
+
+.perl_Function {
+	color: #007f00;
+}
+
+
+.perl_IString {
+	color: #5C3566;
+}
+
+
+.perl_Keyword {
+	color: #002F5D;
+}
+
+
+.perl_Operator {
+	color: #ffa500;
+}
+
+
+.perl_Others {
+	color: #b03060;
+}
+
+
+.perl_RegionMarker {
+	color: #96b9ff;
+}
+
+
+.perl_Reserved {
+	color: #9b30ff;
+}
+
+
+.perl_String {
+	color: #5C3566;
+}
+
+
+.perl_Variable {
+	color: #0000ff;
+}
+
+
+.perl_Warning {
+	color: #0000ff;
+}
+
+/*Lists*/
+ul {
+	padding-left:1.6em;
+	list-style-image:url(../images/dot.png);
+	list-style-type: circle;
+}
+
+ul ul {
+	list-style-image:url(../images/dot2.png);
+	list-style-type: circle;
+}
+
+ol {
+	list-style-image:none;
+	list-style-type: decimal;
+}
+
+ol ol {
+	list-style-type: lower-alpha;
+}
+
+ol.arabic {
+	list-style-type: decimal;
+}
+
+ol.loweralpha {
+	list-style-type: lower-alpha;
+}
+
+ol.lowerroman {
+	list-style-type: lower-roman;
+}
+
+ol.upperalpha {
+	list-style-type: upper-alpha;
+}
+
+ol.upperroman {
+	list-style-type: upper-roman;
+}
+
+dt {
+	font-weight:bold;
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+dd {
+	margin:0em;
+	margin-left:2em;
+	padding-top:0em;
+	padding-bottom: 1em;
+}
+
+li {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.4em;
+}
+
+li p, li div.para {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.3em;
+}
+
+/*images*/
+img {
+	display:block;
+	margin: 2em 0;
+}
+
+.inlinemediaobject, .inlinemediaobject img {
+	display:inline;
+	margin:0em;
+}
+
+.figure img {
+	display:block;
+	margin:0;
+	page-break-inside: avoid;
+}
+
+.figure .title {
+	margin:0em;
+	margin-bottom:2em;
+	padding:0px;
+}
+
+/*document modes*/
+.confidential {
+	background-color:#900;
+	color:White;
+	padding:.5em .5em;
+	text-transform:uppercase;
+	text-align:center;
+}
+
+.longdesc-link {
+	display:none;
+}
+
+.longdesc {
+	display:none;
+}
+
+.prompt {
+	padding:0em .3em;
+}
+
+/*user interface styles*/
+.screen .replaceable {
+}
+
+.guibutton, .guilabel {
+	font-family: "liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight: bold;
+	white-space: nowrap;
+}
+
+.example {
+	background-color: #ffffff;
+	border-left: 3px solid #aaaaaa;
+	padding-top: 1em;
+	padding-bottom: 0.1em;
+}
+
+.example h6 {
+	padding-left: 10px;
+}
+
+.example-contents {
+	padding-left: 10px;
+	background-color: #ffffff;
+}
+
+.example-contents .para {
+/*	 padding: 10px;*/
+}
+
+/*terminal/console text*/
+.computeroutput, 
+.option {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+.replaceable {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-style: italic;
+}
+
+.command, .filename, .keycap, .classname, .literal {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+/* no bold in toc */
+.toc * {
+	font-weight: inherit;
+}
+
+pre {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	display:block;
+	background-color: #f5f5f5;
+	color: #000000;
+	border: 1px solid #aaaaaa;
+	margin-bottom: 0.3em;
+	padding:.5em 1em;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+	font-size: 0.9em;
+}
+
+pre .replaceable, 
+pre .keycap {
+}
+
+code {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+/*	white-space: nowrap;*/
+	white-space: pre-wrap;
+	word-wrap: break-word;
+	font-weight:bold;
+}
+
+.parameter code {
+	display: inline;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+}
+
+/*Notifications*/
+div.warning:before {
+	content:url(../images/warning.png);
+	padding-left: 5px;
+}
+
+div.note:before {
+	content:url(../images/note.png);
+	padding-left: 5px;
+}
+
+div.important:before {
+	content:url(../images/important.png);
+	padding-left: 5px;
+}
+
+div.warning, div.note, div.important {
+	color: black;
+	margin: 0em;
+	padding: 0em;
+	background: none;
+	background-color: white;
+	margin-bottom: 1em;
+	border-bottom: 1px solid #aaaaaa;
+	page-break-inside: avoid;
+}
+
+div.warning h2, div.note h2,div.important h2 {
+	margin: 0em;
+	padding: 0em;
+	color: #eeeeec;
+	padding-top: 0px;
+	padding-bottom: 0px;
+	height: 1.4em;
+	line-height: 1.4em;
+	font-size: 1.4em;
+	display:inline;
+}
+
+div.admonition_header {
+	clear: both;
+	margin: 0em;
+	padding: 0em;
+	margin-top: -3.3em;
+	padding-left: 58px;
+	line-height: 1.0em;
+	font-size: 1.0em;
+}
+
+div.warning div.admonition_header {
+	background: url(../images/red.png) top left repeat-x;
+	background-color: #590000;
+}
+
+div.note div.admonition_header {
+	background: url(../images/green.png) top right repeat-x;
+	background-color: #597800;
+}
+
+div.important div.admonition_header {
+	background: url(../images/yellow.png) top right repeat-x;
+	background-color: #a6710f;
+}
+
+div.warning p, div.warning div.para,
+div.note p, div.note div.para,
+div.important p, div.important div.para {
+	padding: 0em;
+	margin: 0em;
+}
+
+div.admonition {
+	border: none;
+	border-left: 1px solid #aaaaaa;
+	border-right: 1px solid #aaaaaa;
+	padding:0em;
+	margin:0em;
+	padding-top: 1.5em;
+	padding-bottom: 1em;
+	padding-left: 2em;
+	padding-right: 1em;
+	background-color: #eeeeec;
+	-moz-border-radius: 0px;
+	-webkit-border-radius: 0px;
+	border-radius: 0px;
+}
+
+/*Page Title*/
+#title  {
+	display:block;
+	height:45px;
+	padding-bottom:1em;
+	margin:0em;
+}
+
+#title a.left{
+	display:inline;
+	border:none;
+}
+
+#title a.left img{
+	border:none;
+	float:left;
+	margin:0em;
+	margin-top:.7em;
+}
+
+#title a.right {
+	padding-bottom:1em;
+}
+
+#title a.right img {
+	border:none;
+	float:right;
+	margin:0em;
+	margin-top:.7em;
+}
+
+/*Table*/
+div.table {
+	page-break-inside: avoid;
+}
+
+table {
+	border:1px solid #6c614b;
+	width:100%;
+	border-collapse:collapse;
+}
+
+table.simplelist, .calloutlist table {
+	border-style: none;
+}
+
+table th {
+	text-align:left;
+	background-color:#6699cc;
+	padding:.3em .5em;
+	color:white;
+}
+
+table td {
+	padding:.15em .5em;
+}
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+table th p:first-child, table td p:first-child, table  li p:first-child,
+table th div.para:first-child, table td div.para:first-child, table  li div.para:first-child {
+	margin-top:0em;
+	padding-top:0em;
+	display:inline;
+}
+
+th, td {
+	border-style:none;
+	vertical-align: top;
+	border: 1px solid #000;
+}
+
+.simplelist th, .simplelist td {
+	border: none;
+}
+
+table table td {
+	border-bottom:1px dotted #aaa;
+	background-color:white;
+	padding:.6em 0em;
+}
+
+table table {
+	border:1px solid white;
+}
+
+td.remarkval {
+	color:#444;
+}
+
+td.fieldval {
+	font-weight:bold;
+}
+
+.lbname, .lbtype, .lbdescr, .lbdriver, .lbhost {
+	color:white;
+	font-weight:bold;
+	background-color:#999;
+	width:120px;
+}
+
+td.remarkval {
+	width:230px;
+}
+
+td.tname {
+	font-weight:bold;
+}
+
+th.dbfield {
+	width:120px;
+}
+
+th.dbtype {
+	width:70px;
+}
+
+th.dbdefault {
+	width:70px;
+}
+
+th.dbnul {
+	width:70px;
+}
+
+th.dbkey {
+	width:70px;
+}
+
+span.book {
+	margin-top:4em;
+	display:block;
+	font-size:11pt;
+}
+
+span.book a{
+	font-weight:bold;
+}
+span.chapter {
+	display:block;
+	margin-top:0.5em;
+}
+
+table.simplelist td, .calloutlist table td {
+	border-style: none;
+}
+
+/*Breadcrumbs*/
+#breadcrumbs ul li.first:before {
+	content:" ";
+}
+
+#breadcrumbs {
+	color:#900;
+	padding:3px;
+	margin-bottom:25px;
+}
+
+#breadcrumbs ul {
+	margin-left:0;
+	padding-left:0;
+	display:inline;
+	border:none;
+}
+
+#breadcrumbs ul li {
+	margin-left:0;
+	padding-left:2px;
+	border:none;
+	list-style:none;
+	display:inline;
+}
+
+#breadcrumbs ul li:before {
+	content:"\0020 \0020 \0020 \00BB \0020";
+	color:#333;
+}
+
+/*index*/
+.glossary h3, 
+.index h3 {
+	font-size: 2em;
+	color:#aaa;
+	margin:0em;
+}
+
+.indexdiv {
+	margin-bottom:1em;
+}
+
+.glossary dt,
+.index dt {
+	color:#444;
+	padding-top:.5em;
+}
+
+.glossary dl dl dt, 
+.index dl dl dt {
+	color:#777;
+	font-weight:normal;
+	padding-top:0em;
+}
+
+.index dl dl dt:before {
+	content:"- ";
+	color:#ccc;
+}
+
+/*changes*/
+.footnote {
+	font-size: .7em;
+	margin:0em;
+	color:#222;
+}
+
+table .footnote {
+}
+
+sup {
+	color:#999;
+	margin:0em;
+	padding:0em;
+	line-height: .4em;
+	font-size: 1em;
+	padding-left:0em;
+}
+
+.footnote {
+	position:relative;
+}
+
+.footnote sup  {
+	color:#e3dcc0;
+	position:absolute;
+	left: .4em;
+}
+
+.footnote sup a:link, 
+.footnote sup a:visited {
+	color:#92917d;
+	text-decoration:none;
+}
+
+.footnote:hover sup a {
+	text-decoration:none;
+}
+
+.footnote p,.footnote div.para {
+	padding-left:2em;
+}
+
+.footnote a:link, 
+.footnote a:visited {
+	color:#00537c;
+}
+
+.footnote a:hover {
+}
+
+/**/
+div.chapter {
+	margin-top:3em;
+	page-break-inside: avoid;
+}
+
+div.preface {
+	page-break-inside: avoid;
+}
+
+div.section {
+	margin-top:1em;
+	page-break-inside: auto;
+}
+
+div.note .replaceable, 
+div.important .replaceable, 
+div.warning .replaceable, 
+div.note .keycap, 
+div.important .keycap, 
+div.warning .keycap
+{
+}
+
+ul li p:last-child, ul li div.para:last-child {
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+/*document navigation*/
+.docnav a, .docnav strong {
+	border:none;
+	text-decoration:none;
+	font-weight:normal;
+}
+
+.docnav {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	position:relative;
+	width:100%;
+	padding-bottom:2em;
+	padding-top:1em;
+	border-top:1px dotted #ccc;
+}
+
+.docnav li {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	display:inline;
+	font-size:.8em;
+}
+
+.docnav li:before {
+	content:" ";
+}
+
+.docnav li.previous, .docnav li.next {
+	position:absolute;
+	top:1em;
+}
+
+.docnav li.up, .docnav li.home {
+	margin:0em 1.5em;
+}
+
+.docnav li.previous {
+	left:0px;
+	text-align:left;
+}
+
+.docnav li.next {
+	right:0px;
+	text-align:right;
+}
+
+.docnav li.previous strong, .docnav li.next strong {
+	height:22px;
+	display:block;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+.docnav li.next a strong {
+	background:  url(../images/stock-go-forward.png) top right no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-right:28px;
+	font-size:1.2em;
+}
+
+.docnav li.previous a strong {
+	background: url(../images/stock-go-back.png) top left no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-left:28px;
+	padding-right:0.5em;
+	font-size:1.2em;
+}
+
+.docnav li.home a strong {
+	background: url(../images/stock-home.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav li.up a strong {
+	background: url(../images/stock-go-up.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav a:link, .docnav a:visited {
+	color:#666;
+}
+
+.docnav a:hover, .docnav a:focus, .docnav a:active {
+	color:black;
+}
+
+.docnav a {
+	max-width: 10em;
+	overflow:hidden;
+}
+
+.docnav a:link strong {
+	text-decoration:none;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+ul.docnav {
+	margin-bottom: 1em;
+}
+/* Reports */
+.reports ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.reports li{
+	margin:0em;
+	padding:0em;
+}
+
+.reports li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.reports dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.reports h2, .reports h3{
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.reports div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/*uniform*/
+body.results, body.reports {
+	max-width:57em ;
+	padding:0em;
+}
+
+/*Progress Bar*/
+div.progress {
+	display:block;
+	float:left;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	height:1em;
+}
+
+div.progress span {
+	height:1em;
+	float:left;
+}
+
+div.progress span.translated {
+	background:#6c3 url(../images/shine.png) top left repeat-x;
+}
+
+div.progress span.fuzzy {
+	background:#ff9f00 url(../images/shine.png) top left repeat-x;
+}
+
+
+/*Results*/
+
+.results ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.results li{
+	margin:0em;
+	padding:0em;
+}
+
+.results li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.results dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.results dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.results dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.results h2, .results h3 {
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.results div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/* Dirty EVIL Mozilla hack for round corners */
+pre {
+	-moz-border-radius:11px;
+	-webkit-border-radius:11px;
+	border-radius: 11px;
+	page-break-inside: avoid;
+}
+
+.example {
+	-moz-border-radius:0px;
+	-webkit-border-radius:0px;
+	border-radius: 0px;
+	page-break-inside: avoid;
+}
+
+.package, .citetitle {
+	font-style: italic;
+}
+
+.titlepage .edition {
+	color: #336699;
+	background-color: transparent;
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	font-weight: bold;
+	text-align: center;
+}
+
+span.remark {
+	background-color: #ff00ff;
+}
+
+.draft {
+	background-image: url(../images/watermark-draft.png);
+	background-repeat: repeat-y;
+        background-position: center;
+}
+
+.foreignphrase {
+	font-style: inherit;
+}
+
+dt {
+	clear:both;
+}
+
+dt img {
+	border-style: none;
+	max-width: 112px;
+}
+
+dt object {
+	max-width: 112px;
+}
+
+dt .inlinemediaobject, dt object {
+	display: inline;
+	float: left;
+	margin-bottom: 1em;
+	padding-right: 1em;
+	width: 112px;
+}
+
+dl:after {
+	display: block;
+	clear: both;
+	content: "";
+}
+
+.toc dd {
+	padding-bottom: 0em;
+	margin-bottom: 1em;
+	padding-left: 1.3em;
+	margin-left: 0em;
+}
+
+div.toc > dl > dt {
+	padding-bottom: 0em;
+	margin-bottom: 0em;
+	margin-top: 1em;
+}
+
+
+.strikethrough {
+	text-decoration: line-through;
+}
+
+.underline {
+	text-decoration: underline;
+}
+
+.calloutlist img, .callout {
+	padding: 0em;
+	margin: 0em;
+	width: 12pt;
+	display: inline;
+	vertical-align: middle;
+}
+
+.stepalternatives {
+	list-style-image: none;
+	list-style-type: none;
+}
+
+
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/default.css b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/default.css
new file mode 100644
index 0000000..bf38ebb
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/default.css
@@ -0,0 +1,3 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/lang.css b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/lang.css
new file mode 100644
index 0000000..81c3115
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/lang.css
@@ -0,0 +1,2 @@
+/* place holder */
+
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/overrides.css b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/overrides.css
new file mode 100644
index 0000000..057be29
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/overrides.css
@@ -0,0 +1,51 @@
+a:link {
+	color:#0066cc;
+}
+
+a:hover, a:active {
+	color:#003366;
+}
+
+a:visited {
+	color:#6699cc;
+}
+
+
+h1 {
+	color:#3c6eb4
+}
+
+.producttitle {
+	background: #3c6eb4 url(../images/h1-bg.png) top left repeat;
+}
+
+.section h1.title {
+	color:#3c6eb4;
+}
+
+
+h2,h3,h4,h5,h6 {
+	color:#3c6eb4;
+}
+
+table {
+	border:1px solid #3c6eb4;
+}
+
+table th {
+	background-color:#3c6eb4;
+}
+
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+.revhistory table th {
+	color:#3c6eb4;
+}
+
+.titlepage .edition {
+	color: #3c6eb4;
+}
+
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/print.css b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/print.css
new file mode 100644
index 0000000..773d8ae
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/css/print.css
@@ -0,0 +1,16 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
+
+#tocframe {
+	display: none;
+}
+
+body.toc_embeded {
+	margin-left: 30px;
+}
+
+.producttitle {
+	color: #336699;
+}
+
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/1.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/1.png
new file mode 100644
index 0000000..c21d7a3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/1.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/1.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/1.svg
new file mode 100644
index 0000000..a2b3903
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/1.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#000000;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 17.853468,22.008438 -2.564941,0 0,-7.022461 c -5e-6,-0.143873 -5e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224122,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08854,0.08302 -0.17432,0.157723 -0.257324,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/10.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/10.png
new file mode 100644
index 0000000..15b81da
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/10.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/10.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/10.svg
new file mode 100644
index 0000000..af015ab
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/10.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/11.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/11.png
new file mode 100644
index 0000000..2fcc2dd
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/11.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/11.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/11.svg
new file mode 100644
index 0000000..cb82b70
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/11.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/12.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/12.png
new file mode 100644
index 0000000..edebe20
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/12.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/12.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/12.svg
new file mode 100644
index 0000000..3b6d822
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/12.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/13.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/13.png
new file mode 100644
index 0000000..ec48cef
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/13.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/13.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/13.svg
new file mode 100644
index 0000000..226e461
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/13.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/14.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/14.png
new file mode 100644
index 0000000..33d5637
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/14.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/14.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/14.svg
new file mode 100644
index 0000000..5aaa3a3
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/14.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/15.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/15.png
new file mode 100644
index 0000000..f1a4eb2
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/15.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/15.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/15.svg
new file mode 100644
index 0000000..f51dd96
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/15.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2839"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2841"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/16.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/16.png
new file mode 100644
index 0000000..d38a155
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/16.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/16.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/16.svg
new file mode 100644
index 0000000..cb7e2f5
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/16.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/17.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/17.png
new file mode 100644
index 0000000..d83e898
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/17.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/17.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/17.svg
new file mode 100644
index 0000000..5d6f0ad
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/17.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/18.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/18.png
new file mode 100644
index 0000000..9e39de4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/18.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/18.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/18.svg
new file mode 100644
index 0000000..9ea672c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/18.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/19.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/19.png
new file mode 100644
index 0000000..9eeedfb
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/19.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/19.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/19.svg
new file mode 100644
index 0000000..80d1d09
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/19.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/2.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/2.png
new file mode 100644
index 0000000..ff9cc57
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/2.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/2.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/2.svg
new file mode 100644
index 0000000..8e94260
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/2.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.89546,22.008438 -8.143066,0 0,-1.784668 2.855468,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979493,-1.0708 0.293289,-0.326492 0.545079,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.373529,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.17431,-0.666821 0.174316,-1.037598 -6e-6,-0.409496 -0.124517,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827313,0.522958 -1.270019,0.921386 l -1.394531,-1.651855 c 0.249022,-0.226877 0.509113,-0.442698 0.780273,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079102,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319824,-0.1494141 0.58105,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187012,0.6889648 0.326489,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.893727 0.265625,1.41
 9433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/20.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/20.png
new file mode 100644
index 0000000..b28b4aa
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/20.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/20.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/20.svg
new file mode 100644
index 0000000..409ac6e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/20.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/21.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/21.png
new file mode 100644
index 0000000..eda952c
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/21.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/21.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/21.svg
new file mode 100644
index 0000000..7bc03af
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/21.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/22.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/22.png
new file mode 100644
index 0000000..90b14b0
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/22.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/22.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/22.svg
new file mode 100644
index 0000000..fe086f6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/22.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/23.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/23.png
new file mode 100644
index 0000000..8b35a74
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/23.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/23.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/23.svg
new file mode 100644
index 0000000..f17ec29
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/23.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/24.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/24.png
new file mode 100644
index 0000000..6041b02
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/24.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/24.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/24.svg
new file mode 100644
index 0000000..42a5333
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/24.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/25.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/25.png
new file mode 100644
index 0000000..ecb15e6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/25.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/25.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/25.svg
new file mode 100644
index 0000000..a8d4672
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/25.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/26.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/26.png
new file mode 100644
index 0000000..4b2f560
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/26.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/26.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/26.svg
new file mode 100644
index 0000000..3cf00ec
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/26.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/27.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/27.png
new file mode 100644
index 0000000..ecf058e
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/27.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/27.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/27.svg
new file mode 100644
index 0000000..c8d6440
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/27.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/28.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/28.png
new file mode 100644
index 0000000..e64efb2
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/28.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/28.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/28.svg
new file mode 100644
index 0000000..5acce93
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/28.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/29.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/29.png
new file mode 100644
index 0000000..dbbca1b
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/29.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/29.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/29.svg
new file mode 100644
index 0000000..507dd44
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/29.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/3.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/3.png
new file mode 100644
index 0000000..4febe43
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/3.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/3.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/3.svg
new file mode 100644
index 0000000..5e87e1f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/3.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.422316,12.587051 c -9e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.23243,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315437,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.392911,0.332031 -0.890957,0.592122 -1.494141,0.780273 -0.597661,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267255,-0.05534 -1.842773,-0.166016 -0.575523,-0.105143 -1.112306,-0.268392 -1.610352,-0.489746 l 0,-2.183105 c 0.249023,0.132815 0.511881,0.249025 0.788574,0.348632 0.276692,0.09961 0.553384,0.185387 0.830079,0.257325 0.27669,0.06641 0.547848,0.116212 0.813476,0.149414 0.271156,0.0332 0.525713,0.04981 0.763672,0.0498 0.475907,2e-6 0.871577,-0.04427 1.187012,-0.132812 0.315424,-
 0.08854 0.567214,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320957,-0.351397 0.398437,-0.572754 0.083,-0.226885 0.124506,-0.473141 0.124512,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.265631,-0.376297 -0.498047,-0.514648 -0.226893,-0.143876 -0.525721,-0.254553 -0.896484,-0.332032 -0.370773,-0.07747 -0.827315,-0.116205 -1.369629,-0.116211 l -0.863281,0 0,-1.801269 0.846679,0 c 0.509111,7e-6 0.932451,-0.04426 1.27002,-0.132813 0.33756,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.43164,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.68897,-0.365224 -1.27002,-0.365234 -0.265629,10e-6 -0.514652,0.02768 -0.74707,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193688,0.07748 -0.373538,0.166026 -0.539551,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439941,0.282227 l -1.294922,-1.70
 9961 c 0.232421,-0.171538 0.484211,-0.329253 0.755371,-0.473145 0.276691,-0.143868 0.575519,-0.26838 0.896484,-0.373535 0.320961,-0.1106647 0.666827,-0.1964393 1.037598,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492506,0.1272911 0.913079,0.3154421 1.261718,0.5644531 0.348626,0.243501 0.617017,0.545096 0.805176,0.904786 0.193677,0.354177 0.290519,0.760914 0.290528,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/30.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/30.png
new file mode 100644
index 0000000..f4ffb14
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/30.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/30.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/30.svg
new file mode 100644
index 0000000..434e663
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/30.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/31.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/31.png
new file mode 100644
index 0000000..0b29e87
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/31.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/31.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/31.svg
new file mode 100644
index 0000000..08c3f2d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/31.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/32.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/32.png
new file mode 100644
index 0000000..a4740a3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/32.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/32.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/32.svg
new file mode 100644
index 0000000..aa099c3
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/32.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/33.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/33.png
new file mode 100644
index 0000000..f23ccea
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/33.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/33.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/33.svg
new file mode 100644
index 0000000..fce979c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/33.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/34.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/34.png
new file mode 100644
index 0000000..7e2ab31
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/34.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/34.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/34.svg
new file mode 100644
index 0000000..c67f8ec
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/34.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/35.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/35.png
new file mode 100644
index 0000000..02118e3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/35.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/35.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/35.svg
new file mode 100644
index 0000000..da7780a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/35.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/36.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/36.png
new file mode 100644
index 0000000..30f4fdf
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/36.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/36.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/36.svg
new file mode 100644
index 0000000..348549a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/36.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/37.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/37.png
new file mode 100644
index 0000000..6174706
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/37.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/37.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/37.svg
new file mode 100644
index 0000000..7bc04d9
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/37.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/38.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/38.png
new file mode 100644
index 0000000..161661d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/38.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/38.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/38.svg
new file mode 100644
index 0000000..ec2ad98
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/38.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/39.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/39.png
new file mode 100644
index 0000000..2d46b24
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/39.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/39.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/39.svg
new file mode 100644
index 0000000..664ffdd
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/39.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/4.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/4.png
new file mode 100644
index 0000000..9b9dd88
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/4.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/4.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/4.svg
new file mode 100644
index 0000000..bc06c73
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/4.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 20.078077,19.493301 -1.460937,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460937,0 0,1.992187 m -3.959472,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09962,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.12175,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.025391,3.071289 2.75586,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/40.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/40.png
new file mode 100644
index 0000000..fe2a68f
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/40.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/40.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/40.svg
new file mode 100644
index 0000000..5a94d1b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/40.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.440535,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.0136719,0 0,-1.784668 5.1547849,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.0253904,3.071289 2.7558594,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/5.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/5.png
new file mode 100644
index 0000000..f239fb6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/5.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/5.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/5.svg
new file mode 100644
index 0000000..82fb03d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/5.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 16.035597,14.255508 c 0.520177,8e-6 1.004388,0.08025 1.452637,0.240723 0.448235,0.160489 0.838371,0.395678 1.17041,0.705566 0.332023,0.309903 0.592114,0.697272 0.780273,1.16211 0.188143,0.459315 0.282218,0.987797 0.282227,1.585449 -9e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.204761,0.520184 -0.506356,0.962892 -0.904785,1.328125 -0.398445,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261724,0.290528 -2.025391,0.290528 -0.304365,0 -0.60596,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863281,-0.124512 -0.271161,-0.04981 -0.531252,-0.116211 -0.780274,-0.199219 -0.24349,-0.08301 -0.464844,-0.17985 -0.664062,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672363,0.31543 0.254556,0.09408 0.517414,0.177086 0.788574,0.249024 0.276691,0.06641 0.553383,0.121746 0.830078,0.166015 0.27669,0.03874 0.539548,0.05811 0.788575,0.05811 0.741532,2e-6 1.305984,-0.152179 1.693359,-0.456543 0.387364,-0.309893 0.5810
 49,-0.799639 0.581055,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751465,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320966,0.03874 -0.481445,0.06641 -0.154951,0.02768 -0.304365,0.05811 -0.448242,0.09131 -0.143883,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456542,-6.1840821 6.408204,0 0,2.1748051 -4.183594,0 -0.199219,2.382324 c 0.17708,-0.03873 0.381832,-0.07747 0.614258,-0.116211 0.237951,-0.03873 0.542313,-0.0581 0.913086,-0.05811"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/6.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/6.png
new file mode 100644
index 0000000..18866e6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/6.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/6.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/6.svg
new file mode 100644
index 0000000..e2f62af
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/6.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 11.702589,16.853653 c -10e-7,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.0664,-0.575514 0.179849,-1.126132 0.340332,-1.651856 0.166014,-0.531241 0.387368,-1.023753 0.664062,-1.477539 0.282225,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431638,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603186,-0.1936727 1.305984,-0.2905151 2.108399,-0.2905274 0.116204,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.138339,0.00555 0.276685,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251782,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210295,-0.04979 -0.434416,-0.08853 -0.672364,-0.116211 -0.232429,-0.03319 -0.467617,-0.04979 -0.705566,-0.0498 -0.747076,1e-5 -1.361334,0.09408 -1.842774,0.282226 -0.481449,0.182627 -0.863285,0.439951 -1.145507,0.771973 -0.28223,0.33204 -0.484216,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.215821,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243486,-0.384596 0.39843
 7,-0.556153 0.160478,-0.177076 0.345862,-0.32649 0.556153,-0.448242 0.210282,-0.127271 0.44547,-0.22688 0.705566,-0.298828 0.26562,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419433,0.257324 0.420566,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.15494,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282226,1.768066 -0.182626,0.520184 -0.445484,0.962892 -0.788575,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643554,0.282227 -0.597661,0 -1.15658,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.973961,-0.542317 -1.361328,-0.979492 -0.381838,-0.437173 -0.683433,-0.987791 -0.904785,-1.651856 -0.215822,-0.669593 -0.323732,-1.460933 -0.323731,-2.374023 m 4.216797,3.270508 c 0.226883,2e-6 0.431635,-0.0415 0.614258,-0.124512 0.188145,-0.08854 0.348627,-0.218585 0.481445,-0.390137 0.13834,-0.17708 0.243483,-0.3
 98434 0.31543,-0.664062 0.07747,-0.265622 0.116204,-0.581051 0.116211,-0.946289 -7e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243496,-0.343094 -0.617031,-0.514643 -1.120606,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.39014,0.229661 -0.53955,0.390137 -0.149418,0.160487 -0.265629,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.31543,0.755371 0.143876,0.221357 0.318193,0.401207 0.522949,0.539551 0.210282,0.138349 0.453772,0.207522 0.730469,0.20752"
+       id="path2846"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/7.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/7.png
new file mode 100644
index 0000000..52c3a18
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/7.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/7.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/7.svg
new file mode 100644
index 0000000..a43460f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/7.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 12.789991,22.008438 4.316407,-9.960937 -5.578125,0 0,-2.1582035 8.367187,0 0,1.6103515 -4.424316,10.508789 -2.681153,0"
+       id="path2832"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/8.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/8.png
new file mode 100644
index 0000000..8a8cb21
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/8.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/8.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/8.svg
new file mode 100644
index 0000000..2c82d3f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/8.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.761671,9.7149811 c 0.503576,1.23e-5 0.979487,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337558,0.243501 0.60595,0.547862 0.805176,0.913086 0.199211,0.365244 0.29882,0.794118 0.298828,1.286621 -8e-6,0.365243 -0.05535,0.697274 -0.166015,0.996094 -0.110686,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193693,0.237963 -0.423348,0.451017 -0.688965,0.639161 -0.265632,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.633619,0.362473 0.937988,0.572754 0.309888,0.210292 0.583814,0.448247 0.821777,0.713867 0.237948,0.260096 0.428866,0.55339 0.572754,0.879883 0.143872,0.326501 0.215812,0.691735 0.21582,1.095703 -8e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478686,0.758139 -0.838379,1.045898 -0.359707,0.287761 -0.791348,0.509115 -1.294921,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651856,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.9379
 9,-0.362467 -1.286621,-0.639161 -0.348634,-0.276691 -0.614259,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265626,-0.857744 -0.265625,-1.361328 -10e-7,-0.415035 0.06087,-0.78857 0.182617,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498047,-0.896485 0.210285,-0.265619 0.456541,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271162,-0.171543 -0.525719,-0.356927 -0.763672,-0.556152 -0.237958,-0.204746 -0.445477,-0.428866 -0.622559,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -10e-7,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478677,-0.669585 0.821778,-0.913086 0.343096,-0.249012 0.738766,-0.434396 1.187011,-0.5561527 0.448239,-0.1217326 0.918616,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.107911,0.614258 0.07194,0.18262 0.17708,0.340334 0.315429,0.473145 0.143877,0.132814 0.32
 096,0.237957 0.53125,0.315429 0.210283,0.07194 0.453772,0.107912 0.730469,0.10791 0.581049,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.43164,-1.087402 -6e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218593,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.320969,-0.307125 -0.514648,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 15.662062,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664063,0.398438 -0.199222,0.138351 -0.370772,0.293299 -0.514648,0.464844 -0.13835,0.16602 -0.24626,0.348637 -0.323731,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.701661,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514649,0.08301 -0.154952,0.05535 -0.290531,0.13559 -0.406738,0.240723 -0.110681,0.105153 -0.199223,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.31543
 8 0.282226,0.448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160478,0.09962 0.32926,0.199226 0.506348,0.298828 0.171545,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154943,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.12174,-0.138338 0.218582,-0.293286 0.290528,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.157721,-0.284984 -0.273926,-0.390137 -0.116217,-0.105133 -0.254563,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/9.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/9.png
new file mode 100644
index 0000000..0ae412f
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/9.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/9.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/9.svg
new file mode 100644
index 0000000..b0f04c4
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/9.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.829054,15.052383 c -9e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340333,1.651856 -0.160489,0.525719 -0.381843,1.018232 -0.664062,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426113,0.332032 -0.940761,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.30046,0.282227 -2.108399,0.282227 -0.116214,0 -0.243492,-0.0028 -0.381836,-0.0083 -0.138348,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273927,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237954,0.02767 0.478676,0.04151 0.722168,0.0415 0.747067,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.481441,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.282221,-0.337562 0.481439,-0.738766 0.597657,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.107911,0 c -0.110683,0.199225 -0.243495,0.384609 -0.398437,0.556153 -0.
 154954,0.171554 -0.337571,0.320968 -0.547852,0.448242 -0.210291,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.265629,0.07194 -0.56169,0.107914 -0.888183,0.10791 -0.52572,4e-6 -0.998864,-0.08577 -1.419434,-0.257324 -0.420575,-0.171545 -0.777508,-0.420568 -1.070801,-0.74707 -0.287761,-0.326492 -0.509115,-0.727696 -0.664062,-1.203614 -0.154949,-0.475904 -0.232423,-1.020988 -0.232422,-1.635253 -10e-7,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453774,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758135,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043127,-0.2905151 1.651855,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520176,0.210298 0.971184,0.534028 1.353027,0.971192 0.381829,0.437185 0.683423,0.990569 0.904786,1.660156 0.221345,0.669605 0.332022,1.458178 0.332031,2.365722 m -4.216797,-3.262207 c -0.226892,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188154,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132815,0.17155
 9 -0.237959,0.392913 -0.315429,0.664062 -0.07194,0.265634 -0.107914,0.581063 -0.107911,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373536,1.394532 0.249019,0.343105 0.625321,0.514654 1.128906,0.514648 0.254552,6e-6 0.486974,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.53955,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124506,-0.401197 0.124512,-0.605958 -6e-6,-0.282218 -0.03598,-0.561677 -0.10791,-0.838378 -0.06641,-0.282218 -0.171556,-0.534008 -0.31543,-0.755372 -0.138352,-0.226878 -0.312668,-0.409495 -0.522949,-0.547851 -0.204758,-0.138336 -0.44548,-0.207509 -0.722168,-0.20752"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/bkgrnd_greydots.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/bkgrnd_greydots.png
new file mode 100644
index 0000000..2333a6d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/bkgrnd_greydots.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/bullet_arrowblue.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/bullet_arrowblue.png
new file mode 100644
index 0000000..c235534
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/bullet_arrowblue.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/documentation.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/documentation.png
new file mode 100644
index 0000000..79d0a80
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/documentation.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/dot.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/dot.png
new file mode 100644
index 0000000..36a6859
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/dot.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/dot2.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/dot2.png
new file mode 100644
index 0000000..40aff92
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/dot2.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/green.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/green.png
new file mode 100644
index 0000000..ebb3c24
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/green.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/h1-bg.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/h1-bg.png
new file mode 100644
index 0000000..a2aad24
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/h1-bg.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/image_left.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/image_left.png
new file mode 100644
index 0000000..e8fe7a4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/image_left.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/image_right.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/image_right.png
new file mode 100644
index 0000000..bd75d52
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/image_right.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/important.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/important.png
new file mode 100644
index 0000000..f7594a3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/important.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/important.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/important.svg
new file mode 100644
index 0000000..2d33045
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/important.svg
@@ -0,0 +1,106 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="important.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/important.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2611">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="681"
+     inkscape:window-width="738"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2613" />
+  </defs>
+  <g
+     transform="matrix(0.4626799,0,0,0.4626799,-5.2934127,-3.3160376)"
+     id="g5485">
+    <path
+       d="M 29.97756,91.885882 L 55.586992,80.409826 L 81.231619,91.807015 L 78.230933,63.90468 L 96.995009,43.037218 L 69.531053,37.26873 L 55.483259,12.974592 L 41.510292,37.311767 L 14.064204,43.164717 L 32.892392,63.97442 L 29.97756,91.885882 z"
+       id="path6799"
+       style="fill:#f3de82;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.536215,56.538729 L 55.48324,12.974601 L 41.51028,37.311813 L 55.536215,56.538729 z"
+       id="path6824"
+       style="opacity:0.91005291;fill:#f9f2cb;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 78.241135,63.937979 L 96.976198,43.044318 L 55.57947,56.614318 z"
+       id="use6833"
+       style="opacity:1;fill:#d0bc64;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 55.667994,80.684281 L 81.379011,91.931065 L 55.523838,56.869126 z"
+       id="use6835"
+       style="opacity:1;fill:#e0c656;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 13.877363,43.200977 L 32.640089,64.069652 L 55.283346,56.742618 z"
+       id="use6831"
+       style="opacity:1;fill:#d1ba59;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 55.32792,80.684281 L 29.616903,91.931065 L 55.472076,56.869126 z"
+       id="use6837"
+       style="opacity:1;fill:#d2b951;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 96.976198,43.044318 L 69.504294,37.314027 L 55.57947,56.614318 z"
+       id="path7073"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 81.379011,91.931065 L 78.214821,64.046881 L 55.523838,56.869126 z"
+       id="path7075"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 41.341708,37.434209 L 13.877363,43.200977 L 55.283346,56.742618 z"
+       id="path7077"
+       style="opacity:1;fill:#f6e59d;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 29.616903,91.931065 L 32.781093,64.046881 L 55.472076,56.869126 z"
+       id="path7079"
+       style="opacity:1;fill:#f3df8b;fill-opacity:1;enable-background:new" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/logo.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/logo.png
new file mode 100644
index 0000000..66a3104
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/logo.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/note.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/note.png
new file mode 100644
index 0000000..d6c4518
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/note.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/note.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/note.svg
new file mode 100644
index 0000000..70e43b6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/note.svg
@@ -0,0 +1,111 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="note.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/note.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata16">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="1024"
+     inkscape:window-width="1205"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="22.217181"
+     inkscape:cy="20"
+     inkscape:window-x="334"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective18" />
+  </defs>
+  <g
+     transform="matrix(0.468275,0,0,0.468275,-5.7626904,-7.4142703)"
+     id="layer1">
+    <g
+       transform="matrix(0.115136,0,0,0.115136,9.7283,21.77356)"
+       id="g8014"
+       style="enable-background:new">
+      <g
+         id="g8518"
+         style="opacity:1">
+        <path
+           d="M -2512.4524,56.33197 L 3090.4719,56.33197 L 3090.4719,4607.3813 L -2512.4524,4607.3813 L -2512.4524,56.33197 z"
+           transform="matrix(0.1104659,-2.3734892e-2,2.2163258e-2,0.1031513,308.46782,74.820675)"
+           id="rect8018"
+           style="fill:#ffe680;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+      <g
+         transform="matrix(0.5141653,-7.1944682e-2,7.1944682e-2,0.5141653,146.04015,-82.639785)"
+         id="g8020">
+        <path
+           d="M 511.14114,441.25315 C 527.3248,533.52772 464.31248,622.82928 370.39916,640.71378 C 276.48584,658.59828 187.23462,598.29322 171.05095,506.01865 C 154.86728,413.74408 217.8796,324.44253 311.79292,306.55803 C 405.70624,288.67353 494.95747,348.97858 511.14114,441.25315 z"
+           id="path8022"
+           style="opacity:1;fill:#e0c96f;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(1.2585415,-0.2300055,0.2168789,1.1867072,-248.76141,68.254424)"
+           id="path8024"
+           style="opacity:1;fill:#c00000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 358.5625,281.15625 C 348.09597,281.05155 337.43773,281.94729 326.71875,283.90625 C 240.96686,299.57789 183.37901,377.92385 198.15625,458.78125 C 209.70749,521.98673 262.12957,567.92122 325.40625,577.5625 L 357.25,433.6875 L 509.34375,405.875 C 509.14405,404.58166 509.0804,403.29487 508.84375,402 C 495.91366,331.24978 431.82821,281.88918 358.5625,281.15625 z"
+           id="path8026"
+           style="opacity:1;fill:#b60000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 294.2107,361.9442 L 282.79367,370.38482 L 261.73414,386.13346 C 253.13706,404.40842 254.3359,423.7989 259.7176,444.39774 C 273.6797,497.83861 313.42636,523.96124 369.50989,517.58957 C 398.21848,514.32797 424.51832,504.67345 440.64696,484.15958 L 469.89512,447.48298 L 294.2107,361.9442 z"
+           id="path8028"
+           style="fill:#750000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.09999999;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-78.013985,79.234385)"
+           id="path8030"
+           style="opacity:1;fill:#d40000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-69.306684,71.273294)"
+           id="path8032"
+           style="opacity:1;fill:#e11212;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+    </g>
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/red.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/red.png
new file mode 100644
index 0000000..d32d5e2
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/red.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/shade.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/shade.png
new file mode 100644
index 0000000..a73afdf
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/shade.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/shine.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/shine.png
new file mode 100644
index 0000000..a18f7c4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/shine.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-back.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-back.png
new file mode 100644
index 0000000..d320f26
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-back.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-forward.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-forward.png
new file mode 100644
index 0000000..1ee5a29
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-forward.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-up.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-up.png
new file mode 100644
index 0000000..1cd7332
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-go-up.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-home.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-home.png
new file mode 100644
index 0000000..122536d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/stock-home.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/title_logo.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/title_logo.png
new file mode 100644
index 0000000..d5182b4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/title_logo.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/title_logo.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/title_logo.svg
new file mode 100644
index 0000000..e8fd52b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/title_logo.svg
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="220"
+   height="70"
+   id="svg6180">
+  <defs
+     id="defs6182" />
+  <g
+     transform="translate(-266.55899,-345.34488)"
+     id="layer1">
+    <path
+       d="m 316.7736,397.581 c 0,0 0,0 -20.53889,0 0.3327,4.45245 3.92157,7.77609 8.70715,7.77609 3.38983,0 6.31456,-1.39616 8.64094,-3.65507 0.46553,-0.46679 0.99726,-0.59962 1.59519,-0.59962 0.79781,0 1.59561,0.39932 2.12692,1.06388 0.3327,0.46553 0.53216,0.99726 0.53216,1.52857 0,0.73118 -0.3327,1.52857 -0.93106,2.12734 -2.7919,2.99052 -7.51086,4.98503 -12.16403,4.98503 -8.44149,0 -15.22074,-6.77967 -15.22074,-15.22158 0,-8.44149 6.58022,-15.22074 15.02171,-15.22074 8.37529,0 14.62323,6.51317 14.62323,15.08749 0,1.26418 -1.12924,2.12861 -2.39258,2.12861 z m -12.23065,-11.76512 c -4.45329,0 -7.51085,2.92473 -8.17499,7.17731 10.03626,0 16.35083,0 16.35083,0 -0.59836,-4.05355 -3.78874,-7.17731 -8.17584,-7.17731 z"
+       id="path11"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 375.46344,410.80807 c -8.44106,0 -15.22074,-6.77968 -15.22074,-15.22159 0,-8.44149 6.77968,-15.22074 15.22074,-15.22074 8.44234,0 15.22159,6.77925 15.22159,15.22074 -4.2e-4,8.44149 -6.77968,15.22159 -15.22159,15.22159 z m 0,-24.65992 c -5.31688,0 -8.77377,4.25427 -8.77377,9.43833 0,5.18364 3.45689,9.43833 8.77377,9.43833 5.31731,0 8.77504,-4.25469 8.77504,-9.43833 -4.2e-4,-5.18406 -3.45773,-9.43833 -8.77504,-9.43833 z"
+       id="path13"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 412.66183,380.36574 c -4.45963,0 -7.40966,1.319 -10.01391,4.62956 l -0.24036,-1.53995 0,0 c -0.20198,-1.60743 -1.57326,-2.84926 -3.23382,-2.84926 -1.80139,0 -3.26206,1.459 -3.26206,3.26081 0,0.003 0,0.005 0,0.008 l 0,0 0,0.003 0,0 0,23.40712 c 0,1.79464 1.46194,3.25743 3.257,3.25743 1.79465,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-12.56209 c 0,-5.71621 4.98502,-8.57432 10.23613,-8.57432 1.59519,0 2.85726,-1.32953 2.85726,-2.92515 0,-1.59561 -1.26207,-2.85726 -2.85768,-2.85726 z"
+       id="path15"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 447.02614,395.58648 c 0.0666,-8.17541 -5.78326,-15.22074 -15.222,-15.22074 -8.44192,0 -15.28779,6.77925 -15.28779,15.22074 0,8.44191 6.64684,15.22159 14.68985,15.22159 4.01434,0 7.62682,-2.06621 9.23846,-4.22518 l 0.79359,2.01434 0,0 c 0.42589,1.13177 1.5176,1.93717 2.7978,1.93717 1.65001,0 2.98756,-1.33671 2.99009,-2.98545 l 0,0 0,-7.80687 0,0 0,-4.1556 z m -15.222,9.43833 c -5.31773,0 -8.77419,-4.25469 -8.77419,-9.43833 0,-5.18406 3.45604,-9.43833 8.77419,-9.43833 5.3173,0 8.77419,4.25427 8.77419,9.43833 0,5.18364 -3.45689,9.43833 -8.77419,9.43833 z"
+       id="path17"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 355.01479,368.3337 c 0,-1.7938 -1.46194,-3.18997 -3.25659,-3.18997 -1.79422,0 -3.25743,1.39659 -3.25743,3.18997 l 0,17.1499 c -1.66097,-3.05756 -5.25026,-5.11786 -9.50495,-5.11786 -8.64052,0 -14.42336,6.51318 -14.42336,15.22074 0,8.70757 5.98229,15.22159 14.42336,15.22159 3.76555,0 7.03057,-1.55429 8.98587,-4.25554 l 0.72317,1.83428 c 0.44782,1.25912 1.64917,2.16024 3.06051,2.16024 1.78621,0 3.24984,-1.45435 3.24984,-3.24815 0,-0.005 0,-0.009 0,-0.0139 l 0,0 0,-38.95128 -4.2e-4,0 z m -15.22116,36.69111 c -5.31731,0 -8.70715,-4.25469 -8.70715,-9.43833 0,-5.18406 3.38984,-9.43833 8.70715,-9.43833 5.31773,0 8.70714,4.0544 8.70714,9.43833 0,5.38309 -3.38941,9.43833 -8.70714,9.43833 z"
+       id="path19"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 287.21553,365.34023 c -0.59414,-0.0877 -1.19966,-0.13198 -1.80097,-0.13198 -6.73118,0 -12.20746,5.4767 -12.20746,12.20788 l 0,3.8132 -3.98903,0 c -1.46237,0 -2.65908,1.19671 -2.65908,2.65781 0,1.46321 1.19671,2.93738 2.65908,2.93738 l 3.98819,0 0,20.46004 c 0,1.79464 1.46236,3.25743 3.25658,3.25743 1.79507,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-20.46004 4.40986,0 c 1.46194,0 2.65823,-1.47417 2.65823,-2.93738 0,-1.46152 -1.19629,-2.65823 -2.65823,-2.65823 l -4.40733,0 0,-3.8132 c 0,-3.13852 2.55323,-6.11469 5.69175,-6.11469 0.28294,0 0.56757,0.0211 0.84672,0.062 1.78031,0.26355 3.4358,-0.54269 3.70019,-2.32342 0.2627,-1.77904 -0.96606,-3.43538 -2.74594,-3.69935 z"
+       id="path21"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 482.01243,363.57426 c 0,-10.06788 -8.16108,-18.22938 -18.22897,-18.22938 -10.06282,0 -18.22179,8.15475 -18.22854,18.21631 l -4.2e-4,-4.2e-4 0,14.1071 4.2e-4,4.2e-4 c 0.005,2.28463 1.85832,4.13409 4.14463,4.13409 0.007,0 0.0127,-8.4e-4 0.0194,-8.4e-4 l 0.001,8.4e-4 14.07083,0 0,0 c 10.06409,-0.004 18.22138,-8.16276 18.22138,-18.22812 z"
+       id="path25"
+       style="fill:#294172" />
+    <path
+       d="m 469.13577,349.66577 c -4.72528,0 -8.55576,3.83049 -8.55576,8.55577 0,0.002 0,0.004 0,0.006 l 0,4.52836 -4.51444,0 c -8.5e-4,0 -8.5e-4,0 -0.001,0 -4.72528,0 -8.55576,3.81193 -8.55576,8.53678 0,4.72528 3.83048,8.55577 8.55576,8.55577 4.72486,0 8.55534,-3.83049 8.55534,-8.55577 0,-0.002 0,-0.004 0,-0.006 l 0,-4.54733 4.51444,0 c 8.5e-4,0 0.001,0 0.002,0 4.72486,0 8.55534,-3.79296 8.55534,-8.51781 0,-4.72528 -3.83048,-8.55577 -8.55534,-8.55577 z m -8.55576,21.63483 c -0.004,2.48998 -2.02446,4.50811 -4.51571,4.50811 -2.49378,0 -4.53426,-2.02193 -4.53426,-4.5157 0,-2.49421 2.04048,-4.55366 4.53426,-4.55366 0.002,0 0.004,4.2e-4 0.006,4.2e-4 l 3.86971,0 c 0.001,0 0.002,-4.2e-4 0.003,-4.2e-4 0.35209,0 0.63799,0.28505 0.63799,0.63715 0,4.2e-4 -4.2e-4,8.4e-4 -4.2e-4,0.001 l 0,3.92284 -4.2e-4,0 z m 8.55534,-8.5448 c -0.001,0 -0.003,0 -0.004,0 l -3.87223,0 c -8.4e-4,0 -0.002,0 -0.002,0 -0.35252,0 -0.63757,-0.28506 -0.63757,-0.63758 l 0,-4.2e-4 0,-3.90343 c 0.004,-2.49083 2.02
 446,-4.50854 4.51571,-4.50854 2.49378,0 4.53468,2.02193 4.53468,4.51613 4.2e-4,2.49336 -2.04048,4.53384 -4.53426,4.53384 z"
+       id="path29"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 460.58001,362.7558 0,-4.52836 c 0,-0.002 0,-0.004 0,-0.006 0,-4.72528 3.83048,-8.55577 8.55576,-8.55577 0.71685,0 1.22623,0.0805 1.88952,0.25469 0.96774,0.25385 1.75796,1.04618 1.75838,1.96922 4.2e-4,1.11575 -0.80919,1.92621 -2.0194,1.92621 -0.57642,0 -0.78473,-0.11048 -1.62892,-0.11048 -2.49125,0 -4.51149,2.01771 -4.51571,4.50854 l 0,3.90385 0,4.2e-4 c 0,0.35252 0.28505,0.63758 0.63757,0.63758 4.3e-4,0 0.001,0 0.002,0 l 2.96521,0 c 1.10521,0 1.99747,0.88467 1.99832,1.99283 0,1.10816 -0.89353,1.99114 -1.99832,1.99114 l -3.60489,0 0,4.54733 c 0,0.002 0,0.004 0,0.006 0,4.72485 -3.83048,8.55534 -8.55534,8.55534 -0.71684,0 -1.22623,-0.0805 -1.88952,-0.25469 -0.96774,-0.25343 -1.75838,-1.04618 -1.7588,-1.9688 0,-1.11575 0.80919,-1.92663 2.01982,-1.92663 0.576,0 0.78473,0.11048 1.6285,0.11048 2.49125,0 4.51191,-2.01771 4.51613,-4.50811 0,0 0,-3.92368 0,-3.9241 0,-0.35168 -0.2859,-0.63673 -0.63799,-0.63673 -4.3e-4,0 -8.5e-4,0 -0.002,0 l -2.96521,-4.2e-4 c -1.10521,0 -1.
 99831,-0.88214 -1.99831,-1.9903 -4.3e-4,-1.11533 0.90238,-1.99367 2.01939,-1.99367 l 3.58339,0 0,0 z"
+       id="path31"
+       style="fill:#ffffff" />
+    <path
+       d="m 477.41661,378.55292 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+       id="text6223"
+       style="fill:#294172;enable-background:new" />
+  </g>
+  <path
+     d="m 181.98344,61.675273 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+     id="path2391"
+     style="fill:#294172;enable-background:new" />
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/warning.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/warning.png
new file mode 100644
index 0000000..ce09951
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/warning.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/warning.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/warning.svg
new file mode 100644
index 0000000..5f2612c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/warning.svg
@@ -0,0 +1,89 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="warning.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/warning.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2482">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="910"
+     inkscape:window-width="1284"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2484" />
+  </defs>
+  <g
+     transform="matrix(0.4536635,0,0,0.4536635,-5.1836431,-4.6889387)"
+     id="layer1">
+    <g
+       transform="translate(2745.6887,-1555.5977)"
+       id="g8304"
+       style="enable-background:new">
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.8233528,8.9983906e-3,-8.9983906e-3,0.8233528,-1398.5561,740.7914)"
+         id="path8034"
+         style="opacity:1;fill:#efd259;fill-opacity:1;stroke:#efd259;stroke-opacity:1" />
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.6467652,7.0684723e-3,-7.0684723e-3,0.6467652,-1675.7492,927.16391)"
+         id="path8036"
+         style="opacity:1;fill:#a42324;fill-opacity:1;stroke:#a42324;stroke-opacity:1" />
+      <path
+         d="M -2686.7886,1597.753 C -2686.627,1596.5292 -2686.5462,1595.6987 -2686.5462,1595.218 C -2686.5462,1593.1637 -2688.0814,1592.0711 -2690.9899,1592.0711 C -2693.8985,1592.0711 -2695.4336,1593.12 -2695.4336,1595.218 C -2695.4336,1595.961 -2695.3528,1596.7914 -2695.1912,1597.753 L -2692.929,1614.4491 L -2689.0508,1614.4491 L -2686.7886,1597.753"
+         id="path8038"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+      <path
+         d="M -2690.9899,1617.8197 C -2693.6124,1617.8197 -2695.8118,1619.9346 -2695.8118,1622.6416 C -2695.8118,1625.3486 -2693.6124,1627.4635 -2690.9899,1627.4635 C -2688.2829,1627.4635 -2686.168,1625.264 -2686.168,1622.6416 C -2686.168,1619.9346 -2688.2829,1617.8197 -2690.9899,1617.8197"
+         id="path8040"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+    </g>
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/watermark-draft.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/watermark-draft.png
new file mode 100644
index 0000000..0ead5af
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/watermark-draft.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/yellow.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/yellow.png
new file mode 100644
index 0000000..223865d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/Common_Content/images/yellow.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/SCLogin.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/SCLogin.png
new file mode 100644
index 0000000..5bdef58
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/SCLogin.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/SCLoginEnrollment.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/SCLoginEnrollment.png
new file mode 100644
index 0000000..2809b32
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/SCLoginEnrollment.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/auth-panel.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/auth-panel.png
new file mode 100644
index 0000000..6335d2f
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/auth-panel.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/authicon.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/authicon.png
new file mode 100644
index 0000000..e397b63
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/authicon.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-firefox_kerberos_SSO.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-firefox_kerberos_SSO.png
new file mode 100644
index 0000000..1dbf27d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-firefox_kerberos_SSO.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-firewall_config.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-firewall_config.png
new file mode 100644
index 0000000..6abd4b0
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-firewall_config.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_host2host.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_host2host.png
new file mode 100644
index 0000000..4a236a7
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_host2host.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_n_to_n_local.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_n_to_n_local.png
new file mode 100644
index 0000000..e49a5c1
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_n_to_n_local.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_n_to_n_remote.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_n_to_n_remote.png
new file mode 100644
index 0000000..5457d97
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-ipsec_n_to_n_remote.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-service_config.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-service_config.png
new file mode 100644
index 0000000..71b4c21
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-service_config.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-user_pass_groups.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-user_pass_groups.png
new file mode 100644
index 0000000..9527476
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-user_pass_groups.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-user_pass_info.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-user_pass_info.png
new file mode 100644
index 0000000..54ccc33
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/fed-user_pass_info.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/icon.svg b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/icon.svg
new file mode 100644
index 0000000..c471a60
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/icon.svg
@@ -0,0 +1,3936 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:ns="http://ns.adobe.com/AdobeSVGViewerExtensions/3/"
+   xmlns:a="http://ns.adobe.com/AdobeSVGViewerExtensions/3.0/"
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://web.resource.org/cc/"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:xlink="http://www.w3.org/1999/xlink"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg3017"
+   sodipodi:version="0.32"
+   inkscape:version="0.44+devel"
+   sodipodi:docname="book.svg"
+   sodipodi:docbase="/home/andy/Desktop">
+  <metadata
+     id="metadata489">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="480"
+     inkscape:window-width="858"
+     inkscape:pageshadow="0"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     inkscape:zoom="1"
+     inkscape:cx="16"
+     inkscape:cy="15.944056"
+     inkscape:window-x="0"
+     inkscape:window-y="33"
+     inkscape:current-layer="svg3017" />
+  <defs
+     id="defs3019">
+    <linearGradient
+       id="linearGradient2381">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop2383" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="stop2385" />
+    </linearGradient>
+    <linearGradient
+       x1="415.73831"
+       y1="11.854"
+       x2="418.13361"
+       y2="18.8104"
+       id="XMLID_1758_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8362,0.5206,-1.1904,0.992,147.62,-30.9374)">
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="0"
+         id="stop3903" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop3905" />
+      <a:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="500.70749"
+       y1="-13.2441"
+       x2="513.46442"
+       y2="-2.1547"
+       id="XMLID_1757_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop3890" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop3892" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="XMLID_1755_">
+      <use
+         id="use3874"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_343_" />
+    </clipPath>
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop3877" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop3879" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop3881" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop3883" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="471.0806"
+       y1="201.07761"
+       x2="481.91711"
+       y2="210.4977"
+       id="XMLID_1754_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#6498c1;stop-opacity:1"
+         offset="0.005618"
+         id="stop3863" />
+      <stop
+         style="stop-color:#79a9cc;stop-opacity:1"
+         offset="0.2332"
+         id="stop3865" />
+      <stop
+         style="stop-color:#a4cde2;stop-opacity:1"
+         offset="0.74049997"
+         id="stop3867" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="1"
+         id="stop3869" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="5.618000e-003" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="0.4438" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="XMLID_1753_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop3851" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop3853" />
+      <a:midPointStop
+         style="stop-color:#B2B2B2"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B2B2B2"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="XMLID_1751_">
+      <use
+         id="use3837"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_338_" />
+    </clipPath>
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop3840" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop3842" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop3844" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop3846" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="468.2915"
+       y1="204.7612"
+       x2="479.39871"
+       y2="214.4166"
+       id="XMLID_1750_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop3830" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop3832" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop3818" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop3820" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="501.0903"
+       y1="-19.2544"
+       x2="531.85413"
+       y2="0.72390002"
+       id="XMLID_1748_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop3803" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop3805" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop3807" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop3809" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="XMLID_2275_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop9947" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop9949" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop9951" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop9953" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="XMLID_2273_">
+      <use
+         id="use9933"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_960_" />
+    </clipPath>
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="XMLID_2274_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop9936" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop9938" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop9940" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop9942" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="478.21341"
+       y1="-131.9297"
+       x2="469.85818"
+       y2="-140.28481"
+       id="XMLID_2272_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.5592,0.829,-0.829,0.5592,101.3357,-104.791)">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop9917" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop9919" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop9921" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop9923" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <marker
+       refX="0"
+       refY="0"
+       orient="auto"
+       style="overflow:visible"
+       id="TriangleInM">
+      <path
+         d="M 5.77,0 L -2.88,5 L -2.88,-5 L 5.77,0 z "
+         transform="scale(-0.4,-0.4)"
+         style="fill:#5c5c4f"
+         id="path3197" />
+    </marker>
+    <linearGradient
+       x1="200.7363"
+       y1="100.4028"
+       x2="211.99519"
+       y2="89.143997"
+       id="XMLID_3298_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#bfbfbf;stop-opacity:1"
+         offset="0"
+         id="stop20103" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop20105" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#BFBFBF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#BFBFBF" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#F2F2F2" />
+    </linearGradient>
+    <linearGradient
+       x1="200.7363"
+       y1="100.4028"
+       x2="211.99519"
+       y2="89.143997"
+       id="linearGradient36592"
+       xlink:href="#XMLID_3298_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="181.2925"
+       y1="110.8481"
+       x2="192.6369"
+       y2="99.5037"
+       id="XMLID_3297_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="stop20096" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop20098" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="181.2925"
+       y1="110.8481"
+       x2="192.6369"
+       y2="99.5037"
+       id="linearGradient36595"
+       xlink:href="#XMLID_3297_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="211.77589"
+       y1="105.7749"
+       x2="212.6619"
+       y2="108.2092"
+       id="XMLID_3296_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#0f6124;stop-opacity:1"
+         offset="0"
+         id="stop20087" />
+      <stop
+         style="stop-color:#219630;stop-opacity:1"
+         offset="1"
+         id="stop20089" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#0F6124" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#0F6124" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#219630" />
+    </linearGradient>
+    <linearGradient
+       x1="211.77589"
+       y1="105.7749"
+       x2="212.6619"
+       y2="108.2092"
+       id="linearGradient36677"
+       xlink:href="#XMLID_3296_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="208.9834"
+       y1="116.8296"
+       x2="200.0811"
+       y2="96.834602"
+       id="XMLID_3295_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop20076" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.5"
+         id="stop20078" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop20080" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="208.9834"
+       y1="116.8296"
+       x2="200.0811"
+       y2="96.834602"
+       id="linearGradient36604"
+       xlink:href="#XMLID_3295_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="195.5264"
+       y1="97.911102"
+       x2="213.5213"
+       y2="115.9061"
+       id="XMLID_3294_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="0"
+         id="stop20069" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop20071" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="195.5264"
+       y1="97.911102"
+       x2="213.5213"
+       y2="115.9061"
+       id="linearGradient36607"
+       xlink:href="#XMLID_3294_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="186.1938"
+       y1="109.1343"
+       x2="206.6881"
+       y2="88.639999"
+       id="XMLID_3293_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop20056" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.16850001"
+         id="stop20058" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.23029999"
+         id="stop20060" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.2809"
+         id="stop20062" />
+      <stop
+         style="stop-color:#c2c2c2;stop-opacity:1"
+         offset="0.5"
+         id="stop20064" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.1685"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.2303"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.2809"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#C2C2C2" />
+    </linearGradient>
+    <linearGradient
+       x1="186.1938"
+       y1="109.1343"
+       x2="206.6881"
+       y2="88.639999"
+       id="linearGradient36610"
+       xlink:href="#XMLID_3293_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="184.8569"
+       y1="112.2676"
+       x2="211.94099"
+       y2="89.541397"
+       id="XMLID_3292_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop20043" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.16850001"
+         id="stop20045" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.23029999"
+         id="stop20047" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.2809"
+         id="stop20049" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop20051" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.1685"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.2303"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.2809"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="184.8569"
+       y1="112.2676"
+       x2="211.94099"
+       y2="89.541397"
+       id="linearGradient36613"
+       xlink:href="#XMLID_3292_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <marker
+       refX="0"
+       refY="0"
+       orient="auto"
+       style="overflow:visible"
+       id="TriangleOutM">
+      <path
+         d="M 5.77,0 L -2.88,5 L -2.88,-5 L 5.77,0 z "
+         transform="scale(0.4,0.4)"
+         style="fill:#5c5c4f;fill-rule:evenodd;stroke-width:1pt;marker-start:none"
+         id="path3238" />
+    </marker>
+    <linearGradient
+       x1="165.3"
+       y1="99.5"
+       x2="165.3"
+       y2="115.9"
+       id="XMLID_3457_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="0"
+         id="stop8309" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8311" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="1"
+         id="stop8313" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#999999" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#999999" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#B2B2B2" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#B2B2B2" />
+    </linearGradient>
+    <linearGradient
+       x1="165.3"
+       y1="99.5"
+       x2="165.3"
+       y2="115.9"
+       id="lg1997"
+       xlink:href="#XMLID_3457_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="175"
+       y1="99.800003"
+       x2="175"
+       y2="112.5"
+       id="XMLID_3456_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="0"
+         id="stop8300" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="0.60000002"
+         id="stop8302" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="1"
+         id="stop8304" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="0.6"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#191919" />
+    </linearGradient>
+    <linearGradient
+       x1="175"
+       y1="99.800003"
+       x2="175"
+       y2="112.5"
+       id="lg2000"
+       xlink:href="#XMLID_3456_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="168.8"
+       y1="107.1"
+       x2="164.5"
+       y2="110"
+       id="XMLID_3455_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="0"
+         id="stop8291" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="0.69999999"
+         id="stop8293" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="1"
+         id="stop8295" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.7"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#191919" />
+    </linearGradient>
+    <linearGradient
+       x1="168.8"
+       y1="107.1"
+       x2="164.5"
+       y2="110"
+       id="lg2003"
+       xlink:href="#XMLID_3455_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       id="lg63694">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop63696" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="stop63698" />
+    </linearGradient>
+    <linearGradient
+       x1="458"
+       y1="483"
+       x2="465.20001"
+       y2="271.39999"
+       id="lg2006"
+       xlink:href="#lg63694"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(6.3e-2,0,0,6.3e-2,-1.3,-9.8)" />
+    <linearGradient
+       x1="176.3"
+       y1="110.1"
+       x2="158.7"
+       y2="105"
+       id="XMLID_3453_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="0"
+         id="stop8271" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="0.2"
+         id="stop8273" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop8275" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.2"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="176.3"
+       y1="110.1"
+       x2="158.7"
+       y2="105"
+       id="lg2009"
+       xlink:href="#XMLID_3453_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="173.60001"
+       y1="118.9"
+       x2="172.8"
+       y2="128.2"
+       id="XMLID_3449_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8232" />
+      <stop
+         style="stop-color:#fff95e;stop-opacity:1"
+         offset="0.60000002"
+         id="stop8234" />
+      <stop
+         style="stop-color:#ecd600;stop-opacity:1"
+         offset="1"
+         id="stop8236" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.6"
+         style="stop-color:#FFF95E" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFF95E" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#ECD600" />
+    </linearGradient>
+    <linearGradient
+       x1="173.60001"
+       y1="118.9"
+       x2="172.8"
+       y2="128.2"
+       id="lg2016"
+       xlink:href="#XMLID_3449_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <radialGradient
+       cx="284.60001"
+       cy="172.60001"
+       r="6.5"
+       fx="284.60001"
+       fy="172.60001"
+       id="XMLID_3448_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.4,0,0,1.4,-237.3,-126.8)">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8219" />
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8221" />
+      <stop
+         style="stop-color:#c96b00;stop-opacity:1"
+         offset="0.89999998"
+         id="stop8223" />
+      <stop
+         style="stop-color:#9a5500;stop-opacity:1"
+         offset="1"
+         id="stop8225" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.9"
+         style="stop-color:#C96B00" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#C96B00" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#9A5500" />
+    </radialGradient>
+    <radialGradient
+       cx="284.60001"
+       cy="172.60001"
+       r="6.5"
+       fx="284.60001"
+       fy="172.60001"
+       id="rg2020"
+       xlink:href="#XMLID_3448_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.513992,0,0,2.347576,-689.1621,-378.5717)" />
+    <linearGradient
+       x1="158.10001"
+       y1="123"
+       x2="164.2"
+       y2="126.6"
+       id="XMLID_3447_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecd600;stop-opacity:1"
+         offset="0"
+         id="stop8204" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8206" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop8208" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECD600" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECD600" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="158.10001"
+       y1="123"
+       x2="164.2"
+       y2="126.6"
+       id="lg2026"
+       xlink:href="#XMLID_3447_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <radialGradient
+       cx="280.89999"
+       cy="163.7"
+       r="10.1"
+       fx="280.89999"
+       fy="163.7"
+       id="XMLID_3446_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.4,0,0,1.4,-237.3,-126.8)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop8197" />
+      <stop
+         style="stop-color:#fff95e;stop-opacity:1"
+         offset="1"
+         id="stop8199" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#FFFFFF" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#FFF95E" />
+    </radialGradient>
+    <radialGradient
+       cx="280.89999"
+       cy="163.7"
+       r="10.1"
+       fx="280.89999"
+       fy="163.7"
+       id="rg2029"
+       xlink:href="#XMLID_3446_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.7,0,0,1.7,-457.5,-266.8)" />
+    <linearGradient
+       x1="156.5"
+       y1="122.7"
+       x2="180.10001"
+       y2="122.7"
+       id="XMLID_3445_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8184" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.2"
+         id="stop8186" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8188" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.40000001"
+         id="stop8190" />
+      <stop
+         style="stop-color:#d68100;stop-opacity:1"
+         offset="1"
+         id="stop8192" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.2"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.4"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#D68100" />
+    </linearGradient>
+    <linearGradient
+       x1="156.5"
+       y1="122.7"
+       x2="180.10001"
+       y2="122.7"
+       id="lg2032"
+       xlink:href="#XMLID_3445_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="156.39999"
+       y1="115.4"
+       x2="180.10001"
+       y2="115.4"
+       id="XMLID_3444_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8171" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.2"
+         id="stop8173" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8175" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.40000001"
+         id="stop8177" />
+      <stop
+         style="stop-color:#d68100;stop-opacity:1"
+         offset="1"
+         id="stop8179" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.2"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.4"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#D68100" />
+    </linearGradient>
+    <linearGradient
+       x1="156.39999"
+       y1="115.4"
+       x2="180.10001"
+       y2="115.4"
+       id="lg2035"
+       xlink:href="#XMLID_3444_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="379.70001"
+       y1="167.89999"
+       x2="383.89999"
+       y2="172.89999"
+       id="lg4286_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8,0.2,-0.2,0.8,78.8,38.1)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s16159" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.1"
+         id="s16161" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="1"
+         id="s16163" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.1" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#737373"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="379.60001"
+       y1="167.8"
+       x2="383.79999"
+       y2="172"
+       id="lg6416"
+       xlink:href="#lg4286_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.622156,0.623859,-0.623859,2.62182,-882.9706,-673.7921)" />
+    <linearGradient
+       x1="384.20001"
+       y1="169.8"
+       x2="384.79999"
+       y2="170.39999"
+       id="lg4285_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8,0.2,-0.2,0.8,78.8,38.1)">
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="0"
+         id="s16152" />
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="1"
+         id="s16154" />
+      <ns:midPointStop
+         style="stop-color:#737373"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#737373"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#D9D9D9"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="384.20001"
+       y1="169.8"
+       x2="384.79999"
+       y2="170.39999"
+       id="lg6453"
+       xlink:href="#lg4285_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.6,0.6,-0.6,2.6,-883,-673.8)" />
+    <linearGradient
+       x1="380.5"
+       y1="172.60001"
+       x2="382.79999"
+       y2="173.7"
+       id="lg4284_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8,0.2,-0.2,0.8,78.8,38.1)">
+      <stop
+         style="stop-color:gray;stop-opacity:1"
+         offset="0"
+         id="s16145" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="1"
+         id="s16147" />
+      <ns:midPointStop
+         style="stop-color:#808080"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#808080"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#E5E5E5"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="380.5"
+       y1="172.60001"
+       x2="382.79999"
+       y2="173.7"
+       id="lg6456"
+       xlink:href="#lg4284_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.6,0.6,-0.6,2.6,-883,-673.8)" />
+    <radialGradient
+       cx="347.29999"
+       cy="244.5"
+       r="5.1999998"
+       fx="347.29999"
+       fy="244.5"
+       id="lg4282_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)">
+      <stop
+         style="stop-color:#333;stop-opacity:1"
+         offset="0"
+         id="s16135" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="s16137" />
+      <ns:midPointStop
+         style="stop-color:#333333"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#333333"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#999999"
+         offset="1" />
+    </radialGradient>
+    <linearGradient
+       x1="310.39999"
+       y1="397.70001"
+       x2="310.89999"
+       y2="399.5"
+       id="lg4280_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.7,-0.7,0.7,0.7,-153.4,180.6)">
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="0"
+         id="s16111" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.60000002"
+         id="s16113" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="1"
+         id="s16115" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.6" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="310.39999"
+       y1="397.70001"
+       x2="310.89999"
+       y2="399.5"
+       id="lg6467"
+       xlink:href="#lg4280_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.4,-2.4,2.4,2.4,-1663.6,-195)" />
+    <linearGradient
+       x1="310.89999"
+       y1="395.79999"
+       x2="313.29999"
+       y2="403.10001"
+       id="lg4279_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.7,-0.7,0.7,0.7,-153.4,180.6)">
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0"
+         id="s16100" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.40000001"
+         id="s16102" />
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="0.89999998"
+         id="s16104" />
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="1"
+         id="s16106" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.4" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0.9" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="310.89999"
+       y1="395.79999"
+       x2="313.29999"
+       y2="403.10001"
+       id="lg6465"
+       xlink:href="#lg4279_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.4,-2.4,2.4,2.4,-1663.6,-195)" />
+    <linearGradient
+       x1="307.79999"
+       y1="395.20001"
+       x2="313.79999"
+       y2="413.60001"
+       id="lg4278_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.7,-0.7,0.7,0.7,-153.4,180.6)">
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0"
+         id="s16091" />
+      <stop
+         style="stop-color:#fcd72f;stop-opacity:1"
+         offset="0.40000001"
+         id="s16093" />
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="1"
+         id="s16095" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FCD72F"
+         offset="0.4" />
+      <ns:midPointStop
+         style="stop-color:#FCD72F"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="306.5"
+       y1="393"
+       x2="309"
+       y2="404"
+       id="lg6400"
+       xlink:href="#lg4278_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.4,-2.4,2.4,2.4,-1663.6,-195)" />
+    <linearGradient
+       x1="352.10001"
+       y1="253.60001"
+       x2="348.5"
+       y2="237.8"
+       id="lg4276_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)">
+      <stop
+         style="stop-color:#ffff87;stop-opacity:1"
+         offset="0"
+         id="s16077" />
+      <stop
+         style="stop-color:#ffad00;stop-opacity:1"
+         offset="1"
+         id="s16079" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFAD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="335.60001"
+       y1="354.79999"
+       x2="337.89999"
+       y2="354.79999"
+       id="lg4275_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9,-0.5,0.5,0.9,-121.7,105.1)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="s16057" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.80000001"
+         id="s16059" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="s16061" />
+      <ns:midPointStop
+         style="stop-color:#D9D9D9"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#D9D9D9"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.8" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="335.60001"
+       y1="354.79999"
+       x2="337.89999"
+       y2="354.79999"
+       id="lg6463"
+       xlink:href="#lg4275_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.9,-1.7,1.7,2.9,-1557,-448.7)" />
+    <linearGradient
+       x1="337.39999"
+       y1="353.10001"
+       x2="339.39999"
+       y2="357.10001"
+       id="lg4274_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9,-0.5,0.5,0.9,-121.7,105.1)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s16048" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.1"
+         id="s16050" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s16052" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.1" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="337.39999"
+       y1="353.10001"
+       x2="339.39999"
+       y2="357.10001"
+       id="lg6461"
+       xlink:href="#lg4274_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.9,-1.7,1.7,2.9,-1557,-448.7)" />
+    <linearGradient
+       x1="334.39999"
+       y1="355.5"
+       x2="335.5"
+       y2="356.79999"
+       id="lg4273_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9,-0.5,0.5,0.9,-121.7,105.1)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s16041" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s16043" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="5.6e-003" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="334.39999"
+       y1="355.5"
+       x2="335.5"
+       y2="356.79999"
+       id="lg6381"
+       xlink:href="#lg4273_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.9,-1.7,1.7,2.9,-1557,-448.7)" />
+    <linearGradient
+       x1="348.39999"
+       y1="247.39999"
+       x2="354.10001"
+       y2="242"
+       id="lg4271_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)">
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0"
+         id="s16025" />
+      <stop
+         style="stop-color:#9e9e9e;stop-opacity:1"
+         offset="0.40000001"
+         id="s16027" />
+      <stop
+         style="stop-color:black;stop-opacity:1"
+         offset="1"
+         id="s16029" />
+      <ns:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#000000"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="351.29999"
+       y1="257.29999"
+       x2="346.29999"
+       y2="235.5"
+       id="lg4270_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ffff87;stop-opacity:1"
+         offset="0"
+         id="s16007" />
+      <stop
+         style="stop-color:#ffad00;stop-opacity:1"
+         offset="1"
+         id="s16009" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFAD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="351.29999"
+       y1="257.29999"
+       x2="346.29999"
+       y2="235.5"
+       id="lg6459"
+       xlink:href="#lg4270_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)" />
+    <linearGradient
+       x1="43.799999"
+       y1="32.5"
+       x2="63.299999"
+       y2="66.400002"
+       id="XMLID_2708_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop75318" />
+      <stop
+         style="stop-color:#fffcea;stop-opacity:1"
+         offset="1"
+         id="stop75320" />
+      <a:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#FFFCEA"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="43.799999"
+       y1="32.5"
+       x2="63.299999"
+       y2="66.400002"
+       id="lg1907"
+       xlink:href="#XMLID_2708_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)" />
+    <linearGradient
+       x1="52.5"
+       y1="40.400002"
+       x2="58.200001"
+       y2="64"
+       id="XMLID_2707_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ffdea0;stop-opacity:1"
+         offset="0"
+         id="stop75305" />
+      <stop
+         style="stop-color:#ffd89e;stop-opacity:1"
+         offset="0.30000001"
+         id="stop75307" />
+      <stop
+         style="stop-color:#ffd79e;stop-opacity:1"
+         offset="0.30000001"
+         id="stop75309" />
+      <stop
+         style="stop-color:#dbaf6d;stop-opacity:1"
+         offset="0.69999999"
+         id="stop75311" />
+      <stop
+         style="stop-color:#6f4c24;stop-opacity:1"
+         offset="1"
+         id="stop75313" />
+      <a:midPointStop
+         style="stop-color:#FFDEA0"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#FFDEA0"
+         offset="0.6" />
+      <a:midPointStop
+         style="stop-color:#FFD79E"
+         offset="0.3" />
+      <a:midPointStop
+         style="stop-color:#FFD79E"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#DBAF6D"
+         offset="0.7" />
+      <a:midPointStop
+         style="stop-color:#DBAF6D"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#6F4C24"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="52.5"
+       y1="40.400002"
+       x2="58.200001"
+       y2="64"
+       id="lg1910"
+       xlink:href="#XMLID_2707_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)" />
+    <linearGradient
+       x1="58"
+       y1="73.199997"
+       x2="44.5"
+       y2="19"
+       id="XMLID_2704_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)">
+      <stop
+         style="stop-color:#d4a96c;stop-opacity:1"
+         offset="0.5"
+         id="stop75284" />
+      <stop
+         style="stop-color:#dcb273;stop-opacity:1"
+         offset="0.60000002"
+         id="stop75286" />
+      <stop
+         style="stop-color:#f0ca87;stop-opacity:1"
+         offset="0.80000001"
+         id="stop75288" />
+      <stop
+         style="stop-color:#ffdc96;stop-opacity:1"
+         offset="0.69999999"
+         id="stop75290" />
+      <stop
+         style="stop-color:#c18a42;stop-opacity:1"
+         offset="1"
+         id="stop75292" />
+      <a:midPointStop
+         style="stop-color:#D4A96C"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#D4A96C"
+         offset="0.6" />
+      <a:midPointStop
+         style="stop-color:#FFDC96"
+         offset="0.7" />
+      <a:midPointStop
+         style="stop-color:#FFDC96"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#C18A42"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="53.700001"
+       y1="32"
+       x2="53.700001"
+       y2="64.599998"
+       id="XMLID_2703_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e5c9b0;stop-opacity:1"
+         offset="0"
+         id="stop75268" />
+      <stop
+         style="stop-color:#e5c9b0;stop-opacity:1"
+         offset="0.40000001"
+         id="stop75270" />
+      <stop
+         style="stop-color:#c0aa94;stop-opacity:1"
+         offset="1"
+         id="stop75272" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0.4" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#C0AA94"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="53.700001"
+       y1="32"
+       x2="53.700001"
+       y2="64.599998"
+       id="lg1916"
+       xlink:href="#XMLID_2703_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)" />
+    <linearGradient
+       x1="224.31"
+       y1="19.450001"
+       x2="214.33"
+       y2="11.46"
+       id="XMLID_419_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#404040;stop-opacity:1"
+         offset="0"
+         id="s1903" />
+      <stop
+         style="stop-color:#6d6d6d;stop-opacity:1"
+         offset="0.33000001"
+         id="s1905" />
+      <stop
+         style="stop-color:#e9e9e9;stop-opacity:1"
+         offset="1"
+         id="s1907" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#404040" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#404040" />
+      <a:midPointStop
+         offset="0.33"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#E9E9E9" />
+    </linearGradient>
+    <linearGradient
+       x1="221.84"
+       y1="32.779999"
+       x2="212.2"
+       y2="20.27"
+       id="lg1988"
+       xlink:href="#XMLID_419_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.33,0,0,1.31,-274.2,-5.2)" />
+    <linearGradient
+       x1="228.35001"
+       y1="33.279999"
+       x2="215.42999"
+       y2="33.279999"
+       id="lg1900"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s1902" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="s1906" />
+      <a:midPointStop
+         style="stop-color:#575757"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#575757"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#6D6D6D"
+         offset="0.33" />
+      <a:midPointStop
+         style="stop-color:#6D6D6D"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#D3D3D3"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="234.81"
+       y1="33.279999"
+       x2="228.27"
+       y2="33.279999"
+       id="lg1908"
+       xlink:href="#lg1900"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.33,0,0,1.31,-274.2,-5.2)" />
+    <linearGradient
+       x1="228.35001"
+       y1="33.279999"
+       x2="215.42999"
+       y2="33.279999"
+       id="XMLID_416_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#575757;stop-opacity:1"
+         offset="0"
+         id="s1874" />
+      <stop
+         style="stop-color:#6d6d6d;stop-opacity:1"
+         offset="0.33000001"
+         id="s1876" />
+      <stop
+         style="stop-color:#d3d3d3;stop-opacity:1"
+         offset="1"
+         id="s1878" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#575757" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#575757" />
+      <a:midPointStop
+         offset="0.33"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#D3D3D3" />
+    </linearGradient>
+    <linearGradient
+       x1="228.35001"
+       y1="33.279999"
+       x2="215.42999"
+       y2="33.279999"
+       id="lg1991"
+       xlink:href="#XMLID_416_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.33,0,0,1.31,-274.2,-5.2)" />
+    <radialGradient
+       cx="603.19"
+       cy="230.77"
+       r="1.67"
+       fx="603.19"
+       fy="230.77"
+       id="x5010_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.1,0,0,1.1,-54.33,-75.4)">
+      <stop
+         style="stop-color:#c9ffc9;stop-opacity:1"
+         offset="0"
+         id="stop29201" />
+      <stop
+         style="stop-color:#23a11f;stop-opacity:1"
+         offset="1"
+         id="stop29203" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#C9FFC9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#C9FFC9" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#23A11F" />
+    </radialGradient>
+    <radialGradient
+       cx="603.19"
+       cy="230.77"
+       r="1.67"
+       fx="603.19"
+       fy="230.77"
+       id="radialGradient5711"
+       xlink:href="#x5010_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.23,0,0,1.23,-709.93,-245.02)" />
+    <linearGradient
+       x1="592.31"
+       y1="162.60001"
+       x2="609.32001"
+       y2="145.59"
+       id="lg5722"
+       xlink:href="#x5003_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="601.48999"
+       y1="170.16"
+       x2="613.84003"
+       y2="170.16"
+       id="x5002_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop29134" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.2"
+         id="stop29136" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="stop29138" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.20"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#999999" />
+    </linearGradient>
+    <linearGradient
+       x1="601.48999"
+       y1="170.16"
+       x2="613.84003"
+       y2="170.16"
+       id="lg5725"
+       xlink:href="#x5002_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.23"
+       id="x5004_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop29157" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop29159" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.23"
+       id="lg5728"
+       xlink:href="#x5004_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="592.31"
+       y1="162.60001"
+       x2="609.32001"
+       y2="145.59"
+       id="x5003_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0"
+         id="stop29143" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="1"
+         id="stop29145" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#E5E5E5" />
+    </linearGradient>
+    <linearGradient
+       x1="592.31"
+       y1="162.60001"
+       x2="609.32001"
+       y2="145.59"
+       id="lg5732"
+       xlink:href="#x5003_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.24001"
+       id="x5000_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop29124" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop29126" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.24001"
+       id="lg5735"
+       xlink:href="#x5000_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="308.54999"
+       y1="149.89999"
+       x2="299.72"
+       y2="148.83"
+       id="XMLID_2433_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d6d6d6;stop-opacity:1"
+         offset="0"
+         id="71615" />
+      <stop
+         style="stop-color:#a5a5a5;stop-opacity:1"
+         offset="1"
+         id="71617" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D6D6D6" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D6D6D6" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#A5A5A5" />
+    </linearGradient>
+    <linearGradient
+       x1="308.54999"
+       y1="149.89999"
+       x2="299.72"
+       y2="148.83"
+       id="lg1952"
+       xlink:href="#XMLID_2433_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.03,0,0,1.03,-279.57,-124.36)" />
+    <radialGradient
+       cx="307.39999"
+       cy="121"
+       r="23.35"
+       fx="307.39999"
+       fy="121"
+       id="XMLID_2432_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.98,0,0,0.98,2.88,2.75)">
+      <stop
+         style="stop-color:#d2d2d2;stop-opacity:1"
+         offset="0.19"
+         id="71592" />
+      <stop
+         style="stop-color:#cfcfcf;stop-opacity:1"
+         offset="0.44999999"
+         id="71594" />
+      <stop
+         style="stop-color:#c7c7c7;stop-opacity:1"
+         offset="0.60000002"
+         id="71596" />
+      <stop
+         style="stop-color:#b9b9b9;stop-opacity:1"
+         offset="0.74000001"
+         id="71598" />
+      <stop
+         style="stop-color:#a4a4a4;stop-opacity:1"
+         offset="0.86000001"
+         id="71600" />
+      <stop
+         style="stop-color:#8a8a8a;stop-opacity:1"
+         offset="0.95999998"
+         id="71602" />
+      <stop
+         style="stop-color:gray;stop-opacity:1"
+         offset="1"
+         id="71604" />
+      <a:midPointStop
+         offset="0.19"
+         style="stop-color:#D2D2D2" />
+      <a:midPointStop
+         offset="0.8"
+         style="stop-color:#D2D2D2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#808080" />
+    </radialGradient>
+    <radialGradient
+       cx="307.39999"
+       cy="121"
+       r="23.35"
+       fx="307.39999"
+       fy="121"
+       id="radialGradient2331"
+       xlink:href="#XMLID_2432_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-276.62,-121.54)" />
+    <linearGradient
+       x1="294.13"
+       y1="127.07"
+       x2="294.13"
+       y2="142.2"
+       id="XMLID_2430_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b5d8ff;stop-opacity:1"
+         offset="0"
+         id="71582" />
+      <stop
+         style="stop-color:black;stop-opacity:1"
+         offset="1"
+         id="71584" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B5D8FF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B5D8FF" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#000000" />
+    </linearGradient>
+    <linearGradient
+       x1="294.13"
+       y1="127.07"
+       x2="294.13"
+       y2="142.2"
+       id="lg2820"
+       xlink:href="#XMLID_2430_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.03,0,0,1.03,-279.57,-124.36)" />
+    <linearGradient
+       x1="279.10999"
+       y1="148.03"
+       x2="309.16"
+       y2="148.03"
+       id="XMLID_2429_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e1e1e1;stop-opacity:1"
+         offset="0"
+         id="71564" />
+      <stop
+         style="stop-color:#e1e1e1;stop-opacity:1"
+         offset="0.25"
+         id="71566" />
+      <stop
+         style="stop-color:#a5a5a5;stop-opacity:1"
+         offset="0.44"
+         id="71568" />
+      <stop
+         style="stop-color:#a5a5a5;stop-opacity:1"
+         offset="1"
+         id="71570" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.25"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.44"
+         style="stop-color:#A5A5A5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#A5A5A5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#A5A5A5" />
+    </linearGradient>
+    <linearGradient
+       x1="279.10999"
+       y1="148.03"
+       x2="309.16"
+       y2="148.03"
+       id="lg2818"
+       xlink:href="#XMLID_2429_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.03,0,0,1.03,-279.57,-124.36)" />
+    <radialGradient
+       cx="622.34302"
+       cy="14.449"
+       r="26.496"
+       fx="622.34302"
+       fy="14.449"
+       id="lg3499_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.851,0,0,0.849,69.297,51.658)">
+      <stop
+         style="stop-color:#23468e;stop-opacity:1"
+         offset="0"
+         id="stop10972" />
+      <stop
+         style="stop-color:#012859;stop-opacity:1"
+         offset="1"
+         id="stop10974" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#23468E" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#23468E" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#012859" />
+    </radialGradient>
+    <radialGradient
+       cx="622.34302"
+       cy="14.449"
+       r="26.496"
+       fx="622.34302"
+       fy="14.449"
+       id="rg5791"
+       xlink:href="#lg3499_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.858,0,0,0.857,-511.7,9.02)" />
+    <linearGradient
+       x1="616.112"
+       y1="76.247002"
+       x2="588.14099"
+       y2="60.742001"
+       id="lg3497_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#01326e;stop-opacity:1"
+         offset="0"
+         id="stop10962" />
+      <stop
+         style="stop-color:#012859;stop-opacity:1"
+         offset="1"
+         id="stop10964" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#01326E" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#01326E" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#012859" />
+    </linearGradient>
+    <linearGradient
+       x1="617.698"
+       y1="82.445999"
+       x2="585.95203"
+       y2="54.848999"
+       id="lg3496_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="stop10950" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop10952" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="617.698"
+       y1="82.445999"
+       x2="585.95203"
+       y2="54.848999"
+       id="lg5794"
+       xlink:href="#lg3496_"
+       gradientUnits="userSpaceOnUse" />
+    <linearGradient
+       x1="601.39001"
+       y1="55.341"
+       x2="588.29199"
+       y2="71.515999"
+       id="lg3495_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop10941" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.52200001"
+         id="stop10943" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop10945" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.522"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="601.39001"
+       y1="55.341"
+       x2="588.29199"
+       y2="71.515999"
+       id="lg5771"
+       xlink:href="#lg3495_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.009,0,0,1.009,-581.615,-43.098)" />
+    <linearGradient
+       x1="611.34601"
+       y1="55.279999"
+       x2="590.39001"
+       y2="81.157997"
+       id="lg3494_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop10932" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.52200001"
+         id="stop10934" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop10936" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.522"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="611.34601"
+       y1="55.279999"
+       x2="590.39001"
+       y2="81.157997"
+       id="lg5774"
+       xlink:href="#lg3494_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.009,0,0,1.009,-581.616,-43.098)" />
+    <linearGradient
+       x1="798.72998"
+       y1="69.839996"
+       x2="799.04999"
+       y2="70.709999"
+       id="g3302_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#005e00;stop-opacity:1"
+         offset="0"
+         id="s6504" />
+      <stop
+         style="stop-color:#23a11f;stop-opacity:1"
+         offset="1"
+         id="s6506" />
+      <a:midPointstop
+         style="stop-color:#005E00"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#005E00"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#23A11F"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="798.72998"
+       y1="69.839996"
+       x2="799.04999"
+       y2="70.709999"
+       id="lg5851"
+       xlink:href="#g3302_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,-60.001)" />
+    <linearGradient
+       x1="779.19"
+       y1="122.73"
+       x2="811.69"
+       y2="149.74001"
+       id="g3301_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,129.19)">
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0"
+         id="s6483" />
+      <stop
+         style="stop-color:#eee;stop-opacity:1"
+         offset="0.17"
+         id="s6485" />
+      <stop
+         style="stop-color:#e3e3e3;stop-opacity:1"
+         offset="0.34"
+         id="s6487" />
+      <stop
+         style="stop-color:#cfcfcf;stop-opacity:1"
+         offset="0.50999999"
+         id="s6489" />
+      <stop
+         style="stop-color:#b4b4b4;stop-opacity:1"
+         offset="0.67000002"
+         id="s6491" />
+      <stop
+         style="stop-color:#919191;stop-opacity:1"
+         offset="0.83999997"
+         id="s6493" />
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="1"
+         id="s6495" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.71" />
+      <a:midPointstop
+         style="stop-color:#666666"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="779.19"
+       y1="122.73"
+       x2="811.69"
+       y2="149.74001"
+       id="lg5855"
+       xlink:href="#g3301_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,-0.316,0,1.263,-926.036,103.123)" />
+    <clipPath
+       id="g3299_">
+      <use
+         id="use6469"
+         x="0"
+         y="0"
+         width="1005.92"
+         height="376.97"
+         xlink:href="#g101_" />
+    </clipPath>
+    <radialGradient
+       cx="1189.9301"
+       cy="100.05"
+       r="40.400002"
+       fx="1189.9301"
+       fy="100.05"
+       id="g3300_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.34,-8.46e-2,0,0.34,394.16,137.13)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s6472" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="s6474" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#000000"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1199.74"
+       cy="97.150002"
+       r="40.400002"
+       fx="1199.74"
+       fy="97.150002"
+       id="rg5860"
+       xlink:href="#g3300_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.409,-0.107,0,0.429,-451.489,113.149)" />
+    <linearGradient
+       x1="796.38"
+       y1="67.580002"
+       x2="781.28003"
+       y2="58.549999"
+       id="g3298_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#4c8bca;stop-opacity:1"
+         offset="0"
+         id="s6462" />
+      <stop
+         style="stop-color:#b7e9ff;stop-opacity:1"
+         offset="1"
+         id="s6464" />
+      <a:midPointstop
+         style="stop-color:#4C8BCA"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#4C8BCA"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B7E9FF"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="800.97998"
+       y1="140.72"
+       x2="777.71997"
+       y2="121.76"
+       id="g3297_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,129.19)">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="s6448" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s6450" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="800.97998"
+       y1="140.72"
+       x2="777.71997"
+       y2="121.76"
+       id="lg5890"
+       xlink:href="#g3297_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,129.19)" />
+    <linearGradient
+       x1="790.03998"
+       y1="-16.33"
+       x2="779.84003"
+       y2="-3.73"
+       id="g3296_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(0,70.17)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="s6439" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.51999998"
+         id="s6441" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s6443" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.52" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="790.03998"
+       y1="-16.33"
+       x2="779.84003"
+       y2="-3.73"
+       id="lg5866"
+       xlink:href="#g3296_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,28.6)" />
+    <linearGradient
+       x1="785.84003"
+       y1="72.989998"
+       x2="785.26001"
+       y2="76.279999"
+       id="g3293_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s6412" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="1"
+         id="s6414" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#737373"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="785.84003"
+       y1="72.989998"
+       x2="785.26001"
+       y2="76.279999"
+       id="lg5871"
+       xlink:href="#g3293_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,-60.001)" />
+    <linearGradient
+       x1="789.37"
+       y1="69.879997"
+       x2="791.03998"
+       y2="77.120003"
+       id="g3292_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="0"
+         id="s6403" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.28"
+         id="s6405" />
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="1"
+         id="s6407" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.28" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#666666"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="789.37"
+       y1="69.879997"
+       x2="791.03998"
+       y2="77.120003"
+       id="lg5874"
+       xlink:href="#g3292_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,-60.001)" />
+    <linearGradient
+       x1="786.65997"
+       y1="136.12"
+       x2="786.71002"
+       y2="134.33"
+       id="g3290_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,137.29)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="s6380" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="1"
+         id="s6382" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="786.65997"
+       y1="136.12"
+       x2="786.71002"
+       y2="134.33"
+       id="lg5878"
+       xlink:href="#g3290_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,-0.316,0,1.263,-926.036,113.351)" />
+    <radialGradient
+       cx="1458.77"
+       cy="-5.0999999"
+       r="35.130001"
+       fx="1458.77"
+       fy="-5.0999999"
+       id="g3289_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.42,0,0,0.42,167.09,79.84)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s6371" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="s6373" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1458.77"
+       cy="-5.0999999"
+       r="35.130001"
+       fx="1458.77"
+       fy="-5.0999999"
+       id="rg5881"
+       xlink:href="#g3289_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.505,0,0,0.53,-724.957,40.636)" />
+    <radialGradient
+       cx="1612.98"
+       cy="-4.4699998"
+       r="36.580002"
+       fx="1612.98"
+       fy="-4.4699998"
+       id="g3288_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.34,0,0,0.36,238.56,86.87)">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="s6362" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0.63999999"
+         id="s6364" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="1"
+         id="s6366" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.64" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#737373"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1612.98"
+       cy="-4.4699998"
+       r="36.580002"
+       fx="1612.98"
+       fy="-4.4699998"
+       id="rg5884"
+       xlink:href="#g3288_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.408,0,0,0.448,-638.943,49.495)" />
+    <radialGradient
+       cx="1470.5"
+       cy="-10.21"
+       r="33.290001"
+       fx="1470.5"
+       fy="-10.21"
+       id="g3287_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.42,0,0,0.42,167.09,79.84)">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="s6347" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0.38999999"
+         id="s6349" />
+      <stop
+         style="stop-color:#b1b1b1;stop-opacity:1"
+         offset="0.75"
+         id="s6351" />
+      <stop
+         style="stop-color:#aaa;stop-opacity:1"
+         offset="0.88"
+         id="s6353" />
+      <stop
+         style="stop-color:#9e9e9e;stop-opacity:1"
+         offset="0.97000003"
+         id="s6355" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="s6357" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.39" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.87" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1470.5"
+       cy="-10.21"
+       r="33.290001"
+       fx="1470.5"
+       fy="-10.21"
+       id="rg5887"
+       xlink:href="#g3287_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.505,0,0,0.53,-724.957,40.636)" />
+    <pattern
+       patternTransform="matrix(0.592927,0,0,0.592927,78,462)"
+       id="cream-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-365.3146,-513.505)"
+         id="g3047">
+           id=&quot;path2858&quot; /&gt;
+        <path
+   inkscape:label="#path2854"
+   sodipodi:nodetypes="czzzz"
+   style="fill:#e3dcc0"
+   id="path3060"
+   d="M 390.31462,529.50504 C 390.31462,534.47304 386.28262,538.50504 381.31462,538.50504 C 376.34662,538.50504 372.31462,534.47304 372.31462,529.50504 C 372.31462,524.53704 376.34662,520.50504 381.31462,520.50504 C 386.28262,520.50504 390.31462,524.53704 390.31462,529.50504 z " />
+</g>
+    </pattern>
+    <pattern
+       patternTransform="matrix(0.733751,0,0,0.733751,67,367)"
+       id="dark-cream-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-408.0946,-513.505)"
+         id="dark-cream-spot"
+         inkscape:label="#g3043">
+        <path
+           sodipodi:nodetypes="czzzz"
+           style="fill:#c8c5ac"
+           d="M 433.09458,529.50504 C 433.09458,534.47304 429.06258,538.50504 424.09458,538.50504 C 419.12658,538.50504 415.09458,534.47304 415.09458,529.50504 C 415.09458,524.53704 419.12658,520.50504 424.09458,520.50504 C 429.06258,520.50504 433.09458,524.53704 433.09458,529.50504 z "
+           id="path2953" />
+      </g>
+    </pattern>
+    <pattern
+       patternTransform="matrix(0.375,0,0,0.375,379,400)"
+       id="white-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-484.3997,-513.505)"
+         id="white-spot"
+         inkscape:label="#g3035">
+        <path
+           style="opacity:0.25;fill:white"
+           id="path3033"
+           d="M 509.39967,529.50504 C 509.39967,534.47304 505.36767,538.50504 500.39967,538.50504 C 495.43167,538.50504 491.39967,534.47304 491.39967,529.50504 C 491.39967,524.53704 495.43167,520.50504 500.39967,520.50504 C 505.36767,520.50504 509.39967,524.53704 509.39967,529.50504 z "
+           sodipodi:nodetypes="czzzz" />
+      </g>
+    </pattern>
+    <pattern
+       patternTransform="matrix(0.455007,0,0,0.455007,-5e-5,1.9e-5)"
+       id="black-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-448.3997,-513.505)"
+         id="black-spot"
+         inkscape:label="#g3039">
+        <path
+           sodipodi:nodetypes="czzzz"
+           d="M 473.39967,529.50504 C 473.39967,534.47304 469.36767,538.50504 464.39967,538.50504 C 459.43167,538.50504 455.39967,534.47304 455.39967,529.50504 C 455.39967,524.53704 459.43167,520.50504 464.39967,520.50504 C 469.36767,520.50504 473.39967,524.53704 473.39967,529.50504 z "
+           id="path2961"
+           style="opacity:0.25;fill:black" />
+      </g>
+    </pattern>
+    <linearGradient
+       x1="501.0903"
+       y1="-19.2544"
+       x2="531.85413"
+       y2="0.72390002"
+       id="linearGradient17334"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop17336" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop17338" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop17340" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop17342" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.5112"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.6461"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#16336E" />
+    </linearGradient>
+    <linearGradient
+       x1="415.73831"
+       y1="11.854"
+       x2="418.13361"
+       y2="18.8104"
+       id="linearGradient17426"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8362,0.5206,-1.1904,0.992,147.62,-30.9374)">
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="0"
+         id="stop17428" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop17430" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#F2F2F2" />
+    </linearGradient>
+    <linearGradient
+       x1="478.21341"
+       y1="-131.9297"
+       x2="469.85818"
+       y2="-140.28481"
+       id="linearGradient17434"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.5592,0.829,-0.829,0.5592,101.3357,-104.791)">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop17436" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop17438" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop17440" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop17442" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#F3403F" />
+      <a:midPointStop
+         offset="0.4213"
+         style="stop-color:#F3403F" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#A6100C" />
+    </linearGradient>
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17709"
+       xlink:href="#XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)" />
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17711"
+       xlink:href="#XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="linearGradient17713"
+       xlink:href="#XMLID_1753_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17715"
+       xlink:href="#XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="500.70749"
+       y1="-13.2441"
+       x2="513.46442"
+       y2="-2.1547"
+       id="linearGradient17717"
+       xlink:href="#XMLID_1757_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="linearGradient17721"
+       xlink:href="#XMLID_2274_"
+       gradientUnits="userSpaceOnUse" />
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="linearGradient17723"
+       xlink:href="#XMLID_2275_"
+       gradientUnits="userSpaceOnUse" />
+    <linearGradient
+       x1="500.70749"
+       y1="-13.2441"
+       x2="513.46442"
+       y2="-2.1547"
+       id="linearGradient17416"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop17418" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop17420" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <defs
+       id="defs9929">
+      <path
+         d="M 489.21,209.35 L 485.35,203.63 C 483.63,204.25 473.47,208.93 471.5,210.18 C 470.57,210.77 470.17,211.16 469.72,212.48 C 470.93,212.31 471.72,212.49 473.42,213.04 C 473.26,214.77 473.24,215.74 473.57,218.2 C 474.01,216.88 474.41,216.49 475.34,215.9 C 477.33,214.65 487.49,209.97 489.21,209.35 z "
+         id="XMLID_960_" />
+    </defs>
+    <clipPath
+       id="clipPath17448">
+      <use
+         id="use17450"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_960_" />
+    </clipPath>
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="linearGradient17452"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop17454" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop17456" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop17458" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop17460" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="linearGradient17463"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop17465" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop17467" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop17469" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop17471" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="linearGradient17807"
+       xlink:href="#XMLID_2275_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-177.1654,35.43307)" />
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="linearGradient17810"
+       xlink:href="#XMLID_2274_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-177.1654,35.43307)" />
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17812"
+       xlink:href="#XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)" />
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17814"
+       xlink:href="#XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="linearGradient17816"
+       xlink:href="#XMLID_1753_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17818"
+       xlink:href="#XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17347"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop17349" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop17351" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#96BAD6" />
+    </linearGradient>
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="linearGradient17379"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop17381" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop17383" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#F2F2F2" />
+    </linearGradient>
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17862"
+       xlink:href="#XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,-166.1427,-0.18283)" />
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17864"
+       xlink:href="#XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <defs
+       id="defs3859">
+      <polygon
+         points="465.54,213.52 481.94,217.46 482.74,216.71 487.46,198.05 471.08,194.07 470.26,194.83 465.54,213.52 "
+         id="XMLID_343_" />
+    </defs>
+    <linearGradient
+       x1="471.0806"
+       y1="201.07761"
+       x2="481.91711"
+       y2="210.4977"
+       id="linearGradient17389"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#6498c1;stop-opacity:1"
+         offset="0.005618"
+         id="stop17391" />
+      <stop
+         style="stop-color:#79a9cc;stop-opacity:1"
+         offset="0.2332"
+         id="stop17393" />
+      <stop
+         style="stop-color:#a4cde2;stop-opacity:1"
+         offset="0.74049997"
+         id="stop17395" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="1"
+         id="stop17397" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="5.618000e-003" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="0.4438" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="clipPath17400">
+      <use
+         id="use17402"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_343_" />
+    </clipPath>
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17404"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop17406" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop17408" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop17410" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop17412" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17882"
+       xlink:href="#XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <defs
+       id="defs3826">
+      <polygon
+         points="463.52,216.14 480.56,220.24 481.36,219.5 483.03,202.04 469.05,196.69 468.24,197.45 463.52,216.14 "
+         id="XMLID_338_" />
+    </defs>
+    <linearGradient
+       x1="468.2915"
+       y1="204.7612"
+       x2="479.39871"
+       y2="214.4166"
+       id="linearGradient17357"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop17359" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop17361" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="clipPath17364">
+      <use
+         id="use17366"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_338_" />
+    </clipPath>
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17368"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop17370" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop17372" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop17374" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop17376" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398"
+       id="linearGradient2387"
+       xlink:href="#linearGradient2381"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)" />
+    <linearGradient
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398"
+       id="linearGradient5105"
+       xlink:href="#linearGradient2381"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)" />
+    <linearGradient
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398"
+       id="linearGradient5145"
+       xlink:href="#linearGradient2381"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)" />
+    <linearGradient
+       inkscape:collect="always"
+       xlink:href="#linearGradient2381"
+       id="linearGradient2371"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)"
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398" />
+  </defs>
+  <g
+     transform="matrix(0.437808,-0.437808,0.437808,0.437808,-220.8237,43.55311)"
+     id="g5089">
+    <path
+       d="M 8.4382985,-6.28125 C 7.8309069,-6.28125 4.125,-0.33238729 4.125,1.96875 L 4.125,28.6875 C 4.125,29.533884 4.7068159,29.8125 5.28125,29.8125 L 30.84375,29.8125 C 31.476092,29.8125 31.968751,29.319842 31.96875,28.6875 L 31.96875,23.46875 L 32.25,23.46875 C 32.74684,23.46875 33.156249,23.059339 33.15625,22.5625 L 33.15625,-5.375 C 33.15625,-5.8718398 32.74684,-6.28125 32.25,-6.28125 L 8.4382985,-6.28125 z "
+       transform="translate(282.8327,227.1903)"
+       style="fill:#5c5c4f;stroke:black;stroke-width:3.23021388;stroke-miterlimit:4;stroke-dasharray:none"
+       id="path5091" />
+    <rect
+       width="27.85074"
+       height="29.369793"
+       rx="1.1414107"
+       ry="1.1414107"
+       x="286.96509"
+       y="227.63805"
+       style="fill:#032c87"
+       id="rect5093" />
+    <path
+       d="M 288.43262,225.43675 L 313.67442,225.43675 L 313.67442,254.80655 L 287.29827,254.83069 L 288.43262,225.43675 z "
+       style="fill:white"
+       id="rect5095" />
+    <path
+       d="M 302.44536,251.73726 C 303.83227,259.59643 301.75225,263.02091 301.75225,263.02091 C 303.99609,261.41329 305.71651,259.54397 306.65747,257.28491 C 307.62455,259.47755 308.49041,261.71357 310.9319,263.27432 C 310.9319,263.27432 309.33686,256.07392 309.22047,251.73726 L 302.44536,251.73726 z "
+       style="fill:#a70000;fill-opacity:1;stroke-width:2"
+       id="path5097" />
+    <rect
+       width="25.241802"
+       height="29.736675"
+       rx="0.89682275"
+       ry="0.89682275"
+       x="290.73544"
+       y="220.92249"
+       style="fill:#809cc9"
+       id="rect5099" />
+    <path
+       d="M 576.47347,725.93939 L 582.84431,726.35441 L 583.25121,755.8725 C 581.35919,754.55465 576.39694,752.1117 574.98889,754.19149 L 574.98889,727.42397 C 574.98889,726.60151 575.65101,725.93939 576.47347,725.93939 z "
+       transform="matrix(0.499065,-0.866565,0,1,0,0)"
+       style="fill:#4573b3;fill-opacity:1"
+       id="rect5101" />
+    <path
+       d="M 293.2599,221.89363 L 313.99908,221.89363 C 314.45009,221.89363 314.81318,222.25673 314.81318,222.70774 C 315.02865,229.0361 295.44494,244.47124 292.44579,240.30491 L 292.44579,222.70774 C 292.44579,222.25673 292.80889,221.89363 293.2599,221.89363 z "
+       style="opacity:0.65536726;fill:url(#linearGradient2371);fill-opacity:1"
+       id="path5103" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/n-t-n-ipsec-diagram.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/n-t-n-ipsec-diagram.png
new file mode 100644
index 0000000..281afd6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/n-t-n-ipsec-diagram.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/tcp_wrap_diagram.png b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/tcp_wrap_diagram.png
new file mode 100644
index 0000000..38ee5ea
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html-single/Security_Guide/images/tcp_wrap_diagram.png differ
diff --git a/public_html/es-ES/Fedora/18/html-single/Security_Guide/index.html b/public_html/es-ES/Fedora/18/html-single/Security_Guide/index.html
new file mode 100644
index 0000000..2461b56
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html-single/Security_Guide/index.html
@@ -0,0 +1,4438 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Guía de seguridad</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><meta name="description" content="La Guía de Seguridad en Fedora está diseñada para asistir a usuarios de Fedora en el proceso de aprendizaje y prácticas de seguridad en estaciones de trabajo y servidores, para poder así evitar intrusiones locales y remotas, explotaciones, y actividades maliciosas. Enfocada en Fedora Linux pero detallando conceptos y técnicas validas para todos los sistemas Linux. La Guía de Seguridad en Fedora detalla la planificación y describe las herramientas involucradas en la creación de un entorno de computac
 ión seguro, para centros de datos, estaciones de trabajo, o el hogar. Con un conocimiento administrativo apropiado, vigilancia, y herramientas, los sistemas ejecutando Linux pueden ser funcionales y al mismo tiempo seguros, frente a los métodos de intrusión y explotación más comunes." /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="es-ES" class="book" id="idm46768176" lang="es-ES"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm46768176" class="title">Guía de seguridad</h1></div><
 div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Una guía para la seguridad en Fedora Linux</h2></div><p class="edition">Edición 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
+
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="es-ES" class="authorgroup" lang="es-ES"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Proyecto Fedora</span> <span class="orgdiv">Equipo de Documentación</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Proyecto Fedora</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a><
 /code></div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp1959568" class="legalnotice"><h1 class="legalnotice">Aviso Legal</h1><div class="para">
+		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
+	</div><div class="para">
+		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
+	</div><div class="para">
+		Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
+	</div><div class="para">
+		Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
+	</div><div class="para">
+		For guidelines on the permitted uses of the Fedora trademarks, refer to <a href="https://fedoraproject.org/wiki/Legal:Trademark_guidelines">https://fedoraproject.org/wiki/Legal:Trademark_guidelines</a>.
+	</div><div class="para">
+		<span class="trademark">Linux</span>® is the registered trademark of Linus Torvalds in the United States and other countries.
+	</div><div class="para">
+		<span class="trademark">Java</span>® is a registered trademark of Oracle and/or its affiliates.
+	</div><div class="para">
+		<span class="trademark">XFS</span>® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
+	</div><div class="para">
+		<span class="trademark">MySQL</span>® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
+	</div><div class="para">
+		All other trademarks are the property of their respective owners.
+	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Resumen</h6><div class="para">
+			La Guía de Seguridad en Fedora está diseñada para asistir a usuarios de Fedora en el proceso de aprendizaje y prácticas de seguridad en estaciones de trabajo y servidores, para poder así evitar intrusiones locales y remotas, explotaciones, y actividades maliciosas. Enfocada en Fedora Linux pero detallando conceptos y técnicas validas para todos los sistemas Linux. La Guía de Seguridad en Fedora detalla la planificación y describe las herramientas involucradas en la creación de un entorno de computación seguro, para centros de datos, estaciones de trabajo, o el hogar. Con un conocimiento administrativo apropiado, vigilancia, y herramientas, los sistemas ejecutando Linux pueden ser funcionales y al mismo tiempo seguros, frente a los métodos de intrusión y explotación más comunes.
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Prefacio</a></span></dt><dd><dl><dt><span class="section"><a href="#idm5236672">1. Convenciones del Documento</a></span></dt><dd><dl><dt><span class="section"><a href="#idp2871744">1.1. Convenciones Tipográficas</a></span></dt><dt><span class="section"><a href="#idm103773104">1.2. Convenciones del documento</a></span></dt><dt><span class="section"><a href="#idm5035328">1.3. Notas y Advertencias</a></span></dt></dl></dd><dt><span class="section"><a href="#idm101456096">2. ¡Necesitamos sus comentarios!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Resumen acerca de la seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introducción a la Seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Intro
 duction_to_Security-What_is_Computer_Security">1.1.1. ¿Qué es la seguridad en computación?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controles de seguridad</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusión</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Atacantes y vulnerabilidades</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve reseña acerca de los hackers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Amenazas a la seguridad de la red</a
 ></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Amenazas a la seguridad del servidor</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Evaluación de debilidades</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensando como el enemigo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Definiendo evaluación y pruebas</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. 
 Herramientas de evaluación</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Ataques y debilidades comunes</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Actualizaciones de seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Actualización de paquetes</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificación de paquetes firmados</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Instalación de paquetes firmados</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Aplicación de los cambios</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Securit
 y_Guide-Basic_Hardening">2. Guía Básica para reforzar la seguridad.</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principios Generales</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Seguridad Física</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. ¿Que mas podemos hacer?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a hr
 ef="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Asegurando su Red</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Seguridad de la estación de trabajo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluación de la seguridad de la
  estación de trabajo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Seguridad en el BIOS y en el gestor de arranque</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Seguridad de contraseñas</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controles administrativos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servicios de red disponibles</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Cortafuegos personales</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Herramientas de comunicación de seguridad mejorada</a></sp
 an></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Seguridad del servidor</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Asegurando los servicios con encapsuladores TCP y xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Asegurando Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Asegurando NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Asegurando NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Asegurando el servidor HTTP Apache</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Asegurando FTP</
 a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Asegurando Sendmail</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Verificar qué puertos están abiertos</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introducción</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Empezar a utilizar su nueva tarjeta inteligente</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</a></span></dt><dt><span class="section"><a href="
 #sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Cómo funciona el ingreso con tarjeta inteligente</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</a></span></dt><dd><dl><dt>
 <span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Ventajas de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. Archivos de configuración de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del archivo de configuración de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Ejemplos de archivos de configuración de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creación de los módulos PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Cr
 edential_Caching">3.5.6. PAM y el cacheo de la credencial administrativa</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM y la propiedad de los dispositivos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. Encapsuladores TCP y xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. Encapsuladores TCP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. Archivos de configuración de los encapsuladores TCP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.
 3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. Archivos de configuración de xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. ¿Qué es Kerberos?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminología de Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Como Funciona Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos y PAM</a></span></dt><dt><span class="section"><a 
 href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurando un servidor Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configuración de un Cliente Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. Mapeo dominio-a-reinado</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Configurando KDCs secundarios</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Configurando la autenticación cruzada de reinados</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Cortafuegos</a></span></dt><dd><
 dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configuración básica de un cortafuego</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Uso de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtrado común de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Reglas <code class="computeroutput">FORWARD</code> y <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software malicioso y suplantación de direcciones IP </a></span></dt><dt><span class="section"><a href="#sect-S
 ecurity_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables y el seguimiento de la conexión</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtrado de Paquete</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opciones de la línea de comandos de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Guardando las reglas de IPTalbes</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.
 9.4. Programas de control de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables e IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Recursos adicionales</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Cifrado</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Datos en reposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Cifrado completo del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifrado basado en archivo</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Datos en movimiento</a></
 span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Redes privadas virtuales (VPNs, por las iniciales en inglés de Virtual Private Networks)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivos cifrados mediante 7-Zip</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Utilizando GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. Principios Generales so
 bre la Seguridad de la Información</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consejos, Guías y Herramientas</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Instalación segura</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Particiones del disco</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilice encriptado de particiones mediante LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Mantenimiento de Software</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Instale el software mínimo</a></span></dt><dt><span class="s
 ection"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Planifique y configure actualizaciones de seguridad</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Ajustando las actualizaciones automáticas</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Instale paquetes identificados desde repositorios conocidos</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. Debilidades y exposiciones comunes</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. Complemento de Yum</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Cómo utilizar yum-plugin-security</a></span></dt></dl></dd
 ><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. Referencias</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Estándares de cifrado</a></span></dt><dd><dl><dt><span class="section"><a href="#idm66569216">A.1. Cifrado sincronizado</a></span></dt><dd><dl><dt><span class="section"><a href="#idm57399232">A.1.1. Advanced Encription Standard - AES</a></span></dt><dt><span class="section"><a href="#idm109162256">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm29439600">A.2. Cifrado de llave pública</a></span></dt><dd><dl><dt><span class="section"><a href="#idm88240720">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm103886272">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm27734528">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm90570096">A.2.4. SSL/TLS</a></span></dt><dt><span class="section">
 <a href="#idm81736912">A.2.5. Criptosistema de Cramer-Shoup</a></span></dt><dt><span class="section"><a href="#idm8457760">A.2.6. Cifrado ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Historial de revisiones</a></span></dt></dl></div><div xml:lang="es-ES" class="preface" id="pref-Security_Guide-Preface" lang="es-ES"><div class="titlepage"><div><div><h1 class="title">Prefacio</h1></div></div></div><div xml:lang="es-ES" class="section" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm5236672">1. Convenciones del Documento</h2></div></div></div><div class="para">
+		Este manual utiliza varias convenciones para resaltar algunas palabras y frases y llamar la atención sobre ciertas partes específicas de información.
+	</div><div class="para">
+		En ediciones PDF y de papel, este manual utiliza tipos de letra procedentes de <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a>. Liberation Fonts también se utilizan en ediciones de HTML si están instalados en su sistema. Si no, se muestran tipografías alternativas pero equivalentes. Nota: Red Hat Enterprise Linux 5 y siguientes incluyen Liberation Fonts predeterminadas.
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp2871744">1.1. Convenciones Tipográficas</h3></div></div></div><div class="para">
+			Se utilizan cuatro convenciones tipográficas para llamar la atención sobre palabras o frases específicas. Dichas convenciones y las circunstancias en que se aplican son las siguientes:
+		</div><div class="para">
+			<code class="literal">Negrita monoespaciado</code>
+		</div><div class="para">
+			Utilizada para resaltar la entrada del sistema, incluyendo comandos de shell, nombres de archivo y rutas. También se utiliza para resaltar teclas claves y combinaciones de teclas. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Para ver el contenido del archivo <code class="filename">my_next_bestselling_novel</code> en su directorio actual de trabajo, escriba el comando <code class="command">cat my_next_bestselling_novel</code> en el intérprete de comandos de shell y pulse <span class="keycap"><strong>Enter</strong></span> para ejecutar el comando.
+			</div></blockquote></div><div class="para">
+			El ejemplo anterior incluye un nombre de archivo, un comando de shell y una tecla clave. Todo se presenta en negrita-monoespaciado y distinguible gracias al contexto.
+		</div><div class="para">
+			Las combinaciones de teclas se pueden distinguir de las teclas claves mediante el guión que conecta cada parte de una combinación de tecla. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Pulse <span class="keycap"><strong>Enter</strong></span> para ejecutar el comando.
+			</div><div class="para">
+				Pulse <span class="keycap"><strong>Control</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F2</strong></span> para cambiar a la primera terminal virtual. Pulse <span class="keycap"><strong>Control</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F1</strong></span> para volver a su sesión de Ventanas-X.
+			</div></blockquote></div><div class="para">
+			La primera oración resalta la tecla clave determinada que se debe pulsar. La segunda resalta dos conjuntos de tres teclas claves que deben ser presionadas simultáneamente.
+		</div><div class="para">
+			Si se discute el código fuente, los nombres de las clase, los métodos, las funciones, los nombres de variables y valores de retorno mencionados dentro de un párrafo serán presentados en <code class="literal">Negrita-monoespaciado</code>. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Las clases de archivo relacionadas incluyen <code class="classname">filename</code> para sistema de archivos, <code class="classname">file</code> para archivos y <code class="classname">dir</code> para directorios. Cada clase tiene su propio conjunto asociado de permisos.
+			</div></blockquote></div><div class="para">
+			<span class="application"><strong>Negrita proporcional</strong></span>
+		</div><div class="para">
+			Esta denota palabras o frases encontradas en un sistema, incluyendo nombres de aplicación, texto de cuadro de diálogo, botones etiquetados, etiquetas de cajilla de verificación y botón de radio; títulos de menú y títulos del sub-menú. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Seleccionar <span class="guimenu"><strong>Sistema</strong></span> → <span class="guisubmenu"><strong>Preferencias</strong></span> → <span class="guimenuitem"><strong>Ratón</strong></span> desde la barra del menú principal para lanzar <span class="application"><strong>Preferencias de Ratón</strong></span>. En la pestaña de <span class="guilabel"><strong>Botones</strong></span>, haga clic en la cajilla <span class="guilabel"><strong>ratón de mano izquierda</strong></span> y luego haga clic en <span class="guibutton"><strong>Cerrar</strong></span> para cambiar el botón principal del ratón de la izquierda a la derecha (adecuando el ratón para la mano izquierda).
+			</div><div class="para">
+				Para insertar un caracter especial en un archivo de <span class="application"><strong>gedit</strong></span>, seleccione desde la barra del menú principal <span class="guimenu"><strong>Aplicaciones</strong></span> → <span class="guisubmenu"><strong>Accessories</strong></span> → <span class="guimenuitem"><strong>Mapa de caracteres</strong></span>. Luego, desde la barra de menúes de <span class="application"><strong>mapa de caracteres</strong></span> elija <span class="guimenu"><strong>Búsqueda</strong></span> → <span class="guimenuitem"><strong>Hallar…</strong></span>, teclee el nombre del caracter en el campo <span class="guilabel"><strong>Búsqueda</strong></span> y haga clic en <span class="guibutton"><strong>Siguiente</strong></span>. El caracter buscado se resaltará en la <span class="guilabel"><strong>Tabla de caracteres</strong></span>. Haga doble clic en este caracter resaltado para colocarlo en el campo de <span class="guilabel"><strong>Texto para copi
 ar</strong></span> y luego haga clic en el botón de <span class="guibutton"><strong>Copiar</strong></span>. Ahora regrese a su documento y elija <span class="guimenu"><strong>Editar</strong></span> → <span class="guimenuitem"><strong>Pegar</strong></span> desde la barra de menú de <span class="application"><strong>gedit</strong></span>.
+			</div></blockquote></div><div class="para">
+			El texto anterior incluye nombres de aplicación; nombres y elementos del menú de todo el sistema; nombres de menú de aplicaciones específicas y botones y texto hallados dentro de una interfaz gráfica de usuario, todos presentados en negrita proporcional y distinguibles por contexto.
+		</div><div class="para">
+			<code class="command"><em class="replaceable"><code>Itálicas-negrita monoespaciado</code></em></code> o <span class="application"><strong><em class="replaceable"><code>Itálicas-negrita proporcional</code></em></strong></span>
+		</div><div class="para">
+			Ya sea negrita monoespaciado o negrita proporcional, la adición de itálicas indica texto reemplazable o variable. Las itálicas denotan texto que usted no escribe literalmente o texto mostrado que cambia dependiendo de la circunstancia. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Para conectar a una máquina remota utilizando ssh, teclee <code class="command">ssh <em class="replaceable"><code>nombredeusuario</code></em>@<em class="replaceable"><code>dominio.nombre</code></em></code> en un intérprete de comandos de shell. Si la máquina remota es <code class="filename">example.com</code> y su nombre de usuario en esa máquina es john, teclee <code class="command">ssh john at example.com</code>.
+			</div><div class="para">
+				El comando <code class="command">mount -o remount <em class="replaceable"><code>file-system</code></em></code> remonta el sistema de archivo llamado. Por ejemplo, para volver a montar el sistema de archivo <code class="filename">/home</code>, el comando es <code class="command">mount -o remount /home</code>.
+			</div><div class="para">
+				Para ver la versión de un paquete actualmente instalado, utilice el comando <code class="command">rpm -q <em class="replaceable"><code>paquete</code></em></code>. Éste entregará el resultado siguiente: <code class="command"><em class="replaceable"><code>paquete-versión-lanzamiento</code></em></code>.
+			</div></blockquote></div><div class="para">
+			Observe las palabras en itálicas y negrita sobre — nombre de usuario, domain.name, sistema de archivo, paquete, versión y lanzamiento. Cada palabra es un marcador de posición, tanto para el texto que usted escriba al ejecutar un comando como para el texto mostrado por el sistema.
+		</div><div class="para">
+			Aparte del uso estándar para presentar el título de un trabajo, las itálicas denotan el primer uso de un término nuevo e importante. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Publican es un sistema de publicación de <em class="firstterm">DocBook</em>.
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm103773104">1.2. Convenciones del documento</h3></div></div></div><div class="para">
+			Los mensajes de salida de la terminal o fragmentos de código fuente se distinguen visualmente del texto circundante.
+		</div><div class="para">
+			Los mensajes de salida enviados a una terminal se muestran en <code class="computeroutput">romano monoespaciado</code> y se presentan así:
+		</div><pre class="screen">books        Desktop   documentation  drafts  mss    photos   stuff  svn
+books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div class="para">
+			Los listados de código fuente también se muestran en <code class="computeroutput">romano monoespaciado</code>, pero se presentan y resaltan de la siguiente manera:
+		</div><pre class="programlisting">package org.<span class="perl_Function">jboss</span>.<span class="perl_Function">book</span>.<span class="perl_Function">jca</span>.<span class="perl_Function">ex1</span>;
+
+<span class="perl_Keyword">import</span> javax.naming.InitialContext;
+
+<span class="perl_Keyword">public</span> <span class="perl_Keyword">class</span> ExClient
+{
+   <span class="perl_Keyword">public</span> <span class="perl_DataType">static</span> <span class="perl_DataType">void</span> <span class="perl_Function">main</span>(String args[]) 
+       <span class="perl_Keyword">throws</span> Exception
+   {
+      InitialContext iniCtx = <span class="perl_Keyword">new</span> InitialContext();
+      Object         ref    = iniCtx.<span class="perl_Function">lookup</span>(<span class="perl_String">"EchoBean"</span>);
+      EchoHome       home   = (EchoHome) ref;
+      Echo           echo   = home.<span class="perl_Function">create</span>();
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Created Echo"</span>);
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
+   }
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm5035328">1.3. Notas y Advertencias</h3></div></div></div><div class="para">
+			Finalmente, utilizamos tres estilos visuales para llamar la atención sobre la información que de otro modo se podría pasar por alto.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Una nota es una sugerencia, atajo o enfoque alternativo para una tarea determinada. Ignorar una nota no debería tener consecuencias negativas, pero podría perderse de algunos trucos que pueden facilitarle las cosas.
+			</div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Los cuadros con el título de importante dan detalles de cosas que se pueden pasar por alto fácilmente: cambios de configuración únicamente aplicables a la sesión actual, o servicios que necesitan reiniciarse antes de que se aplique una actualización. Ignorar estos cuadros no ocasionará pérdida de datos, pero puede causar enfado y frustración.
+			</div></div></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Las advertencias no deben ignorarse. Ignorarlas muy probablemente ocasionará pérdida de datos.
+			</div></div></div></div></div><div xml:lang="es-ES" class="section" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm101456096">2. ¡Necesitamos sus comentarios!</h2></div></div></div><a id="idm119502000" class="indexterm"></a><div class="para">
+		Si encuentra un error tipográfico en este manual o si sabe de alguna manera de mejorarlo, nos gustaría escuchar sus sugerencias. Por favor complete un reporte en Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> usando el producto <span class="application"><strong>Fedora</strong></span>.
+	</div><div class="para">
+		Cuando envíe un reporte de error no olvide mencionar el identificador del manual: <em class="citetitle">security-guide</em>
+	</div><div class="para">
+		Si tiene una sugerencia para mejorar la documentación, intente ser tan específico como sea posible cuando describa su sugerencia. Si ha encontrado un error, por favor incluya el número de sección y parte del texto que rodea el error para que podamos encontrarlo más fácilmente.
+	</div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Security_Overview" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 1. Resumen acerca de la seguridad</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introducción a la Seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. ¿Qué es la seguridad en computación?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controles de seguridad</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusión</a></span></dt></dl></dd><dt><span class="section"><
 a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Atacantes y vulnerabilidades</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve reseña acerca de los hackers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Amenazas a la seguridad de la red</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Amenazas a la seguridad del servidor</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Evaluación de debilidades</a><
 /span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensando como el enemigo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Definiendo evaluación y pruebas</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Herramientas de evaluación</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Ataques y debilidades comunes</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Actualizaciones de seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Actualización de paquetes</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Veri
 fying_Signed_Packages">1.5.2. Verificación de paquetes firmados</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Instalación de paquetes firmados</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Aplicación de los cambios</a></span></dt></dl></dd></dl></div><div class="para">
+		Debido a la creciente necesidad de utilización de poderosas computadoras conectadas en red para poder mantener una empresa en funcionamiento, y para poder realizar seguimientos de nuestra información personal, se han desarrollado industrias enteras dedicadas a la práctica de la seguridad de redes y computadoras. Numerosas empresas han solicitado la pericia y el conocimiento de expertos en seguridad para poder controlar correctamente sus sistemas, y para que diseñen soluciones adecuadas a los requerimientos operativos de la organización. Debido a la naturaleza dinámica de muchas de estas organizaciones, donde los trabajadores deben tener acceso a los recursos informáticos, ya sea en forma local o remota, la necesidad de entornos de computación seguros se ha hecho más pronunciada.
+	</div><div class="para">
+		Desafortunadamente, muchas de las organizaciones (y muchos usuarios individuales), luego de pensarlo dos veces, deciden relegar el aspecto de la seguridad a un plano inferior, dándole prioridad a otras áreas de sus emprendimientos, como ser producción, presupuesto, o infraestructura. Y frecuentemente, una implementación adecuada de la seguridad es adoptada postmortem — <span class="emphasis"><em>después</em></span> que un acceso no autorizado haya ocurrido. Los expertos en seguridad concuerdan en que adoptar las medidas correctas antes de conectar un sitio a una red insegura, como lo es Internet, es una manera efectivo de prevenir la mayoría de los intentos de intrusión.
+	</div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. Introducción a la Seguridad</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. ¿Qué es la seguridad en computación?</h3></div></div></div><div class="para">
+			La noción de seguridad en computación es un concepto general que cubre un área muy extensa dentro del ámbito de la computación y del procesamiento de la información. Las industrias que dependen tanto de redes como de sistemas de computación para poder realizar cotidianamente operaciones comerciales, o para acceder a diverso tipo de información vital, entienden que sus datos son una parte importante de sus activos. Han ingresado a nuestro vocabulario cotidiano diversos términos y unidades de medición pertenecientes al ámbito comercial, como ser por ejemplo, el coste total de propiedad (TCO, por las iniciales en inglés de Total Cost of Ownership), o servicio de calidad (QoS, por las iniciales en inglés de Quality of Service). Al utilizar estas unidades, las industrias pueden calcular aspectos tales como ser la integridad de los datos, o el tipo de disponibilidad que tienen, y poder considerarlos parte de los costos de planeamiento y administración de procesos.
  En algunas industrias, como la del comercio electrónico por ejemplo, el tipo de disponibilidad y la confiabilidad de los datos puede ser un elemento determinante para el éxito o el fracaso.
+		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. ¿De dónde viene la idea de seguridad en computación?</h4></div></div></div><div class="para">
+				La seguridad en la información ha evolucionado con el correr de los años debido al aumento en la utilización de redes públicas y el consecuente riesgo de exposición que en ellas tienen los datos privados, confidenciales o financieros. Existen numerosos antecedentes, como el caso Mitnick <sup>[<a id="idm19411024" href="#ftn.idm19411024" class="footnote">1</a>]</sup> o Vladimir Levin <sup>[<a id="idm97683520" href="#ftn.idm97683520" class="footnote">2</a>]</sup>, que sugieren a todas las organizaciones de cualquier tipo de industria, replantearse la forma en que tienen organizado el manejo de su propia información, o de la manera en que es transmitida y revelada. La popularidad que tiene Internet es uno de los motivos fundamentales gracias al cual se han intensificado los esfuerzos relacionados con la seguridad en los datos.
+			</div><div class="para">
+				Un número creciente de personas está utilizando sus computadoras personales para obtener acceso a los recursos que ofrece Internet. Desde investigación y obtención de información hasta el correo electrónico y transacciones comerciales, Internet es considerada como uno de los desarrollos más importantes del siglo 20.
+			</div><div class="para">
+				Sin embargo, Internet y sus primeros protocolos fueron desarrollados como un sistema <em class="firstterm">basado en la confianza</em>. Esto significa que el Protocolo de Internet no fue diseñado para ser seguro en sí mismo. No existen estándares de seguridad aprobados dentro del bloque de comunicaciones TCP/IP, dejándolo indefenso ante usuarios o procesos de la red potencialmente dañinos. Desarrollos modernos han hecho de las comunicaciones en Internet algo más seguro, pero todavía existen varios incidentes que acaparan la atención mundial, y nos recuerdan el hecho de que nada es completamente seguro.
+			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. La seguridad hoy</h4></div></div></div><div class="para">
+				En febrero del año 2000 un ataque de denegación de servicio distribuido (DDoS, por las iniciales en inglés de Distributed Denial of Service) fue liberado sobre varios de los sitios de Internet que tenían más tráfico. Este ataque afectó a yahoo.com, cnn.com, amazon.com, fbi.gov y algunos otros sitios que son completamente inaccesibles para los usuarios normales, dejando a los enrutadores bloqueados durante varias horas con transferencias de grandes paquetes ICMP, o también denominado un <em class="firstterm">ping de la muerte</em>. El ataque fue llevado a cabo por asaltantes desconocidos utilizando programas especialmente creados (y que están a disposición de cualquiera), que buscan servidores de red vulnerables, instalan en esos servidores aplicaciones de cliente denominadas <em class="firstterm">troyanos</em>, y sincronizando un ataque con cada servidor infectado, inundando los sitios elegidos y dejándolos inutilizables. Muchos adjudican el éxito del ataque 
 a fallas fundamentales en la forma en que están estructurados los enrutadores y los protocolos que utilizan. Estas fallas tienen que ver con la manera en que se aceptan los datos entrantes, sin importar desde dónde provengan, o con qué propósito los paquetes hayan sido enviados.
+			</div><div class="para">
+				En el año 2007, una pérdida de datos permitió la explotación de una debilidad bien conocida en el protocolo de cifrado inalámbrico WEP (por las iniciales en inglés de Wired Equivalent Privacy), que resultó en el robo de 45 millones de números de tarjetas de créditos de una institución financiera global. <sup>[<a id="idm38206416" href="#ftn.idm38206416" class="footnote">3</a>]</sup>
+			</div><div class="para">
+				En un incidente separado, los registros de facturación de más de 2,2 millones de pacientes almacenados en una cinta de respaldo fueron robados desde el asiento delantero de un auto de mensajería.<sup>[<a id="idm25716576" href="#ftn.idm25716576" class="footnote">4</a>]</sup>
+			</div><div class="para">
+				Actualmente, se estima que 1,8 mil millones de personas usan o usaron Internet alrededor del mundo <sup>[<a id="idm100249536" href="#ftn.idm100249536" class="footnote">5</a>]</sup>. Al mismo tiempo:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						En cualquier día, hay aproximadamente 225 incidentes principales de fallas de seguridad informados al Centro de Coordinación CERT en la Universidad de Carnegie Mellon.
+					</div></li><li class="listitem"><div class="para">
+						En el año 2003, el número de incidencias CERT informadas ascendió a 137,529 de los 82,094 informados en el año 2002, y de los 52,658 en el 2001.
+					</div></li><li class="listitem"><div class="para">
+						El impacto económico a nivel mundial de los virus de Internet más peligrosos de los últimos tres años se estimó en US$ 13.2 mil millones.
+					</div></li></ul></div><div class="para">
+				From a 2008 global survey of business and technology executives "The Global State of Information Security"<sup>[<a id="idm94737808" href="#ftn.idm94737808" class="footnote">6</a>]</sup>, undertaken by <span class="emphasis"><em>CIO Magazine</em></span>, some points are:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Sólo el 43% de los encuestados audita o monitorea el cumplimiento de las políticas de seguridad de sus usuarios
+					</div></li><li class="listitem"><div class="para">
+						Sólo el 22% mantiene un inventario de las compañías externas que utilizan sus datos
+					</div></li><li class="listitem"><div class="para">
+						El origen de casi la mitad de los incidentes de seguridad fueron marcados como "Desconocido".
+					</div></li><li class="listitem"><div class="para">
+						44% de los encuestados planean incrementar sus gastos en seguridad en el año siguiente
+					</div></li><li class="listitem"><div class="para">
+						59% tiene una estrategia de seguridad de la información
+					</div></li></ul></div><div class="para">
+				Estos resultados refuerzan la realidad de que la seguridad de computadoras se ha vuelto un gasto cuantificable y justificable en los presupuestos de TI. Las organizaciones que necesitan tanto la integridad como la rápida disponibilidad de sus datos, lo obtienen gracias a la habilidad que los administradores de sistema, desarrolladores e ingenierospara tienen para asegurar la disponibilidad de sus sistemas, servicios y datos, durante las 24 horas de los 365 días del año. Ser víctima de usuarios maliciosos, procesos o ataques coordinados es una amenaza directa al éxito de la organización.
+			</div><div class="para">
+				Desafortunadamente, la seguridad de sistemas y de la red puede ser una proposición difícil, que requiere un conocimiento intrincado de cómo una organización expresa, usa, manipula y transmite su información. El entendimiento de la forma en que una organización (y la gente que la compone) conduce el negocio es primordial para implementar un plan de seguridad apropiado.
+			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Standardizing_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Standardizing_Security">1.1.1.3. Estandarizando la seguridad</h4></div></div></div><div class="para">
+				Las empresas de todas las industrias confían en las regulaciones y en las reglas que son puestas por las personas que construyen estándares tales como la Asociación Médica Americana (AMA, por las iniciales en inglés de American Medical Association) o el Instituto de Ingenieros Eléctricos y Electrónicos (IEEE, Institute of Electrical and Electronics Engineers). Los mismos ideales se aplican a la seguridad de la información. Muchos consultores y fabricantes se ponen de acuerdo en el modelo de seguridad estándar conocido como CIA (Confidentiality, Integrity and Availability), o <em class="firstterm">Confidencialidad, Integridad y Disponibilidad</em>. Este modelo de 3 capas es un componente generalmente aceptado para averiguar los riesgos de la información vital y del establecimiento de la política de seguridad. A continuación se describe el modelo CIA en más detalle:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Confidentiality — Sensitive information must be available only to a set of pre-defined individuals. Unauthorized transmission and usage of information should be restricted. For example, confidentiality of information ensures that a customer's personal or financial information is not obtained by an unauthorized individual for malicious purposes such as identity theft or credit fraud.
+					</div></li><li class="listitem"><div class="para">
+						Integridad — La información no debe alterarse de manera tal que se torne incompleta o incorrecta. Los usuarios no autorizados deben ser restringidos de la habilidad de modificar o destruir información vital.
+					</div></li><li class="listitem"><div class="para">
+						Disponibilidad — La información debe ser accesible a usuarios autorizados en cualquier momento en el que sea necesario. La disponibilidad es una garantía de que la información se puede obtener en una frecuencia y duración preestablecida. Esto se mide a menudo en términos de porcentajes y se deja sentado formalmente en Acuerdos de Disponibilidad del Servicio (SLAs, por las iniciales en inglés de Service Level Agreements) con los proveedores de servicios de red y sus clientes empresariales.
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</h3></div></div></div><div class="para">
+			Fedora incluye una mejora al kernel de Linux que se llama SELinux, que implementa la arquitectura de Control de Acceso Obligatorio (MAC), que provee un nivel más fino de control sobre los archivos, procesos, usuarios y aplicaciones en el sistema. La discusión detallada sobre SELinux está más allá del alcance de este documento; sin embargo, para más información sobre SELinux y su uso en Fedora, vaya a la Guía del Usuario de SELinux de Fedora disponible en <a href="http://docs.fedoraproject.org/selinux-user-guide/">http://docs.fedoraproject.org/selinux-user-guide/</a>. Hay otros recursos de SELinux listados en <a class="xref" href="#chap-Security_Guide-References">Capítulo 9, <em>Referencias</em></a>.
+		</div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Security_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controles de seguridad</h3></div></div></div><div class="para">
+			La seguridad de computadoras es a menudo dividida en tres categorías principales distintas, comúnmente referidas como <em class="wordasword">controles</em>:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Físico
+				</div></li><li class="listitem"><div class="para">
+					Técnico
+				</div></li><li class="listitem"><div class="para">
+					Asministrativo
+				</div></li></ul></div><div class="para">
+			Estas tres amplias categorías definen los objetivos principales de una implementación de seguridad apropiada. Dentro de estos controles existen subcategorías que ofrecen mayores características, o brindan información acerca de su correcta implementación.
+		</div><div class="section" id="sect-Security_Guide-Security_Controls-Physical_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Security_Controls-Physical_Controls">1.1.3.1. Control físico</h4></div></div></div><div class="para">
+				El control físico es la implementación de medidas de seguridad en una estructura definida, utilizado para determinar o evitar el acceso no autorizado a material sensible. Ejemplos de controles físicos son:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Circuito cerrado de cámaras de vigilancia
+					</div></li><li class="listitem"><div class="para">
+						Sistemas de alarma de movimientos, o termales
+					</div></li><li class="listitem"><div class="para">
+						Guardias de la seguridad
+					</div></li><li class="listitem"><div class="para">
+						IDs de Imagen
+					</div></li><li class="listitem"><div class="para">
+						Puertas de acero bloqueadas y selladas
+					</div></li><li class="listitem"><div class="para">
+						Biometría (incluye huellas digitales, voz, cara, iris, escritura manual y otros métodos automatizados usados para reconocer a los individuos)
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Security_Controls-Technical_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Security_Controls-Technical_Controls">1.1.3.2. Técnicas de control</h4></div></div></div><div class="para">
+				Los controles técnicos usan la tecnología como una base para el control del acceso y del uso de datos sensibles a través de una estructura física y sobre una red. Los controles técnicos son de largo alcance y abarcan tecnologías como:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Cifrado
+					</div></li><li class="listitem"><div class="para">
+						Tarjetas inteligentes
+					</div></li><li class="listitem"><div class="para">
+						Autenticación de red
+					</div></li><li class="listitem"><div class="para">
+						Listas de control de acceso (ACLs)
+					</div></li><li class="listitem"><div class="para">
+						Software para auditar la integridad de archivos
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Security_Controls-Administrative_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Security_Controls-Administrative_Controls">1.1.3.3. Controles administrativos</h4></div></div></div><div class="para">
+				Los controles administrativos definen los factores humanos de la seguridad. Involucran todos los niveles del personal dentro de una organización y determinan qué usuarios tienen acceso a qué recursos y la información por tales medios como:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Capacitación y conocimientos
+					</div></li><li class="listitem"><div class="para">
+						Preparación para desastres y planes de recuperación
+					</div></li><li class="listitem"><div class="para">
+						Reclutamiento de personal y estrategias de separación
+					</div></li><li class="listitem"><div class="para">
+						Registración y control del personal
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Conclusion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusión</h3></div></div></div><div class="para">
+			Ahora que ya conoce los orígenes, las razones y los aspectos de la seguridad, encontrará más fácil determinar el rumbo apropiado con respecto a Fedora. Es importante conocer qué factores y condiciones hacen a la seguridad para planear e implementar una estrategia apropiada. Con esta información en mente, el proceso se puede formalizar y los caminos a seguir se hacen más claros a medida que profundiza en los detalles del proceso de seguridad.
+		</div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Atacantes y vulnerabilidades</h2></div></div></div><div class="para">
+		Para poder planificar e implementar una buena estrategia de seguridad, tenga en cuenta primero algunos de los problemas que son aprovechados por los atacantes para poder vulnerar los sistemas. Sin embargo, antes de detallar estos problemas, tenemos que definir la terminología utilizada a la hora de identificar a un atacante.
+	</div><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve reseña acerca de los hackers</h3></div></div></div><div class="para">
+			El significado moderno del término <em class="firstterm">hacker</em> tiene sus orígenes en la década del '60, en el Tech Model Railroad Club del Instituto de Tecnología de Massachusetts (MIT, por las siglas en inglés de Massachusetts Institute of Technology), en donde se diseñaban modelos de trenes a gran escala y con detalles muy específicos. "Hacker" era el nombre con el que se identificaba a los miembros del club capaces de sortear las dificultades que presentaba un determinado problema, o que descubría algún truco útil.
+		</div><div class="para">
+			Desde entonces el término "hacker" se ha utilizado para referirse o bien a un aficionado en computadoras, o bien a un programador talentoso, o bien para todo lo que se encuentre entre ellos. Una característica compartida entre cualquier tipo de "hacker" es la voluntad de investigar detalladamente cómo funciona un sistema de computadoras, o una red, con poca o ninguna motivación ulterior además del mero hecho de investigar. Los desarrolladores de software de código abierto, a menudo se consideran así mismos y a sus colegas como "hackers", y utilizan esta palabra como un signo de respeto.
+		</div><div class="para">
+			Generalmente, los hackers siguen un código de conducta establecido en la <em class="firstterm">etica del hacker</em>, que establece que la búsqueda de información y la excelencia son esenciales, y que el hecho de compartir los conocimientos adquiridos es un deber que el hacker tiene para con la comunidad. A lo largo de esta búsqueda del conocimiento, algunos hackers disfrutan de los desafíos académicos que representan el hecho de sortear los controles de seguridad en los sistemas computarizados. Por este motivo, generalmente el periodismo utiliza el término hacker para referirse a quienes acceden ilegalmente y con fines criminales, malintencionados o inescrupulosos, a redes o sistemas de computación. La forma más adecuada para referirse a este tipo de hackers es <em class="firstterm">atacante</em> — un término creado por los hackers a mediados de la década del '80, para diferenciar ambas comunidades.
+		</div><div class="section" id="sect-Security_Guide-A_Quick_History_of_Hackers-Shades_of_Gray"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-A_Quick_History_of_Hackers-Shades_of_Gray">1.2.1.1. Zonas grises</h4></div></div></div><div class="para">
+				Within the community of individuals who find and exploit vulnerabilities in systems and networks are several distinct groups. These groups are often described by the shade of hat that they "wear" when performing their security investigations and this shade is indicative of their intent.
+			</div><div class="para">
+				El <em class="firstterm">hacker de sombrero blanco</em> es quien examina los sistemas y las redes para conocer sus capacidades y poder determinar qué tan vulnerables son ante una posible intrusión. Generalmente, este tipo de hackers vulnera su propio sistema, o los sistemas de algún cliente suyo que lo ha contratado específicamente con el propósito de controlar su seguridad. Investigadores académicos y consultores profesionales en el área de seguridad son ejemplos de hackers de sombrero blanco.
+			</div><div class="para">
+				Un <em class="firstterm">hacker de sombrero negro</em> es sinónimo de atacante. Generalmente, los atacantes están menos interesados en la programación o en el aspecto académico a la hora de vulnerar sistemas. Usualmente utilizan una serie de programas desarrollados exclusivamente para atacar y vulnerar los aspectos de un sistema que de antemano se sabe que pueden llegar a fallar, y los utilizan para dejar al descubierto información valiosa en tales sistemas o redes, o para obtener un beneficio personal, o simplemente para causar daño.
+			</div><div class="para">
+				Por otro lado, un <em class="firstterm">hacker de sombrero gris</em> tiene la habilidad de un hacker de sombrero blanco, y en la mayoría de los casos también sus intenciones, pero en algunas ocasiones utiliza su conocimiento para propósitos no tan nobles. Puede pensarse en un hacker de sombrero gris como un hacker de sombrero blanco, que a veces utiliza un sombrero negro para cumplir con objetivos personales.
+			</div><div class="para">
+				Generalmente los hackers de sombrero gris se rigen por una norma diferente de la ética del hacker, que establece que es aceptable vulnerar sistemas, siempre y cuando el hacker no cometa ningún delito ni haga público aquello que es considerado privado. Sin embargo, alguien podría argumentar, que el acto de vulnerar un sistema es en sí mismo un acto no ético.
+			</div><div class="para">
+				Sin importar la intención del intruso, es importante conocer la debilidad que un atacante puede intentar explotar. El resto del capítulo se centra en estas cuestiones.
+			</div></div></div><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Amenazas a la seguridad de la red</h3></div></div></div><div class="para">
+			Malas prácticas cuando se configuran los siguientes aspectos de una red pueden aumentar el riesgo de un ataque.
+		</div><div class="section" id="sect-Security_Guide-Threats_to_Network_Security-Insecure_Architectures"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Network_Security-Insecure_Architectures">1.2.2.1. Arquitecturas inseguras</h4></div></div></div><div class="para">
+				Una red mal configurada es el principal punto de ingreso para usuarios no autorizados. Dejar una red local, a cuyos usuarios conocemos, abierta y vulnerable a la gran inseguridad que representa Internet es casi como dejar una puerta entornada en un barrio de criminales. Tal vez no suceda nada en un determinado período de tiempo, pero <span class="emphasis"><em>en algún momento</em></span>, alguien va a aprovechar esa oportunidad
+			</div><div class="section" id="sect-Security_Guide-Insecure_Architectures-Broadcast_Networks"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Insecure_Architectures-Broadcast_Networks">1.2.2.1.1. Redes emisoras</h5></div></div></div><div class="para">
+					Los administradores de sistemas muchas veces no se dan cuenta de la importancia que tiene el hardware de red que utilizan a la hora de realizar los esquemas de seguridad. El hardware que se considera sencillo, como son los enrutadores y los concentradores, dependen del principio de transmisión o principio de no interrupción; esto es, siempre que un nodo transmisor envíe datos sobre una red hacia un nodo receptor, el concentrador o enrutador envía una transmisión del paquete de datos hasta que el nodo receptor recibe y procesa los datos. Este método es el más vulnerable para enviar resolución de protocolo (<em class="firstterm">arp</em>) o control de acceso de contenidos (<em class="firstterm">MAC</em>), ya que esta forma de envío es accesible tanto por intrusos fuera del equipo, como por usuarios no autorizados dentro de él.
+				</div></div><div class="section" id="sect-Security_Guide-Insecure_Architectures-Centralized_Servers"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Insecure_Architectures-Centralized_Servers">1.2.2.1.2. Servidores centralizados</h5></div></div></div><div class="para">
+					Otro error posible de cometer dentro de una red, es el uso de computación centralizada. Una medida común adoptada por muchos comercios a la hora de reducir su presupuesto, es la de concentrar todos los servicios en una única máquina, relativamente poderosa. Esto puede ser conveniente ya que hace más sencillas las tareas administrativas, y el costo es económicamente inferior al de realizar configuraciones sobre varios servidores. Sin embargo, un servidor centralizado representa el único punto de acceso a la red. Si el servidor central es vulnerado, puede inutilizar completamente a la red, o peor aún, puede hacer que los datos sean fácilmente manipulados, o directamente sustraídos. En estas situaciones, un servidor central se convierte en una puerta abierta que permite el acceso a la red en su totalidad.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Amenazas a la seguridad del servidor</h3></div></div></div><div class="para">
+			Server security is as important as network security because servers often hold a great deal of an organization's vital information. If a server is compromised, all of its contents may become available for the cracker to steal or manipulate at will. The following sections detail some of the main issues.
+		</div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Unused_Services_and_Open_Ports"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Unused_Services_and_Open_Ports">1.2.3.1. Servicios no usados y puertos abiertos</h4></div></div></div><div class="para">
+				Una instalación completa de Fedora contiene más de 1000 aplicaciones y bibliotecas de paquetes. Sin embargo, muchos administradores de servidores eligen no instalar todos los paquetes de la distribución, y prefieren en su lugar realizar una instalación de los paquetes básicos, incluyendo algunas aplicaciones de servidor.
+			</div><div class="para">
+				Una ocurrencia típica entre los administradores de servidores es la de instalar el sistema operativo sin prestar atención a los programas que efectivamente se están instalando. Esto puede llegar a ser problemático debido a que podrían instalarse servicios innecesarios, configurarse con los parámetros establecidos por defecto, y posiblemente iniciarse. Esto puede causar que servicios no deseados, como Telnet, DHCP o DNS se ejecuten en un servidor o estación de trabajo sin que el administrador lo sepa, lo que a su vez puede generar tráfico no solicitado hacia el servidor, o incluso un posible camino de acceso al sistema para los atacantes. Para obtener mayor información acerca del cierre de puertos y desconexión de servicios que no se utilicen, vea <a class="xref" href="#sect-Security_Guide-Server_Security">Sección 3.2, “Seguridad del servidor”</a>.
+			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services">1.2.3.2. Servicios no parchados</h4></div></div></div><div class="para">
+				La mayoría de las aplicaciones de servidor que se incluyen en una instalación por defecto son piezas de software sólidas y completamente comprobadas. Habiendo sido utilizadas en entornos de producción durante muchos años, el código de ellas ha sido totalmente refinado y muchos de sus errores han sido encontrados y corregidos.
+			</div><div class="para">
+				Sin embargo, no existe algo así como el software perfecto y existe siempre un margen para futuras mejoras. Es más, por lo general el software más reciente no ha sido probado con el rigor que uno podría esperar, debido a su reciente aparición en los entornos de producción, o debido a que no es tan popular como otros.
+			</div><div class="para">
+				Los desarrolladores y los administradores de sistemas encuentran a menudo, en algunas aplicaciones de servidor, errores que podrían ser aprovechados para vulnerar el sistema, y publican la información de tal error en un sitio web relacionado con el tema, como ser por ejemplo, la lista de correo Bugtraq (<a href="http://www.securityfocus.com">http://www.securityfocus.com</a>) o el Equipo de Respuesta de Emergencias de Computación (CERT, por las iniciales en inglés de Computer Emergency Response Team), cuyo sitio web es (<a href="http://www.cert.org">http://www.cert.org</a>). Si bien estos mecanismos son una forma efectiva de advertir a la comunidad acerca de problemas en la seguridad, queda en manos de los administradores del sistema enmendar sus sistemas. Esto es realmente verdadero ya que los atacantes tienen acceso a estos mismos sitios y podrán utilizar la información para vulnerar sistemas que aún no han sido enmendados. Ser un buen administrador de sistemas i
 mplica ser vigilante, estar atento permanentemente a los errores y a sus soluciones, y ser capaz de realizar una manutención adecuada del sistema para asegurar un entorno de computación seguro.
+			</div><div class="para">
+				Vaya a la <a class="xref" href="#sect-Security_Guide-Security_Updates">Sección 1.5, “Actualizaciones de seguridad”</a> para más información sobre cómo mantener un sistema actualizado.
+			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. Administración desatendida</h4></div></div></div><div class="para">
+				Administrators who fail to patch their systems are one of the greatest threats to server security. According to the <em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>), the primary cause of computer security vulnerability is to "assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job."<sup>[<a id="idm15161824" href="#ftn.idm15161824" class="footnote">7</a>]</sup> This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators.
+			</div><div class="para">
+				Alguno administradores no pueden enmendar sus servidores o estaciones de trabajo, y otros no le prestan atención a los mensajes de registro enviados desde el kernel del sistema, o generados por el tráfico en la red. Otro error común se produce al no modificar las contraseñas o claves establecidas por defecto para los servicios. Por ejemplo, algunas bases de datos tienen contraseñas administrativas generadas por defecto, debido a que los desarrolladores de las bases de datos presuponen que el administrador del sistema las modificará inmediatamente después de haberla instalado en su sistema. Si un administrador de una base de datos no cambia la contraseña, incluso un atacante sin demasiada experiencia puede utilizar una amplia gama de contraseñas que se sabe le pueden otorgar privilegios de administrador en esa base de datos. Estos son sólo algunos ejemplos que ilustran de qué manera una administración débil puede ocasionar la vulnerabilidad de los servidores.
+			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services">1.2.3.4. Servicios inseguros en sí mismos</h4></div></div></div><div class="para">
+				Incluso la organización más precavida puede ser víctima de sus puntos débiles, si elige utilizar servicios de red inseguros. Por ejemplo, existen numerosos servicios desarrollados presuponiendo que serán utilizados en redes que se consideran confiables. Sin embargo, este presupuesto deja de funcionar ni bien el servicio se utiliza en Internet — que es considerada una red insegura.
+			</div><div class="para">
+				Una categoría de servicios de red no seguros son aquellos que en el momento de la autenticación, piden nombres de usuario y contraseñas que no estén encriptados. Telnet y FTP son dos ejemplos de este tipo de servicios. Si algún software diseñado para sustraer información se encuentre vigilando el tráfico entre el usuario remoto y un servicio con estas características, tanto los nombres de usuario como las contraseñas pueden ser interceptadas fácilmente.
+			</div><div class="para">
+				Inherently, such services can also more easily fall prey to what the security industry terms the <em class="firstterm">man-in-the-middle</em> attack. In this type of attack, a cracker redirects network traffic by tricking a cracked name server on the network to point to his machine instead of the intended server. Once someone opens a remote session to the server, the attacker's machine acts as an invisible conduit, sitting quietly between the remote service and the unsuspecting user capturing information. In this way a cracker can gather administrative passwords and raw data without the server or the user realizing it.
+			</div><div class="para">
+				Another category of insecure services include network file systems and information services such as NFS or NIS, which are developed explicitly for LAN usage but are, unfortunately, extended to include WANs (for remote users). NFS does not, by default, have any authentication or security mechanisms configured to prevent a cracker from mounting the NFS share and accessing anything contained therein. NIS, as well, has vital information that must be known by every computer on a network, including passwords and file permissions, within a plain text ASCII or DBM (ASCII-derived) database. A cracker who gains access to this database can then access every user account on a network, including the administrator's account.
+			</div><div class="para">
+				Por defecto, Fedora es liberada con todos estos servicios apagados. Sin embargo, dado que los administradores a menudo se encuentran obligados a utilizarlos, es muy importante realizar cuidadosamente la configuración de ellos. Para obtener mayor información acerca de cómo configurar los servicios en forma segura, vea <a class="xref" href="#sect-Security_Guide-Server_Security">Sección 3.2, “Seguridad del servidor”</a>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</h3></div></div></div><div class="para">
+			Workstations and home PCs may not be as prone to attack as networks or servers, but since they often contain sensitive data, such as credit card information, they are targeted by system crackers. Workstations can also be co-opted without the user's knowledge and used by attackers as "slave" machines in coordinated attacks. For these reasons, knowing the vulnerabilities of a workstation can save users the headache of reinstalling the operating system, or worse, recovering from data theft.
+		</div><div class="section" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Bad_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Bad_Passwords">1.2.4.1. Malas contraseñas</h4></div></div></div><div class="para">
+				Las malas contraseñas son una de las formas más fáciles para que un atacante obtenga el acceso a un sistema. Para información sobre cómo evitar los errores comunes, vaya a <a class="xref" href="#sect-Security_Guide-Workstation_Security-Password_Security">Sección 3.1.3, “Seguridad de contraseñas”</a>.
+			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications">1.2.4.2. Aplicaciones de tipo cliente vulnerables</h4></div></div></div><div class="para">
+				Although an administrator may have a fully secure and patched server, that does not mean remote users are secure when accessing it. For instance, if the server offers Telnet or FTP services over a public network, an attacker can capture the plain text usernames and passwords as they pass over the network, and then use the account information to access the remote user's workstation.
+			</div><div class="para">
+				Aún cuando se utilicen protocolos seguros, como SSH, un usuario remoto puede ser vulnerable a ciertos ataques si no mantiene actualizadas sus aplicaciones de cliente. Por ejemplo, los clientes de SSH v.1 son vulnerables a un ataque de reenvío de X que provenga de servidores maliciosos. Una vez conectado al servidor, el atacante puede capturar silenciosamente cualquier presión de teclas o pulsación del ratón que el cliente haya hecho sobre la red. Este problema fue solucionado con el protocolo SSH v.2, pero queda en manos del usuario conocer qué aplicaciones tienen puntos débiles, y actualizarlas cuando sea necesario.
+			</div><div class="para">
+				<a class="xref" href="#sect-Security_Guide-Workstation_Security">Sección 3.1, “Seguridad de la estación de trabajo”</a> discute más en detalle los pasos que los administradores y usuarios hogareños deben tomar para limitar la vulnerabilidad de las computadoras estaciones de trabajo.
+			</div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Vulnerability_Assessment" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Vulnerability_Assessment">1.3. Evaluación de debilidades</h2></div></div></div><div class="para">
+		Dependiendo del tiempo, de los recursos y de la motivación, un atacante puede ingresar prácticamente en cualquier sistema. En términos absolutos, ninguna tecnología o proceso en seguridad actualmente disponible, puede garantizar que un sistema determinado sea completamente invulnerable. Los enrutadores contribuyen a la seguridad de las puertas de enlace frente a Internet. Los cortafuegos contribuyen a la seguridad de las redes internas. Las redes virtuales privadas envían datos en forma segura mediante un flujo encriptado. Sistemas para la detección de extraños le avisan en caso de encontrar actividad malintencionada. Sin embargo, el éxito de cada una de estas tecnologías depende de una numerosa cantidad de variables, entre las cuales podemos encontrar:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				La experiencia del equipo responsable de la configuración, monitoreo y manutención de esas tecnologías.
+			</div></li><li class="listitem"><div class="para">
+				La habilidad para enmendar y actualizar servicios y servidores en forma veloz y eficiente.
+			</div></li><li class="listitem"><div class="para">
+				La habilidad de quienes son responsables de mantener sobre la red una vigilancia permanente.
+			</div></li></ul></div><div class="para">
+		Debido a las características dinámicas de los sistemas de datos y de las tecnologías, asegurar los recursos corporativos puede llegar a ser algo bastante complejo. Debido a esta complejidad, a menudo es difícil encontrar herramientas experimentadas para todos sus sistemas. Si bien es posible contar con personal cuyos conocimientos abarquen numerosos aspectos de los niveles generales de la seguridad en la información, es difícil conservar a quienes puedan considerarse expertos en los diferentes aspectos de una misma área. Principalmente esto sucede debido a que cada aspecto de cada área de la seguridad en la información necesita atención y concentración constante. La seguridad en la información nunca permanece inmóvil.
+	</div><div class="section" id="sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensando como el enemigo</h3></div></div></div><div class="para">
+			Suppose that you administer an enterprise network. Such networks are commonly comprised of operating systems, applications, servers, network monitors, firewalls, intrusion detection systems, and more. Now imagine trying to keep current with each of these. Given the complexity of today's software and networking environments, exploits and bugs are a certainty. Keeping current with patches and updates for an entire network can prove to be a daunting task in a large organization with heterogeneous systems.
+		</div><div class="para">
+			Combine la experiencia que habría que necesitarse, con las tareas a realizar para mantenerse actualizado, y serán inevitables la presencia de incidentes, de sistemas vulnerados, de datos alterados, y de servicios interrumpidos.
+		</div><div class="para">
+			Para incrementar las tecnologías en seguridad y ayudar a proteger los sistemas, redes y datos, debería pensar del mismo modo en que lo hace un atacante, y desde este punto de vista comprobar la seguridad de su sistema verificando sus debilidades. Realizar evaluaciones de seguridad preventivas de su sistema y recursos de red, pueden enseñarle potenciales problemas, y solucionarlos, antes que sean aprovechados por un atacante.
+		</div><div class="para">
+			Una evaluación de debilidades es una auditoría interna de su red y de su sistema de seguridad, cuyo resultado indica la confidencialidad, integridad y disponibilidad de su red (como es explicado en <a class="xref" href="#sect-Security_Guide-What_is_Computer_Security-Standardizing_Security">Sección 1.1.1.3, “Estandarizando la seguridad”</a>). Por lo general, una evaluación de debilidades se inicia con una etapa de reconocimiento, durante la cual se obtienen datos importantes relacionados con los sistemas y los recursos involucrados. En la etapa siguiente se verifica el sistema en busca de debilidades conocidas, y culmina con una etapa de informe, en donde todo lo que se ha encontrado es clasificado entre las categorías de riesgo alto, medio y bajo. En esta última etapa, además, se proponen métodos para mejorar la seguridad (o eliminar el riego) del sistema analizado.
+		</div><div class="para">
+			Si usted tuviera que realizar una evaluación de las debilidades de su hogar, seguramente verificaría que cada una de las puertas se encuentre cerrada con llave. También confirmaría que cada una de las ventanas esté cerrada, y trabada con el pestillo. El mismo concepto se aplica a los sistemas, redes y datos electrónicos. Los usuarios malintencionados son los ladrones de sus datos. Concéntrese en las herramientas que utilizan, en su forma de pensar y en sus motivaciones, y entonces será capaz de poder anticiparse a sus acciones.
+		</div></div><div class="section" id="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Definiendo evaluación y pruebas</h3></div></div></div><div class="para">
+			Las evaluaciones de debilidades pueden ser catalogadas en dos grandes tipos: <em class="firstterm">De afuera hacia adentro</em> y <em class="firstterm">de adentro hacia afuera</em>.
+		</div><div class="para">
+			When performing an outside looking in vulnerability assessment, you are attempting to compromise your systems from the outside. Being external to your company provides you with the cracker's viewpoint. You see what a cracker sees — publicly-routable IP addresses, systems on your <em class="firstterm">DMZ</em>, external interfaces of your firewall, and more. DMZ stands for "demilitarized zone", which corresponds to a computer or small subnetwork that sits between a trusted internal network, such as a corporate private LAN, and an untrusted external network, such as the public Internet. Typically, the DMZ contains devices accessible to Internet traffic, such as Web (HTTP) servers, FTP servers, SMTP (e-mail) servers and DNS servers.
+		</div><div class="para">
+			Cuando realice una evaluación de debilidades desde adentro hacia afuera, usted tiene una especie de ventaja ya que, al estar en una ubicación interna, su estado es el de ser alguien confiable, y por lo tanto, superior. Este es el punto de vista adquieren usted y sus compañeros de trabajo, cada vez que se registran en el sistema. Puede ver servidores de impresión, servidores de archivos, bases de datos, y demás recursos.
+		</div><div class="para">
+			Existen notables distinciones entre estos dos tipos de evaluaciones. Desde el interior de la compañía se tienen privilegios superiores a los que se obtendrían desde el exterior. Aún hoy, en muchas organizaciones, la seguridad es configurada de tal manera para evitar que ingresen intrusos desde el exterior, y muy poco se hace para asegurar los elementos internos de la organización (como ser cortafuegos departamentales, controles de acceso de niveles de usuarios, procedimientos de autenticaciones para recursos internos, etc.). Por lo general, existen muchos más recursos si se busca dentro de una compañía, ya que la mayoría de los sistemas son internos a ella. Una vez que se encuentre fuera de la compañía, inmediatamente será identificado como un elemento no seguro. Los sistemas y las herramientas disponibles para utilizar desde fuera son, generalmente, muy limitadas.
+		</div><div class="para">
+			Considere la diferencia existente entre evaluaciones de debilidades y <em class="firstterm">pruebas de penetración</em>. Piense en una evaluación de debilidades como el primer paso de una prueba de penetración. La información obtenida en la evaluación es utilizada para la prueba. Cualesquiera sean las áreas o los lugares que el resultado de la evaluación haya sugerido verificar en búsqueda de agujeros o debilidades potenciales, serán esos mismos lugares los que la prueba de penetración intentará utilizar para aprovechar esas debilidades e ingresar al sistema.
+		</div><div class="para">
+			Acceder a la infraestructura de la red es un proceso dinámico. La seguridad es dinámica, tanto la física como la de la información. Realizar una evaluación determina una visión general, que puede arrojar resultados falsos, tanto para bien como para mal.
+		</div><div class="para">
+			La eficacia de los administradores de seguridad es directamente proporcional a las herramientas que utilizan y al conocimiento que poseen. Elija cualquiera de las herramientas de evaluación que se encuentren disponibles actualmente, ejecútelas en su sistema, y es casi una garantía que algunos resultados serán erróneos. Ya sea por una falla del programa, o por un error del usuario, el resultado será el mismo. La herramienta puede llegar a encontrar debilidades que en realidad no existen (falsos positivos); o , peor aún, la herramienta puede no encontrar debilidades que efectivamente existen (falsos negativos).
+		</div><div class="para">
+			Ahora que ha sido definida la diferencia entre una evaluación de debilidades y una prueba de penetración, como parte de una mejor aplicación de los métodos, revise cuidadosamente los datos arrojados por la evaluación antes de realizar una prueba de penetración.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Intentar aprovechar las debilidades de los recursos de producción, puede tener efectos adversos en la productividad y eficiencia de sus sistemas y redes.
+			</div></div></div><div class="para">
+			En la lista siguiente se examinan algunos de los beneficios de llevar a cabo evaluaciones de vulnerabilidad.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Crea un enfoque pro-activo sobre la seguridad de la información
+				</div></li><li class="listitem"><div class="para">
+					Encuentra potenciales debilidades antes que las encuentren los atacantes
+				</div></li><li class="listitem"><div class="para">
+					Funciona en sistemas que se mantiene actualizados y enmendados
+				</div></li><li class="listitem"><div class="para">
+					Promueve el crecimiento y la asistencia en el desarrollo de la especialización del personal
+				</div></li><li class="listitem"><div class="para">
+					Reduce las pérdidas económicas y la publicidad negativa
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-Defining_Assessment_and_Testing-Establishing_a_Methodology"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Defining_Assessment_and_Testing-Establishing_a_Methodology">1.3.2.1. Estableciendo una metodología</h4></div></div></div><div class="para">
+				Para ayudar en la selección de las herramientas para realizar una evaluación de debilidades, es útil establecer un método. Desafortunadamente, por el momento no existe una metodología previamente definida, sin embargo, el sentido común y el hecho de adoptar buenas costumbres en materia de seguridad pueden actuar como una guía eficiente.
+			</div><div class="para">
+				<span class="emphasis"><em>¿Cuál es el objetivo? ¿Estamos observando un servidor, o la totalidad de una red y todo lo que en ella existe? ¿Estamos fuera o dentro de la compañía?</em></span> Las respuestas a estas preguntas son importantes debido a que ayudan a determinar, no solo las herramientas que tendremos que utilizar, sino también la forma en que vamos a hacerlo.
+			</div><div class="para">
+				Para aprender más acerca del establecimiento de metodologías, visite los siguientes sitios web:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.isecom.org/osstmm/">http://www.isecom.org/osstmm/</a> <em class="citetitle">El manual de metodología de prueba de seguridad de código abierto</em> (OSSTMM, por las iniciales en inglés de The Open Source Security Testing Methodology Manual)
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.owasp.org/">http://www.owasp.org/</a> <em class="citetitle">El proyecto de seguridad de aplicaciones de red abierta</em> (OWASP, por las iniciales en inglés de The Open Web Application Security Project)
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Herramientas de evaluación</h3></div></div></div><div class="para">
+			Una evaluación puede iniciarse utilizando algún tipo de herramienta que permita reunir información. Cuando se acceda a la totalidad de la red, primero haga un mapeo del diagrama para encontrar los equipos que se encuentren en ejecución. Una vez localizados, examine a cada uno de ellos de manera individual. Para concentrarse en estos equipos se necesita otro conjunto de herramientas. Conocer qué herramientas utilizar puede ser la etapa más importante del proceso para poder encontrar debilidades.
+		</div><div class="para">
+			Al igual que con cualquier aspecto de nuestra vida cotidiana, existen numerosas herramientas diferentes que son capaces de realizar el mismo trabajo. Este concepto también se aplica a la realización de evaluaciones de debilidades. Existen herramientas específicas para los sistemas operativos, para las aplicaciones, incluso para las redes (de acuerdo a los protocolos utilizados). Algunas herramientas son gratuitas, otras no. Algunas herramientas son intuitivas y sencillas de utilizar, mientras que otras son crípticas y poco documentadas, pero que tienen capacidades que otras no poseen.
+		</div><div class="para">
+			Encontrar las herramientas apropiadas puede ser una tarea intimidante, y la experiencia es un elemento importante para poder hacerlo. Si es posible, establezca un laboratorio de pruebas y utilice la mayor cantidad de herramientas que pueda, anotando las debilidades y fortalezas de cada una de ellas. Adicionalmente, busque mayor información en Internet mayor información, como ser por ejemplo artículos, guías de tipo paso-a-paso, o incluso listas de correo de una herramienta específica.
+		</div><div class="para">
+			Las herramientas detalladas a continuación son sólo un pequeño ejemplo de las que se encuentran disponibles.
+		</div><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Scanning_Hosts_with_Nmap"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Scanning_Hosts_with_Nmap">1.3.3.1. Analizando equipos con Nmap</h4></div></div></div><div class="para">
+				Nmap es una herramienta muy conocida incluida en Fedora que puede ser utilizada para determinar el diagrama de una red. Nmap ha estado disponible desde hace muchos años, y probablemente sea la herramienta más utilizada para reunir información de red. Incluye una página man excelente con información detallada de sus usos y opciones. Los administradores pueden utilizar Nmap sobre una red para encontrar sistemas de equipos y puertos abiertos en esos sistemas.
+			</div><div class="para">
+				Nmap es un primer paso muy efectivo en la realización de evaluaciones de debilidades. Puede mapear todos los equipos dentro de su red, e incluso indicar una opción que permite a Nmap intentar identificar el sistema operativo ejecutándose en un equipo determinado. Nmap es un buen fundamento sobre el que establecer una política de utilización de servicios seguros, y detener servicios no seguros.
+			</div><div class="section" id="sect-Security_Guide-Scanning_Hosts_with_Nmap-Using_Nmap"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Scanning_Hosts_with_Nmap-Using_Nmap">1.3.3.1.1. Usando Nmap</h5></div></div></div><div class="para">
+					Nmap puede ejecutarse desde una terminal ingresando el comando <code class="command">nmap</code>, seguido por el nombre del equipo o dirección IP de la máquina a analizar.
+				</div><pre class="screen"><code class="command">nmap foo.example.com</code></pre><div class="para">
+					Los resultados de un análisis básico (que puede demorarse unos minutos, de acuerdo al lugar en donde se encuentre el equipo), deberían ser similares a los siguientes:
+				</div><pre class="screen">
+Starting Nmap 4.68 ( http://nmap.org )
+Interesting ports on foo.example.com:
+Not shown: 1710 filtered ports
+PORT    STATE  SERVICE
+22/tcp  open   ssh
+53/tcp  open   domain
+70/tcp  closed gopher
+80/tcp  open   http
+113/tcp closed auth</pre><div class="para">
+					Nmap verifica los puertos de comunicaciones de red más comunes, en busca de servicios que se encuentren escuchando o esperando. Este conocimiento puede servirle a un administrador que quiere cerrar servicios innecesarios o que no sean utilizados.
+				</div><div class="para">
+					Para obtener mayor información acerca de la utilización de Nmap, visite la página oficial en la siguiente URL:
+				</div><div class="para">
+					<a href="http://www.insecure.org/">http://www.insecure.org/</a>
+				</div></div></div><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Nessus"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Nessus">1.3.3.2. Nessus</h4></div></div></div><div class="para">
+				Nessus es un examinador de seguridad para cualquier tipo de servicios. La arquitectura de tipo complementos de Nessus permite a los usuarios personalizarlo de acuerdo a los requerimientos de sus sistemas o redes. Como cualquier otro examinador, la eficiencia de Nessus es directamente proporcional a la base de datos de la que depende. Afortunadamente, Nessus es actualizado periódicamente y entre sus recursos se encuentran el de ofrecer informes completos, análisis de equipos, y búsqueda de debilidades en tiempo real. Recuerde que siempre pueden existir resultados falsos, aún en herramientas tan poderosas y tan frecuentemente actualizadas como Nessus.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Tanto el servidor como el cliente Nessus se encuentran disposnibles en los repositorios de Fedora, pero para poder utilizarlos es necesario suscribirse. Se ha incluido en este documento como una referencia para aquellos usuarios que podrían estar interesados en utilizar esta conocida herramienta.
+				</div></div></div><div class="para">
+				Para obtener mayor información acerca de Nessus, visite el sitio web oficial en la siguiente URL:
+			</div><div class="para">
+				<a href="http://www.nessus.org/">http://www.nessus.org/</a>
+			</div></div><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Nikto"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Nikto">1.3.3.3. Nikto</h4></div></div></div><div class="para">
+				Nikto es un excelente examinador de programas de interfaz común de puerta de enlace (CGI, por las iniciales en inglés de Common Gateway Interface). Nikto no sólo verifica debilidades CGI, sino que lo hace de una forma evasiva, de modo de poder evitar sistemas de detección de intrusiones. Se ofrece con información detallada que debería ser cuidadosamente leída antes de ejecutar el programa. Si usted posee servidores Web ofreciendo programas CGI, Nikto puede ser una herramienta excelente para verificar la seguridad de estos servidores.
+			</div><div class="para">
+				Más información sobre Nikto se puede encontrar en la siguiente URL:
+			</div><div class="para">
+				<a href="http://www.cirt.net/code/nikto.shtml">http://www.cirt.net/code/nikto.shtml</a>
+			</div></div><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner">1.3.3.4. VLAD el escáner</h4></div></div></div><div class="para">
+				VLAD es un examinador de debilidades desarrollado por el equipo <acronym class="acronym">RAZOR</acronym> de Bindview, Inc., que verifica en la lista SANS de los diez problemas de seguridad más comunes (problemas SNMP, problemas por compartir archivos, etc.). Si bien no es tan completo como Nessus, vale la pena investigar VLAD.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					VLAD no se incluye con Fedora y no está soportado. Se ha incluido en este documento como una referencia para aquellos usuarios que podrían estar interesados en utilizar esta conocida aplicación.
+				</div></div></div><div class="para">
+				Más información sobre VLAD se puede encontrar el sitio web del equipo RAZOR en la siguiente URL:
+			</div><div class="para">
+				<a href="http://www.bindview.com/Support/Razor/Utilities/">http://www.bindview.com/Support/Razor/Utilities/</a>
+			</div></div><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs">1.3.3.5. Anticipando sus necesidades futuras</h4></div></div></div><div class="para">
+				Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as <em class="firstterm">war walking</em>, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments.
+			</div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Common_Exploits_and_Attacks" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Ataques y debilidades comunes</h2></div></div></div><div class="para">
+		<a class="xref" href="#tabl-Security_Guide-Common_Exploits_and_Attacks-Common_Exploits">Tabla 1.1, “Debilidades comunes”</a> describe algunas de las debilidades y los puntos de ingreso más utilizados por intrusos, que pretenden acceder a los recursos de organización de diferentes redes. La clave para defender estos puntos son las explicaciones acerca de cómo se desarrollan, y cómo los administradores pueden salvaguardar adecuadamente sus redes contra tales ataques.
+	</div><div class="table" id="tabl-Security_Guide-Common_Exploits_and_Attacks-Common_Exploits"><h6>Tabla 1.1. Debilidades comunes</h6><div class="table-contents"><table summary="Debilidades comunes" border="1"><colgroup><col width="20%" class="Exploit" /><col width="40%" class="Description" /><col width="40%" class="Notes" /></colgroup><thead><tr><th>
+						Debilidades
+					</th><th>
+						Descripción
+					</th><th>
+						Notas
+					</th></tr></thead><tbody><tr><td>
+						Contraseñas nulas o predeterminadas
+					</td><td>
+						Dejando las contraseñas administrativas en blanco, o utilizando la contraseña predeterminada puesta por el vendedor. Esto es lo más común en hardware como ruteadores y cortafuegos, por lo que algunos servicios que corren en Linux pueden contener contraseñas administrativas predeterminadas (aunque Fedora 12 no viene con ellas).
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Asociados comúnmente a equipos de red como ruteadores, cortafuegos, VPNs y aparatos de almacenamiento conectados a la red (NAS).</td></tr><tr><td>Común en muchos sistemas operativos viejos, especialmente los SOs que agrupan servicios (como UNIX y Windows.)</td></tr><tr><td>Los administradores, a veces crean apresuradamente cuentas de usuarios privilegiados, y dejan la contraseña en blanco, creando un punto de entrada perfecto para usuarios malintencionados han descubierto la cuenta.</td></tr></table>
+
+					</td></tr><tr><td>
+						Claves compartidas predeterminadas
+					</td><td>
+						Los servicios de seguridad algunas veces empaquetan claves de seguridad establecidas por defecto, ya sea para su desarrollo, o para comprobar su desempeño. Si estas claves se mantienen inalteradas y se colocan en un entorno de producción en Internet <span class="emphasis"><em>todos</em></span> los usuarios con las misma sclaves establecidas por defecto tendrán acceso a ese recurso de clave compartida, y a cualquier tipo de información que en él se guarde.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Los puntos de acceso inalámbricos y aparatos servidores seguros preconfigurados más comunes.</td></tr></table>
+
+					</td></tr><tr><td>
+						Imitación de IP
+					</td><td>
+						Una máquina remota actúa como un nodo en su red local, busca debilidades en sus servidores, e instala un programa de puerta trasera o troyano para ganar el control de los recursos de la red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>La suplantación de identidad es tan difícil porque involucra la necesidad del atacante de tener que predecir los números de secuencia de TCP/IP para coordinar una conexión a los sistemas remotos, pero hay varias herramientas disponibles para asistir a los atacantes a realizar esa tarea.</td></tr><tr><td>Depende del tipo de servicios que se estén ejecutando en el sistema de destino (como por ejemplo <code class="command">rsh</code>, <code class="command">telnet</code>, FTP y demás), si es que utilizan técnicas de autenticación <em class="firstterm">basadas en la fuente</em>, no son recomendadas si se las compara con PKI, o con otras formas de autenticar encriptaciones utilizadas en <code class="command">ssh</code>, o SSL/TLS.</td></tr></table>
+
+					</td></tr><tr><td>
+						Escuchas
+					</td><td>
+						La escucha se realiza para la recolección de datos que pasan entre dos nodos activos en una red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Este tipo de ataque funciona principalmente con protocolos de transmisión de texto plano tales como las transferencias Telnet, FTP y HTTP.</td></tr><tr><td>El atacante remoto debe tener acceso a un sistema comprometido en una LAN para poder realizar el ataque; usualmente el atacante usó un ataque activo (tal como la suplantación de IP o la del hombre en el medio) para comprometer un sistema en la LAN.</td></tr><tr><td>Las medidas preventivas incluyen servicios con cambio de claves criptográficas, contraseñas de un solo uso, o autenticación encriptada para prevenir la adivinación de contraseñas; una fuerte encriptación durante la transmisión también es recomendada.</td></tr></table>
+
+					</td></tr><tr><td>
+						Debilidades de servicios
+					</td><td>
+						Un atacante encuentra una brecha o hueco en un servicio que corre a través de Internet; a través de esta vulnerabilidad, el atacante compromete el sistema entero y cualquier dato que pueda contener, y puede posiblemente comprometer otros sistemas en la red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td> HTTP-based services such as CGI are vulnerable to remote command execution and even interactive shell access. Even if the HTTP service runs as a non-privileged user such as "nobody", information such as configuration files and network maps can be read, or the attacker can start a denial of service attack which drains system resources or renders it unavailable to other users. </td></tr><tr><td> Services sometimes can have vulnerabilities that go unnoticed during development and testing; these vulnerabilities (such as <em class="firstterm">buffer overflows</em>, where attackers crash a service using arbitrary values that fill the memory buffer of an application, giving the attacker an interactive command prompt from which they may execute arbitrary commands) can give complete administrative control to an attacker. </td></tr><tr><td>Los administradores se deben asegurar que los servicios no corren como el
  usuario root, y deben vigilar los parches y actualizaciones de errata de las aplicaciones de vendedores u organizaciones de seguridad como CERT y CVE.</td></tr></table>
+
+					</td></tr><tr><td>
+						Debilidades de aplicaciones
+					</td><td>
+						Los atacantes encuentran fallas en las aplicaciones de un equipo de escritorio o de una estación de trabajo (como ser por ejemplo un cliente de correo electrónico), y ejecutan un código cualquiera, colocan caballos troyanos para futuros daños, o simplemente destruyen el sistema. Pueden ocurrir futuras catástrofes si la estación de trabajo vulnerada posee privilegios administrativos sobre el resto de la red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Las estaciones de trabajo y los equipos personales son ideales para ser vulnerados dado que sus usuarios no tienen ni la experiencia ni el conocimiento para prevenir o detectar irregularidades. Es de suma importancia informar a los individuos del riesgo que corren cada vez que instalan software no autorizado, o cuando abren archivos adjuntos de correos electrónicos no solicitados.</td></tr><tr><td>Pueden ser implementados "salvavidas" tales como configurar al cliente de correo electrónico que se esté utilizando de modo tal que no abra ni ejecute archivos adjuntos en forma automática. Además, la actualización automática de la estación de trabajo a través de la red de Red Hat, o mediante algún otro servicio de administración de sistemas, es una forma de aliviar la tarea de las descargas de seguridad de tipo multi usuario.</td></tr></table>
+
+					</td></tr><tr><td>
+						Ataques de Negación de Servicio (DoS)
+					</td><td>
+						Attacker or group of attackers coordinate against an organization's network or server resources by sending unauthorized packets to the target host (either server, router, or workstation). This forces the resource to become unavailable to legitimate users.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>El caso DoS más informado en los Estados Unidos ocurrió en el año 2000. Diferentes sitios comerciales y gubernamentales con alta densidad de tráfico quedaron incapacitados por un ataque coordinado de flujo de ping, utilizando diversos sistemas con conexiones de banda ancha previamente vulnerados, que actuaban como <em class="firstterm">zombies</em>, o que redireccionaban nodos de transmisión.</td></tr><tr><td>Los paquetes fuentes son usualmente moldeados (así como reenviados), investigando sobre la verdadera fuente del ataque.</td></tr><tr><td>Los avances en el filtrado de la entrada (IETF rfc2267) con <code class="command">iptables</code> y con sistemas detección de intrusos como <code class="command">snort</code> ayudan a los administradores a rastrear y prevenir ataques de DoS distribuido.</td></tr></table>
+
+					</td></tr></tbody></table></div></div><br class="table-break" /></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Security_Updates" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Security_Updates">1.5. Actualizaciones de seguridad</h2></div></div></div><div class="para">
+		A medida que las deficiencias en la seguridad se van descubriendo, el software involucrado debe ser actualizado, y limitar así cualquier tipo de potencial riesgo. Si el software es parte de un paquete contenido en la distribución Fedora entonces soportada, Fedora está comprometida a liberar lo antes posible las actualizaciones necesarias para solucionar las deficiencias del paquete en cuestión. A menudo, los anuncios sobre alguna imperfección en algún aspecto de la seguridad son acompañados de un parche (o código fuente que solucione el problema). Este parche es entonces aplicado al paquete de Fedora, probado y liberado como una actualización considerada de tipo errata. Sin embargo, si algún anuncio no incluye un parche, el desarrollador trabaja primero con el encargado del software para poder solucionar el problema. Una vez que el problema haya sido resuelto, el paquete es probado y liberado como una actualización de tipo errata.
+	</div><div class="para">
+		Si se lanza una errata de actualización del software de su sistema, es altamente recomendado actualizar los paquetes involucrados tan pronto como sea posible para minimizar la cantidad de tiempo en que el sistema es potencialmente vulnerable.
+	</div><div class="section" id="sect-Security_Guide-Security_Updates-Updating_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Actualización de paquetes</h3></div></div></div><div class="para">
+			Cuando se actualiza el software de un sistema, es importante descargar la actualización desde una fuente confiable. Un atacante fácilmente puede recompilar un paquete con el mismo número de versión que el que supuestamente debería solucionar el problema, pero con una nueva falla, y liberarlo en Internet. Si esto sucede, utilizar medidas de seguridad como archivos verificadores contra el RPM original, tampoco va a detectar la nueva falla. Sin embargo, es muy importante descargar RPMs solo desde fuentes confiables, como por ejemplo desde Fedora, y verificar la firma del paquete para confirmar su integridad.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Fedora incluye un ícono en panel que muestra una alerta cada vez que exista una actualización disponible para el sistema.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificación de paquetes firmados</h3></div></div></div><div class="para">
+			Todos los paquetes de Fedora están firmados con la clave <em class="firstterm">GPG</em> de Fedora. GPG viene de GNU Privacy Guard (guardia de la privacidad de GNU), o GnuPG, un paquete de software libre que se usa para asegurar la autenticidad de archivos a distribuir. Por ejemplo, una clave privada (clave secreta) bloquea el paquete mientras que la clave pública desbloquea y verifica el paquete. Si la clave pública distribuida por Fedora no coincide con la clave privada durante la verificación del RPM, el paquete puede haber sido alterado y por lo tanto no es confiable.
+		</div><div class="para">
+			La utilidad RPM de Fedora intenta verificar automáticamente la firma GPG de un paquete RPM antes de instalarlo. Si la clave GPG no está instalada, se debe instalar desde una ubicación estática y segura, como el CD-ROM o DVD de instalación de Fedora.
+		</div><div class="para">
+			Asumiendo que el disco está montado en <code class="filename">/mnt/cdrom</code>, use el siguiente comando para importarla dentro del <em class="firstterm">administrador de claves</em> (keyring, una base de datos de claves confiables en el sistema):
+		</div><pre class="screen"><code class="command">rpm --import /mnt/cdrom/RPM-GPG-KEY</code></pre><div class="para">
+			Para mostrar una lista de todas las claves instaladas para la verificación de RPM, ejecute el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -qa gpg-pubkey*</code></pre><div class="para">
+			La salida será similar a la siguiente:
+		</div><pre class="screen"><code class="computeroutput">gpg-pubkey-db42a60e-37ea5438</code></pre><div class="para">
+			Para mostrar los detalles de alguna clave en particular, use el comando <code class="command">rpm -qi</code> seguido de la salida del comando previo, como en este ejemplo:
+		</div><pre class="screen"><code class="command">rpm -qi gpg-pubkey-db42a60e-37ea5438</code></pre><div class="para">
+			Es extremadamente importante verificar la firma de los archivos RPM antes de instalarlos para asegurar que no hayan sido alterados desde la fuente original de los paquetes. Para verificar todos los paquetes descargados de una vez, emita el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -K /tmp/updates/*.rpm</code></pre><div class="para">
+			Para cada paquete, sí la llave GPG es verificada en forma exitosa, el comando retorna <code class="computeroutput">gpg OK</code>. Si no lo hace, asegúrese de que está utilizando la llave pública de Fedora correcta, así como verificar la fuente del contenido. Los paquetes que no pasan las verificaciones GPG no deben ser instalados, ya que pueden haber sido alterados por un tercero.
+		</div><div class="para">
+			Después de verificar la clave GPG y de descargar todos los paquetes asociados con el informe de errata, instale los paquetes como root en el indicador de la terminal.
+		</div></div><div class="section" id="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Instalación de paquetes firmados</h3></div></div></div><div class="para">
+			La instalación de la mayoría de los paquetes se puede hacer en forma segura (excepto para los paquetes del kernel) emitiendo el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -Uvh /tmp/updates/*.rpm</code></pre><div class="para">
+			Para paquetes del kernel, use el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -ivh /tmp/updates/<em class="replaceable"><code>&lt;kernel-package&gt;</code></em></code></pre><div class="para">
+			Reemplace <em class="replaceable"><code>&lt;kernel-package&gt;</code></em> en el ejemplo previo con el nombre del RPM del kernel.
+		</div><div class="para">
+			Una vez que la máquina ha sido iniciada sin problema usando el nuevo kernel, el kernel viejo se puede eliminar usando el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -e <em class="replaceable"><code>&lt;old-kernel-package&gt;</code></em></code></pre><div class="para">
+			Reemplace <em class="replaceable"><code>&lt;old-kernel-package&gt;</code></em> en el ejemplo previo con el nombre del RPM del kernel antiguo.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				No es necesario que el último kernel sea eliminado. El cargador de arranque por defecto, GRUB, permite tener varios kernels instalados, luego elija uno desde el menú de arranque al iniciar.
+			</div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Antes de instalar cualquier errata de seguridad, asegúrese de leer las instrucciones especiales contenidas en el informe de errata, y ejecútelas apropiadamente. Visite <a class="xref" href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">Sección 1.5.4, “Aplicación de los cambios”</a> para obtener instrucciones generales sobre la aplicación de las modificaciones realizadas por una actualización de errata.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Updating_Packages-Applying_the_Changes"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Aplicación de los cambios</h3></div></div></div><div class="para">
+			Después de descargar e instalar las erratas de seguridad y actualizaciones, es importante dejar de usar el software viejo y comenzar a usar el nuevo. Cómo se hace esto depende del tipo de software que se haya actualizado. La siguiente lista muestran los items de la categoría general de software y provee instrucciones para usar las versiones actualizadas después de cada actualización de paquetes.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				En general, reiniciar el sistema es la mejor forma de asegurarse que la última versión de un paquete de software esté en uso; sin embargo, esta opción no es siempre necesaria, o está disponible sólo para el administrador del sistema.
+			</div></div></div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Aplicaciones</span></dt><dd><div class="para">
+						Las aplicaciones del espacio del usuario son todos los programas que se pueden usar por el usuario común. Típicamente, tales aplicaciones se usan solamente cuando un usuario, programa o tarea automatizada los inicia, y no están activas por períodos largos de tiempo.
+					</div><div class="para">
+						Una vez que la aplicación del espacio del usuario es actualizado, detenga cualquier instancia de la aplicación en el sistema y lance el programa de nuevo para usar la versión actualizada.
+					</div></dd><dt class="varlistentry"><span class="term">Kernel</span></dt><dd><div class="para">
+						El kernel es el componente de software principal del sistema operativo Fedora. Maneja el acceso a la memoria, al procesador y a los periféricos, así como la planificación de todas las tareas.
+					</div><div class="para">
+						Dado a su rol central, el kernel no se puede reiniciar sin detener la computadora. Por lo tanto, una versión actualizada del kernel no se puede usar hasta que la computadora no sea reiniciada.
+					</div></dd><dt class="varlistentry"><span class="term">Bibliotecas compartidas</span></dt><dd><div class="para">
+						Las bibliotecas compartidas son unidades de códigos, como <code class="filename">glibc</code>, que se usan por un número de aplicaciones y servicios. Las aplicaciones que usan una biblioteca compartida normalmente cargan el código compartido cuando la aplicación se inicia, por lo que todas las aplicaciones que usen la versión actualizada de la biblioteca se deben detener y reiniciar.
+					</div><div class="para">
+						Para determinar qué aplicaciones en ejecución usan una biblioteca particular, use el comando <code class="command">lsof</code> como en el siguiente ejemplo:
+					</div><pre class="screen"><code class="command">lsof /lib/libwrap.so*</code></pre><div class="para">
+						Este comando devuelve una lista con todos los programas en ejecución que utilizan encapsuladores TCP para control de acceso del equipo. Por lo tanto, cualquier programa listado debe ser detenido y reiniciado si el paquete <code class="filename">tcp_wrappers</code> es actualizado.
+					</div></dd><dt class="varlistentry"><span class="term">Servicios SysV</span></dt><dd><div class="para">
+						Los servicios SysV son programas de servidor persistentes lanzados en algún momento del proceso de inicialización del equipo. Algunos ejemplos de servicios SysV son <code class="command">sshd</code>, <code class="command">vsftpd</code>, y <code class="command">xinetd</code>.
+					</div><div class="para">
+						Debido a que estos programas generalmente continúan en la memoria todo el tiempo en que el sistema se esté ejecutando, cada servicio SysV actualizado debe ser detenido luego que el paquete haya sido renovado. Esto puede hacerse utilizando la <span class="application"><strong>Herramienta de configuración de servicios</strong></span>, o logueandose como usuario root en una consola y ejecutando el comando <code class="command">/sbin/service</code> como en el ejemplo siguiente:
+					</div><pre class="screen"><code class="command">/sbin/service <em class="replaceable"><code>&lt;service-name&gt;</code></em> restart</code></pre><div class="para">
+						En el ejemplo anterior, reemplace <em class="replaceable"><code>&lt;service-name&gt;</code></em> con el nombre del servicio, como <code class="command">sshd</code>.
+					</div></dd><dt class="varlistentry"><span class="term">Servicios <code class="command">xinetd</code></span></dt><dd><div class="para">
+						Los servicios controlados por el súper servicio <code class="command">xinetd</code> solo se ejecutan cuando exista una conexión activa. Ejemplos de servicios controlados por <code class="command">xinetd</code> osn Telnet, IMAP, y POP3.
+					</div><div class="para">
+						Debido a que <code class="command">xinetd</code> inicia nuevas instancias de estos servicios cada vez que se reciba un nuevo pedido, las conexiones que tengan lugar luego de una actualización serán administradas por el software actualizado. Sin embargo, si existen conexiones activas en el momento en que el servicio controlado por <code class="command">xinetd</code> es actualizado, estas conexiones seguirán funcionando controladas por la versión anterior.
+					</div><div class="para">
+						Para detener instancias antiguas de un servicio particular controlado por <code class="command">xinetd</code>, actualice el paquete para el servicio, y luego detenga todos los procesos que se encuentren en ejecución. Para determinar si el proceso está ejecutándose, utilice el comando <code class="command">ps</code> y luego los comandos <code class="command">kill</code> o <code class="command">killall</code> para detener las instancias actuales del servicio.
+					</div><div class="para">
+						Por ejemplo, si los paquetes errata de seguridad <code class="filename">imap</code> son liberados, actualice los paquetes, y luego, como usuario root, ingrese el siguiente comando en una terminal:
+					</div><pre class="screen"><code class="command">ps -aux | grep imap</code></pre><div class="para">
+						Este comando devuelve todas las sesiones IMAP activas. Las sesiones individuales pueden determinarse con el siguiente comando:
+					</div><pre class="screen"><code class="command">kill <em class="replaceable"><code>&lt;PID&gt;</code></em></code></pre><div class="para">
+						Si esto falla a terminar la sesión, use el siguiente comando en su lugar:
+					</div><pre class="screen"><code class="command">kill -9 <em class="replaceable"><code>&lt;PID&gt;</code></em></code></pre><div class="para">
+						En el ejemplo anterior, reemplace <em class="replaceable"><code>&lt;PID&gt;</code></em> con el número de identificación de proceso (se encuentra en la segunda columna del comando <code class="command">ps</code>) para una sesión IMAP.
+					</div><div class="para">
+						Para detener todas las sesiones IMAP activas, ingrese el siguiente comando:
+					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm19411024" href="#idm19411024" class="para">1</a>] </sup>
+					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm97683520" href="#idm97683520" class="para">2</a>] </sup>
+					http://www.livinginternet.com/i/ia_hackers_levin.htm
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm38206416" href="#idm38206416" class="para">3</a>] </sup>
+					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm25716576" href="#idm25716576" class="para">4</a>] </sup>
+					http://www.healthcareitnews.com/story.cms?id=9408
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm100249536" href="#idm100249536" class="para">5</a>] </sup>
+					http://www.internetworldstats.com/stats.htm
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm94737808" href="#idm94737808" class="para">6</a>] </sup>
+					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm15161824" href="#idm15161824" class="para">7</a>] </sup>
+					http://www.sans.org/resources/errors.php
+				</div></div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Basic_Hardening" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 2. Guía Básica para reforzar la seguridad.</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principios Generales</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Seguridad Física</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. ¿Que mas podemos 
 hacer?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Services</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></div><div class="para">
+		The <a href="http://www.nsa.gov">US National Security Agency</a> (NSA) has developed two guides for hardening a default installation of Red Hat Enterprise Linux 5. Many of the tips provided in these guides are also valid for installations of Fedora. This Basic Hardening Guide will cover portions of the NSA's Hardening Tips and will explain why implementing these tips are important. This document does not represent the full NSA Hardening Guide.
+	</div><div class="para">
+		Como cualquier cambio en un sistema el mismo puede causar resultados inesperados. Los cambios deben ser evaluados apropiadamente antes de ser implementados en sus sistemas.
+	</div><div class="section" id="sect-Security_Guide-Basic_Hardening-General_Principles"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principios Generales</h2></div></div></div><div class="para">
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>Encrypt all data transmitted over the network. Encrypting authentication information (such as passwords) is particularly important.</td></tr><tr><td>Minimize the amount of software installed and running in order to minimize vulnerability.</td></tr><tr><td>Use security-enhancing software and tools whenever available (e.g. SELinux and IPTables).</td></tr><tr><td>Run each network service on a separate server whenever possible. This minimizes the risk that a compromise of one service could lead to a compromise of others.</td></tr><tr><td>Maintain user accounts. Create a good password policy and enforce its use. Delete unused user accounts.</td></tr><tr><td>Review system and application logs on a routine basis. Send logs to a dedicated log server. This prevents intruders from easily avoiding detection by modifying the local logs.</td></tr><tr><td>Never log in directly as root, unless absolutely necessary. Admin
 istrators should use <code class="command">sudo</code> to execute commands as root when required. The accounts capable of using sudo are specified in <code class="filename">/etc/sudoers</code>, which is edited with the visudo utility. By default, relevant logs are written to <code class="filename">/var/log/secure</code>.</td></tr></table>
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. ¿Porque esto es importante?</h2></div></div></div><div class="para">
+			The general principles from the NSA represent a best practices overview of security. There are items in the above list that probably won't be used by everyone and there are items missing that should be stressed as a best practice. Additional information on these ideas and others will be explained below.
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Physical_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Seguridad Física</h2></div></div></div><div class="para">
+			Physical security of the system is of utmost importance. Many of the suggestions given here won't protect your system if the attacker has physical access to the system.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				This section contains information regarding GRUB Legacy and not the current release of GRUB (also known as GRUB2). Fedora 16 does not use GRUB Legacy so many of the commands below will not function in Fedora 16 or later versions.
+			</div></div></div><div class="para">
+			Configure the BIOS to disable booting from CDs/DVDs, floppies, and external devices, and set a password to protect these settings. Next, set a password for the GRUB bootloader. Generate a password hash using the command <code class="command">/sbin/grub-md5-crypt</code>. Add the hash to the first line of <code class="command">/etc/grub.conf</code> using <code class="command">password --md5 'passwordhash'</code>. This prevents users from entering single user mode or changing settings at boot time.
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. ¿Porque esto es importante?</h2></div></div></div><div class="para">
+			Un atacante puede tomar control absoluto de su sistema al arrancar de una fuente externa. Al arrancar de una fuente externa (Ejemplo un CD vivo de Linux) mucha de las configuraciones de seguridad puede ser anuladas. Si un atacante puede modificar la configuración del GRUB pueden arrancar el sistema en modo simple lo que permite acceso administrativo al mismo.
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. ¿Que mas podemos hacer?</h2></div></div></div><div class="para">
+			Ever since Fedora 9, LUKS encryption has been natively supported to protect data stored in a LUKS encrypted partition. When you install Fedora 9, check the box to encrypt your file system when you setup your file system. By encrypting your root partition and your <code class="filename">/home</code> partition (or the single / partition if you accept the default file system) attackers using an external source or booting into single user mode. Of course you use a strong passphrase to protect your data.
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Networking"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</h2></div></div></div><div class="para">
+			The computer's network connection is the gateway to your system. Your files and processor time could be available to anyone who successfully connects to your system via this network connection if other safeguards have not been implemented. One of the primary ways to keep you in control of your system is to prevent the attackers from gaining access to your system in the first place.
+		</div><div class="section" id="sect-Security_Guide-Basic_Hardening-Networking-iptables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</h3></div></div></div><div class="para">
+				<span class="application"><strong>iptables</strong></span> is the most widely used firewall software on Linux systems today. This program intercepts packets coming into your computer via the network connection and filters them according to rules you have specified. Additional information can be found in <a class="xref" href="#sect-Security_Guide-IPTables">Sección 3.9, “IPTables”</a>.
+			</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Networking-IPv6"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</h3></div></div></div><div class="para">
+				IPv6 is the latest Internet protocol which aims to solve the address quantity shortfall inherent to IPv4. And while there are no security risks directly associated with the new protocol there are a few things to understand before utilizing this new technology.
+			</div><div class="para">
+				Most system administrators are familiar with IPv4 and the work-arounds that were put in place to make IPv4 work. One of these work-arounds is network address translation, or <em class="firstterm">NAT</em>. NAT is traditionally used to keep the number of needed public IP addresses to a minimum when setting up a local area network. Systems on these networks do not all require public IP addresses and valuable address space can be saved by implementing this technology. There are some security features that were side effects to NAT; the biggest being that outside traffic cannot make it inside the network unless a port is forwarded across the router. Because IPv6 solves the addressing problem there is no longer a need to use NAT. Everything can have a public IP address and, by extension, everything is not publically routable across the Internet when physical and logical connections are made.
+			</div><div class="para">
+				Another thing to worry about is how security software deals with this new protocol. <span class="application"><strong>iptables</strong></span> does not know or understand IPv6 and so it ignores those packets altogether. That means if your network is utilizing IPv6 and you have not activated <span class="application"><strong>ip6tables</strong></span> then you have just left the door to your system open to the world.
+			</div><div class="para">
+				Using IPv6 is not dangerous as long as you know and understand the changes that your system's software went through to make it possible to use this new network protocol.
+			</div></div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Up_to_date"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</h2></div></div></div><div class="para">
+			Software gets patched everyday. Some of these updates fix security problems that were identified by the developers. When these patches become available it is important that they are applied to your system as soon as possible. One of the easier ways to manage updates for your system is using <span class="application"><strong>yum</strong></span>. A special plugin is available to allow only security updates to be installed while ignoring bugfixes and enhancements. This plugin is explained better at <a class="xref" href="#sect-Security_Guide-CVE-yum_plugin">Sección 8.1, “Complemento de Yum”</a>.
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-Services"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Services">2.8. Services</h2></div></div></div><div class="para">
+			Services in Linux are programs that run as daemons in the background. It is important to audit these programs regularly to determine if they need to be running. Many daemons open network ports in order to listen for calls. Having unnecessary ports open can harm the overall security of the system. An unknown security flaw in a piece of software can allow a hacker into a system for no good reason.
+		</div></div><div class="section" id="sect-Security_Guide-Basic_Hardening-NTP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</h2></div></div></div><div class="para">
+			Network Time Protocol, or <em class="firstterm">NTP</em>, keeps the time on your systems accurate. Time is a very important piece of the security puzzle and should be maintained as precisely as possible. Time is used in log files, timestamps, and in encryption. If someone is able to control the time settings on one of your systems then they are able to make the recreation of a break-in that much more difficult.
+		</div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Securing_Your_Network" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 3. Asegurando su Red</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Seguridad de la estación de trabajo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluación de la seguridad de la estación de trabajo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Seguridad en el BIOS y en el gestor de arranque</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Seguridad de contraseñas</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Co
 ntrols">3.1.4. Controles administrativos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servicios de red disponibles</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Cortafuegos personales</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Herramientas de comunicación de seguridad mejorada</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Seguridad del servidor</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Asegurando los servicios con encapsuladores TCP y xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Asegurando Port
 map</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Asegurando NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Asegurando NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Asegurando el servidor HTTP Apache</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Asegurando FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Asegurando Sendmail</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Verificar qué puertos están abiertos</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><
 dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introducción</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Empezar a utilizar su nueva tarjeta inteligente</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Cómo funciona el ingreso con tarjeta inteligente</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl
 ><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Ventajas de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. Archivos de configuración de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Fo
 rmato del archivo de configuración de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Ejemplos de archivos de configuración de PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creación de los módulos PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM y el cacheo de la credencial administrativa</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM y la propiedad de los dispositivos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Recursos adicionales</a></span></dt></dl></dd><dt><span class="
 section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. Encapsuladores TCP y xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. Encapsuladores TCP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. Archivos de configuración de los encapsuladores TCP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. Archivos de configuración de xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt
 ><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. ¿Qué es Kerberos?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminología de Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Como Funciona Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos y PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurando un servidor Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configuración de un Cliente Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. Mapeo dominio-a-reinado</a></span></dt><dt><span class="section"><a h
 ref="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Configurando KDCs secundarios</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Configurando la autenticación cruzada de reinados</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Cortafuegos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configuración básica de un cortafuego</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Uso de IPTables</a></span></dt><dt><span class="section"><a href="#sec
 t-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtrado común de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Reglas <code class="computeroutput">FORWARD</code> y <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software malicioso y suplantación de direcciones IP </a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables y el seguimiento de la conexión</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">3.9. IPTables</a></span><
 /dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtrado de Paquete</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opciones de la línea de comandos de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Guardando las reglas de IPTalbes</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Programas de control de IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables e IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Recursos adicionales</a></span></dt></dl></dd></dl></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Workstation_Security" lang="es-ES"><div class="titlepage"><div><d
 iv keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Workstation_Security">3.1. Seguridad de la estación de trabajo</h2></div></div></div><div class="para">
+		Asegurar un entorno Linux comienza con la estación de trabajo. Ya sea bloqueando una máquina personal, o asegurando un sistema corporativo, cualquier política de seguridad empieza con la computadora individual. La seguridad de una red de computadoras es la misma que la de su nodo más débil.
+	</div><div class="section" id="sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluación de la seguridad de la estación de trabajo</h3></div></div></div><div class="para">
+			Cuando se evalúa la seguridad de una estación de trabajo Fedora, considere los siguientes aspectos:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Seguridad del BIOS y del gestor de arranque</em></span> — ¿Puede un usuario no autorizado tener acceso a la máquina e iniciarla como usuario único, o en modo de rescate, sin ninguna contraseña?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Seguridad de la contraseña</em></span> — ¿Qué tan seguras son las contraseñas de usuario en la máquina?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Controles administrativos</em></span> — ¿Quién posee una cuenta en el sistema y cuánto control administrativo posee?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Servicios de red disponibles</em></span> — ¿Qué servicios están escuchando peticiones activas de la red? ¿Deberían estar ejecutándose?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Cortafuegos personals</em></span> — En caso de necesitarse alguno, ¿qué tipo de cortafuegos son necesarios?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Herramientas de seguridad en la comunicación mejoradas</em></span> — ¿Qué herramientas deberían utilizarse para comunicarse entre estaciones de trabajo, y cuáles deberían evitarse?
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Seguridad en el BIOS y en el gestor de arranque</h3></div></div></div><div class="para">
+			Una protección del BIOS (o de su equivalente) y del gestor de arranque mediante una contraseña, puede prevenir que el sistema sea iniciado mediante la utilización de medios removibles, o que se obtengan privilegios de usuario root, por cualquier usuario no autorizado que tenga acceso físico al él. Las medidas de seguridad que debería adoptar para protegerse de este tipo de ataques depende tanto de la calidad de la información de la estación de trabajo, como de la ubicación de la máquina.
+		</div><div class="para">
+			For example, if a machine is used in a secure location where only trusted people have access and the computer contains no sensitive information, then it may not be critical to prevent such attacks. However, if an employee's laptop with private, unencrypted SSH keys for the corporate network is left unattended at a trade show, it could lead to a major security breach with ramifications for the entire company.
+		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. Contraseña BIOS</h4></div></div></div><div class="para">
+				Las dos razones fundamentales para proteger con una contraseña el BIOS de una computadora son <sup>[<a id="idm47601712" href="#ftn.idm47601712" class="footnote">8</a>]</sup>:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Evitar modificaciones a la configuración del BIOS</em></span> — Si un intruso tiene acceso al BIOS, puede configurarlo para iniciarse desde un diskette o CD-ROM. Esto hace que sea posible para él ingresar en modo rescate o en modo de único usuario, lo que a su vez permite que inicie procesos a elección en el sistema, o que pueda copiar información importante.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Evitar el inicio del sistema</em></span> — Algunas BIOS permiten protección mediante contraseñas del proceso de arranque. Cuando es activado, el atacante se ve obligado a ingresar una contraseña antes que el BIOS ejecute el gestor de arranque.
+					</div></li></ol></div><div class="para">
+				Because the methods for setting a BIOS password vary between computer manufacturers, consult the computer's manual for specific instructions.
+			</div><div class="para">
+				Si no recuerda la contraseña del BIOS, puede ser reseteada o bien mediante jumpers en la placa madre, o bien desconectando la batería del CMOS. Por esta razón, es una buena costumbre bloquear el gabinete de la computadora siempre que sea posible. Sin embargo, consulte el manual de la computadora o de la placa madre antes de intentar desconectar la batería del CMOS.
+			</div><div class="section" id="sect-Security_Guide-BIOS_Passwords-Securing_Non_x86_Platforms"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-BIOS_Passwords-Securing_Non_x86_Platforms">3.1.2.1.1. Asegurando plataformas que no sean de tipo x86</h5></div></div></div><div class="para">
+					Otras arquitecturas utilizan diferentes programas para realizar tareas de bajo nivel, apenas equivalentes a las que realiza el BIOS en sistemas x86. Por ejemplo, las computadoras <span class="trademark">Intel</span>® <span class="trademark">Itanium</span>™ utilizan el shell <em class="firstterm">Interfaz de firmware extensible</em> (<em class="firstterm">EFI</em>, por las iniciales en inglés de Extensible Firmware Interface).
+				</div><div class="para">
+					For instructions on password protecting BIOS-like programs on other architectures, refer to the manufacturer's instructions.
+				</div></div></div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords">3.1.2.2. Contraseñas del gestor de arranque</h4></div></div></div><div class="para">
+				Las principales razones por las que proteger un gestor de arranque de Linux son las siguientes:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Prevenir el ingreso en modo de único usuario</em></span> — Si los atacantes pueden iniciar el sistema en modo de usuario único, automáticamente se registran como usuarios root sin que para ello se les solicite una contraseña de usuario root.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Prevenir el acceso a la consola del GRUB</em></span> — Si la máquina en cuestión utiliza el GRUB como su gestor de arranque, un atacante puede utilizar la interfaz del editor del GRUB para modificar sus configuraciones, o para reunir información utilizando el comando <code class="command">cat</code>.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Prevenir el acceso a sistemas operativos no seguros</em></span> — Si el sistema en cuestión es de arranque dual, un atacante puede seleccionar uno de los sistemas en el momento del inicio (por ejemplo, DOS), que ignora controles de acceso y permisos de archivo.
+					</div></li></ol></div><div class="para">
+				Fedora por defecto instala el gestor de arranque GRUB en la plataforma x86. Para una exposición detallada del GRUB, consulte la Guía de Instalación de Fedora.
+			</div><div class="section" id="sect-Security_Guide-Boot_Loader_Passwords-Password_Protecting_GRUB"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Boot_Loader_Passwords-Password_Protecting_GRUB">3.1.2.2.1. Protección de GRUB con contraseña</h5></div></div></div><div class="para">
+					Puede configurar el GRUB para prevenir los dos primeros problemas descritos en la <a class="xref" href="#sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords">Sección 3.1.2.2, “Contraseñas del gestor de arranque”</a>, añadiendo una directiva de contraseña a su archivo de configuración. Para hacerlo, primero elija una contraseña poderosa, abra una terminal, regístrese como usuario root, e ingrese el siguiente comando:
+				</div><pre class="screen"><code class="command">/sbin/grub-md5-crypt</code></pre><div class="para">
+					Cuando se le solicite, ingrese la contraseña del GRUB y presione la tecla <span class="keycap"><strong>Intro</strong></span>. Con esto obtendrá un hash MD5 de la contraseña.
+				</div><div class="para">
+					A continuación, edite el archivo de configuración del GRUB <code class="filename">/boot/grub/grub.conf</code>. Abra el archivo y debajo de la línea <code class="command">timeout</code> en la sección principal del documento, añada la siguiente:
+				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
+					Replace <em class="replaceable"><code>&lt;password-hash&gt;</code></em> with the value returned by <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm17571088" href="#ftn.idm17571088" class="footnote">9</a>]</sup>.
+				</div><div class="para">
+					La próxima vez que el sistema sea iniciado, el menú del GRUB evitará que se ingrese al editor, o a la interfaz de comandos, sin haber presionado primero la tecla <span class="keycap"><strong>p</strong></span>, seguida de la contraseña del GRUB
+				</div><div class="para">
+					Desafortunadamente, esta solución no previene que un atacante inicie el equipo con un sistema operativo no seguro, si es que existe un entorno de arranque dual. Para esto, debe ser editada una parte diferente del archivo <code class="filename">/boot/grub/grub.conf</code>.
+				</div><div class="para">
+					Ubique la línea <code class="computeroutput">title</code> del sistema operativo que desea asegurar, y añada otra línea con la directiva <code class="command">lock</code> inmediatamente debajo de ella.
+				</div><div class="para">
+					Para un sistema DOS, el bloque de líneas pertinente debería empezar de manera similar a la siguiente:
+				</div><pre class="screen"><code class="computeroutput">title DOS lock</code></pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Una línea <code class="computeroutput">password</code> debe estar presente en la sección principal del archivo <code class="filename">/boot/grub/grub.conf</code> para el correcto funcionamiento de este método. De lo contrario, un atacante puede acceder a la interfaz del editor del GRUB y eliminar la línea de bloqueo.
+					</div></div></div><div class="para">
+					Para crear una contraseña diferente para un kernel particular o sistema operativo, añada la línea <code class="command">lock</code> a las presentes seguida de una línea de contraseña.
+				</div><div class="para">
+					Cada porción de líneas protegidas con una contraseña única deberían empezar de manera similar al siguiente ejemplo:
+				</div><pre class="screen"><code class="computeroutput">title DOS lock password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre></div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Password_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Seguridad de contraseñas</h3></div></div></div><div class="para">
+			Passwords are the primary method that Fedora uses to verify a user's identity. This is why password security is so important for protection of the user, the workstation, and the network.
+		</div><div class="para">
+			Por motivos de seguridad, el programa de instalación configura el sistema para utilizar <em class="firstterm">Message-Digest Algorithm</em> (<span class="emphasis"><em>MD5</em></span>) y ocultar las contraseñas. Es muy recomendable que no modifique estas configuraciones.
+		</div><div class="para">
+			Si las contraseñas MD5 son deseleccionadas durante la instalación, el antiguo formato <em class="firstterm">Data Encryption Standard</em> (<em class="firstterm"><acronym class="acronym">DES</acronym></em>) es utilizado. Este formato limita las contraseña a ocho caracteres alfanuméricos (deshabilitando los signos de puntuación y otros caracteres especiales), y proveyendo un modesto nivel de encriptado de 56 bits.
+		</div><div class="para">
+			Si durante la instalación se deselecciona el ocultamiento de contraseñas, todas las contraseñas son almacenadas en un hash unidireccional en el archivo de lectura pública <code class="filename">/etc/passwd</code>, lo que hace que el sistema sea vulnerable a los ataques de descubrimiento de contraseñas fuera de línea. Si un intruso puede obtener acceso a la máquina como un usuario regular, puede copiar el archivo <code class="filename">/etc/passwd</code> a su propio equipo, y ejecutar cualquier cantidad de programas de descubrimiento de contraseñas sobre él. Si existe una contraseña no segura en el archivo, es sólo cuestión de tiempo antes que el atacante la encuentre.
+		</div><div class="para">
+			El ocultamiento de contraseñas elimina este tipo de ataques almacenando el hash de contraseña en el archivo <code class="filename">/etc/shadow</code>, que solo puede ser leído por el usuario root.
+		</div><div class="para">
+			Esto obliga a los potenciales atacantes a intentar descubrir las contraseñas remotamente, registrándose en un servicio de red en la máquina, como por ejemplo SSH o FTP. Esta clase de ataque de tipo fuerza bruta es mucho más lento y deja un rastro obvio, consistente en los cientos de intentos fallidos de registro almacenados en los archivos del sistema. Por supuesto, si el atacante inicia un ataque en medio de la noche en un sistema con contraseñas débiles, podría obtener acceso antes del amanecer y editar los archivos de registro para eliminar sus huellas.
+		</div><div class="para">
+			Además del las cuestiones acerca del formato y del almacenamiento, está el problema de los contenidos. La única cosa realmente importante que un usuario puede hacer para proteger su cuenta de ataques para descubrir su contraseña, es crear una contraseña poderosa.
+		</div><div class="section" id="sect-Security_Guide-Password_Security-Creating_Strong_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Password_Security-Creating_Strong_Passwords">3.1.3.1. Creando contraseñas poderosas</h4></div></div></div><div class="para">
+				Para crear una contraseña segura, es una buena idea seguir las siguientes indicaciones:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No utilice solo palabras o números</em></span> — Nunca utilice solo números o palabras en contraseñas.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								8675309
+							</div></li><li class="listitem"><div class="para">
+								juan
+							</div></li><li class="listitem"><div class="para">
+								hackeame
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No use palabras reconocibles</em></span> — Palabras como nombres propios, palabras de diccionario, o incluso términos de shows de televisión, o de novelas, deberían ser evitados. Aún si están complementadas con números.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								martin1
+							</div></li><li class="listitem"><div class="para">
+								DS-9
+							</div></li><li class="listitem"><div class="para">
+								tevez123
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No utilice palabras de otros idiomas</em></span> — Los programas de descubrimiento de contraseñas a menudo verifican sobre listas de palabras que incluyen diccionarios de muchos idiomas. Confiar en idiomas extranjeros para establecer contraseñas seguras, no es algo aconsejable.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								cheguevara
+							</div></li><li class="listitem"><div class="para">
+								bienvenido1
+							</div></li><li class="listitem"><div class="para">
+								1dumbKopf
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No utilice terminología hacker</em></span> — Si usted piensa que es intocable porque utiliza terminología hacker — también denominada lengua l337 (LEET) — en su contraseña, piénselo dos veces, Muchas listas de palabras incluyen lengua LEET.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								H4X0R
+							</div></li><li class="listitem"><div class="para">
+								1337
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No use Información Personal</em></span> — Evite usar cualquier tipo de información personal en sus contraseñas. Si el atacante conoce su identidad, la tarea de deducir su contraseña se vuelve más fácil. La siguiente es una lista de los tipos de información a evitar cuando se crea una contraseña:
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								Su nombre
+							</div></li><li class="listitem"><div class="para">
+								El nombre de su mascota
+							</div></li><li class="listitem"><div class="para">
+								El nombre de un miembro de la familia
+							</div></li><li class="listitem"><div class="para">
+								Cualquier fecha de cumpleaños
+							</div></li><li class="listitem"><div class="para">
+								Su número de teléfono o su código postal
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No invierta palabras reconocibles</em></span> — Los buenos verificadores de contraseña siempre invierten palabras comunes, por lo que la inversión de un mala contraseña no la hace más segura.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								R0X4H
+							</div></li><li class="listitem"><div class="para">
+								nauj
+							</div></li><li class="listitem"><div class="para">
+								9-DS
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No escriba su contraseña</em></span> — Nunca guarde su contraseña en papel. Es más seguro memorizarla.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No use la misma contraseña para todas las computadoras</em></span> — es importante crear contraseñas distintas para cada máquina. De esta forma, si un sistema está comprometido, todas sus computadoras no estarán inmediatamente en riesgo.
+					</div></li></ul></div><div class="para">
+				Los siguientes consejos le ayudarán a crear una contraseña fuerte:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>La contraseña debe tener al menos 8 caracteres de largo</em></span> — Cuanto más larga la contraseña, mejor. Si usa contraseñas MD5, deben ser de 15 caracteres o más. Con contraseñas DES, use la longitud máxima (ocho caracteres).
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Mezcle letras en mayúsculas y minúsculas</em></span> — Fedora diferencia entre mayúsculas y minúsculas, por lo que su mezcla mejora la fortaleza de la contraseña.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Mezcle letras con números</em></span> — Agregar números a la contraseña mejora la fortaleza de la misma, especialmente cuando se los agrega en el medio (no al principio ni al final).
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Include Non-Alphanumeric Characters</em></span> — Special characters such as &amp;, $, and &gt; can greatly improve the strength of a password (this is not possible if using DES passwords).
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Elija una contraseña que pueda recordar</em></span> — La mejor contraseña del mundo no mejora nada si no la puede recordar; use siglas u otros dispositivos memotécnicos para ayudarle a recordar las contraseñas.
+					</div></li></ul></div><div class="para">
+				Con todas estas reglas, puede parecer difícil crear una contraseña que cumpla al mismo tiempo con todos los criterios pedidos para una buena contraseña, y que evite la creación de una mala. Afortunadamente, hay algunos pasos que se pueden tomar para generar una contraseña segura y fácil de recordar.
+			</div><div class="section" id="sect-Security_Guide-Creating_Strong_Passwords-Secure_Password_Creation_Methodology"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Creating_Strong_Passwords-Secure_Password_Creation_Methodology">3.1.3.1.1. Metodología para la creación de una contraseña segura</h5></div></div></div><div class="para">
+					Hay muchos métodos que se pueden usar para crear contraseñas seguras. Uno de los más populares involucra las siglas. Por ejemplo:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Piense en una frase fácil de recordar, tal como:
+						</div><div class="para">
+							"over the river and through the woods, to grandmother's house we go."
+						</div></li><li class="listitem"><div class="para">
+							Luego, conviértala en una sigla (incluyendo la puntuación).
+						</div><div class="para">
+							<strong class="userinput"><code>otrattw,tghwg.</code></strong>
+						</div></li><li class="listitem"><div class="para">
+							Agregue complejidad sustituyendo números y símbolos por letras en la sigla. Por ejemplo, sustituya <strong class="userinput"><code>7</code></strong> por <strong class="userinput"><code>t</code></strong> el arroba (<strong class="userinput"><code>@</code></strong>) por <strong class="userinput"><code>a</code></strong>:
+						</div><div class="para">
+							<strong class="userinput"><code>o7r at 77w,7ghwg.</code></strong>
+						</div></li><li class="listitem"><div class="para">
+							Agregue más complejidad poniendo en mayúsculas al menos una letra, tal como la <strong class="userinput"><code>B</code></strong>.
+						</div><div class="para">
+							<strong class="userinput"><code>o7r at 77w,7gHwg.</code></strong>
+						</div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Finalmente, no use nunca la contraseña ejemplo anterior para ningún sistema</em></span>.
+						</div></li></ul></div><div class="para">
+					La creación de contraseñas seguras es imperativo, y su apropiada administración es igual de importante, especialmente para administradores de sistemas dentro de organizaciones grandes. La siguiente sección detalla las buenas prácticas para crear y administrar las contraseñas de los usuarios dentro de una organización.
+				</div></div></div><div class="section" id="sect-Security_Guide-Password_Security-Creating_User_Passwords_Within_an_Organization"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Password_Security-Creating_User_Passwords_Within_an_Organization">3.1.3.2. Creación de contraseñas de usuarios dentro de una organización</h4></div></div></div><div class="para">
+				Si una organización tiene un gran número de usuarios, los administradores de sistema tienen dos opciones básicas disponibles para obligar al uso de contraseñas buenas. Pueden crear contraseñas para los usuarios, o permitirles crear sus propias contraseñas, pero verificando que sean de una calidad aceptable.
+			</div><div class="para">
+				La creación de contraseñas para usuarios asegura que las contraseñas sean buenas, pero se vuelve una tarea intimidante a medida que la organización crece. También aumenta el riesgo de que los usuarios escriban sus contraseñas.
+			</div><div class="para">
+				Por estas razones, la mayoría de los administradores de sistema prefieren que sus usuarios creen sus propias contraseñas, pero verificar activamente que sean buenas y, en algunos casos, forzarlos a cambiarlas periódicamente mediante el establecimiento de un período determinado de validez.
+			</div><div class="section" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Forcing_Strong_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Forcing_Strong_Passwords">3.1.3.2.1. Obligando a usar contraseñas poderosas</h5></div></div></div><div class="para">
+					Para proteger la red de intrusos, es una buena idea que los administradores del sistema comprueben que las contraseñas utilizadas dentro de una organización sean buenas y potentes. Cuando se les pida a los usuarios crear o modificar una contraseña, pueden utilizar la herramienta de línea de comando <code class="command">passwd</code>, que es compatible con el <em class="firstterm">Administrador de módulos de autenticación conectables</em> (<em class="firstterm">PAM</em>, por las iniciales en inglés de Pluggable Authentication Manager), y por lo tanto verifica si la contraseña es demasiado corta o demasaido fácil de descubrir. Esta comprobación es realizada utilizando el módulo PAM <code class="filename">pam_cracklib.so</code>. Ya que PAM es personalizable, es posible añadir más verificadores de la integridad de las contraseñas, como ser por ejemplo, <code class="filename">pam_passwdqc</code> (disponible en <a href="http://www.openwall.com/passwdqc/">http:/
 /www.openwall.com/passwdqc/</a>), o escribir un módulo nuevo. Para conocer una lista de módulos PAM disponibles, vea <a href="http://www.kernel.org/pub/linux/libs/pam/modules.html">http://www.kernel.org/pub/linux/libs/pam/modules.html</a>. Para obtener mayor información acerca de PAM, vaya a la <a class="xref" href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>.
+				</div><div class="para">
+					La verificación de la contraseña que se realiza al momento de su creación, no permite saber con tanta certeza si una contraseña es débil, cosa que sí se puede verificar exactamente con la ejecución sobre ellas de un programa de descubrimiento de contraseñas.
+				</div><div class="para">
+					Muchos programas de descubrimiento de contraseñas están disponibles para ejecutarse en Fedora, aunque ninguno viene con el sistema operativo. A continuación ofrecemos una pequeña lista con algunos de los programas de descubrimiento de contraseñas más populares:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<span class="emphasis"><em><span class="application"><strong>John The Ripper</strong></span></em></span> — Un programa de descubrimiento de contraseña rápido y flexible. Permite el uso de múltiples listas de palabras y puede descubrir contraseñas por fuerza bruta. Está disponible en línea en <a href="http://www.openwall.com/john/">http://www.openwall.com/john/</a>.
+						</div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em><span class="application"><strong>Crack</strong></span></em></span> — Tal vez el software de descubrimiento de contraseñas más conocido, <span class="application"><strong>Crack</strong></span> es también muy rápido, aunque no tan fácil de usar como <span class="application"><strong>John The Ripper</strong></span>. Se lo puede encontrar en línea en <a href="http://www.crypticide.com/alecm/security/c50-faq.html">http://www.crypticide.com/alecm/security/c50-faq.html</a>.
+						</div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em><span class="application"><strong>Slurpie</strong></span></em></span> — <span class="application"><strong>Slurpie</strong></span> es similar a <span class="application"><strong>John The Ripper</strong></span> y a <span class="application"><strong>Crack</strong></span>, pero se diseñó para correr en varias computadoras a la vez, creando un ataque de descubrimiento de contraseñas distribuido. Se puede encontrar junto con un número de otras herramientas de evaluación de seguridad al ataque distribuído, en línea en <a href="http://www.ussrback.com/distributed.htm">http://www.ussrback.com/distributed.htm</a>.
+						</div></li></ul></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Siempre obtenga una autorización por escrito antes de intentar descubrir contraseñas dentro de una organización
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Passphrases"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Passphrases">3.1.3.2.2. Frases de acceso</h5></div></div></div><div class="para">
+					Passphrases and passwords are the cornerstone to security in most of today's systems. Unfortunately, techniques such as biometrics and two-factor authentication have not yet become mainstream in many systems. If passwords are going to be used to secure a system, then the use of passphrases should be considered. Passphrases are longer than passwords and provide better protection than a password even when implemented with non-standard characters such as numbers and symbols.
+				</div></div><div class="section" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Password_Aging"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Password_Aging">3.1.3.2.3. Edad de las contraseñas</h5></div></div></div><div class="para">
+					El envejecimiento de las claves es otra técnica usada por los administradores del sistema para defenderlo de malas contraseñas dentro de una organización. El envejecimiento de la contraseña significa que después de un período especificado (normalmente 90 días), el usuario debe crear una nueva contraseña. La idea detrás de este método es que si el usuario es forzado a cambiar su contraseña periódicamente, una contraseña descubierta sería útil para un intruso por un tiempo limitado. La contra del envejecimiento es que los usuarios, seguramente, anotarán en un papel sus contraseñas.
+				</div><div class="para">
+					Hay dos programas principales usados para especificar el envejecimiento de contraseñas bajo Fedora: el comando <code class="command">chage</code> o la aplicación gráfica <span class="application"><strong>Administración -&gt; Usuarios y Grupos</strong></span> (<code class="command">system-config-users</code>).
+				</div><div class="para">
+					The <code class="option">-M</code> option of the <code class="command">chage</code> command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:
+				</div><pre class="screen"><code class="command">chage -M 90 <em class="replaceable"><code>&lt;username&gt;</code></em></code></pre><div class="para">
+					In the above command, replace <em class="replaceable"><code>&lt;username&gt;</code></em> with the name of the user. To disable password expiration, it is traditional to use a value of <code class="command">99999</code> after the <code class="option">-M</code> option (this equates to a little over 273 years).
+				</div><div class="para">
+					También puede usar el comando <code class="command">chage</code> en modo interactivo para modificar el envejecimiento de varias contraseñas y detalles de cuenta. Use el siguiente comando para ingresar en modo interactivo:
+				</div><pre class="screen"><code class="command">chage <em class="replaceable"><code>&lt;username&gt;</code></em></code></pre><div class="para">
+					El siguiente es un ejemplo de la sesión interactiva usando este comando:
+				</div><pre class="screen">[root at myServer ~]# chage davido 
+Changing the aging information for davido 
+Enter the new value, or press ENTER for the default 
+Minimum Password Age [0]: 10
+Maximum Password Age [99999]: 90 
+Last Password Change (YYYY-MM-DD) [2006-08-18]: 
+Password Expiration Warning [7]: 
+Password Inactive [-1]: 
+Account Expiration Date (YYYY-MM-DD) [1969-12-31]: 
+[root at myServer ~]#</pre><div class="para">
+					Vaya a la página man de chage para más información sobre las opciones disponibles.
+				</div><div class="para">
+					También se puede usar la aplicación <span class="application"><strong>Usuarios y Grupos</strong></span> para crear políticas de envejecimiento de contraseñas, como sigue. Nota: necesita los privilegios de administrador para realizar este procedimiento.
+				</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+							Haga clic en el menú <span class="guimenu"><strong>Sistema</strong></span> en el panel, apunte al menú <span class="guisubmenu"><strong>Administración</strong></span> y luego haga clic en <span class="guimenuitem"><strong>Usuarios y Grupos</strong></span> para mostrar el Aministrador de Usuarios. Alternativamente, teclee el comando <code class="command">system-config-users</code> en un indicador de shell.
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Usuarios</strong></span> y seleccione el usuario requerido de la lista de usuarios.
+						</div></li><li class="step"><div class="para">
+							Haga clic en <span class="guibutton"><strong>Propiedades</strong></span> en la barra de herramientas para mostrar el cuadro de diálogo de las Propiedades del Usuario (o elija <span class="guimenuitem"><strong>Propiedades</strong></span> en el menú <span class="guimenu"><strong>Archivo</strong></span>).
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Información de la Contraseña</strong></span>, y seleccione la casilla de <span class="guilabel"><strong>Activar expiración de contraseña</strong></span>.
+						</div></li><li class="step"><div class="para">
+							Ingrese el valor requerido en el campo <span class="guilabel"><strong>Días requeridos antes de cambiar</strong></span> y haga clic en <span class="guibutton"><strong>Aceptar</strong></span>.
+						</div></li></ol></div><div class="figure" id="figu-Security_Guide-Password_Aging-Specifying_password_aging_options"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-user_pass_info.png" width="444" alt="Especificación de las opciones de edad de las contraseñas" /><div class="longdesc"><div class="para">
+								Ilustración del panel <span class="guilabel"><strong>Información de la Contraseña</strong></span>.
+							</div></div></div></div><h6>Figura 3.1. Especificación de las opciones de edad de las contraseñas</h6></div><br class="figure-break" /></div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Administrative_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controles administrativos</h3></div></div></div><div class="para">
+			When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a <em class="firstterm">setuid</em> program, such as <code class="command">sudo</code> or <code class="command">su</code>. A setuid program is one that operates with the user ID (<span class="emphasis"><em>UID</em></span>) of the program's owner rather than the user operating the program. Such programs are denoted by an <code class="computeroutput">s</code> in the owner section of a long format listing, as in the following example:
+		</div><pre class="screen"><code class="computeroutput">-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su</code></pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				La <code class="computeroutput">s</code> puede figurar en mayúscula o en minúscula. Si aparece en mayúscula, significa que el bit de los permisos subyacentes no ha sido definido.
+			</div></div></div><div class="para">
+			Sin embargo, para el administrador del sistema de una organización, las elecciones deben ser realizadas tomando en cuenta el tipo de acceso adminsitrativo que los usuarios dentro de la organización deberían tener a su máquina. A través del módulo PAM denominado <code class="filename">pam_console.so</code>, algunas actividades normalmente reservadas solo para el usuario root, como ser reiniciar o montar medios removibles, son permitidas para el primer usuario que se registre en la consola física (para obtener mayor información acerca del módulo <code class="filename">pam_console.so</code>, vaya a la <a class="xref" href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>. Sin embargo, otras tareas importantes en el sistema, como ser modificar parámetros de red, configurar un nuevo ratón, o montar dispositivos de red, no 
 será posible realizarlas sin privilegios administrativos. Como resultado, los administradores del sistema deben decidir cuánto acceso deben otorgarle a los usuarios de la red.
+		</div><div class="section" id="sect-Security_Guide-Administrative_Controls-Allowing_Root_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Administrative_Controls-Allowing_Root_Access">3.1.4.1. Permitiendo accesos root</h4></div></div></div><div class="para">
+				Si los usuarios de una organización son confiables y conocen acerca de computadoras, permitirles acceso root no debería ser un problema. Esto significa que actividades menores, como añadir dispositivos o configurar interfases de red podrían ser realizadas por los usuarios individuales, quedando los administradores del sistema liberados y poder realizar tareas más importantes relacionadas, por ejemplo, con la red o con la seguridad.
+			</div><div class="para">
+				Por otro lado, darle accesos de root a usuarios individuales podría generar los siguientes inconvenientes:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Configuración errónea del equipo</em></span> — Los usuarios con acceso root pueden desconfigurar sus máquinas y necesitar asistencia para resolver problemas. O peor aún, podrían abrir agujeros en la seguridad del sistema sin saberlo.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ejecutar servicios no seguros</em></span> — Usuarios con acceso root podrían ejecutar servidores no seguros en su máquina, como por ejemplo Telnet o FTP, poniendo en riesgo en forma potencial nombres de usuarios o contraseñas. Estos servicios transmiten la información sobre la red en formato de texto simple.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ejecutar archivos adjuntos de correos como usuarios root</em></span> — Si bien son excepcionales, existen virus de correo electrónico que afectan a los sistemas Linux. Sin embargo, el único momento en que se convierten en una amenaza, es cuando son ejecutados por el usuario root.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Administrative_Controls-Disallowing_Root_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Administrative_Controls-Disallowing_Root_Access">3.1.4.2. Anulación del acceso como root</h4></div></div></div><div class="para">
+				Si un administrador no se encuentra cómodo al permitir que los usuarios se registren como usuarios root por estas razones, o por otras, la contraseña de usuario root debería ser mantenida en secreto, y el acceso al nivel de ejecución 1, o al modo de usuario único, debería ser desactivado mediante una protección del gestor de arranque a través de una contraseña (para obtener mayor información en este aspecto, vea la <a class="xref" href="#sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords">Sección 3.1.2.2, “Contraseñas del gestor de arranque”</a>).
+			</div><div class="para">
+				<a class="xref" href="#tabl-Security_Guide-Disallowing_Root_Access-Methods_of_Disabling_the_Root_Account">Tabla 3.1, “Métodos para deshabilitar la cuenta root”</a> describe las formas en que un administrador puede asegurarse que no sean permitidos los ingresos como root:
+			</div><div class="table" id="tabl-Security_Guide-Disallowing_Root_Access-Methods_of_Disabling_the_Root_Account"><h6>Tabla 3.1. Métodos para deshabilitar la cuenta root</h6><div class="table-contents"><table summary="Métodos para deshabilitar la cuenta root" border="1"><colgroup><col width="12%" class="method" /><col width="29%" class="description" /><col width="29%" class="effect" /><col width="29%" class="noaffect" /></colgroup><thead><tr><th>
+								Método
+							</th><th>
+								Descripción
+							</th><th>
+								Efectos
+							</th><th>
+								No afecta
+							</th></tr></thead><tbody><tr><td>
+								Cambio del shell para root.
+							</td><td>
+								Edite el archivo <code class="filename">/etc/passwd</code> y cambie la terminal de <code class="command">/bin/bash</code> a <code class="command">/sbin/nologin</code>.
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Previene acceso a la terminal root y registra cualquiera de tales intentos.</td></tr><tr><td>Los siguientes programas están prevenidos al intentar ingresar a la cuenta de usuario root:</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">su</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Programas que no necesiten de una terminal, como por ejemplo, clientes FTP, clientes de correo, y muchos programas de tipo setuid.</td></tr><tr><td>Los siguientes programas <span class="emphasis"><em>no</em></span> están prevenidos al intentar acceder a la cuenta root: </td></tr><tr><td>· <code class="command">sudo</code></td></tr><tr><td>· Clientes de FTP</td></tr><tr><td>· Clientes de correo</td></tr></table>
+
+							</td></tr><tr><td>
+								Deshabilitar el acceso root mediante cualquier dispositivo de consola (tty)
+							</td><td>
+								Un archivo <code class="filename">/etc/securetty</code> vacío previene los intentos de accesos root a cualquier dispositivo asociado con la computadora.
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Previene accesos a la cuenta root mediante la consola o la red. Los siguientes programas son prevenidos al intentar acceder a la cuenta root:</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· Otros servicios de red que abran una tty</td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Programas que no se registran como root, pero que realizan tareas administrativas mediante programas de tipo setuid, o mediante otros mecanismos.</td></tr><tr><td>Los siguientes programas <span class="emphasis"><em>no</em></span> están prevenidos al intentar acceder a la cuenta root: </td></tr><tr><td>· <code class="command">su</code></td></tr><tr><td>· <code class="command">sudo</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr></table>
+
+							</td></tr><tr><td>
+								Deshabilitación de las opciones de ingreso como root por SSH.
+							</td><td>
+								Edite el archivo <code class="filename">/etc/ssh/sshd_config</code> y establezca el parámetro <code class="command">PermitRootLogin</code> en <code class="command">no</code>.
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Prevenga el acceso root utilizando el conjunto de herramientas de OpenSSH. Los siguientes programas son prevenidos al intentar acceder a a cuenta root:</td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Esto sólo previene el acceso root al conjunto de herramientas de OpenSSH.</td></tr></table>
+
+							</td></tr><tr><td>
+								Utilice PAM para limitar el acceso root a los servicios.
+							</td><td>
+								Edite el archivo para el servicio en cuestión en el directorio <code class="filename">/etc/pam.d/</code>. Asegúrese que el archivo <code class="filename">pam_listfile.so</code> sea requerido para autenticación. <sup>[<a id="idm9560512" href="#ftn.idm9560512" class="footnote">a</a>]</sup>
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Previene el acceso root a los servicios de red que son compatibles com PAM.</td></tr><tr><td>Los siguientes servcicios son prevenidos al intentar acceder a la cuenta de root:</td></tr><tr><td>· Clientes de FTP</td></tr><tr><td>· Clientes de correo</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· Cualquier servicio PAM</td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Programas y servicios que no son compatibles con PAM.</td></tr></table>
+
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm9560512" href="#idm9560512" class="para">a</a>] </sup>
+									Para obtener más detalles, diríjase a la <a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sección 3.1.4.2.4, “Deshabilitando root usando PAM”</a>.
+								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. Deshabilitando la cuenta shell de root</h5></div></div></div><div class="para">
+					To prevent users from logging in directly as root, the system administrator can set the root account's shell to <code class="command">/sbin/nologin</code> in the <code class="filename">/etc/passwd</code> file. This prevents access to the root account through commands that require a shell, such as the <code class="command">su</code> and the <code class="command">ssh</code> commands.
+				</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Los programas que no necesitan acceso a la consola, como son por ejemplo los clientes de correo electrónico, o el comando <code class="command">sudo</code>, pueden todavía tener acceso a la cuenta root.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Logins"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Logins">3.1.4.2.2. Deshabilitando conexiones como root</h5></div></div></div><div class="para">
+					To further limit access to the root account, administrators can disable root logins at the console by editing the <code class="filename">/etc/securetty</code> file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's <code class="filename">/etc/securetty</code> file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:
+				</div><pre class="screen"><code class="command">echo &gt; /etc/securetty</code></pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Un archivo <code class="filename">/etc/securetty</code> vacío <span class="emphasis"><em>no</em></span> evita que el usuario root se registre remotamente en el sistema utilizando el conjunto de herramientas OpenSSH, ya que la consola no se inicia hasta luego de la autenticación.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_SSH_Logins"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_SSH_Logins">3.1.4.2.3. Deshabilitando conexiones SSH como root</h5></div></div></div><div class="para">
+					Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (<code class="filename">/etc/ssh/sshd_config</code>). Change the line that reads:
+				</div><pre class="screen"><code class="computeroutput">PermitRootLogin yes</code></pre><div class="para">
+					leer como sigue:
+				</div><pre class="screen"><code class="computeroutput">PermitRootLogin no</code></pre><div class="para">
+					Para que estos cambios tengan efecto, el demonio SSH debe ser reiniciado. Esto puede realizarse mediante el siguiente comando:
+				</div><pre class="screen"><code class="computeroutput">kill -HUP `cat /var/run/sshd.pid`</code></pre></div><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">3.1.4.2.4. Deshabilitando root usando PAM</h5></div></div></div><div class="para">
+					PAM, a través del módulo <code class="filename">/lib/security/pam_listfile.so</code>, permite gran flexibilidad a la hora de denegar cuentas específicas. El administrador puede utilizar este módulo para hacer referencia a una lista de usuarios que no tienen permitido registrarse. Más abajo mostramos un ejemplo acerca de cómo el módulo es utilizado por el servidor FTP <code class="command">vsftpd</code> en el archivo de configuración de PAM <code class="filename">/etc/pam.d/vsftpd</code> (el caracter <code class="computeroutput">\</code> al final de la primera línea en el ejemplo <span class="emphasis"><em>no</em></span> es necesario si la directiva se encuentra en una sola línea):
+				</div><pre class="screen">auth required /lib/security/pam_listfile.so item=user \ 
+sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
+					Esto le indica a PAM que consulte el archivo <code class="filename">/etc/vsftpd.ftpusers</code> y que niegue el acceso al servicio al usuario listado. El administrador puede modificar el nombre en este archivo, y puede tener diferentes listas para cada servicio, o utilizar una lista principal para negar el acceso a múltiples servicios.
+				</div><div class="para">
+					Si el administrador quiere negar el acceso a múltiples servicios, una línea similar puede ser añadida a los archivos de configuración PAM, como por ejemplo, <code class="filename">/etc/pam.d/pop</code> y <code class="filename">/etc/pam.d/imap</code> para clientes e correo, o <code class="filename">/etc/pam.d/ssh</code> para clientes SSH.
+				</div><div class="para">
+					Para obtener mayor información acerca de PAM, vea la <a class="xref" href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>.
+				</div></div></div><div class="section" id="sect-Security_Guide-Administrative_Controls-Limiting_Root_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Administrative_Controls-Limiting_Root_Access">3.1.4.3. Limitando acceso como root</h4></div></div></div><div class="para">
+				En lugar de negarle acceso completamente al usuario root, el admisnitrador podría querer permitirle el acceso sólo mediante la utilización de programas de tipo setuid, como ser por ejemplo <code class="command">su</code> o <code class="command">sudo</code>.
+			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. El comando <code class="command">su</code></h5></div></div></div><div class="para">
+					Cuando un usuario ejecuta el comando <code class="command">su</code>, se le solicita la contraseña de root y, luego de la autenticación, le es dado un indicador de consola.
+				</div><div class="para">
+					Una vez que se registra mediante el comando <code class="command">su</code>, el usuario <span class="emphasis"><em>es</em></span> el usuario root y tiene accesos admisnitrativos absolutos en el sistema <sup>[<a id="idm20033440" href="#ftn.idm20033440" class="footnote">10</a>]</sup>. Además, una vez que el usuario se ha convertido en root, es posible la utilización del comando <code class="command">su</code> para convertirse en cualquier otro usuario en el sistema sin que por eso se le pida ningún tipo de contraseña.
+				</div><div class="para">
+					Debido a la potencia de este programa, los administradores de una organización podrían desear limitar a quiénes tienen acceso a este comando.
+				</div><div class="para">
+					Una de las maneras más sencillas de hacer esto es añadiendo usuarios al grupo administrativo especial denominado <em class="firstterm">wheel</em>. Para hacerlo, ingrese el siguiente comando como usuario root:
+				</div><pre class="screen"><code class="command">usermod -G wheel <em class="replaceable"><code>&lt;username&gt;</code></em></code></pre><div class="para">
+					In the previous command, replace <em class="replaceable"><code>&lt;username&gt;</code></em> with the username you want to add to the <code class="command">wheel</code> group.
+				</div><div class="para">
+					También puede utilizar de la siguiente manera el <span class="application"><strong>Administrador de usuarios</strong></span> para modificar las pertenencias a los grupos. Nota: necesita privilegios de administrador para realizar este procedimiento:
+				</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+							Haga clic en el menú <span class="guimenu"><strong>Sistema</strong></span> en el panel, apunte al menú <span class="guisubmenu"><strong>Administración</strong></span> y luego haga clic en <span class="guimenuitem"><strong>Usuarios y Grupos</strong></span> para mostrar el Aministrador de Usuarios. Alternativamente, teclee el comando <code class="command">system-config-users</code> en un indicador de shell.
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Usuarios</strong></span> y seleccione el usuario requerido de la lista de usuarios.
+						</div></li><li class="step"><div class="para">
+							Haga clic en <span class="guibutton"><strong>Propiedades</strong></span> en la barra de herramientas para mostrar el cuadro de diálogo de las Propiedades del Usuario (o elija <span class="guimenuitem"><strong>Propiedades</strong></span> en el menú <span class="guimenu"><strong>Archivo</strong></span>).
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Grupos</strong></span>, seleccione la casilla para el grupo wheel, y luego haga clic en <span class="guibutton"><strong>OK</strong></span>. Vea la <a class="xref" href="#figu-Security_Guide-The_su_Command-Adding_users_to_the_wheel_group.">Figura 3.2, “Adding users to the "wheel" group.”</a>.
+						</div></li><li class="step"><div class="para">
+							Abra el archivo de configuración PAM para el comando <code class="command">su</code> (<code class="filename">/etc/pam.d/su</code>) en un editor de textos, y elimine el comentario <span class="keycap"><strong>#</strong></span> de la siguiente línea:
+						</div><pre class="screen">auth  required /lib/security/$ISA/pam_wheel.so use_uid</pre><div class="para">
+							Este cambio significa que solo miembros del grupo administrativo <code class="computeroutput">wheel</code> pueden usar este programa.
+						</div></li></ol></div><div class="figure" id="figu-Security_Guide-The_su_Command-Adding_users_to_the_wheel_group."><div class="figure-contents"><div class="mediaobject"><img src="images/fed-user_pass_groups.png" width="444" alt="Adding users to the &quot;wheel&quot; group." /><div class="longdesc"><div class="para">
+								Ilustración del panel <span class="guilabel"><strong>Grupos</strong></span>
+							</div></div></div></div><h6>Figura 3.2. Adding users to the "wheel" group.</h6></div><br class="figure-break" /><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						El usuario root es por defecto miembro del grupo <code class="computeroutput">wheel</code>.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_sudo_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_sudo_Command">3.1.4.3.2. El comando <code class="command">sudo</code></h5></div></div></div><div class="para">
+					El comando <code class="command">sudo</code> ofrece un nuevo punto de vista a la cuestión acerca de si otorgarle o no accesos administrativos a los usuarios. Cuando un usuario confiable le anteponga el comando <code class="command">sudo</code> a un comando administrativo, le será pedida <span class="emphasis"><em>su propia</em></span> contraseña. Entonces, cuando sea autenticado y asumiendo que el comando le sea permitido, el comando administrativo en cuestión será ejecutado como si este usuario fuera el usuario root.
+				</div><div class="para">
+					Los formatos básicos del comando <code class="command">sudo</code> son los siguientes:
+				</div><pre class="screen"><code class="command">sudo <em class="replaceable"><code>&lt;command&gt;</code></em></code></pre><div class="para">
+					In the above example, <em class="replaceable"><code>&lt;command&gt;</code></em> would be replaced by a command normally reserved for the root user, such as <code class="command">mount</code>.
+				</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Los usuarios del comando <code class="command">sudo</code> deberían tener mucho cuidado y cancelar esta herramienta antes de abandonar sus equipos, ya que en un período de tiempo de cinco minutos, los usuarios sudo pueden utilizar el comando nuevamente sin que por ello les sea pedida una contraseña. Esta configuración puede modificarse desde el archivo de configuración <code class="filename">/etc/sudoers</code>.
+					</div></div></div><div class="para">
+					The <code class="command">sudo</code> command allows for a high degree of flexibility. For instance, only users listed in the <code class="filename">/etc/sudoers</code> configuration file are allowed to use the <code class="command">sudo</code> command and the command is executed in <span class="emphasis"><em>the user's</em></span> shell, not a root shell. This means the root shell can be completely disabled, as shown in <a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">Sección 3.1.4.2.1, “Deshabilitando la cuenta shell de root”</a>.
+				</div><div class="para">
+					The <code class="command">sudo</code> command also provides a comprehensive audit trail. Each successful authentication is logged to the file <code class="filename">/var/log/messages</code> and the command issued along with the issuer's user name is logged to the file <code class="filename">/var/log/secure</code>.
+				</div><div class="para">
+					Otra ventaja del comando <code class="command">sudo</code> es que un administrador puede permitir a diferentes usuarios acceder a comandos específicos de acuerdo a sus necesidades.
+				</div><div class="para">
+					Los administradores que quieran editar <code class="filename">/etc/sudoers</code>, el archivo de configuración del comando <code class="command">sudo</code>, deberían utilizar el comando <code class="command">visudo</code>.
+				</div><div class="para">
+					Para otrogarle a un usario todos los privilegios admisnitrativos, ingrese <code class="command">visudo</code>, y agregue una línea similar a la siguiente en la sección de especificaciones de los privilegios del usuario:
+				</div><pre class="screen"><code class="command">juan ALL=(ALL) ALL</code></pre><div class="para">
+					Este ejemplo indica que el usuario <code class="computeroutput">juan</code>, puede utilizar el comando <code class="command">sudo</code> desde cualquier equipo y ejecutar cualquier comando.
+				</div><div class="para">
+					El ejemplo que damos a continuación ilustra pequeños detalles posibles al configurar <code class="command">sudo</code>:
+				</div><pre class="screen"><code class="command">%users localhost=/sbin/shutdown -h now</code></pre><div class="para">
+					Este ejemplo indica que cualquier usuario puede ejecutar el comando <code class="command">/sbin/shutdown -h now</code>, siempre y cuando lo haga desde una consola.
+				</div><div class="para">
+					La página man del archivo <code class="filename">sudoers</code> contiene una lista detallada de opciones.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Available_Network_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servicios de red disponibles</h3></div></div></div><div class="para">
+			Si bien el acceso de los usuarios a controles administrativos es un problema importante para los administradores del sistema dentro de una organización, controlar qué servicios de red son los que se encuentran activos, es de importancia suprema para cualquiera que opere un sistema Linux.
+		</div><div class="para">
+			Muchos servicios bajo Fedora se comportan como servidores de red. Si un servicio de red está ejecutándose en una máquina, una aplicación de servidor (denominada <em class="firstterm">demonio</em>), está escuchando las conexiones de uno o más puertos de red. Cada uno de estos servidores debería ser tratado como una potencial vía de ingreso de atacantes.
+		</div><div class="section" id="sect-Security_Guide-Available_Network_Services-Risks_To_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Available_Network_Services-Risks_To_Services">3.1.5.1. Riesgos a servicios</h4></div></div></div><div class="para">
+				Los servicios de red puede plantear numerosos riesgos para sistemas Linux. A continuación mostramos una lista con algunas de las cuestiones principales:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataques de denegación de servicio (DoS, por las iniciales en inglés de Denial of Service Attacks )</em></span> — Al inundar un servicio con peticiones, un ataque de denegación de servicio puede dejar inutilizable a un sistema, ya que este trata de registrar y de responder a cada petición.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataque de denegación de servicio distribuido (DDoS, por las iniciales en inglés de Distributed Denial of Service Attack)</em></span> — Un tipo de ataque DoS que utiliza varias máquinas comprometidas (que por lo general suelen ser varios miles) para dirigir un ataque coordinado sobre un servicio, inundándolo con peticiones y haciendo que sea inutilizable.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataques a las debilidades de los programas</em></span> — Si un servidor está utilizando programas para ejecutar acciones propias, como comúnmente lo hacen los servidores Web, un atacante puede concentrarse en los scripts mal escritos. Este ataque a las debilidades de los programas puede llevar a una condición de desbordamiento del búfer, o permitir que los atacantes modifiquen archivos en el sistema.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataques de desbordamiento del búfer</em></span> — Los servicios que se conectan al rango de puertos que va entre 0 y 1023, deben ser ejecutados como usuario administrativo. Si una aplicación puede provocar un desbordamiento del búfer, un atacante puede obtener acceso al sistema como el usuario que ejecuta el demonio. Debido a que los desbordamientos del búfer existen, los atacantes utilizan herramientas automatizadas para identificar sistemas con debilidades, y una vez obtenido el acceso, usan rootkits automatizados para mantener ese acceso al sistema.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					La amenaza que representa la debilidad de un búfer desbordado es mitigada en Fedora mediante la utilización de <em class="firstterm">ExecShield</em>, un programa de ejecución de segmentación de la memoria y protección de la tecnología, con soporte para kernels de sistemas compatibles x86 de uno o más procesadores. ExecShield reduce el riesgo de un desbordamiento del búfer al clasificar la memoria virtual en segmentos ejecutables y no ejecutables. Cualquier código de programa que intente ejecutarse fuera de los segmentos ejecutables (como por ejemplo codigo maliciosos introducido desde un búfer desbordado que ha sido aprovechado), dispara una falla de segmentación y finaliza.
+				</div><div class="para">
+					Execshield también ofrece soporte para las tencologías <em class="firstterm">No ejecutar</em> (<acronym class="acronym">NX</acronym>, por las iniciales en inglés de No eXecute) de las plataformas AMD64, y para las tecnologías <em class="firstterm">Deshabilitar ejecutar</em> (<acronym class="acronym">XD</acronym>, por las iniciales en inglés de eXecute Disable) de las las plataformas Itanium y sistemas <span class="trademark">Intel</span>® 64. Estas tecnologías trabajan junto a ExecShield para prevenir que sea ejecutado código malicioso en la porción ejecutable de la memoria virtual, con una precisión de 4KB de código ejecutable, disminuyendo el riego de un ataque a la debilidad de un búfer desbordado.
+				</div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					Para limitar la exposición a ataques en la red, todos los servicios que no son utilizados deben ser apagados.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Available_Network_Services-Identifying_and_Configuring_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Available_Network_Services-Identifying_and_Configuring_Services">3.1.5.2. Identificando y configurando servicios</h4></div></div></div><div class="para">
+				Para mejorar la seguridad, muchos de los servicios de red instalados con Fedora están apagados por defecto. Hay, de todas formas, algunas notables excepciones:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">cupsd</code> — El servidor de impresión por defecto para Fedora.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">lpd</code> — Un servidor de impresión alternativo.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">xinetd</code> — Un súper servidor que controla las conexiones de un rango de servidores subordinados, como son, por ejemplo <code class="command">gssftp</code> y <code class="command">telnet</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sendmail</code> — El <em class="firstterm">Agente de transporte de correo</em> (<abbr class="abbrev">MTA</abbr>, por las iniciales en inglés de Mail Transport Agent) de Sendmail es activado por defecto, pero solo escucha las conexiones del <span class="interface">localhost</span>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sshd</code> — El servidor OpenSSH, es un reemplazo seguro para Telnet.
+					</div></li></ul></div><div class="para">
+				Cuando se intenta conocer cuándo dejar estos servicios en ejecución, lo mejor es utilizar el sentido común y adoptar un punto de vista basado en la precaución. Por ejemplo, si una impresora no está disponible, no deje el servicio <code class="command">cupsd</code> prendido. Lo mismo vale para <code class="command">portmap</code>. Si usted no monta volumenes NFSv3, o utiliza NIS (el servicio <code class="command">ypbind</code>), entonces <code class="command">portmap</code> debería deshabilitarse.
+			</div><div class="figure" id="figu-Security_Guide-Identifying_and_Configuring_Services-Services_Configuration_Tool"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-service_config.png" width="444" alt="Herramienta de Configuración de Servicios" /><div class="longdesc"><div class="para">
+							Ilustración <span class="application"><strong>Herramienta de Configuración de Servicios</strong></span>
+						</div></div></div></div><h6>Figura 3.3. <span class="application">Herramienta de Configuración de Servicios</span></h6></div><br class="figure-break" /><div class="para">
+				Si no está seguro de los propósitos de un servicio particular, la <span class="application"><strong>Herrameinta de configuración de servicios</strong></span> tiene un campo descriptivo, que se detalla en <a class="xref" href="#figu-Security_Guide-Identifying_and_Configuring_Services-Services_Configuration_Tool">Figura 3.3, “<span class="application">Herramienta de Configuración de Servicios</span>”</a>, y que ofrece información adicional.
+			</div><div class="para">
+				Verificar qué servicios de red se encuentran disponibles para iniciarse en el momento del arranque del sistema, es sólo una parte de esta historia. Debería verificar también qué puertos están abiertos y escuchando. Para más información, vea la <a class="xref" href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">Sección 3.2.8, “Verificar qué puertos están abiertos”</a>.
+			</div></div><div class="section" id="sect-Security_Guide-Available_Network_Services-Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Available_Network_Services-Insecure_Services">3.1.5.3. Servicios inseguros</h4></div></div></div><div class="para">
+				Cualquier servicio de red es potencialmente inseguro. Es por esto que es tan importante apagar los servicios que no se utilicen. Las debilidades de los servicios son cotidianamente descubiertas y enmendadas, haciendo que sea muy importante actualizar los paquetes relacionados con cualquiera de los servicios de red. Para obtener más información, vea la <a class="xref" href="#sect-Security_Guide-Security_Updates">Sección 1.5, “Actualizaciones de seguridad”</a>.
+			</div><div class="para">
+				Algunos protocolos de red son en sí mismos más inseguros que otros. Estos incluyen los servicios que:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Transmiten sin encriptar nombres de usuarios y contraseñas en la red</em></span> — Muchos protocolos antiguos, como por ejemplo Telnet y FTP, no encriptan las autenticaciones de las sesiones, y siempre que sea posible, deberían ser evitados.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Transmit Sensitive Data Over a Network Unencrypted</em></span> — Many protocols transmit data over the network unencrypted. These protocols include Telnet, FTP, HTTP, and SMTP. Many network file systems, such as NFS and SMB, also transmit information over the network unencrypted. It is the user's responsibility when using these protocols to limit what type of data is transmitted.
+					</div><div class="para">
+						Servicios de volcado de memoria remoto, como <code class="command">netdump</code>, transmiten el contenido de la memoria sobre una red sin encriptar . Los volcados de memoria pueden contener contraseñas o, peor aún, entradas a base de datos o información sensible.
+					</div><div class="para">
+						Otros servicios como <code class="command">finger</code> y <code class="command">rwhod</code> revelan información sobre usuarios del sistema.
+					</div></li></ul></div><div class="para">
+				Ejemplos de servicios inherentemente inseguros incluyen <code class="command">rlogin</code>, <code class="command">rsh</code>, <code class="command">telnet</code>, y <code class="command">vsftpd</code>.
+			</div><div class="para">
+				Todos los programas de ingreso remoto de consola (<code class="command">rlogin</code>, <code class="command">rsh</code>, y <code class="command">telnet</code>) deberían ser evitados en favor de la utilización de SSH. Para obtener mayor información acerca de <code class="command">sshd</code>, vea la <a class="xref" href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">Sección 3.1.7, “Herramientas de comunicación de seguridad mejorada”</a>.
+			</div><div class="para">
+				FTP no es en sí mismo tan peligroso para la seguridad del sistema como las consolas remotas, pero los servidores FTP deben ser cuidadosamente configurados y vigilados para evitar probelmas. Para obtener mayor información acerca cómo asegurar servidores FTP, vea la <a class="xref" href="#sect-Security_Guide-Server_Security-Securing_FTP">Sección 3.2.6, “Asegurando FTP”</a>.
+			</div><div class="para">
+				Entre los ervicios que deberían ser cuidadosamente implementados, y colocarse detrás de un cortafuegos, podemos encontrar a:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">finger</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">authd</code> (antes llamado <code class="command">identd</code> en versiones anteriores de Fedora.)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">netdump</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">netdump-server</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">nfs</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">rwhod</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sendmail</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">smb</code> (Samba)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">yppasswdd</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">ypserv</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">ypxfrd</code>
+					</div></li></ul></div><div class="para">
+				Mayor información acerca de cómo asegurar servicios de red puede encontrarse en la <a class="xref" href="#sect-Security_Guide-Server_Security">Sección 3.2, “Seguridad del servidor”</a>.
+			</div><div class="para">
+				La siguiente sección discute las herramientas disponibles para crear un cortafuegos sencillo.
+			</div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Personal_Firewalls"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Cortafuegos personales</h3></div></div></div><div class="para">
+			Luego de haberse configurado los servicios de red <span class="emphasis"><em>necesarios</em></span>, es importante la implementación de un cortafuegos.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Debería configurar los servicios necesarios e implementar un cortafuegos <span class="emphasis"><em>antes</em></span> de conectarse a Internet, o a cualquier otra red en la que usted no confíe.
+			</div></div></div><div class="para">
+			Firewalls prevent network packets from accessing the system's network interface. If a request is made to a port that is blocked by a firewall, the request is ignored. If a service is listening on one of these blocked ports, it does not receive the packets and is effectively disabled. For this reason, care should be taken when configuring a firewall to block access to ports not in use, while not blocking access to ports used by configured services.
+		</div><div class="para">
+			Para la mayoría de los usuarios, la mejor herramienta para configurar un cortafuegos es mediante la interfaz gráfica de configuración de cortafuegos que viene con Fedora: la <span class="application"><strong>Herramienta de administración de coftafuegos</strong></span> (<code class="command">system-config-firewall</code>). Esta herramienta genera reglas amplias de <code class="command">iptables</code> para un cortafuegos de propósitos generales, utilizando una interfaz de panel de control.
+		</div><div class="para">
+			Para obtener mayor información acerca del uso de esta aplicación y sus opciones disponibles, vea la <a class="xref" href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">Sección 3.8.2, “Configuración básica de un cortafuego”</a>.
+		</div><div class="para">
+			Para usuarios avanzados y administradores de servidores, es una mejor opción la de configurar manualmente el cortafuegos utilizando <code class="command">iptables</code>. Para obtener mayor información, vea la <a class="xref" href="#sect-Security_Guide-Firewalls">Sección 3.8, “Cortafuegos”</a>. Para una guía detallada de la utilización del comando <code class="command">iptables</code>, vea la <a class="xref" href="#sect-Security_Guide-IPTables">Sección 3.9, “IPTables”</a>.
+		</div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Herramientas de comunicación de seguridad mejorada</h3></div></div></div><div class="para">
+			Así como han crecido el tamaño y la popularidad de Internet, también han aumentado los peligros de la interceptación de las comunicaciones. Con el correr de los años, se han desarrollado herramientas para encriptar las comunicaciones mientras están siendo transferidas sobre la red.
+		</div><div class="para">
+			Fedora viene con dos herramientas básicas, que usan algoritmos de encriptación de alto nivel de clave pública, para proteger la información mientras viaja por la red:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="emphasis"><em>OpenSSH</em></span> — Una implementación libre del protocolo SSH para encriptar comunicaciones de red.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Protección de Privacidad Gnu (GPG, por las iniciales en inglés de Gnu Privacy Guard)</em></span> — Una implementación libre para proteger los datos de la aplicación para encriptado PGP (por las iniciales en inglés de Pretty Good Privacy).
+				</div></li></ul></div><div class="para">
+			OpenSSH es la forma más segura de acceder a equipos remotos y reemplazar servicios antiguos y no encriptados como <code class="command">telnet</code> y <code class="command">rsh</code>. Open SSH ofrece un servicio de red llamado <code class="command">sshd</code> y tres aplicaciones de cliente mediante la línea de comandos:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">ssh</code> — Un cliente seguro para acceso a consola remota.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">scp</code> — Un comando de copia remota segura.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">sftp</code> — Un pseudo cliente ftp seguro que permite sesiones interactivas de transferencias de archivos.
+				</div></li></ul></div><div class="para">
+			Vaya a la <a class="xref" href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">Sección 4.2.2, “Shell seguro (SSH, por las iniciales en inglés de Secure Shell)”</a> para obtener mayor información sobre OpenSSH.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Si bien el servicio <code class="command">sshd</code> es en sí mismo seguro, el servicio <span class="emphasis"><em>debe</em></span> mantenerse actualizado para prevenir amenazas a la seguridad. Para obtener mayor información, vea la <a class="xref" href="#sect-Security_Guide-Security_Updates">Sección 1.5, “Actualizaciones de seguridad”</a>.
+			</div></div></div><div class="para">
+			GPG es una manera de asegurar la privacidad en la comunicación de correo. Puede ser utilizado tanto para enviar datos sensibles sobre las redes públicas como para proteger datos sensibles en discos duros.
+		</div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Server_Security" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Server_Security">3.2. Seguridad del servidor</h2></div></div></div><div class="para">
+		Cuando un sistema es utilizado como servidor en una red pública, se convierte en el objetivo de los ataques. Por lo tanto, robustecer el sistema y desconectar los servicios es de importancia suprema para el administrador del sistema.
+	</div><div class="para">
+		Antes de profundizar en problemas específicos, recuerde los siguientes consejos generales para fortalecer la seguridad de los servidores:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				Mantenga todos los servicios actualizados, para protegerse contra las últimas amenazas.
+			</div></li><li class="listitem"><div class="para">
+				Siempre que sea posible, utilice protocolos seguros.
+			</div></li><li class="listitem"><div class="para">
+				Siempre que sea posible, ofrezca sólo un tipo de servicio de red por máquina.
+			</div></li><li class="listitem"><div class="para">
+				Observe cuidadosamente a todos los servidores en busca de actividad sospechosa.
+			</div></li></ul></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Asegurando los servicios con encapsuladores TCP y xinetd</h3></div></div></div><div class="para">
+			Los <em class="firstterm">encapsuladores TCP</em> ofrecen control de acceso para una variedad de servicios. Muchos de los servicios de red modernos, como SSH, Telnet, y FTP, utilizan encapsuladores TCP, quienes hacen de guardianes entre la petición entrante y el servicio solicitado.
+		</div><div class="para">
+			Los beneficios que ofrecen los encapsuladores TCP se potencian si se utilizan junto a <code class="command">xinetd</code>, un super servidor que ofrece acceso adicional, registrado, vinculación, redireccionamiento y control de la utilización de los recursos.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Es una buena idea utilizar reglas de cortafuego iptables junto con los encapsuladores TCP y <code class="command">xinetd</code>, para generar redundancia dentro de los controles de acceso al servicio. Para obtener más información acerca de la implementación de cortafuegos con comandos iptable, vea la <a class="xref" href="#sect-Security_Guide-Firewalls">Sección 3.8, “Cortafuegos”</a>.
+			</div></div></div><div class="para">
+			Las siguientes subsecciones presuponen un conocimiento básico de cada uno de los temas, y se concentran en opciones de seguridad específicas.
+		</div><div class="section" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_TCP_Wrappers">3.2.1.1. Mejorando la seguridad utilizando encapsuladores TCP</h4></div></div></div><div class="para">
+				Los encapsuladores TCP son capaces de mucho más que denegar el acceso a servicios. Esta sección ilustra como se pueden usar para enviar pancartas de conexión, alertar de ataques de nodos en particular y aumentar la funcionalidad de registro. Refiérase a la página del manual <code class="filename">hosts_options</code> para obtener información acerca de la funcionalidad de los encapsuladores TCP y el lenguaje de control.
+			</div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners">3.2.1.1.1. Encapsuladores TCP y pancartas de conexión</h5></div></div></div><div class="para">
+					Desplegar una pancarta apropiada cuando los usuarios se conectan a un servicio es una buena manera de hacerle saber a los posibles atacantes que el administrador del sistema está vigilando. Usted puede también controlar qué información acerca del sistema es presentada a los usuarios. Para implementar una pancarta por medio de encapsuladores TCP para un servicio, use la opción <code class="option">banner</code>.
+				</div><div class="para">
+					Este ejemplo implementa una pancarta para <code class="command">vsftpd</code>. Para comenzar, cree un archivo de pancarta. Puede ser en cualquier lugar del sistema, pero debe tener el mismo nombre que el demonio. Para este ejemplo, el archivo es llamado <code class="filename">/etc/banners/vsftpd</code> y contiene la siguiente linea:
+				</div><pre class="screen">220-Hello, %c 
+220-All activity on ftp.example.com is logged.
+220-Inappropriate use will result in your access privileges being removed.</pre><div class="para">
+					La ficha <code class="command">%c</code> proveé de una serie de información del cliente, como el nombre de usuario y el nombre de huésped o el nombre de usuario y la dirección IP para hacerlo más intimidante.
+				</div><div class="para">
+					Para que esta pancarta sea desplegada en todas la conexiones entrantes, hay que agregar la siguiente linea en el archivo<code class="filename">/etc/hosts.allow</code>:
+				</div><pre class="screen"><code class="command"> vsftpd : ALL : banners /etc/banners/ </code></pre></div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Attack_Warnings"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Attack_Warnings">3.2.1.1.2. Encapsuladores TCP y alertas de ataque</h5></div></div></div><div class="para">
+					Si un huésped o red en particular han sido detectados atacando el servidor, los encapsuladores TCP pueden ser usados para alertar al administrador de ataques subsecuentes provenientes de ese huésped o red usando la directiva <code class="command">spawn</code>.
+				</div><div class="para">
+					En este ejemplo, asumamos que un atacante de la red 206.182.68.0/24 ha sido detectado tratando de atacar el servidor. Agregue la siguiente linea en el archivo <code class="filename">/etc/hosts.deny</code> para denegar cualquier intento de conexión desde esa red, y para registrar los intentos a un archivo en especial:
+				</div><pre class="screen"><code class="command"> ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d &gt;&gt; /var/log/intruder_alert </code></pre><div class="para">
+					La ficha <code class="command">%d</code> proveé el nombre del servicio al que el atacante está tratando de acceder.
+				</div><div class="para">
+					Para permitir una conexión y registrarla, use la directiva <code class="command">spawn</code> en el archivo <code class="filename">/etc/hosts.allow</code>.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						Ya que la directiva <code class="command">spawn</code> ejecuta cualquier comando, es una buena idea crear un programa especial para notificar al administrador o ejecutar una cadena de comandos en el evento de un cliente en particular tratando de conectarse al servidor.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Enhanced_Logging"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Enhanced_Logging">3.2.1.1.3. Encapsuladores TCP y registro avanzado</h5></div></div></div><div class="para">
+					Si ciertos tipos de conexión son más preocupantes que otros, el nivel de registro puede ser elevado para ese servicio usando la opción <code class="command">severity</code>.
+				</div><div class="para">
+					Para este ejemplo, asumamos que cualquiera que intente conectarse al puerto 23 (el puerto de Telnet) en un servidor FTP está tratando de romper el sistema. Para denotar esto, use la bandera <code class="command">emerg</code> en los archivos de registro en lugar de la bandera por defecto <code class="command">info</code> y deniegue la conexión.
+				</div><div class="para">
+					Para hacer esto, ponga la siguiente linea en el archivo <code class="filename">/etc/hosts.deny</code>:
+				</div><pre class="screen"><code class="command"> in.telnetd : ALL : severity emerg </code></pre><div class="para">
+					Esto usa la facilidad de registro por defecto <code class="command">authpriv</code>, pero eleva la prioridad del valor por defecto <code class="command">info</code> a <code class="command">emerg</code>, lo cual escribe los mensajes de registro directamente a la consola.
+				</div></div></div><div class="section" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_xinetd"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_xinetd">3.2.1.2. Aumentando la seguridad con xinetd</h4></div></div></div><div class="para">
+				Esta sección se concentra en el uso de <code class="command">xinetd</code> para crear un servicio de trampa y usarlo para controlar los niveles de recurso disponibles para cualquier servicio <code class="command">xinetd</code>. Crear límites de recursos para los servicios puede ayudar a frustrar ataques de denegación de servicio (<em class="firstterm">Denial of Service</em>, <acronym class="acronym">DoS</acronym>). Refiérase a las páginas del manual para <code class="command">xinetd</code> y <code class="filename">xinetd.conf</code> para una lista de opciones disponibles.
+			</div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Setting_a_Trap"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Setting_a_Trap">3.2.1.2.1. Poniendo una trampa</h5></div></div></div><div class="para">
+					Una característica importante de <code class="command">xinetd</code> es su habilidad para agregar equipos a una lista <code class="filename">no_access</code> global. Los equipos en esta lista no pueden crear conexiones subsecuentes a servicios manejados por <code class="command">xinetd</code> por un periodo específico de tiempo, o hasta que <code class="command">xinetd</code> sea reiniciado. Usted puede hacer esto usando el atributo <code class="command">SENSOR</code>. Esta es una manera fácil de bloquear equipos que intentan explorar puertos en el servidor.
+				</div><div class="para">
+					El primer paso para crear un <code class="command">SENSOR</code> es escoger que servicio no está planeado a usarse. En este ejemplo es utilizado telnet.
+				</div><div class="para">
+					Edite el archivo <code class="filename">/etc/xinetd.d/telnet</code> y cambie la linea <code class="option">flags</code> a:
+				</div><pre class="screen">flags           = SENSOR</pre><div class="para">
+					Agregue la siguiente línea:
+				</div><pre class="screen">deny_time       = 30</pre><div class="para">
+					Esto deniega cualquier intento de conexión a este puerto para ese equipo por 30 minutos. Otros valores aceptables para el atributo <code class="command">deny_time</code> son FOREVER, el cual mantiene el veto en efecto hasta que <code class="command">xinetd</code> es reiniciado y NEVER, el cual permite la conexión y la registra.
+				</div><div class="para">
+					Finalmente, la última linea debe ser:
+				</div><pre class="screen">disable         = no</pre><div class="para">
+					Esto habilita la trampa.
+				</div><div class="para">
+					Mientras que el uso de <code class="option">SENSOR</code> es una buena idea para detectar y detener conexiones desde equipos indeseables, tiene dos características en contra:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							No funciona contra exploraciones sigilosas (stealth)
+						</div></li><li class="listitem"><div class="para">
+							Un atacante que sabe que un <code class="option">SENSOR</code> esta corriendo puede montar un ataque de denegación de servicio contra un servidor en particular al forjar su dirección IP y conectarse al puerto prohibido.
+						</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Controlling_Server_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Controlling_Server_Resources">3.2.1.2.2. Control de los recursos del servidor</h5></div></div></div><div class="para">
+					Otra característica importante de <code class="command">xinetd</code> es su habilidad de declarar límites de recursos para los servicios bajo su control.
+				</div><div class="para">
+					Lo hace usando las siguientes directivas
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">cps = &lt;number_of_connections&gt; &lt;wait_period&gt;</code> — Limita la tasa de conexiones entrantes. Ésta toma dos argumentos:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">&lt;number_of_connections&gt;</code> — El número de conexiones por segundo para gestionar. Si la tasa de conexiones entrantes es mayor que ésta, el servicio es temporalmente deshabilitado. El valor predeterminado es cincuenta (50).
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">&lt;wait_period&gt;</code> — El número de segundos para esperar antes de rehabilitar el servicio después que éste ha sido deshabilitado. El intervalo predeterminado es diez (10) segundos.
+								</div></li></ul></div></li><li class="listitem"><div class="para">
+							<code class="option">instances = &lt;number_of_connections&gt;</code> — Specifies the total number of connections allowed to a service. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">per_source = &lt;number_of_connections&gt;</code> — Specifies the number of connections allowed to a service by each host. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">rlimit_as = &lt;number[K|M]&gt;</code> — Specifies the amount of memory address space the service can occupy in kilobytes or megabytes. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">rlimit_cpu = &lt;number_of_seconds&gt;</code> — Specifies the amount of time in seconds that a service may occupy the CPU. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li></ul></div><div class="para">
+					Usar estas directivas puede ayudar a prevenir cualquier servicio <code class="command">xinetd</code> de abrumar el sistema, resultando en una denegación de servicio.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_Portmap"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Asegurando Portmap</h3></div></div></div><div class="para">
+			El servicio <code class="command">portmap</code> es un demonio de asignación dinámica de puertos para servicios RPC como NIS y NFS. Tiene mecanismos débiles de autenticación y tiene la habilidad de asignar un amplio rango de puertos para los servicios que controla. Por estas razones, es difícil de asegurar.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Asegurar <code class="command">portmap</code> solo afecta a las implementaciones NFSv2 y NFSv3, ya que desde NFSv4 ya no es requerido. Si usted planea implementar un servidor NFSv2 o NFSv3, entonces <code class="command">portmap</code> es requerido, y la siguiente sección aplica.
+			</div></div></div><div class="para">
+			Si corre servicios RPC, obedezca estas reglas básicas.
+		</div><div class="section" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_TCP_Wrappers">3.2.2.1. Proteja portmap con encapsuladores TCP</h4></div></div></div><div class="para">
+				Es importante usar encapsuladores TCP para limitar qué redes o equipos tienen acceso al servicio <code class="command">portmap</code> dado que no tiene una forma propia de autenticación.
+			</div><div class="para">
+				Además, use <span class="emphasis"><em>solamente</em></span> direcciones IP cuando limite el acceso al servicio. Evite usar nombres de equipos, ya que pueden ser forjados por envenenamiento de DNS y otros métodos.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables">3.2.2.2. Proteja portmap con iptables</h4></div></div></div><div class="para">
+				Para restringir aún más el acceso al servicio <code class="command">portmap</code>, es una buena idea agregar reglas de iptables al servidor y restringir el acceso a redes específicas.
+			</div><div class="para">
+				Abajo hay dos ejemplos de comandos iptables. El primero permite conexiones TCP al puerto 111 (usado por el servicio <code class="command">portmap</code>) desde la red 192.168.0.0/24. El segundo permite conexiones TCP al mismo puerto localmente. Esto es necesario para el servicio <code class="command">sgi_fam</code> usado por <span class="application"><strong>Nautilus</strong></span>. Todos los demás paquetes son ignorados.
+			</div><pre class="screen">iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP
+iptables -A INPUT -p tcp -s 127.0.0.1  --dport 111 -j ACCEPT</pre><div class="para">
+				Para limitar el tráfico UDP de manera similar, use el siguiente comando.
+			</div><pre class="screen">iptables -A INPUT -p udp -s! 192.168.0.0/24  --dport 111 -j DROP</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Diríjase a la <a class="xref" href="#sect-Security_Guide-Firewalls">Sección 3.8, “Cortafuegos”</a> para obtener mayor información acerca de implementar cortafuegos con comandos de iptables.
+				</div></div></div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_NIS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Asegurando NIS</h3></div></div></div><div class="para">
+			El servicio de información de red (<em class="firstterm">Network Information Service</em>, <acronym class="acronym">NIS</acronym>) es un servicio RPC, llamado <code class="command">ypserv</code>, el cual es usado en conjunto con <code class="command">portmap</code> y otros servicios relacionados para distribuir mapas de nombres de usuario, contraseñas y otros tipos de información sensible dentro de su propio dominio.
+		</div><div class="para">
+			Un servidor NIS está compuesto por diversas aplicaciones. Entre ellas podemos encontrar:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/rpc.yppasswdd</code> — También denominado servicio <code class="command">yppasswdd</code>. Este demonio permite que los usuarios modifiquen sus contraseñas NIS.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/rpc.ypxfrd</code> — También denominado servicio <code class="command">ypxfrd</code>. Este demonio es el responsable de las transferencias de mapas NIS sobre la red.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/yppush</code> — Esta aplicación se encarga de distribuir las bases de datos NIS que han sido modificadas hacia diferentes servidores NIS.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/ypserv</code> — Este es el demonio del servidor NIS.
+				</div></li></ul></div><div class="para">
+			NIS is somewhat insecure by today's standards. It has no host authentication mechanisms and transmits all of its information over the network unencrypted, including password hashes. As a result, extreme care must be taken when setting up a network that uses NIS. This is further complicated by the fact that the default configuration of NIS is inherently insecure.
+		</div><div class="para">
+			Se recomienda a todo aquel que tenga intenciones de implementar un servidor NIS, que primero asegure el servicio <code class="command">portmap</code> (como se puede observar en la <a class="xref" href="#sect-Security_Guide-Server_Security-Securing_Portmap">Sección 3.2.2, “Asegurando Portmap”</a>), y que luego continúe con los siguientes eventos, como la planificación de la red.
+		</div><div class="section" id="sect-Security_Guide-Securing_NIS-Carefully_Plan_the_Network"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Carefully_Plan_the_Network">3.2.3.1. Planeamiento cuidadoso de la red</h4></div></div></div><div class="para">
+				Debido a que NIS transmite sin encriptar información clave a través de la red, es importante que el servicio sea ejecutado detrás de un cortafuegos y sobre una porción de la red definida y considerada segura. Existen riegos de intercepción cada vez que se transmite información NIS sobre una red que no es segura. Un cuidadoso diseño de la red puede ayudar a prevenir importantes intrusiones en la seguridad.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname">3.2.3.2. Utilización de nombres de dominio y de equipo NIS, de modo similar a una contraseña</h4></div></div></div><div class="para">
+				Cualquier máquina dentro de un dominio NIS puede usar comandos para extraer información desde el servidor sin autenticación, siempre y cuando el usuario sepa el nombre de equipo del servidor NIS y el nombre de dominio NIS.
+			</div><div class="para">
+				Por ejemplo, si alguien conecta una laptop en la red, o si irrumpe en ella desde el exterior (y se las ingenia para obtener una dirección IP interna), los siguientes comandos muestran el mapa de <code class="command">/etc/passwd</code>:
+			</div><pre class="screen">ypcat -d <em class="replaceable"><code>&lt;NIS_domain&gt;</code></em> -h <em class="replaceable"><code>&lt;DNS_hostname&gt;</code></em> passwd</pre><div class="para">
+				Si el atacante es un usuario root, puede obtener el archivo <code class="command">/etc/shadow</code> ingresando el siguiente comando:
+			</div><pre class="screen">ypcat -d <em class="replaceable"><code>&lt;NIS_domain&gt;</code></em> -h <em class="replaceable"><code>&lt;DNS_hostname&gt;</code></em> shadow</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Si se utiliza Kerberos, el archivo <code class="command">/etc/shadow</code> no se encuentra almacenado dentro de un mapa NIS.
+				</div></div></div><div class="para">
+				Para hacer más complicado a los atacantes el acceso a los mapas NIS, genere una cadena aleatoria para el nombre del equipo DNS, como por ejemplo <code class="filename">o7hfawtgmhwg.domain.com</code>. De manera similar, genere aleatoriamente un nombre de dominio NIS <span class="emphasis"><em>distinto</em></span>. Esto hace que para un atacante sea mucho más dificil ingresar en el servidor NIS.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File">3.2.3.3. Editar el archivo <code class="filename">/var/yp/securenets</code></h4></div></div></div><div class="para">
+				Si el archivo <code class="filename">/var/yp/securenets</code> está vacío o no existe (como es el caso luego de una instalación por defecto), NIS escucha a todos los puertos. Una de las primeras cosas a realizar es ingresar pares máscara de red/red (netmask/network) en el archivo de modo que <code class="command">ypserv</code> solo responda a las peticiones de una red adecuada.
+			</div><div class="para">
+				A continuación se muestra una entrada de ejemplo del archivo <code class="filename">/var/yp/securenets</code>:
+			</div><pre class="screen">255.255.255.0     192.168.0.0</pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					Nunca inicie un servidor NIS por vez primera sin haber antes creado el archivo <code class="filename">/var/yp/securenets</code>.
+				</div></div></div><div class="para">
+				Esta técnica no ofrece protección contra ataques de simulación de identidad, pero al menos establece límites sobre las redes en las que el servidor NIS está funcionando.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules">3.2.3.4. Asigne puertos estáticos y utilice reglas de iptables</h4></div></div></div><div class="para">
+				A todos los servidores relacionados con NIS se les puede asignar un puerto específico, excepto <code class="command">rpc.yppasswdd</code> — el demonio que permite a los usuarios modificar sus contraseñas de logueo. Asignar puertos a <code class="command">rpc.ypxfrd</code> y <code class="command">ypserv</code>, los restantes demonios de servidores NIS, permite la creación de reglas de cortafuegos, y de esta manera poder proteger a los demonios de futuras intrusiones.
+			</div><div class="para">
+				Para hacerlo, agregue las siguientes líneas en <code class="filename">/etc/sysconfig/network</code>:
+			</div><pre class="screen">YPSERV_ARGS="-p 834" YPXFRD_ARGS="-p 835"</pre><div class="para">
+				Las siguientes reglas iptables pueden ser utilizadas para fortalecer la red que el servidor está escuchando con estos puertos:
+			</div><pre class="screen">iptables -A INPUT -p ALL -s! 192.168.0.0/24  --dport 834 -j DROP
+iptables -A INPUT -p ALL -s! 192.168.0.0/24  --dport 835 -j DROP</pre><div class="para">
+				Esto significa que el servidor solo permite conexiones a los puertos 834 y 835, si es que la petición proviene desde la red 192.168.0.0/24, y sin importar qué protocolo se esté utilizando.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Diríjase a la <a class="xref" href="#sect-Security_Guide-Firewalls">Sección 3.8, “Cortafuegos”</a> para obtener mayor información acerca de implementar cortafuegos con comandos de iptables.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication">3.2.3.5. Use autenticación con Kerberos</h4></div></div></div><div class="para">
+				Uno de los problemas a ser considerados si se utiliza NIS para una autenticación, es que cada vez que un usuario ingresa en una máquina, se envía un hash del mapa <code class="filename">/etc/shadow</code> por la red. Si un intruso obtiene acceso a un dominio NIS y observa el tráfico en la red, puede recolectar los hashes de nombres de usuarios y contraseñas. Con el tiempo suficiente, un programa de descifrado de contraseñas puede adivinar aquellas que son débiles, y el atacante puede obtener acceso a una cuenta válida en esa red.
+			</div><div class="para">
+				Debido a que Kerberos utiliza cifrados con una clave secreta, nunca se envían hashes de contraseñas sobre la red, haciendo que el sistema sea más seguro. Para obtener mayor información acerca de Kerberos, vea la <a class="xref" href="#sect-Security_Guide-Kerberos">Sección 3.7, “Kerberos”</a>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_NFS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Asegurando NFS</h3></div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				La versión de NFS incluida en Fedora, NFSv4, ya no necesita el servicio <code class="command">portmap</code> como se lo indica en la <a class="xref" href="#sect-Security_Guide-Server_Security-Securing_Portmap">Sección 3.2.2, “Asegurando Portmap”</a>. El tráfico NFS, en lugar de UDP ahora utiliza TCP para todas sus versiones, y lo solicita al utilizar NFSv4. NFSv4 ahora ofrece autenticación Kerberos para grupos y usuarios, como parte del módulo del kernel <code class="filename">RPCSEC_GSS</code>. Sigue existinedo información incluida acerca de <code class="command">portmap</code>, ya que Fedora tiene soporte para NFSv2 y NFSv3, y ambos utilizan <code class="command">portmap</code>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Securing_NFS-Carefully_Plan_the_Network"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-Carefully_Plan_the_Network">3.2.4.1. Planeamiento cuidadoso de la red</h4></div></div></div><div class="para">
+				Ahora que NFSv4 tiene la capacidad de enviar toda la información en la red encriptada utilizando Kerberos, es importante que el servicio sea configurado correctamente, si es que se encuentra detrás de un cortafuegos o en una red segmentada. Todavía NFSv3 envía los datos de manera no segura, y esto debería ser tendido en cuenta. Un diseño de redes que preste atención a todos estos aspectos puede prevenir fallas en la seguridad.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors">3.2.4.2. Cuidado con los errores de sintaxis</h4></div></div></div><div class="para">
+				El servidor NFS determina qué sistemas de archivos exportar y hacia qué equipos hacerlo al consultar el archivo <code class="filename">/etc/exports</code>. Tenga cuidado de no agregar espacios extraños cuando edite este archivo.
+			</div><div class="para">
+				Por ejemplo, la siguiente línea en el archivo <code class="filename">/etc/exports</code> comparte el directorio <code class="command">/tmp/nfs/</code> con el equipo <code class="command">juan.ejemplo.com</code> con permisos de lectura y escritura.
+			</div><pre class="screen">/tmp/nfs/     bob.example.com(rw)</pre><div class="para">
+				Por otro lado, la siguiente línea en el archivo <code class="filename">/etc/exports</code> comparte el mismo directorio con el equipo <code class="computeroutput">juan.ejemplo.com</code>, sólo con permisos de lectura, y además lo comparte con el <span class="emphasis"><em>mundo</em></span> con permisos de lectura y de escritura, debido a un simple espacio en blanco dejado luego del nombre del equipo.
+			</div><pre class="screen">/tmp/nfs/     bob.example.com (rw)</pre><div class="para">
+				Es una buena costumbre la de confirmar cualquier configuración de elementos compartidos NFS, utilizar para ello el comando <code class="command">showmount</code> y verificar qué es lo que está siendo compartido:
+			</div><pre class="screen">showmount -e <em class="replaceable"><code>&lt;hostname&gt;</code></em></pre></div><div class="section" id="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option">3.2.4.3. No utilice la opción <code class="command">no_root_squash</code></h4></div></div></div><div class="para">
+				Por defecto, al utilizarse para compartir elementos, NFS cambia el usuario root al usuario <code class="command">nfsnobody</code>, una cuenta de usuario sin privilegios. Esto modifica la pertenencia de todos los archivos creados por el usuario root, y se los otorga a <code class="command">nfsnobody</code>, evitando de esta forma la carga de programas definidos con bit de tipo setuid.
+			</div><div class="para">
+				Si se utiliza <code class="command">no_root_squash</code>, los usuarios root remotos tienen la posibilidad de modificar cualquier archivo en el sistema de archivos compartido, y dejar aplicaciones infectadas con troyanos para que otros usuarios las ejecuten sin saberlo.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration">3.2.4.4. Configuración del cortafuego de NFS</h4></div></div></div><div class="para">
+				Los puertos utilizados por NFS están dinámicamente asignados por rpcbind, y esto puede causar problemas en el momento de crear reglas de cortafuegos. Para simplificar este proceso, utilice el archivo <span class="emphasis"><em>/etc/sysconfig/nfs</em></span> para especificar qué puertos deben ser utilizados:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">MOUNTD_PORT</code> — puerto TCP y UDP para mountd (rpc.mountd)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">STATD_PORT</code> — puerto TCP y UDP para status (rpc.statd)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">LOCKD_TCPPORT</code> — puerto TCP para nlockmgr (rpc.lockd)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">LOCKD_UDPPORT</code> — UDP port nlockmgr (rpc.lockd)
+					</div></li></ul></div><div class="para">
+				Los números de puerto especificados no deben ser utilizados por ningún otro servicio. Configure su cortafuegos para permitir los números de puerto especificados, del mismo modo que el puerto TCP y UDP 2049 (NFS).
+			</div><div class="para">
+				Ejecute el comando <code class="command">rpcinfo -p</code> sobre el servidor NFS para conocer qué programas RPC y qué puertos están siendo utilizados.
+			</div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Asegurando el servidor HTTP Apache</h3></div></div></div><div class="para">
+			El servidor HTTP Apache es uno de los servicios más seguros y estables que son empaquetados con Fedora. Una extensa variedad de opciones y técnicas están disponibles para asegurar el servidor HTTP Apache — demasiado numerosas para analizarlas en profundidad aquí. La sección siguiente explica brevemente algunas buenas costumbres al ejecutar el servidor HTTP Apache.
+		</div><div class="para">
+			Siempre verifique que funcione correctamente cualquier programa que tenga intención de utilizar en el sistema <span class="emphasis"><em>antes</em></span> de ponerlo en producción. Además, asegúrese que solo el usuario root tenga permisos de escritura sobre cualquier directorio que contenga programas o CGIs. Para hacer esto, ejecute los siguientes comandos como usuario root:
+		</div><div class="orderedlist"><ol><li class="listitem"><pre class="screen">chown root <em class="replaceable"><code>&lt;directory_name&gt;</code></em></pre></li><li class="listitem"><pre class="screen">chmod 755 <em class="replaceable"><code>&lt;directory_name&gt;</code></em></pre></li></ol></div><div class="para">
+			Los administradores de sistemas deben ser cuidadosos al utilizar las siguientes opciones de configuración (definidas en <code class="filename">/etc/httpd/conf/httpd.conf</code>):
+		</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term"><code class="option">FollowSymLinks</code></span></dt><dd><div class="para">
+						Esta directiva se encuentra activa por defecto, de modo que tenga cuidado al crear enlaces simbólicos al documento raíz del servidor Web. Por ejemplo, es una mala idea la de adjudicarle un enlace simbólico a <code class="filename">/</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="option">Indexes</code></span></dt><dd><div class="para">
+						Esta directiva está activa por defecto, pero puede no ser deseada. Elimínela si quiere evitar que los visitantes puedan examinar los archivos del servidor.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="option">UserDir</code></span></dt><dd><div class="para">
+						La directiva <code class="option">UserDir</code> se encuentra deshabilitada por defecto, debido a que puede confirmar la presencia de una cuenta de usuario en el sistema. Para permitir que se examinen directorios de usuario en el servidor, utilice las siguientes directivas:
+					</div><pre class="screen">UserDir enabled
+UserDir disabled root</pre><div class="para">
+						Estas directivas activan la posibilidad de analizar directorios de usuario para todos los directorios de usuarios que no sean <code class="filename">/root/</code>. Para añadir usuarios a la lista de las cuentas desactivadas, añada a esos usuarios en una lista separada por espacios en la línea <code class="option">UserDir disabled</code>.
+					</div></dd></dl></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				No elimine la directiva <code class="option">IncludesNoExec</code>. Por defecto, el módulo <em class="firstterm">Server-Side Includes</em> (<abbr class="abbrev">SSI</abbr>) no puede ejecutar comandos. Se recomienda no cambiar estas configuraciones a no ser que sea absolutamente necesario, ya que potencialmente podría permitir que un atacante ejecute comandos en el sistema.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_FTP"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Asegurando FTP</h3></div></div></div><div class="para">
+			El <em class="firstterm">Protocolo de Transferencia de Archivos</em> (<abbr class="abbrev">FTP</abbr>, por las iniciales en inglés de File Transfer Protocol), es un viejo protocolo TCP diseñado para transferir archivos sobre una red. Puesto que todas las transacciones con el servidor no son encriptadas, incluyendo las autenticaciones de usuario, es considerado un protocolo no seguro y debería ser configurado cuidadosamente.
+		</div><div class="para">
+			Fedora provee tres servidores FTP.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">gssftpd</code> — Un demonio basado en <code class="command">xinetd</code> con soporte para Kerberos que no transmite informaciones de autenticación sobre la red.
+				</div></li><li class="listitem"><div class="para">
+					<span class="application"><strong>Acelerador de Contenido de Red Hat</strong></span> (<code class="command">tux</code>) — Un servidor web en el espacio del kernel con capacidades FTP.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">vsftpd</code> — Una implementación orientada a la seguridad del servicio FTP.
+				</div></li></ul></div><div class="para">
+			Los siguientes lineamientos de seguridad sirven para configurar el servicio FTP <code class="command">vsftpd</code>.
+		</div><div class="section" id="sect-Security_Guide-Securing_FTP-FTP_Greeting_Banner"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-FTP_Greeting_Banner">3.2.6.1. Mensaje de bienvenida de FTP</h4></div></div></div><div class="para">
+				Antes de enviar un nombre de usuario y una contraseña, todos los usuarios son recibidos con una imagen de bienvenida. Por defecto, esta imagen incluye la información de la versión que se está utilizando, información que sirve a los atacantes para poder identificar debilidades en el sistema.
+			</div><div class="para">
+				Para modificar la imagen de bienvenida para <code class="command">vsftpd</code>, agregue la siguiente directiva en el archivo <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+			</div><pre class="screen">ftpd_banner=<em class="replaceable"><code>&lt;insert_greeting_here&gt;</code></em></pre><div class="para">
+				Reemplace <em class="replaceable"><code>&lt;insert_greeting_here&gt;</code></em> en la directriz de arriba con el texto del mensaje de bienvenida.
+			</div><div class="para">
+				Para imágenes con varias líneas, lo mejor es utilizar un archivo de imagen. Para simplificar la administración de múltiples imágenes, coloquelas a todas ellas en un nuevo directorio llamado <code class="filename">/etc/banners/</code>. En nuestro ejemplo, el archivo de imagen para conexiones FTP es <code class="filename">/etc/banners/ftp.msg</code>. A continuación se puede observar cómo puede llegar a lucir un archivo con esstas características:
+			</div><pre class="screen">######### # Hello, all activity on ftp.example.com is logged. #########</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					No es necesario empezar cada línea del archivo con <code class="command">220</code>, como se lo indica en la <a class="xref" href="#sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners">Sección 3.2.1.1.1, “Encapsuladores TCP y pancartas de conexión”</a>.
+				</div></div></div><div class="para">
+				Para tener una referencia de esta imagen de bienvenida en <code class="command">vsftpd</code>, añada la siguiente directiva en el archivo <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+			</div><pre class="screen">banner_file=/etc/banners/ftp.msg</pre><div class="para">
+				También es posible enviar imágenes adicionales a conexiones entrantes utilizando encapsuladores TCP como se explica en la <a class="xref" href="#sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners">Sección 3.2.1.1.1, “Encapsuladores TCP y pancartas de conexión”</a>.
+			</div></div><div class="section" id="sect-Security_Guide-Securing_FTP-Anonymous_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-Anonymous_Access">3.2.6.2. Acceso anónimo</h4></div></div></div><div class="para">
+				La presencia del directorio <code class="filename">/var/ftp/</code> activa la cuenta anónima.
+			</div><div class="para">
+				La forma más sencilla de crear este directorio es instalando el paquete <code class="filename">vsftpd</code>. Este paquete establece un árbol de directorios para usuarios anónimos y configura los permisos de manera tal que estos usuarios sólo puedan leer sus contenidos.
+			</div><div class="para">
+				Por defecto, el usuario anónimo no puede escribir en ningún directorio.
+			</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					Si se habilita la posibilidad de acceso anónimo a un servidor FTP, tenga cuidado de donde almacenar los datos importantes.
+				</div></div></div><div class="section" id="sect-Security_Guide-Anonymous_Access-Anonymous_Upload"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Anonymous_Access-Anonymous_Upload">3.2.6.2.1. Subida anónima</h5></div></div></div><div class="para">
+					Para permitir que los usuarios anónimos suban archivos, es recomendable la creación de un directorio dentro de <code class="filename">/var/ftp/pub/</code>, con permisos de escritura solamente.
+				</div><div class="para">
+					Para hacerlo, ingrese el siguiente comando:
+				</div><pre class="screen">mkdir /var/ftp/pub/upload</pre><div class="para">
+					A continuación, modifique los permisos de modo que los usuarios anónimos no puedan conocer el contenido del directorio:
+				</div><pre class="screen">chmod 730 /var/ftp/pub/upload</pre><div class="para">
+					Un listado de manera extendida del directorio, debería ser semejante a esto:
+				</div><pre class="screen">drwx-wx---    2 root     ftp          4096 Feb 13 20:05 upload</pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Los administradores que permiten que usuarios anónimos sean capaces de leer y de escribir sobre los directorios, a menudo se encuentran con que sus servidores se han convertido en repositorios de software robado.
+					</div></div></div><div class="para">
+					Adicionalmente, bajo <code class="command">vsftpd</code>, añada la siguiente línea en el archivo <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+				</div><pre class="screen">anon_upload_enable=YES</pre></div></div><div class="section" id="sect-Security_Guide-Securing_FTP-User_Accounts"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-User_Accounts">3.2.6.3. Cuentas de usuario</h4></div></div></div><div class="para">
+				Debido a que FTP transmite para su autenticación nombres de usuario y contraseñas sin encriptarse sobre redes no seguras, es una buena idea la de negar a los usuarios del sistema el acceso al servidor desde sus cuentas de usuario.
+			</div><div class="para">
+				Para deshabilitar todas las cuentas de usuario en <code class="command">vsftpd</code>, agregue la siguiente directiva en <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+			</div><pre class="screen">local_enable=NO</pre><div class="section" id="sect-Security_Guide-User_Accounts-Restricting_User_Accounts"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-User_Accounts-Restricting_User_Accounts">3.2.6.3.1. Restringiendo cuentas de usuario</h5></div></div></div><div class="para">
+					Para deshabilitar acceso FTP para una cuenta específica, o un grupo de cuentas específico, como ser por ejemplo el usuario root y todos aquellos con privilegios <code class="command">sudo</code>, la manera más sencilla de hacerlo es utilizar un archivo de lista PAM como se explica en la <a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sección 3.1.4.2.4, “Deshabilitando root usando PAM”</a>. El archivo de configuración PAM para <code class="command">vsftpd</code> es <code class="filename">/etc/pam.d/vsftpd</code>.
+				</div><div class="para">
+					También es posible deshabilitar cuentas de usuario directamente dentro de cada servicio.
+				</div><div class="para">
+					Para deshabilitar cuentas de usuario específicas en <code class="command">vsftpd</code>, agregue el nombre del usuario en <code class="filename">/etc/vsftpd.ftpusers</code>
+				</div></div></div><div class="section" id="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access">3.2.6.4. Utilice encapsuladores TCP para el control de acceso</h4></div></div></div><div class="para">
+				Utilice encapsuladores TCP para controlar el acceso al demonio FTP como se indica en la <a class="xref" href="#sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_TCP_Wrappers">Sección 3.2.1.1, “Mejorando la seguridad utilizando encapsuladores TCP”</a>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_Sendmail"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Asegurando Sendmail</h3></div></div></div><div class="para">
+			Sendmail es un agente de transferencia de correos (MTA, por las iniciales en inglés de Mail Transfer Agent), que utiliza protocolo simple de transferencia de correo (SMTP, Simple Mail Transfer Protocol) para enviar mensajes electrónicos entre otros MTAs, o hacia otros clientes de correo, o agentes de entrega. Si bien muchos MTAs son capaces de encriptar el tráfico entre uno y otro, algunos no lo hacen, de modo que enviar correos electrónicos en una red pública es considerado una forma de comunicación no segura.
+		</div><div class="para">
+			Es recomendable que todos aquellos que estén planeando implementar un servidor Sendmail, tengan en cuenta los siguientes inconvenientes.
+		</div><div class="section" id="sect-Security_Guide-Securing_Sendmail-Limiting_a_Denial_of_Service_Attack"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Sendmail-Limiting_a_Denial_of_Service_Attack">3.2.7.1. Limitar un ataque de denegación de servicio</h4></div></div></div><div class="para">
+				Debido a la naturaleza del correo electrónico, un atacante determinado puede inundar de manera relativamente sencilla el servidor con correos, y provocar la denegación del servicio. Al establecer límites a las siguientes directivas en <code class="filename">/etc/mail/sendmail.mc</code>, la efectividad de ataques de ese tipo se ve disminuida.
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">confCONNECTION_RATE_THROTTLE</code> — El número de conexiones que el servidor puede recibir por segundo. Por defecto, Sendmail no limita el número de conexiones. Si se alcanza un límite previamente establecido, las siguientes conexiones son demoradas.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMAX_DAEMON_CHILDREN</code> — El máximo número de procesos hijo que pueden ser generados por el servidor. Por defecto, Sedmail no atribuye un límite a la cantidad de estos procesos. Si se alcanza un límite previamente establecido, las siguientes conexiones serán demoradas.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMIN_FREE_BLOCKS</code> — El número mínimo de bloques libres que deben estar disponibles para que el servidor acepte correos. La cantidad establecida por defecto es de 100 bloques.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMAX_HEADERS_LENGTH</code> — El tamaño máximo aceptable (en bytes) para un encabezado de mensaje.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMAX_MESSAGE_SIZE</code> — El tamaño máximo aceptable (en bytes) para un solo mensaje.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail">3.2.7.2. NFS y Sendmail</h4></div></div></div><div class="para">
+				Nunca coloque el directorio mail spool, <code class="filename">/var/spool/mail/</code>, en un volumen NFS compartido.
+			</div><div class="para">
+				Debido a que NFSv2 y NFSv3 no mantienen control sobre los IDs de usuario y grupo, dos o más usuarios pueden tener el mismo UID y recibir y leer los correos de los otros.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Con NFSv4 utilizando Kerberos este no es el caso, ya que el módulo del kernel <code class="filename">SECRPC_GSS</code> no utiliza autenticaciones basadas en UID. Sin embargo, todavía hoy es considerada una buena costumbre la de <span class="emphasis"><em>no</em></span> colocar el directorio mail spool en volúmenes NFS compartidos.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Securing_Sendmail-Mail_only_Users"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Sendmail-Mail_only_Users">3.2.7.3. Usuarios de sólo correo</h4></div></div></div><div class="para">
+				Para ayudar a prevenir que explote a los usuarios locales para usar el servidor Sendmail, lo mejor es que solamente ingresen al servidor Sendmail usando un cliente de correos electrónicos. Las cuentas de consola en el servidor de correo no deberían ser permitidas y todos los usuarios de consola en el archivo <code class="filename">/etc/passwd</code> deberían definirse como <code class="command">/sbin/nologin</code> (con la posible excepción del usuario root).
+			</div></div></div><div class="section" id="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Verificar qué puertos están abiertos</h3></div></div></div><div class="para">
+			After configuring network services, it is important to pay attention to which ports are actually listening on the system's network interfaces. Any open ports can be evidence of an intrusion.
+		</div><div class="para">
+			Existen dos maneras fundamentales para listar los puertos que están abiertos en la red. La menos confiable consiste en consultar los paquetes en la red utilizando comandos como <code class="command">netstat -an</code> o <code class="command">lsof -i</code>. Este método es menos confiable debido a que estos programas no se conectan a la máquina desde la red, sino que verifican qué es lo que se está ejecutando en el sistema. Por esta razón, estas aplicaciones frecuentemente son reemplazadas por atacantes. Alguien que quiera ocultar el rastro que está dejando al ingresar, o al abrir sin autorización los puertos de un sistema, intentará reemplazar <code class="command">netstat</code> y <code class="command">lsof</code>, con sus versiones personales y modificadas.
+		</div><div class="para">
+			Una forma más confiable de verificar los puertos que están escuchando en una red, es mediante la utilización de un escáner de puertos como <code class="command">nmap</code>.
+		</div><div class="para">
+			El siguiente comando ejecutado desde una terminal, especifica los puertos que se encuentran abiertos a conexiones TCP desde la red:
+		</div><pre class="screen">nmap -sT -O localhost</pre><div class="para">
+			La salida de este comando es la siguiente:
+		</div><pre class="screen">Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST
+Interesting ports on localhost.localdomain (127.0.0.1):
+Not shown: 1711 closed ports
+PORT      STATE SERVICE
+22/tcp    open  ssh 
+25/tcp    open  smtp
+111/tcp   open  rpcbind
+113/tcp   open  auth
+631/tcp   open  ipp
+834/tcp   open  unknown
+2601/tcp  open  zebra
+32774/tcp open  sometimes-rpc11
+Device type: general purpose
+Running: Linux 2.6.X
+OS details: Linux 2.6.17 - 2.6.24
+Uptime: 4.122 days (since Mon Mar  2 09:12:31 2009)
+Network Distance: 0 hops
+OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .
+Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds</pre><div class="para">
+			Esta salida muestra que el sistema está ejecutando <code class="command">portmap</code> debido a la presencia del servicio <code class="computeroutput">sunrpc</code>. Sin embargo, existe además un servicio misterioso en el puerto 834. Para verificar si el puerto está asociado con la lista oficial de servicios conocidos, ingrese:
+		</div><pre class="screen">cat /etc/services | grep 834</pre><div class="para">
+			Este comando no devuelve ninguna información. Lo que está indicando es que si bien el puerto se encuentra dentro del rango reservado (es decir, entre 0 y 1023), y que no necesita privilegios de usuario root para abrirse, sin embargo no está asociado con ningún servicio conocido.
+		</div><div class="para">
+			A continuación, verifique si existe información acerca del puerto utilizando <code class="command">netstat</code> o <code class="command">lsof</code>. Para verificar el puerto 834 utilizando <code class="command">netstat</code>, ingrese el siguiente comando:
+		</div><pre class="screen">netstat -anp | grep 834</pre><div class="para">
+			El comando devuelve la siguiente salida:
+		</div><pre class="screen">tcp   0    0 0.0.0.0:834    0.0.0.0:*   LISTEN   653/ypbind</pre><div class="para">
+			La presencia de un puerto abierto en <code class="command">netstat</code> es un reaseguro, ya que si un atacante ha abierto un puerto en un sistema en el que no está autorizado a ingresar, seguramente no permitirá que sea detectada su presencia mediante este comando. Además, la opción <code class="option">[p]</code> revela el proceso ID (PID) del servicio que ha abierto el puerto. En este caso, el puerto abierto pertenece a <code class="command">ypbind</code> (<abbr class="abbrev">NIS</abbr>), que es un servicio <abbr class="abbrev">RPC</abbr> administrado conjuntamente con el servicio <code class="command">portmap</code>.
+		</div><div class="para">
+			El comando <code class="command">lsof</code> muestra información similar a <code class="command">netstat</code>, ya que también es capaz de enlazar puertos con servicios:
+		</div><pre class="screen">lsof -i | grep 834</pre><div class="para">
+			La sección que nos interesa de la salida de este comando es la siguiente:
+		</div><pre class="screen">ypbind      653        0    7u  IPv4       1319                 TCP *:834 (LISTEN)
+ypbind      655        0    7u  IPv4       1319                 TCP *:834 (LISTEN)
+ypbind      656        0    7u  IPv4       1319                 TCP *:834 (LISTEN)
+ypbind      657        0    7u  IPv4       1319                 TCP *:834 (LISTEN)</pre><div class="para">
+			Estas herramientas nos dicen mucho acerca del estado en que se encuentran los servicios en ejecución de una máquina. Estas herramientas son flexibles y pueden ofrecer una importante cantidad de información acerca de los servicios de red y sus configuraciones. Para obtener más informacuión, vea las páginas man de <code class="command">lsof</code>, <code class="command">netstat</code>, <code class="command">nmap</code>, y <code class="filename">services</code>.
+		</div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Single_Sign_on_SSO" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</h2></div></div></div><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-Introduction"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introducción</h3></div></div></div><div class="para">
+			Si es necesario, ingrese la contraseña de usuario root de su equipo.
+		</div><div class="para">
+			Además, los usuarios pueden registrarse en sus máquinas aún cuando no exista una red (<em class="firstterm">modo desconexión</em>), o cuando la conectividad no sea confiable, como por ejemplo, los accesos inalámbricos. En este último caso, los servicios serán notablemente disminuidos.
+		</div><div class="section" id="sect-Security_Guide-Introduction-Supported_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Supported_Applications">3.3.1.1. Aplicaciones soportadas</h4></div></div></div><div class="para">
+				Las siguientes aplicaciones están actualmente soportadas por el esquema de registro unificado en Fedora:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Entrada
+					</div></li><li class="listitem"><div class="para">
+						Salvapantallas
+					</div></li><li class="listitem"><div class="para">
+						Firefox y Thunderbird
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Introduction-Supported_Authentication_Mechanisms"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Supported_Authentication_Mechanisms">3.3.1.2. Mecanismos de autenticación soportados</h4></div></div></div><div class="para">
+				Actualmente Fedora tiene soporte para los siguientes mecanismos de autenticación:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Ingreso de nombre/contraseña Kerberos
+					</div></li><li class="listitem"><div class="para">
+						Ingreso por Tarjeta Inteligente/PIN
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Introduction-Supported_Smart_Cards"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Supported_Smart_Cards">3.3.1.3. Tarjetas Inteligentes soportadas</h4></div></div></div><div class="para">
+				Fedora ha sido probada con una tarjeta y un lector Cyberflex e-gate, pero cualquier tarjeta que cumpla tanto con las especificaciones de tarjetas Java 2.1.1, y las especificaciones Global Platform 2.0.1, debería poder funcionar correctamente, del mismo modo que cualquier lector que sea soportado por PCSC-lite.
+			</div><div class="para">
+				Fedora también ha sido probada con tarjetas de acceso común (CAC, por las iniciales en inglés de Common Access Cards). El lector soportado para CAC es el lector USB SCM SCR 331.
+			</div><div class="para">
+				En cuanto a Fedora 5.2, ya tienen soporte las tarjetas inteligentes Gemalto (Cyberflex Access 64k v2, standard con valor DER SHA1 configurado del mismo modo que en PKCSI v2.1). Estas tarjetas ahora utilizan lectores compatibles con dispositivos de interfaces de tarjetas (CCID, por las iniciales en inglés de Smart Card Interface Devices) de tipo Chip/Smart.
+			</div></div><div class="section" id="sect-Security_Guide-Introduction-Advantages_of_PROD_Single_Sign_on"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Advantages_of_PROD_Single_Sign_on">3.3.1.4. Ventajas de SSO en Fedora</h4></div></div></div><div class="para">
+				Numerosos mecanismos de seguridad existentes hoy en día utilizan una gran cantidad de protocolos y credenciales. Algunos ejemplos de ellos son SSL, SSH, IPsec y Kerberos. La idea de SSO en Fedora es la de unificar estos esquemas para dar soporte a los requerimientos mencionados recién. Esto no significa que haya que reemplazar Kerberos con certificados X.509x3, sino que se unifican para poder reducir el peso que tienen que soportar tanto los usuarios del sistema, como sus administradores.
+			</div><div class="para">
+				Fedora, para cumplir este objetivo:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Ofrece una sola instancia compartida de las bibliotecas de encriptación NSS en cada sistema operativo.
+					</div></li><li class="listitem"><div class="para">
+						Ships the Certificate System's Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card.
+					</div></li><li class="listitem"><div class="para">
+						Unifica Kerberos y NSS de modo que los usuarios que se registren en el sistema operativo utilizando una tarjeta inteligente, también puedan obtener credenciales de Kerberos (lo que les permite registrarse en los servidores, etc.)
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Empezar a utilizar su nueva tarjeta inteligente</h3></div></div></div><div class="para">
+			Antes de poder utilizar una tarjeta inteligente en sus sistema, y poder aprovechar las grandes ventajas en las opciones de seguridad que esta tecnología ofrece, necesita realizar en un determinado orden algunas instalaciones mínimas. Más abajo se explica en qué consisten.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Esta sección ofrece una explicación general para poder empezar a utilizar su tarjeta inteligente. Información más específica puede encontrarse en la Guía del Cliente del Cliente de Seguridad Empresarial del Sistema de Certificado de Red Hat.
+			</div></div></div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Ingrese con su nombre de usuario y contraseña Kerberos.
+				</div></li><li class="step"><div class="para">
+					Asegúrese de tener instalado el paquete <code class="filename">nss-tools</code>.
+				</div></li><li class="step"><div class="para">
+					Descargue e instale sus certificados corporativos específicos de usuario root. Utilice el siguiente comando para instalar el certificado root CA:
+				</div><pre class="screen">certutil -A -d /etc/pki/nssdb -n "root ca cert" -t "CT,C,C" -i ./ca_cert_in_base64_format.crt</pre></li><li class="step"><div class="para">
+					Verifique que tenga los siguientes RPMs instalados en su sistema: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk.
+				</div></li><li class="step"><div class="para">
+					Habilite el soporte de ingreso por Tarjeta Inteligente.
+				</div><ol class="a"><li class="step"><div class="para">
+							On the Gnome Title Bar, select System-&gt;Administration-&gt;Authentication.
+						</div></li><li class="step"><div class="para">
+							Type your machine's root password if necessary.
+						</div></li><li class="step"><div class="para">
+							En el diálogo de configuración de autenticación, haga clic sobre la pestaña <span class="guilabel"><strong>Autenticación</strong></span>.
+						</div></li><li class="step"><div class="para">
+							Tilde la casilla <span class="guilabel"><strong>Activar soporte para tarjeta inteligente</strong></span>.
+						</div></li><li class="step"><div class="para">
+							Haga clic en el botón <span class="guibutton"><strong>Configurar tarjeta inteligente...</strong></span> para ver el diálogo de configuración de Smartcard, e indique las opciones requeridas:
+						</div><div class="para">
+							<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+										<span class="guilabel"><strong>Requiere tarjeta inteligente para ingresar</strong></span> — Destilde esta casilla. Luego de haberse ingresado exitosamente en su sistema con la tarjeta inteligente puede elegir esta opción para prevenir que otros usuarios ingresen a él sin una tarjeta inteligente.
+									</div></li><li class="listitem"><div class="para">
+										<span class="guilabel"><strong>Acción de Retiro de Tarjeta</strong></span> — Esto controla qué es lo que sucede cuando usted retire la tarjeta luego de haberse registrado. Las opciones disponibles son:
+									</div><div class="para">
+										<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+													<span class="guilabel"><strong>Bloquear</strong></span> — Si se retira la tarjeta se bloquea la pantalla X.
+												</div></li><li class="listitem"><div class="para">
+													<span class="guilabel"><strong>Ignorar</strong></span> — No sucede nada cuando se retira la tarjeta.
+												</div></li></ul></div>
+
+									</div></li></ul></div>
+
+						</div></li></ol></li><li class="step"><div class="para">
+					Si necesita activar el Certificado de Estado de Protocolo Online (<abbr class="abbrev">OCSP</abbr>, por las siglas en inglés de Online Certificate Status Protocol), abra el archivo <code class="filename">/etc/pam_pkcs11/pam_pkcs11.conf</code> y ubique la siguiente línea:
+				</div><div class="para">
+					<code class="command">enable_ocsp = false;</code>
+				</div><div class="para">
+					Modifique su valor a "true", del siguiente modo:
+				</div><div class="para">
+					<code class="command">enable_ocsp = true;</code>
+				</div></li><li class="step"><div class="para">
+					Enrole su tarjeta inteligente.
+				</div></li><li class="step"><div class="para">
+					Si además está utilizando una tarjeta CAC, tendrá que realizar los siguientes pasos:
+				</div><ol class="a"><li class="step"><div class="para">
+							Conviértase en usuario root y genere un archivo llamado <code class="filename">/etc/pam_pkcs11/cn_map</code>.
+						</div></li><li class="step"><div class="para">
+							Añada la siguiente entrada al archivo <code class="filename">cn_map</code>:
+						</div><div class="para">
+							<em class="replaceable"><code>MY.CAC_CN.123454</code></em> -&gt; <em class="replaceable"><code>myloginid</code></em>
+						</div><div class="para">
+							donde <em class="replaceable"><code>MY.CAC_CN.123454</code></em> es el nombre común en su CAC y <em class="replaceable"><code>myloginid</code></em> es su ID de logueo UNIX.
+						</div></li></ol></li><li class="step"><div class="para">
+					Salida
+				</div></li></ol></div><div class="section" id="sect-Security_Guide-Getting_Started_with_your_new_Smart_Card-Troubleshooting"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Getting_Started_with_your_new_Smart_Card-Troubleshooting">3.3.2.1. Solución de problemas</h4></div></div></div><div class="para">
+				Si se encuentra con algún inconveniente para lograr que su tarjeta inteligente funcione, intente utilizar el siguiente comando para ubicar el origen del problema.
+			</div><pre class="screen">depurador pklogin_finder</pre><div class="para">
+				Si ejecuta la herramienta <code class="command">pklogin_finder</code> en modo de depuración, mientras una tarjeta inteligente registrada se encuentre conectada, intentará mostrar información acerca de los certificados válidos, y si tiene éxito, intentará mapear un ID de registro desde los certificados que existan en la tarjeta.
+			</div></div></div><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</h3></div></div></div><div class="para">
+			Las tarjetas inteligentes se dice que son <em class="firstterm">inscriptas</em> cuando han recibido un certificado adecuado identificado con un Certificado de Autoridad válido (<abbr class="abbrev">CA</abbr>, por las iniciales en inglés de Certificate Authority). Esto implica una serie de pasos, que se describen a continuación:
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					El usuario inserta su tarjeta inteligente en el lector de tarjetas de su estación de trabajo. Este evento es reconocido por el Cliente de Seguridad Corporativo (<abbr class="abbrev">ESC</abbr>, por las iniciales en inglés de Entreprise Security Client).
+				</div></li><li class="listitem"><div class="para">
+					The enrollment page is displayed on the user's desktop. The user completes the required details and the user's system then connects to the Token Processing System (<abbr class="abbrev">TPS</abbr>) and the <abbr class="abbrev">CA</abbr>.
+				</div></li><li class="listitem"><div class="para">
+					El <abbr class="abbrev">TPS</abbr> inscribe a la tarjeta inteligente utilizando un certificado firmado por <abbr class="abbrev">CA</abbr>.
+				</div></li></ol></div><div class="figure" id="figu-Security_Guide-How_Smart_Card_Enrollment_Works-How_Smart_Card_Enrollment_Works"><div class="figure-contents"><div class="mediaobject"><img src="images/SCLoginEnrollment.png" width="444" alt="Como funciona la inscripción de las tarjetas inteligentes." /><div class="longdesc"><div class="para">
+						Como funciona la inscripción de las tarjetas inteligentes.
+					</div></div></div></div><h6>Figura 3.4. Como funciona la inscripción de las tarjetas inteligentes.</h6></div><br class="figure-break" /></div><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Cómo funciona el ingreso con tarjeta inteligente</h3></div></div></div><div class="para">
+			En la siguiente sección se ofrece una breve descripción general del proceso de registro utilizando una tarjeta inteligente.
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					When the user inserts their smart card into the smart card reader, this event is recognized by the PAM facility, which prompts for the user's PIN.
+				</div></li><li class="listitem"><div class="para">
+					The system then looks up the user's current certificates and verifies their validity. The certificate is then mapped to the user's UID.
+				</div></li><li class="listitem"><div class="para">
+					Esto es validado en el KDC (centro de distribución de claves de Kerberos) y el registro es autorizado.
+				</div></li></ol></div><div class="figure" id="figu-Security_Guide-How_Smart_Card_Login_Works-How_Smart_Card_Login_Works"><div class="figure-contents"><div class="mediaobject"><img src="images/SCLogin.png" width="444" alt="Cómo funciona el ingreso con tarjeta inteligente" /><div class="longdesc"><div class="para">
+						Cómo funciona el ingreso con tarjeta inteligente.
+					</div></div></div></div><h6>Figura 3.5. Cómo funciona el ingreso con tarjeta inteligente</h6></div><br class="figure-break" /><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				No puede registrarse con una tarjeta que no haya sido inscripta, ni siquiera aunque haya sido formateada. Necesita registrarse con una tarjeta formateada e inscripta, o no utilizar ninguna que no haya sido inscripta.
+			</div></div></div><div class="para">
+			Para obtener mayor información acerca de Kerberos y <acronym class="acronym">PAM</acronym>, vea la <a class="xref" href="#sect-Security_Guide-Kerberos">Sección 3.7, “Kerberos”</a> y <a class="xref" href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>.
+		</div></div><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</h3></div></div></div><div class="para">
+			Puede configurar Firefox para utilizar Kerberos para la identificación única SSO. Para que esta herramienta pueda funcionar correctamente, necesita configurar su navegador web para que pueda enviar sus credenciales Kerberos al <abbr class="abbrev">KDC</abbr> adecuado. En la siguiente sección se describen las modificaciones a realizar en la configuración, y otros requerimientos necesarios para poder utilizar correctamente esta funcionalidad.
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					En la barra de direcciones de Firefox, escriba <strong class="userinput"><code>about:config</code></strong> para ver una lista actualizada de las opciones de configuración disponibles.
+				</div></li><li class="listitem"><div class="para">
+					En el campo <span class="guilabel"><strong>Filtro</strong></span>, ingrese <strong class="userinput"><code>negotiate</code></strong> para restringir la lista de opciones.
+				</div></li><li class="listitem"><div class="para">
+					Haga un doble clic en la entrada <span class="emphasis"><em>network.negotiate-auth.trusted-uris</em></span> para mostrar el cuadro de diálogo <span class="emphasis"><em>Ingrese valor de cadena</em></span>.
+				</div></li><li class="listitem"><div class="para">
+					Ingrese el nombre del dominio en el cual desea autenticarse, por ejemplo, <em class="replaceable"><code>.ejemplo.com</code></em>.
+				</div></li><li class="listitem"><div class="para">
+					Repita el procedimiento recién descrito para la entrada <span class="emphasis"><em>network.negotiate-auth.delegation-uris</em></span>, utilizando el mismo dominio.
+				</div><div class="para">
+					<div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							Puede dejar este valor vacío, ya que permite a Kerberos enviar tickets, lo que no es necesario.
+						</div><div class="para">
+							Si no puede ver estas dos opciones de configuración listadas, tal vez la versión de Firefox que está utilizando sea demasiado antigua para soportar negociados de autenticación, y debería considerar actualizarla.
+						</div></div></div>
+
+				</div></li></ol></div><div class="figure" id="figu-Security_Guide-Configuring_Firefox_to_use_Kerberos_for_SSO-Configuring_Firefox_for_SSO_with_Kerberos"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-firefox_kerberos_SSO.png" width="444" alt="Configurar Firefox para SSO con Kerberos" /><div class="longdesc"><div class="para">
+						Configurar Firefox para que utilice Kerberos para SSO.
+					</div></div></div></div><h6>Figura 3.6. Configurar Firefox para SSO con Kerberos</h6></div><br class="figure-break" /><div class="para">
+			Necesita asegurarse de poseer tickets Kerberos. En una terminal, ingrese <code class="command">kinit</code> para obtenerlos. Para mostrar la lista de los tickets disponibles, ingrese <code class="command">klist</code>. A continuación se muestra un ejemplo del resultado de estos comandos:
+		</div><pre class="screen">[user at host ~] $ kinit
+Password for user at EXAMPLE.COM:
+
+[user at host ~] $ klist
+Ticket cache: FILE:/tmp/krb5cc_10920
+Default principal: user at EXAMPLE.COM
+
+Valid starting     Expires            Service principal
+10/26/06 23:47:54  10/27/06 09:47:54  krbtgt/USER.COM at USER.COM
+        renew until 10/26/06 23:47:54
+
+Kerberos 4 ticket cache: /tmp/tkt10920
+klist: You have no tickets cached</pre><div class="section" id="sect-Security_Guide-Configuring_Firefox_to_use_Kerberos_for_SSO-Troubleshooting"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Configuring_Firefox_to_use_Kerberos_for_SSO-Troubleshooting">3.3.5.1. Solución de problemas</h4></div></div></div><div class="para">
+				Si ha seguido las etapas de configuración recién indicadas, y la negociación de la autenticación no funciona, puede activar la posibilidad de obtener información más detallada del proceso de autenticación. Esto podría ayudarle a encontrar la causa del problema. Para obtener más detalles del proceso de autenticación, utilice el siguiente procedimiento:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						Cerrar todas las instancias de Firefox.
+					</div></li><li class="listitem"><div class="para">
+						Abra una terminal, e ingrese los siguientes comandos:
+					</div><pre class="screen">export NSPR_LOG_MODULES=negotiateauth:5
+export NSPR_LOG_FILE=/tmp/moz.log</pre></li><li class="listitem"><div class="para">
+						Reinicie Firefox <span class="emphasis"><em>desde esa terminal</em></span>, y visite el sitio web al que no podía autenticarse anteriormente. La información será registrada en <code class="filename">/tmp/moz.log</code>, y podría darle alguna pista hacerca del problema. Por ejemplo:
+					</div><pre class="screen">-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()
+-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure
+No credentials cache found</pre><div class="para">
+						Esto significa que usted no tiene tickets Kerberos, y que necesita ejecutar el comando <code class="command">kinit</code>.
+					</div></li></ol></div><div class="para">
+				Si puede ejecutar <code class="command">kinit</code> exitosamente desde su máquina pero no puede autenticarse, debería ver algo similar a lo siguiente en el archivo log:
+			</div><pre class="screen">-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()
+-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure
+Server not found in Kerberos database</pre><div class="para">
+				Generalmente esto significa que existe un problema de configuración de Kerberos. Asegúrese de tener las entradas correctas en la sección [domain_realm] del archivo <code class="filename">/etc/krb5.conf</code>. Por ejemplo:
+			</div><pre class="screen">.example.com = EXAMPLE.COM
+example.com = EXAMPLE.COM</pre><div class="para">
+				Si no aparece nada en el archivo de registro, es posible que usted se encuentre detrás de un proxy, y que ese proxy esté eliminando los encabezados HTTP necesarios para negociar la autenticación. Una posible solución a esto es intentar conectarse al servidor utilizando HTTPS, que permite a las peticiones atravesar el proxy sin modificarlas. Luego proceda a depurar utilizando el archivo de registro, como se ha explicado antes.
+			</div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Yubikey" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Yubikey">3.4. Yubikey</h2></div></div></div><div class="para">
+		Yubikey is a hardware authentication token that utilizes open source software to operate. This token is a simple USB device that appears as a keyboard to your computer. The single touch button on the token provides a one time password (OTP) with each push that can be used to authenticate a user. Currently there are several different implementations of this solution of which we'll cover here.
+	</div><div class="section" id="sect-Security_Guide-Yubikey-Centralized_Server"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</h3></div></div></div><div class="para">
+			A PAM module already exists in the Fedora repositories that allow authentication of computers that can contact an authentication server. The server can either be setup at the domain level or the Yubico's servers can be utilized. This method of authentication is a great enterprise solution where multiple users may need access to multiple computers on the domain. The steps below describe this setup.
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Install <span class="package">pam_yubico</span>
+				</div></li><li class="step"><div class="para">
+					For two factor authentication open <code class="filename">/etc/pam.d/gdm-password</code> and locate the following line:
+				</div><div class="para">
+					<code class="command">auth substack password-auth </code>
+				</div><div class="para">
+					In a new line after this add:
+				</div><div class="para">
+					<code class="command">auth sufficient pam_yubico.so id=16</code>
+				</div></li><li class="step"><div class="para">
+					To simple use the yubikey token without your password remove the first line from the step above and replace it with the second.
+				</div></li><li class="step"><div class="para">
+					Locate the yubikey token for the first yubikey you will be adding. This can be done by looking at the first 12 characters of any OTP or visit <a href="http://radius.yubico.com/demo/Modhex_Calculator.php"><em class="citetitle">http://radius.yubico.com/demo/Modhex_Calculator.php</em></a> and copy the Modhex encoded string after you enter an OTP into the textbox on the page.
+				</div></li><li class="step"><div class="para">
+					Add user's yubikeys to the config file. This can be done either globally in <code class="filename">/etc/yubikey_mapping</code> or by individual user in <code class="filename">~/.yubico/authorized_yubikeys</code>. The following is the syntax:
+				</div><div class="para">
+					<code class="command">username:yubikey_token:another_yubikey_token</code>
+				</div></li><li class="step"><div class="para">
+					Logout, when you attempt to log back in you should either be prompted to enter both your password and your yubikey OTP or both depending on how you configured your system.
+				</div></li></ol></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				A connection to the authentication server is required or proper authentication will not occur. This can be detrimental to systems that do not have constant network connectivity.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Yubikey-Web_Sites"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Authenticating to websites with your Yubikey</h3></div></div></div><div class="para">
+			While outside the scope of this guide Yubikey allows you to authenticate to websites supporting this authentication method. These websites typically support Yubico's authentication servers but some can be setup similar to the above centralized authentication. Yubico also provides OpenID services that can be utilized with certain websites.
+		</div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</h2></div></div></div><div class="para">
+		Programs that grant users access to a system use <em class="firstterm">authentication</em> to verify each other's identity (that is, to establish that a user is who they say they are).
+	</div><div class="para">
+		Históricamente, cada programa tenía su propia forma de autenticar los usuarios. En Fedora, muchos programas se configuran para utilizar un mecanismo de autenticación centralizado denominado <em class="firstterm">Módulos de Autenticación Conectables</em> (<acronym class="acronym">PAM</acronym>, por las iniciales en inglés de Pluggable Authentication Modules).
+	</div><div class="para">
+		PAM usa una arquitectura modular, con complementos, que le da al administrador del sistema un buen grado de flexibilidad en la configuración de las políticas de autenticación para el sistema.
+	</div><div class="para">
+		En la mayoría de las situaciones, la configuración establecida por defecto del archivo PAM será suficiente para una aplicación que tenga soporte de PAM. Sin embargo, algunas veces, es necesario editar un archivo de configuración de PAM. Dado que una configuración errónea de PAM puede llegar a poner en riesgo la seguridad del sistema, es importante comprender la estructura de estos archivos antes de realizar cualquier tipo de modificación. Para obtener más información, diríjase a la <a class="xref" href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">Sección 3.5.3, “Formato del archivo de configuración de PAM”</a>.
+	</div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Ventajas de PAM</h3></div></div></div><div class="para">
+			PAM ofrece las siguientes ventajas;
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					un esquema de autenticación común que se puede usar en una amplia variedad de aplicaciones.
+				</div></li><li class="listitem"><div class="para">
+					flexibilidad significativa y control sobre la autenticación para administradores del sistema y desarrolladores de aplicaciones.
+				</div></li><li class="listitem"><div class="para">
+					una única biblioteca bien documentada que permite a los desarrolladores escribir programas sin tener que crear sus propios esquemas de autenticación.
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. Archivos de configuración de PAM</h3></div></div></div><div class="para">
+			El directorio <code class="filename">/etc/pam.d/</code> contiene los archivos de configuración de PAM para cada aplicación que utilice PAM. En versiones anteriores de PAM, se usaba el archivo <code class="filename">/etc/pam.conf</code>, pero este archivo se dejado de usar y sólo se utilizará si el directorio <code class="filename">/etc/pam.d/</code> no existe.
+		</div><div class="section" id="sect-Security_Guide-PAM_Configuration_Files-PAM_Service_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_Files-PAM_Service_Files">3.5.2.1. Archivos del servicio PAM</h4></div></div></div><div class="para">
+				Cada aplicación con capacidades PAM o <em class="firstterm">servicio</em> tiene un archivo en el directorio <code class="filename">/etc/pam.d/</code>. Cada archivo en este directorio tiene el mismo nombre del servicio al que controla el acceso.
+			</div><div class="para">
+				El programa que usa PAM es responsable por definir su nombre de servicio e instalar su propio archivo de configuración PAM en el directorio <code class="filename">/etc/pam.d/</code>. Por ejemplo, el programa <code class="command">login</code> define su nombre de servicio como <code class="command">login</code> e instala el archivo de configuración PAM <code class="filename">/etc/pam.d/login</code>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del archivo de configuración de PAM</h3></div></div></div><div class="para">
+			Cada archivo de configuración PAM contiene un grupo de directivas formateadas como sigue:
+		</div><pre class="screen"><em class="replaceable"><code>&lt;module interface&gt;</code></em>  <em class="replaceable"><code>&lt;control flag&gt;</code></em>   <em class="replaceable"><code>&lt;module name&gt;</code></em>   <em class="replaceable"><code>&lt;module arguments&gt;</code></em></pre><div class="para">
+			Cada uno de estos elementos se explica en las secciones siguientes.
+		</div><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Interface"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Interface">3.5.3.1. Interfaz del Módulo</h4></div></div></div><div class="para">
+				Hay disponibles cuatro tipos de interfases de módulos PAM. Cada uno corresponde a distintos aspectos del proceso de autorización:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">auth</code> — Esta interfaz de módulo autentica el uso. Por ejemplo, pide y verifica la validez de una contraseña. Los módulos con esta interfaz también pueden poner credenciales, como membresías de grupo o tickets Kerberos.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">account</code> — Esta interfaz de módulo verifica que el acceso esté permitido. Por ejemplo, puede chequear si una cuenta a vencido o si un usuario puede ingresar en una hora particular del día.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">password</code> — Esta interfaz de módulo se usa para cambiar contraseñas del usuario.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">session</code> — This module interface configures and manages user sessions. Modules with this interface can also perform additional tasks that are needed to allow access, like mounting a user's home directory and making the user's mailbox available.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Un módulo individual puede proveer cualquiera o todas las interfases de módulo. Por ejemplo <code class="filename">pam_unix.so</code> provee las cuatro interfaces de módulo.
+				</div></div></div><div class="para">
+				En un archivo de configuración PAM, la interfaz de módulo es el primer campo definido. Por ejemplo, una línea típica en una configuración puede verse como sigue:
+			</div><pre class="screen">auth	required	pam_unix.so</pre><div class="para">
+				This instructs PAM to use the <code class="filename">pam_unix.so</code> module's <code class="command">auth</code> interface.
+			</div><div class="section" id="sect-Security_Guide-Module_Interface-Stacking_Module_Interfaces"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Module_Interface-Stacking_Module_Interfaces">3.5.3.1.1. Interfases de módulos apilables</h5></div></div></div><div class="para">
+					Module interface directives can be <span class="emphasis"><em>stacked</em></span>, or placed upon one another, so that multiple modules are used together for one purpose. If a module's control flag uses the "sufficient" or "requisite" value (refer to <a class="xref" href="#sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag">Sección 3.5.3.2, “Bandera de control”</a> for more information on these flags), then the order in which the modules are listed is important to the authentication process.
+				</div><div class="para">
+					El apilado hace fácil para un administrador pedir que se den ciertas condiciones específicas antes de permitir al usuario autenticar. Por ejemplo, el comando <code class="command">reboot</code> normalmente usa varios módulos apilados, como se ve en su archivo de configuración PAM:
+				</div><pre class="screen">[root at MyServer ~]# cat /etc/pam.d/reboot
+#%PAM-1.0
+auth	sufficient	pam_rootok.so
+auth	required	pam_console.so
+#auth	include		system-auth
+account	required	pam_permit.so</pre><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							La primera línea es un comentario y no se procesa.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">auth sufficient pam_rootok.so</code> — Esta línea usa el módulo <code class="filename">pam_rootok.so</code> para verificaar si el usuario actual es root, confirmandoo que su UID sea 0. Si esto tiene éxito, no se consulta ningún otro módulo y el comando se ejecuta. Si esto falla, se consulta el módulo siguiente.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">auth required pam_console.so</code> — Esta línea utiliza el módulo <code class="filename">pam_console.so</code> para intentar autenticar al usuario. Si este usuario ya se encuentra dentro de la consola, <code class="filename">pam_console.so</code> verifica si dentro del directorio <code class="filename">/etc/security/console.apps/</code> hay un archivo con el mismo nombre que el del servicio (reboot). Si existe ese archivo, la autenticación es existosa y el control es pasado al siguiente módulo.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">#auth include system-auth</code> — Esta línea es comentada y no se procesa.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">account required pam_permit.so</code> — Esta línea usa el módulo <code class="filename">pam_permit.so</code> para permitir al usuario root o cualquier otro que haya ingresado en la consola reiniciar el sistema.
+						</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag">3.5.3.2. Bandera de control</h4></div></div></div><div class="para">
+				Todos los módulos PAM generan un resultado de éxito o fracaso cuando son llamados. Las banderas de control le dicen a PAM qué hacer con el resultado. Los módulos se pueden apilar en un orden particular, y las banderas de control determinan cuán importante es el éxito o el fracaso de un módulo particular para el objetivo general de autenticación del usuario con el servicio.
+			</div><div class="para">
+				Hay cuatro banderas de control predefinidas:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">required</code> — El resultado del módulo debe ser exitoso para que pueda continuar la autenticación. Si la prueba falla en este punto, el usuario no se notifica hasta que se completan con los resultados de todas las pruebas de los módulos que referencian a esa interfaz.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">requisite</code> — El resultado del módulo debe ser exitoso para que continúe la autenticación. Sin embargo, si una prueba falla en este punto, el usuario se notifica inmediatamente con un mensaje que muestra el primer fallo del módulo <code class="command">required</code> <span class="emphasis"><em>o</em></span> <code class="command">requisite</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sufficient</code> — El resultado del módulo es ignorado si falla. Sin embargo, si el resultado de un módulo marcado con bandera <code class="command">sufficient</code> tiene éxito <span class="emphasis"><em>y</em></span> no hay módulos previos marcados con <code class="command">required</code> que hayan fallado, entonces no se necesitan otros resultados y el usuario es autenticado con el servicio.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">optional</code> — El resultado del módulo se ignora. Un módulo marcado como <code class="command">optional</code> sólo se vuelve necesario para una autenticación exitosa cuando no hay otros módulos referenciados en la interfaz.
+					</div></li></ul></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					El orden en el que los módulos <code class="command">required</code> se llaman no es crítico. Sólo las banderas <code class="command">sufficient</code> y <code class="command">requisite</code> hacen que el orden se haga importante.
+				</div></div></div><div class="para">
+				Existe disponible ára PAM una nueva sintaxis de bandera de control, que permite un control más preciso.
+			</div><div class="para">
+				The <code class="command">pam.d</code> man page, and the PAM documentation, located in the <code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number for PAM on your system, describe this newer syntax in detail.
+			</div></div><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name">3.5.3.3. Nombre de módulo</h4></div></div></div><div class="para">
+				El nombre del módulo ofrece a PAM el nombre del módulo conectable que contiene la interfaz del módulo especificada. En versiones anteriores de Fedora la dirección completa al módulo era provista en el archivo de configuración de PAM. Sin embargo, desde la aparición de los sistemas <em class="firstterm">multilib</em>, que almacenan modulos PAM de 64 bits en el directorio <code class="filename">/lib64/security/</code>, el nombre del directorio es omitido dado que la aplicación está enlazada con la versión correcta de <code class="filename">libpam</code>, que puede encontrar la versión correcta del módulo.
+			</div></div><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments">3.5.3.4. Argumentos del módulo</h4></div></div></div><div class="para">
+				Para algunos módulos, PAM utiliza <em class="firstterm">argumentos</em> para pasar información a un módulo conectable durante la autenticación.
+			</div><div class="para">
+				Por ejemplo, el módulo <code class="filename">pam_userdb.so</code> utiliza información almacenada en un archivo de base de datos Berkeley para autenticar al usuario. Berkeley es una base de datos de código abierto que se encuentra en muchas otras aplicaciones. El módulo toma un argumento <code class="filename">db</code> de modo que Berkeley sepa qué base de datos utilizar para el servicio solicitado.
+			</div><div class="para">
+				The following is a typical <code class="filename">pam_userdb.so</code> line in a PAM configuration. The <em class="replaceable"><code>&lt;path-to-file&gt;</code></em> is the full path to the Berkeley DB database file:
+			</div><pre class="screen">auth	required	pam_userdb.so db=<em class="replaceable"><code>&lt;path-to-file&gt;</code></em></pre><div class="para">
+				Los argumentos inválidos <span class="emphasis"><em>generalmente</em></span> son ignorados y de esta manera no afectan ni el éxito ni el fracaso del módulo PAM. Algunos módulos, sin embargo, pueden fracasar con argumentos inválidos. La mayoría de los módulos reportan sus errores en el archivo <code class="filename">/var/log/secure</code>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Ejemplos de archivos de configuración de PAM</h3></div></div></div><div class="para">
+			La siguiente es una muestra del archivo de configuración PAM de una aplicación:
+		</div><pre class="screen">#%PAM-1.0
+auth		required  pam_securetty.so
+auth		required  pam_unix.so nullok
+auth		required  pam_nologin.so
+account		required  pam_unix.so
+password	required  pam_cracklib.so retry=3
+password	required  pam_unix.so shadow nullok use_authtok
+session	required  pam_unix.so</pre><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					La primera línea es un comentario, indicado por el numeral (<code class="command">#</code>) al comienzo de la línea.
+				</div></li><li class="listitem"><div class="para">
+					Las líneas 2 a la 4 apila tres módulos para la autenticación de ingreso.
+				</div><div class="para">
+					<code class="command">auth required pam_securetty.so</code> — Este módulo asegura que <span class="emphasis"><em>si</em></span> el usuario intenta ingresar como root, el tty donde el usuario está ingresando debe estar listado en el archivo <code class="filename">/etc/securetty</code>, <span class="emphasis"><em>si</em></span> ese archivo existe.
+				</div><div class="para">
+					Si el tty no está listado en el archivo, cualquier intento de loguearse como usuario root será erróneo con el siguiente mensaje: <code class="computeroutput">Login incorrect</code>.
+				</div><div class="para">
+					<code class="command">auth required pam_unix.so nullok</code> — Este módulo pide una contraseña al usuario, que luego confirma utilizando la información almacenada en <code class="filename">/etc/passwd</code>, y <code class="filename">/etc/shadow</code>, si es que existe.
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							El argumento <code class="command">nullok</code> le indica al módulo <code class="filename">pam_unix.so</code> que permita el ingreso de una contraseña vacía.
+						</div></li></ul></div></li><li class="listitem"><div class="para">
+					<code class="command">auth required pam_nologin.so</code> — Este es el último momento de la autenticación. Confirma que exista y en qué lugar, el archivo <code class="filename">/etc/nologin</code>. Si existe, pero el usuario no es root, la autenticación falla.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						En este ejemplo, los tres módulos <code class="command">auth</code> se encuentran verificados, aún si falló el primer módulo <code class="command">auth</code>. Esto evita que los usuarios conozcan el momento exacto en que su autenticación falló. En manos de un atacante, el conocimiento de ese dato podría permitirle deducir más fácilmente cómo vulnerar el sistema.
+					</div></div></div></li><li class="listitem"><div class="para">
+					<code class="command">account required pam_unix.so</code> — Este módulo realiza cualquier tipo de verificación de cuenta que sea necesario. Por ejemplo, si se ha activado el enmascaramiento de contraseñas, la interfaz de la cuenta del módulo <code class="filename">pam_unix.so</code> verifica que la cuenta no haya expirado, o que el usuario no haya modificado la contraseña dentro del período permitido.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">password required pam_cracklib.so retry=3</code> — Si una contraseña ha expirado, el componente contraseña del módulo <code class="filename">pam_cracklib.so</code> solicita una nueva. En seguida confirma que la nueva contraseña pueda o no ser fácilmente revelada por un programa de obtención de contraseñas basado en diccionarios.
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							El argumento <code class="command">retry=3</code> indica que si esta prueba falla la primera vez, el usuario tiene dos oportunidades más para crear una contraseña más poderosa.
+						</div></li></ul></div></li><li class="listitem"><div class="para">
+					<code class="command">password required pam_unix.so shadow nullok use_authtok</code> — This line specifies that if the program changes the user's password, it should use the <code class="command">password</code> interface of the <code class="filename">pam_unix.so</code> module to do so.
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							The argument <code class="command">shadow</code> instructs the module to create shadow passwords when updating a user's password.
+						</div></li><li class="listitem"><div class="para">
+							El argumento <code class="command">nullok</code> le indica al módulo que le permita al usuario modificar su contraseña <span class="emphasis"><em>desde</em></span> una contraseña en blanco. De lo contrario, una contraseña vacía será tratada como un bloqueo de cuenta.
+						</div></li><li class="listitem"><div class="para">
+							El argumento final de esta línea, <code class="command">use_authtok</code>, ofrece un buen ejemplo de la importancia que tiene el orden en que se "apilen" los modulos PAM. Este argumento le indica al módulo que no le solicite al usuario una nueva contraseña, y que en su lugar acepte cualquier contraseña que haya sido almacenada por un módulo anterior. De esta manera, todas las nuevas contraseñas deben pasar la prueba de <code class="filename">pam_cracklib.so</code> para confirmar que sean seguras antes de ser aceptadas
+						</div></li></ul></div></li><li class="listitem"><div class="para">
+					<code class="command">session required pam_unix.so</code> — La línea final le indica a la interfaz de sesión del módulo <code class="filename">pam_unix.so</code> que administre la sesión. Este módulo registra el nombre de usuario y el tipo de servicio en <code class="filename">/var/log/secure</code> al comienzo y al final de cada sesión. Este módulo puede ser suplementado si se lo "apila" con otros módulos de sesión y poder así agregarle funcionalidades.
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creación de los módulos PAM</h3></div></div></div><div class="para">
+			Puede crear o añadir en cualquier momento nuevos módulos PAM, para utilizarlos con cualquier aplicación con tengan este soporte.
+		</div><div class="para">
+			Por ejemplo, un desarrollador puede crear un método para generar contraseñas que sean utilizadas sólo una vez, y escribir un módulo PAM que pueda soportarlo. Los programas que tengan soporte para PAM podrán utilizar inmediatamente este módulo, y el método de contraseña, sin por ello tener que ser recompilados o modificados en alguna manera.
+		</div><div class="para">
+			Esto permite a los desarrolladores y a los administradores de sistema mezclar, y al mismo tiempo verificar, diferentes métodos de autenticación para diferentes programas sin necesidad de recompilarlos.
+		</div><div class="para">
+			Documentation on writing modules is included in the <code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number for PAM on your system.
+		</div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM y el cacheo de la credencial administrativa</h3></div></div></div><div class="para">
+			Una cantidad de herramientas administrativas gráficas en Fedora le ofrecen a los usuarios un elevado grado de privilegio, durante un período de tiempo de hasta cinco minutos, utilizando el módulo <code class="filename">pam_timestamp.so</code>. Es importante entender como funciona este mecanismo, ya que si algún usuario abandona la terminal mientras continue vigente <code class="filename">pam_timestamp.so</code>, dejará a ese equipo libre para ser manipulado por quienquiera que tenga acceso físico a la consola.
+		</div><div class="para">
+			En el esquema del registro del tiempo de PAM, cuando es iniciada la aplicación administrativa gráfica, solicita al usuario la contraseña de root. Cuando el usuario ha sido autenticado, el módulo <code class="filename">pam_timestamp.so</code> crea un archivo de registro de tiempo. Por defecto, es creado en el directorio <code class="filename">/var/run/sudo/</code>. Si el archivo ya existe, los programas administrativos gráficos no solicitarán una contraseña. En su lugar, el módulo <code class="filename">pam_timestamp.so</code> actualizará el archivo de registro de tiempo, reservando cinco minutos extra de acceso administrativo sin contraseñas al usuario.
+		</div><div class="para">
+			You can verify the actual state of the timestamp file by inspecting the <code class="filename">/var/run/sudo/&lt;user&gt;</code> file. For the desktop, the relevant file is <code class="filename">unknown:root</code>. If it is present and its timestamp is less than five minutes old, the credentials are valid.
+		</div><div class="para">
+			La existencia del archivo de registro de tiempo se indica mediante un ícono de autenticación, que aparece en el área de notificación del panel.
+		</div><div class="figure" id="figu-Security_Guide-PAM_and_Administrative_Credential_Caching-The_Authentication_Icon"><div class="figure-contents"><div class="mediaobject"><img src="images/authicon.png" alt="El Ícono de autenticación" /><div class="longdesc"><div class="para">
+						Ilustración del ícono de autenticación.
+					</div></div></div></div><h6>Figura 3.7. El Ícono de autenticación</h6></div><br class="figure-break" /><div class="section" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Removing_the_Timestamp_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Removing_the_Timestamp_File">3.5.6.1. Borrando el archivo de registro de tiempo</h4></div></div></div><div class="para">
+				Antes de abandonar la consola donde se encuentra activo el registro de tiempo de PAM, es recomendable destruir el archivo correspondiente. Para hacerlo desde un entorno gráfico, haga clic sobre el ícono de autenticación del panel. Esto hace que se abra un cuadro de diálogo. Haga clic sobre el botón <span class="guibutton"><strong>Olvidar Autenticación</strong></span> para destruir el archivo de registro de tiempo activo.
+			</div><div class="figure" id="figu-Security_Guide-Removing_the_Timestamp_File-Dismiss_Authentication_Dialog"><div class="figure-contents"><div class="mediaobject"><img src="images/auth-panel.png" width="444" alt="Diálogo de olvidar autenticación" /><div class="longdesc"><div class="para">
+							Ilustración del cuadro de diálogo de olvido de la autenticación.
+						</div></div></div></div><h6>Figura 3.8. Diálogo de olvidar autenticación</h6></div><br class="figure-break" /><div class="para">
+				Con respecto al archivo de registro de tiempo de PAM, debe prestarle atención a lo siguiente:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Si ha ingresado en el sistema remotamente, utilizando el comando <code class="command">ssh</code>, utilice el comando <code class="command">/sbin/pam_timestamp_check -k root</code> para destruir el archivo de registro de tiempo.
+					</div></li><li class="listitem"><div class="para">
+						Será necesario que ejecute el comando <code class="command">/sbin/pam_timestamp_check -k root</code> desde la misma ventana de la terminal desde la que inició la aplicación con este privilegio.
+					</div></li><li class="listitem"><div class="para">
+						Debe estar registrado como el usuario que originalmente invocó el módulo <code class="filename">pam_timestamp.so</code>, de modo de poder utilizar el comando <code class="command">/sbin/pam_timestamp_check -k</code>. No se registre como usuario root para utilizarlo.
+					</div></li><li class="listitem"><div class="para">
+						Si quiere abandonar las credenciales en el escritorio (sin utilizar la acción <span class="guibutton"><strong>Olvidar Autenticación</strong></span> del ícono), utilice el siguiente comando:
+					</div><pre class="screen">/sbin/pam_timestamp_check -k root &lt;/dev/null &gt;/dev/null 2&gt;/dev/null</pre><div class="para">
+						Una falla al utilizar este comando hará que solo sean eliminadas las credenciales (en el caso que las hubiera) del pty desde donde ejecutó el comando.
+					</div></li></ul></div><div class="para">
+				Consulte la página man <code class="filename">pam_timestamp_check</code> para obtener más información acerca del uso de <code class="command">pam_timestamp_check</code> para destruir el archivo de registro de tiempo.
+			</div></div><div class="section" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives">3.5.6.2. Directivas comunes de pam_timestamp_check</h4></div></div></div><div class="para">
+				El módulo <code class="filename">pam_timestamp.so</code> acepta varias indicaciones. Las siguientes dos opciones son algunas de las más utilizadas:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">timestamp_timeout</code> — Especifica el periodo (en segundos) durante el cual el archivo de registro de tiempo es válido. El valor establecido por defecto es 300 (cinco minutos).
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">timestampdir</code> — Indica el directorio en donde el archivo de registro de tiempo será almacenado. El valor establecido por defecto es <code class="command">/var/run/sudo/</code>.
+					</div></li></ul></div><div class="para">
+				Vea la <a class="xref" href="#sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation">Sección 3.8.9.1, “Documentación instalada del cortafuego”</a> para obtener mayor información acerca del control del módulo <code class="filename">pam_timestamp.so</code>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM y la propiedad de los dispositivos</h3></div></div></div><div class="para">
+			En Fedora, el primer usuario que se registra en la consola física de la máquina, puede manipular ciertos dispositivos y realizar ciertas tareas que por lo general son reservadas al usuario root. Esto es controlado por un módulo PAM denominado <code class="filename">pam_console.so</code>.
+		</div><div class="section" id="sect-Security_Guide-PAM_and_Device_Ownership-Device_Ownership"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Device_Ownership-Device_Ownership">3.5.7.1. Propiedad de los dispositivos</h4></div></div></div><div class="para">
+				Cuando un usuario se registra en un sistema Fedora, el módulo <code class="filename">pam_console.so</code> es llamado mediante el comando <code class="command">login</code>, o mediante algunos de los programa gráficos de registro, como ser <span class="application"><strong>gdm</strong></span>, <span class="application"><strong>kdm</strong></span>, y <span class="application"><strong>xdm</strong></span>. Si este usuario es el primero en registrarse en la consola física — denominada <em class="firstterm">consola del usuario</em> — el modulo le asegura al usuario el dominio de una gran variedad de dispositivos que normalmente le pertenecen al usuario root. Estos dispositivos le pertenecen a la consola del usuario hasta que finalice su última sesión local. Una vez que este usuario haya finalizado su sesión, la pertenencia de los dispositivos vuelve a ser del usuario root.
+			</div><div class="para">
+				Los dispositivos afectados incluyen, pero no se limitan a, las placas de sonido, disqueteras, lectoras de CD-ROM.
+			</div><div class="para">
+				Esta instalación permite al usuario local manipular estos dispositivos sin obtener el acceso de root, por lo que se simplifican las tareas comunes para el usuario de consola.
+			</div><div class="para">
+				Puede modificar la lista de dispositivos controlados por <code class="filename">pam_console.so</code> editando los siguientes archivos:
+				<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="filename">/etc/security/console.perms</code>
+						</div></li><li class="listitem"><div class="para">
+							<code class="filename">/etc/security/console.perms.d/50-default.perms</code>
+						</div></li></ul></div>
+
+			</div><div class="para">
+				Puede cambiar los permisos de los otros dispositivos diferentes, además de los que se han mostrado antes, o modificar los especificados por defecto. En lugar de modificar el archivo <code class="filename">50-default.perms</code>, debería crear uno nuevo (por ejemplo <code class="filename"><em class="replaceable"><code>xx</code></em>-name.perms</code>) y luego ingresar las modificaciones requeridas. El nombre del nuevo archivo modelo debe comenzar con un número superior a 50 (por ejemplo <code class="filename">51-default.perms</code>). Esto va a sustituir lo indicado en el archivo <code class="filename">50-default.perms</code>.
+			</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					If the <span class="application"><strong>gdm</strong></span>, <span class="application"><strong>kdm</strong></span>, or <span class="application"><strong>xdm</strong></span> display manager configuration file has been altered to allow remote users to log in <span class="emphasis"><em>and</em></span> the host is configured to run at runlevel 5, it is advisable to change the <code class="command">&lt;console&gt;</code> and <code class="command">&lt;xconsole&gt;</code> directives in the <code class="filename">/etc/security/console.perms</code> to the following values:
+				</div><pre class="screen">&lt;console&gt;=tty[0-9][0-9]* vc/[0-9][0-9]* :0\.[0-9] :0 
+&lt;xconsole&gt;=:0\.[0-9] :0</pre><div class="para">
+					Esto evita que los usuarios ganen acceso a dispositivos y aplicaciones restringidas en la máquina.
+				</div><div class="para">
+					If the <span class="application"><strong>gdm</strong></span>, <span class="application"><strong>kdm</strong></span>, or <span class="application"><strong>xdm</strong></span> display manager configuration file has been altered to allow remote users to log in <span class="emphasis"><em>and</em></span> the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <code class="command">&lt;xconsole&gt;</code> directive entirely and change the <code class="command">&lt;console&gt;</code> directive to the following value:
+				</div><pre class="screen">&lt;console&gt;=tty[0-9][0-9]* vc/[0-9][0-9]*</pre></div></div></div><div class="section" id="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access">3.5.7.2. Acceso a aplicaciones</h4></div></div></div><div class="para">
+				El usuario de la consola también tiene el acceso a ciertos programas configurados para usar el directorio <code class="filename">/etc/security/console.apps/</code>.
+			</div><div class="para">
+				Este directorio contiene los archivos de configuración que habilitan al usuario de la consola correr ciertas aplicaciones de <code class="filename">/sbin</code> y <code class="filename">/usr/sbin</code>.
+			</div><div class="para">
+				Estos archivos de configuración tienen el mismo nombre de las aplicaciones que configuran.
+			</div><div class="para">
+				Un grupo notable de aplicaciones a los que el usuario de consola tiene acceso son tres programas que apagan o reinician el sistema:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">/sbin/halt</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">/sbin/reboot</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">/sbin/poweroff</code>
+					</div></li></ul></div><div class="para">
+				Debido a que estas aplicaciones utilizan PAM, llaman al módulo <code class="filename">pam_console.so</code> como un requisito para usarlas.
+			</div><div class="para">
+				Diríjase a la <a class="xref" href="#sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation">Sección 3.8.9.1, “Documentación instalada del cortafuego”</a> para obtener mayor información.
+			</div></div></div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Recursos adicionales</h3></div></div></div><div class="para">
+			Los siguientes recursos explican más detalladamente los métodos para usar y configurar PAM. Además de estos recursos, lea los archivos de configuración de PAM en el sistema para entender mejor cómo están estructurados.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_PAM_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_PAM_Documentation">3.5.8.1. Documentación de PAM instalada</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Las páginas man relacionadas con PAM — Hay varias páginas man para las distintas aplicaciones y archivos de configuración involucrados con PAM. La siguiente es un alista de alguna de las páginas man más importantes.
+					</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Archivos de configuración</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">pam</code> — Buena información de presentación de PAM, que incluye la estructura y propósito de los archivos de configuración de PAM.
+										</div><div class="para">
+											Tenga en cuenta que en esta página man se hace referencia tanto al archivo <code class="filename">/etc/pam.conf</code> como a los archivos de configuración individuales del directorio <code class="filename">/etc/pam.d/</code>. Por defecto, Fedora utiliza los archivos de configuración individual del directorio, ignorando el archivo <code class="filename">/etc/pam.conf</code>, aún si efectivamente existe.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">pam_console</code> — Describe el propósito del módulo <code class="filename">pam_console.so</code>. También describe la sintaxis apropiada para una entrada dentro del archivo de configuración de PAM.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">console.apps</code> — Describe el formato del archivo de configuración <code class="filename">/etc/security/console.apps</code>, que define qué aplicaciones son accesibles por el usuario de consola asignado por PAM.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">console.perms</code> — Describe el formato del archivo de configuración <code class="filename">/etc/security/console.perms</code>, que especifica los permisos del usuario de consola asignados por PAM.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">pam_timestamp</code> — Describe el módulo <code class="filename">pam_timestamp.so</code>.
+										</div></li></ul></div></dd></dl></div></li><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em></code> — Contains a <em class="citetitle">System Administrators' Guide</em>, a <em class="citetitle">Module Writers' Manual</em>, and the <em class="citetitle">Application Developers' Manual</em>, as well as a copy of the PAM standard, DCE-RFC 86.0, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of PAM.
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/txts/README.pam_timestamp</code> — Contains information about the <code class="filename">pam_timestamp.so</code> PAM module, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of PAM.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites">3.5.8.2. Sitios web útiles sobre PAM</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.kernel.org/pub/linux/libs/pam/">http://www.kernel.org/pub/linux/libs/pam/</a> — El sitio web principal de distribución del proyecto Linux-PAM, que contiene información relacionada con varios módulos PAM, una sección con respuestas a las preguntas más usuales (FAQ, por las siglas en inglés de Frequently Asked Questions), y documentación adicional acerca de PAM.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							La documentación en el sitio web recién mencionado corresponde a la última versión de desarrollo lanzada de PAM y puede no ser 100% precisa para la versión de PAM incluida en Fedora.
+						</div></div></div></li></ul></div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. Encapsuladores TCP y xinetd</h2></div></div></div><div class="para">
+		Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <code class="command">iptables</code>-based firewall filters out unwelcome network packets within the kernel's network stack. For network services that utilize it, <em class="firstterm">TCP Wrappers</em> add an additional layer of protection by defining which hosts are or are not allowed to connect to "<span class="emphasis"><em>wrapped</em></span>" network services. One such wrapped network service is the <code class="systemitem">xinetd</code> <span class="emphasis"><em>super server</em></span>. This service is called a super server because it controls connections to a subset of network services and further refines access control.
+	</div><div class="para">
+		<a class="xref" href="#figu-Security_Guide-TCP_Wrappers_and_xinetd-Access_Control_to_Network_Services">Figura 3.9, “Control de acceso a servicios de red”</a> es una ilustración básica acerca de cómo estas herramientas trabajan conjuntamente para proteger los servicios de red.
+	</div><div class="figure" id="figu-Security_Guide-TCP_Wrappers_and_xinetd-Access_Control_to_Network_Services"><div class="figure-contents"><div class="mediaobject"><img src="images/tcp_wrap_diagram.png" alt="Control de acceso a servicios de red" /><div class="longdesc"><div class="para">
+					A: Control de acceso al flujo de datos de los servicios de red
+				</div></div></div></div><h6>Figura 3.9. Control de acceso a servicios de red</h6></div><br class="figure-break" /><div class="para">
+		El siguiente capítulo se concentra en el papel que tienen de los encapsuladores TCP y <code class="systemitem">xinetd</code> al controlar acceso a los servicios de red, y analiza de qué manera estas herramientas pueden ser utilizadas para mejorar tanto el registro como la administración de su utilización. Para obtener mayor información utilizando cortafuegos con <code class="command">iptables</code>, vea la <a class="xref" href="#sect-Security_Guide-IPTables">Sección 3.9, “IPTables”</a>.
+	</div><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. Encapsuladores TCP</h3></div></div></div><div class="para">
+			El paquete de los encapsuladores TCP (<code class="filename">tcp_wrappers</code>) se encuentra instalado por defecto y ofrece control de acceso a los servicios de red basado en los equipos. El componente más importante de este paquete es la biblioteca <code class="filename">/usr/lib/libwrap.a</code>. En términos generales, un servicio encapsulado por TCP es un servicio que ha sido compilado con la biblioteca <code class="filename">libwrap.a</code>.
+		</div><div class="para">
+			When a connection attempt is made to a TCP-wrapped service, the service first references the host's access files (<code class="filename">/etc/hosts.allow</code> and <code class="filename">/etc/hosts.deny</code>) to determine whether or not the client is allowed to connect. In most cases, it then uses the syslog daemon (<code class="systemitem">syslogd</code>) to write the name of the requesting client and the requested service to <code class="filename">/var/log/secure</code> or <code class="filename">/var/log/messages</code>.
+		</div><div class="para">
+			Si un cliente tiene permitida la conexión, los encapsuladores TCP liberan el control de la conexión al servicio solicitado, y abandonan el proceso de comunicación entre el cliente y el servidor.
+		</div><div class="para">
+			Además del control de acceso y registro, los encapsuladores TCP pueden ejecutar comandos para interactuar con el cliente antes que sea negado el control de la conexión, o antes de abandonar el proceso de conexión al servicio de red solicitado.
+		</div><div class="para">
+			Because TCP Wrappers are a valuable addition to any server administrator's arsenal of security tools, most network services within Fedora are linked to the <code class="filename">libwrap.a</code> library. Some such applications include <code class="systemitem">/usr/sbin/sshd</code>, <code class="command">/usr/sbin/sendmail</code>, and <code class="systemitem">/usr/sbin/xinetd</code>.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Para determinar si un servicio de red ejecutable está enlazado con <code class="filename">libwrap.a</code>, ingrese el siguiente comando como usuario root:
+			</div><pre class="screen">ldd &lt;binary-name&gt; | grep libwrap</pre><div class="para">
+				Replace <em class="replaceable"><code>&lt;binary-name&gt;</code></em> with the name of the network service binary.
+			</div><div class="para">
+				Si el comando no le devuelve ninguna información, entonces el servicio de red <span class="emphasis"><em>no</em></span> se encuentra enlazado con <code class="filename">libwrap.a</code>.
+			</div><div class="para">
+				El siguiente ejemplo inidica que <code class="systemitem">/usr/sbin/sshd</code> se encuentra enlazado con <code class="filename">libwrap.a</code>:
+			</div><pre class="screen">[root at myServer ~]# ldd /usr/sbin/sshd | grep libwrap
+        libwrap.so.0 =&gt; /lib/libwrap.so.0 (0x00655000)
+[root at myServer ~]#</pre></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers-Advantages_of_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-TCP_Wrappers-Advantages_of_TCP_Wrappers">3.6.1.1. Ventajas de los Encapsuladores TCP</h4></div></div></div><div class="para">
+				Los encapsuladores TCP ofrecen las siguientes ventajas en comparación con otras técnicas para el control de servicios de red:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Transparencia tanto para el cliente como para el servicio de red encapuslado</em></span> — Tanto el cliente que está conectándose como el servicio de red, no tienen conocimiento de que los encapsuladores TCP están siendo utilizados. Los usuarios legítimos se registran y conectan a los servicios solicitados, mientras que no se realizan las conexiones pedidas por clientes no autorizados.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Administración centralizada de múltiples protocolos</em></span> — los encapsuladores TCP operan en forma separada de los servicios de red que protegen, permitiendo así que varias aplicaciones de servidor compartan un conjunto común de archivos de configuración de control de acceso, haciendo posible que la administración sea más sencilla.
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. Archivos de configuración de los encapsuladores TCP</h3></div></div></div><div class="para">
+			Para determinar si a un cliente le es permitido conectarse a un servidor, los encapsuladores TCP consultan los dos archivos siguientes, comúnmente denominados archivos de <em class="firstterm">acceso de equipos</em>:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="filename">/etc/hosts.allow</code>
+				</div></li><li class="listitem"><div class="para">
+					<code class="filename">/etc/hosts.deny</code>
+				</div></li></ul></div><div class="para">
+			Cuando un servicio encapsulado por TCP recibe una petición de un cliente, realiza los siguientes pasos:
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Consulta con <code class="filename">/etc/hosts.allow</code>.</em></span> — El servicio encapsulado por TCP analiza secuencialmente el archivo <code class="filename">/etc/hosts.allow</code> y aplica la primera regla especificada para ese servicio. Si encuentra una regla concordante, permite la conexión. Si no, avanza al siguiente paso.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Consulta con <code class="filename">/etc/hosts.deny</code>.</em></span> — El servicio encapsulado por TCP analiza secuencialmente el archivo <code class="filename">/etc/hosts.deny</code>. Si encuentra una regla concordante, niega la conexión. Si no, permite el acceso al servicio.
+				</div></li></ol></div><div class="para">
+			Las siguientes son cuestiones importantes para considerar cuando se utilice encapsuladores TCP para proteger servicios de red:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Debido a que primero se aplican las reglas de acceso contenidas en <code class="filename">hosts.allow</code>, dejan un precedente sobre las reglas especificadas en <code class="filename">hosts.deny</code>. De este modo, si el acceso a un servicio es permitido en <code class="filename">hosts.allow</code>, será ignorada una regla negando el acceso al mismo servicio del archivo <code class="filename">hosts.deny</code>.
+				</div></li><li class="listitem"><div class="para">
+					Las reglas de cada archivo son leídas desde arriba hacia abajo, y la primera regla concordante para un servicio dado es la única que será aplicada. El orden de las reglas es extremadamente importante.
+				</div></li><li class="listitem"><div class="para">
+					Si no se encuentran reglas para el servicio en el archivo, o el archivo no existe, el acceso al servicio es permitido.
+				</div></li><li class="listitem"><div class="para">
+					Los servicios encapsulados por TCP no conservan las reglas desde los archivos de acceso de los equipos, de modo que cualquier cambio en <code class="filename">hosts.allow</code> o <code class="filename">hosts.deny</code>, tienen efecto inmediato, sin necesidad de reiniciar los servicios de red.
+				</div></li></ul></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si la última línea del archivo de acceso de un equipo no es un caracter de tipo nueva línea (creado al presionar la tecla <span class="keycap"><strong>Enter</strong></span> key), la última regla del archivo fallará y un error será registrado o bien en <code class="filename">/var/log/messages</code>, o bien en <code class="filename">/var/log/secure</code>. Este es el mismo caso de una regla que abarca líneas múltiples sin utilizar el carcater de línea invertida. El siguiente ejemplo muestra la sección que nos interesa del fracaso de una regla debido a alguna de las circunstancias recién descritas:
+			</div><pre class="screen">warning: /etc/hosts.allow, line 20: missing newline or line too long</pre></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Formatting_Access_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Formatting_Access_Rules">3.6.2.1. Formateo de las reglas de acceso</h4></div></div></div><div class="para">
+				El formato tanto de <code class="filename">/etc/hosts.allow</code> como de <code class="filename">/etc/hosts.deny</code> es el mismo. Cada regla debe estar en su propia línea. Líneas vacías o líneas que empiezan con el símbolo numeral (#) son ignoradas.
+			</div><div class="para">
+				Cada regla utiliza el siguiente formato básico para controlar el acceso a los servicios de red:
+			</div><pre class="screen"><em class="replaceable"><code>&lt;daemon list&gt;</code></em>: <em class="replaceable"><code>&lt;client list&gt;</code></em> [: <em class="replaceable"><code>&lt;option&gt;</code></em>: <em class="replaceable"><code>&lt;option&gt;</code></em>: ...]</pre><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<em class="replaceable"><code>&lt;daemon list&gt;</code></em> — A comma-separated list of process names (<span class="emphasis"><em>not</em></span> service names) or the <code class="option">ALL</code> wildcard. The daemon list also accepts operators (refer to <a class="xref" href="#sect-Security_Guide-Formatting_Access_Rules-Operators">Sección 3.6.2.1.4, “Operadores”</a>) to allow greater flexibility.
+					</div></li><li class="listitem"><div class="para">
+						<em class="replaceable"><code>&lt;client list&gt;</code></em> — A comma-separated list of hostnames, host IP addresses, special patterns, or wildcards which identify the hosts affected by the rule. The client list also accepts operators listed in <a class="xref" href="#sect-Security_Guide-Formatting_Access_Rules-Operators">Sección 3.6.2.1.4, “Operadores”</a> to allow greater flexibility.
+					</div></li><li class="listitem"><div class="para">
+						<em class="replaceable"><code>&lt;option&gt;</code></em> — An optional action or colon-separated list of actions performed when the rule is triggered. Option fields support expansions, launch shell commands, allow or deny access, and alter logging behavior.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Puede encontrarse mayor información acerca de los términos recién vistos en otras partes de esta Guía:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<a class="xref" href="#sect-Security_Guide-Formatting_Access_Rules-Wildcards">Sección 3.6.2.1.1, “Comodines”</a>
+						</div></li><li class="listitem"><div class="para">
+							<a class="xref" href="#sect-Security_Guide-Formatting_Access_Rules-Patterns">Sección 3.6.2.1.2, “Patrones”</a>
+						</div></li><li class="listitem"><div class="para">
+							<a class="xref" href="#sect-Security_Guide-Option_Fields-Expansions">Sección 3.6.2.2.4, “Expansiones”</a>
+						</div></li><li class="listitem"><div class="para">
+							<a class="xref" href="#sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields">Sección 3.6.2.2, “Campos de opción”</a>
+						</div></li></ul></div></div></div><div class="para">
+				A continuación se muestra el ejemplo de una regla básica de acceso de equipos:
+			</div><pre class="screen">vsftpd : .example.com</pre><div class="para">
+				Esta regla está indicando a los encapsuladores TCP que observen las conexiones del demonio FTP (<code class="systemitem">vsftpd</code>) desde cualquier equipo en el dominio <code class="systemitem">ejemplo.com</code>. Si esta regla aparece en <code class="filename">hosts.allow</code>, la conexión es aceptada. Si esta regla figura en <code class="filename">hosts.deny</code>, la conexión es negada.
+			</div><div class="para">
+				El siguiente ejemplo de regla de acceso de equipos es más compleja y utiliza dos campos de opciones:
+			</div><pre class="screen">sshd : .example.com  \ : spawn /bin/echo `/bin/date` access denied&gt;&gt;/var/log/sshd.log \ : deny</pre><div class="para">
+				Fíjese que cada campo de opción es precedido por la barra invertida (\). La utilización de esta barra previene el fallo de la regla debido a su longitud.
+			</div><div class="para">
+				Esta regla de ejemplo establece que si se intenta establecer una conexión con el demonio SSH (<code class="systemitem">sshd</code>) desde algún equipo del dominio <code class="systemitem">ejemplo.com</code>, sea ejecutado el comando <code class="command">echo</code> para añadir dicho intento en un archivo especial de registro, y negar la conexión. Debido a que la directiva opcional <code class="command">deny</code> es utilizada, esta línea niega el acceso aún si figura en el archivo <code class="filename">hosts.allow</code>. Para conocer en detalle otras opciones disponibles, vea la <a class="xref" href="#sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields">Sección 3.6.2.2, “Campos de opción”</a>.
+			</div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Wildcards"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Wildcards">3.6.2.1.1. Comodines</h5></div></div></div><div class="para">
+					Los comodines le permiten a los encapsuladores TCP poder corresponderse más fácilmente con grupos de demonios de equipos. Son más frecuentemente utilizados en el campo lista de cliente de las reglas de acceso.
+				</div><div class="para">
+					Los siguientes comodines están disponibles:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">ALL</code> — Se corresponde con todo. Puede ser utilizado tanto para la lista del demonio como con la lista del cliente.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">LOCAL</code> — Se corresponde con cualquier equipo que no contenga un punto (.), como por ejemplo el equipo local.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">KNOWN</code> — Se corresponde con cualquier equipo cuyo nombre y la dirección sean conocidas o donde el usuario sea conocido.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">UNKNOWN</code> — Se corresponde con cualquier equipo cuyo nombre o dirección sean desconocidos, o donde el usuario sea desconocido.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">PARANOID</code> — Se corresponde con cualquier equipo cuyo nombre no concuerde con su dirección.
+						</div></li></ul></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Los comodines <code class="option">KNOWN</code>, <code class="option">UNKNOWN</code>, y <code class="option">PARANOID</code> deben ser utilizados con cuidado, ya que dependen del servidor DNS que se esté utilizando para su operación correcta. Cualquier interrupción de la resolución de nombres podría causar que se les niegue acceso al servicio a los usuarios legítimos.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Patterns"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Patterns">3.6.2.1.2. Patrones</h5></div></div></div><div class="para">
+					Pueden utilizarse patrones en el campo cliente de las reglas de acceso para especificar grupos de equipos de clientes en forma más precisa.
+				</div><div class="para">
+					A continuación mostramos una lista con patrones comunes para entradas en el campo cliente:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Nombre de equipo empezando con un punto (.)</em></span> — Colocar un punto al comienzo del nombre de un equipo hace que se correspondan todos los equipos que comparten los componentes del nombre en la lista. El siguiente ejemplo se aplica a cualquier equipo dentro del dominio <code class="systemitem">ejemplo.com</code>:
+						</div><pre class="screen">ALL : .example.com</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Dirección IP que finaliza con un punto (.)</em></span> — Colocar un punto al finalizar una dirección IP hace que se correspondan todos los equipos que comparten los grupos numéricos iniciales de una dirección IP. El siguiente ejemplo se aplica a cualquier equipo dentro de la red <code class="systemitem">192.168.x.x</code>:
+						</div><pre class="screen">ALL : 192.168.</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Dirección IP/par de máscara de red</em></span> — Las expresiones de máscaras de red también pueden utilizarse como un patrón para controlar el acceso de un grupo determinado de direcciones IP. El siguiente ejemplo se aplica a cualquier equipo con un rango de direcciones desde <code class="systemitem">192.168.0.0</code> hasta <code class="systemitem">192.168.1.255</code>:
+						</div><pre class="screen">ALL : 192.168.0.0/255.255.254.0</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+								Cuando se esté trabajando en el espacio de direcciones IPv4, la longitud del par dirección/prefijo (<em class="firstterm">prefixlen</em>) en las declaraciones (notación <abbr class="abbrev">CIDR</abbr>) no están soportadas. Solo las reglas IPv6 pueden utilizar este formato.
+							</div></div></div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>[direcciones IPv6]/par prefixlen</em></span> — los pares [red]/prefixlen también pueden ser utilizados como un patrón para controlar el acceso de un grupo determinado de direcciones IPv6. El siguiente ejemplo se aplica a cualquier equipo en un rango de <code class="systemitem">3ffe:505:2:1::</code> hasta <code class="systemitem">3ffe:505:2:1:ffff:ffff:ffff:ffff</code>:
+						</div><pre class="screen">ALL : [3ffe:505:2:1::]/64</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>El asterisco (*)</em></span> — Los asteriscos pueden ser utilizados para hacer concordar grupos enteros de nombres de equipos o direcciones IP, siempre y cuando no estén mezclados en listas de clientes que contengan otro tipo de patrones. El siguiente ejemplo se puede aplicar a cualquier equipo dentro del dominio <code class="systemitem">ejemplo.com</code>:
+						</div><pre class="screen">ALL : *.example.com</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>La barra (/)</em></span> — Si una lista de cliente comienza con una barra, será tratada como un nombre de archivo. Esto es útil si se necesitan reglas especificando grandes cantidades de equipos. El siguiente ejemplo referencia encapsuladores TCP al archivo <code class="filename">/etc/telnet.hosts</code> para todas las conexiones Telnet.
+						</div><pre class="screen">in.telnetd : /etc/telnet.hosts</pre></li></ul></div><div class="para">
+					Existen otros patrones menos utilizados que también aceptan los encapsuladores TCP. Para obtener mayor información, vea la página man 5 de <code class="filename">hosts_access</code>.
+				</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Sea muy cuidadoso al utilizar nombres de equipos y de dominios. Los atacantes pueden utilizar una gran variedad de trucos para sortear dificultades y obtener resoluciones de nombres adecuadas. Además, la interrupción del servicio DNS impide la utilización de los servicios de red incluso a los usuarios autorizados. De modo que, lo mejor es utilizar direcciones IP siempre que sea posible.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Portmap_and_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Portmap_and_TCP_Wrappers">3.6.2.1.3. Portmap y encapsuladores TCP</h5></div></div></div><div class="para">
+					<code class="command">Portmap</code>'s implementation of TCP Wrappers does not support host look-ups, which means <code class="command">portmap</code> can not use hostnames to identify hosts. Consequently, access control rules for portmap in <code class="filename">hosts.allow</code> or <code class="filename">hosts.deny</code> must use IP addresses, or the keyword <code class="option">ALL</code>, for specifying hosts.
+				</div><div class="para">
+					Los cambios en las reglas de control de acceso de <code class="command">portmap</code> podrían no tener efecto inmediatamente. Tal vez necesite reiniciar el servicio <code class="command">portmap</code>.
+				</div><div class="para">
+					Servicios muy utilizados, como NIS o NFS, dependen de <code class="command">portmap</code> para funcionar, de modo que tenga en cuenta estas limitaciones.
+				</div></div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Operators"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Operators">3.6.2.1.4. Operadores</h5></div></div></div><div class="para">
+					Hoy en día, las reglas de control de acceso aceptan un operador, <code class="option">EXCEPT</code>. Puede ser utilizado tanto en la lista de demonio como en la lista cliente de una regla.
+				</div><div class="para">
+					El operador <code class="option">EXCEPT</code> permite excepciones específicas para ampliar las correspondencias dentro de una misma regla.
+				</div><div class="para">
+					En el siguiente ejemplo de un archivo <code class="filename">hosts.allow</code>, todos los equipos <code class="systemitem">ejemplo.com</code> tienen permitido conectarse a todos los servicios, exepcto <code class="systemitem">cracker.ejemplo.com</code>:
+				</div><pre class="screen">ALL: .example.com EXCEPT cracker.example.com</pre><div class="para">
+					En otro ejemplo de un archivo <code class="filename">hosts.allow</code>, los clientes de la red <code class="systemitem">192.168.0.<em class="replaceable"><code>x</code></em></code> pueden utilizar todos los servicios con excepción de FTP:
+				</div><pre class="screen">ALL EXCEPT vsftpd: 192.168.0.</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						En términos de organización, generalmente es más sencillo evitar la utilización de operadores <code class="option">EXCEPT</code>. Esto permite que otros administradores analicen rápidamente los archivos apropiados para ver a qué equipos se les permite o se les niega el acceso a los servicios, sin tener que organizar los operadores <code class="option">EXCEPT</code>.
+					</div></div></div></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields">3.6.2.2. Campos de opción</h4></div></div></div><div class="para">
+				Además de las reglas básicas que permiten o que niegan el acceso, la implementación de encapsuladores TCP de Fedora soporta extensiones al lenguaje de control de acceso a través de <em class="firstterm">campos de opción</em>. Al utilizar los campos de opción en reglas de acceso de equipos, los administradores pueden realizar una variedad de tareas, como por ejemplo, modificar el comportamiento de los registros, consolidar control de acceso e iniciar comandos de terminal.
+			</div><div class="section" id="sect-Security_Guide-Option_Fields-Logging"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Logging">3.6.2.2.1. Registro</h5></div></div></div><div class="para">
+					Los campos de opción permiten que los administradores modifiquen fácilmente la herramienta de registro y el nivel de prioridad para una regla, utilizando la directiva <code class="option">severity</code>.
+				</div><div class="para">
+					En el siguiente ejemplo, las conexiones con el demonio SSH desde cualquier equipo del dominio <code class="systemitem">ejemplo.com</code> son registradas en la herramienta <code class="option">authpriv</code> <code class="option">syslog</code> establecida por defecto (debido a que ningún valor de la herramienta es especificado) con una prioridad de <code class="option">emerg</code>:
+				</div><pre class="screen">sshd : .example.com : severity emerg</pre><div class="para">
+					Es también posible especificar una herramienta utilizando la opción <code class="option">severity</code>. El siguiente ejemplo registra cualquier intento de conexión SSH realizada por equipos del dominio <code class="systemitem">ejemplo.com</code> a la herramienta <code class="option">local0</code>, con una prioridad de <code class="option">alert</code>:
+				</div><pre class="screen">sshd : .example.com : severity local0.alert</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						En la práctica, este ejemplo no funciona hasta que el demonio syslog (<code class="systemitem">syslogd</code>) sea configurado para registrarse en la herramienta <code class="command">local0</code>. Para obtener mayor información acerca de cómo configurar herramientas de registro establecidas por defecto, vea la página man de <code class="filename">syslog.conf</code>.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Option_Fields-Access_Control"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Access_Control">3.6.2.2.2. Control de acceso</h5></div></div></div><div class="para">
+					Los campos de opción también le permiten a los administradores permitir o negar explícitamente equipos mediante una sola regla, añadiéndole la directiva <code class="option">allow</code> o <code class="option">deny</code> como la opción final.
+				</div><div class="para">
+					Por ejemplo, las dos reglas siguientes permiten conexions SSH desde <code class="systemitem">client-1.example.com</code>, pero niegan conexiones de <code class="systemitem">client-2.example.com</code>:
+				</div><pre class="screen">sshd : client-1.example.com : allow
+sshd : client-2.example.com : deny</pre><div class="para">
+					Al permitir control de acceso sobre un fundamento de reglas, el campo de opción permite que los administradores consoliden todas los reglas de acceso en un solo archivo: o bien <code class="filename">hosts.allow</code>, o bien <code class="filename">hosts.deny</code>. Algunos administradores consideran a esto como una forma sencilla de organizar las reglas de acceso.
+				</div></div><div class="section" id="sect-Security_Guide-Option_Fields-Shell_Commands"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Shell_Commands">3.6.2.2.3. Comandos de la consola</h5></div></div></div><div class="para">
+					Los campos de opción permiten reglas de acceso para iniciar comandos de consola mediante las dos directivas siguientes:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="command">spawn</code> — Inicia un comando de terminal como un proceso hijo. Esta directiva puede realizar tareas como ser la utilización de <code class="command">/usr/sbin/safe_finger</code> para obtener mayor información acerca del cliente que está realizando una determinada petición, o crear archivos de registro especiales mediante la utilización del comando <code class="command">echo</code>.
+						</div><div class="para">
+							En el siguiente ejemplo, los clientes del dominio <code class="systemitem">ejemplo.com</code> que intentan acceder a servicios Telnet, son registrados silenciosamente en un archivo especial:
+						</div><pre class="screen">in.telnetd : .example.com \
+	: spawn /bin/echo `/bin/date` from %h&gt;&gt;/var/log/telnet.log \
+	: allow</pre></li><li class="listitem"><div class="para">
+							<code class="command">twist</code> — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called "honey pots"). It can also be used to send messages to connecting clients. The <code class="command">twist</code> directive must occur at the end of the rule line.
+						</div><div class="para">
+							En el ejemplo siguiente, a los clientes que intentan acceder a los servicios FTP desde el dominio <code class="systemitem">ejemplo.com</code>, se les envía un mensaje utilizando el comando <code class="command">echo</code>.
+						</div><pre class="screen">vsftpd : .example.com \
+	: twist /bin/echo "421 This domain has been black-listed. Access denied!"</pre></li></ul></div><div class="para">
+					Para obtener mayor información acerca de las opciones de comandos de terminal, vea la página man de <code class="filename">hosts_options</code>.
+				</div></div><div class="section" id="sect-Security_Guide-Option_Fields-Expansions"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Expansions">3.6.2.2.4. Expansiones</h5></div></div></div><div class="para">
+					Cuando se utilizan junto a las directivas <code class="command">spawn</code> y <code class="command">twist</code>, las expansiones proveen información acerca del cliente, servidor, y los procesos involucrados.
+				</div><div class="para">
+					La siguiente es una lista de expansiones soportadas:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">%a</code> — Returns the client's IP address.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%A</code> — Returns the server's IP address.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%c</code> — Informa una gran cantidad de datos del cliente, como ser por ejemplo, el nombre de usuario y el nombre del equipo, o el nombre de usuario y la dirección IP.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%d</code> — Informa el nombre del demonio encargado del proceso.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%h</code> — Returns the client's hostname (or IP address, if the hostname is unavailable).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%H</code> — Returns the server's hostname (or IP address, if the hostname is unavailable).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%n</code> — Returns the client's hostname. If unavailable, <code class="computeroutput">unknown</code> is printed. If the client's hostname and host address do not match, <code class="computeroutput">paranoid</code> is printed.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%N</code> — Returns the server's hostname. If unavailable, <code class="computeroutput">unknown</code> is printed. If the server's hostname and host address do not match, <code class="computeroutput">paranoid</code> is printed.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%p</code> — Returns the daemon's process ID.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%s</code> — Informa diferentes tipos de datos acerca del servidor, como ser por ejemplo, si el proceso del demonio y la dirección del equipo o dirección IP del servidor.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%u</code> — Returns the client's username. If unavailable, <code class="computeroutput">unknown</code> is printed.
+						</div></li></ul></div><div class="para">
+					La siguiente regla de ejemplo utiliza una expansión junto con el comando <code class="command">spawn</code> para identificar el equipo del cliente en un archivo de registro modificado.
+				</div><div class="para">
+					Cuando se intenten establecer conexiones al demonio SSH (<code class="systemitem">sshd</code>) desde un equipo del dominio <code class="systemitem">ejemplo.com</code>, ejecute el comando <code class="command">echo</code> para registrar el intento en un archivo especial, incluyendo el nombre del cliente (utilizando la expanción <code class="option">%h</code>).
+				</div><pre class="screen">sshd : .example.com  \
+	: spawn /bin/echo `/bin/date` access denied to %h&gt;&gt;/var/log/sshd.log \
+	: deny</pre><div class="para">
+					De manera similar, las expansiones pueden ser utilizadas para personalizar mensajes enviados al cliente. En el siguiente ejemplo, a los clientes que intentan acceder a servicios FTP desde el dominio <code class="systemitem">ejemplo.com</code>, se les informa que han sido eliminados del servidor:
+				</div><pre class="screen">vsftpd : .example.com \
+: twist /bin/echo "421 %h has been banned from this server!"</pre><div class="para">
+					Para obtener una explicación completa de las expansiones disponibles, y al mismo tiempo conocer opciones adicionales de control de acceso, vea la sección 5 de las páginas man de <code class="filename">hosts_access</code> (<code class="command">man 5 hosts_access</code>), y la página man de <code class="filename">hosts_options</code>.
+				</div><div class="para">
+					Para obtener mayor información acerca de los encapsuladores TCP, vea la <a class="xref" href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">Sección 3.6.5, “Recursos adicionales”</a>.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</h3></div></div></div><div class="para">
+			El demonio <code class="systemitem">xinetd</code> es un <em class="firstterm">súper servicio</em> encapsulado por TCP, que controla el acceso a un subconjunto de servicios de red muy utilizados, como por ejemplo FTP, IMAP y Telnet. También ofrece opciones de configuración de servicio específicas para control de acceso, registros mejorados, uniones, redirecciones y control de la utilización de los recursos.
+		</div><div class="para">
+			Cuando un cliente intenta conectarse a un servicio de red controlado por <code class="systemitem">xinetd</code>, el súper servicio recibe la petición y verifica la existencia de reglas de control de acceso para encapsuladores TCP.
+		</div><div class="para">
+			Si el acceso es permitido, <code class="systemitem">xinetd</code> verifica que la conexión sea permitida bajo sus propias reglas de acceso para ese servicio. También verifica que el servicio pueda tener más recursos disponibles, y que no esté en contradicción con ninguna otra regla definida.
+		</div><div class="para">
+			Si todas estas condiciones se cumplen (es decir, el acceso al servicio es permitido; el servicio no ha alcanzado el límite de sus recursos; y el servicio no entra en colisión con ninguna otra regla definida), entonces <code class="systemitem">xinetd</code> inicia una instancia del servicio solicitado y le pasa el control de la conexión. Luego que la conexión haya sido establecida, <code class="systemitem">xinetd</code> deja de formar parte en la comunicación entre el cliente y el servidor.
+		</div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. Archivos de configuración de xinetd</h3></div></div></div><div class="para">
+			Los archivos de configuración para <code class="systemitem">xinetd</code> son los siguientes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="filename">/etc/xinetd.conf</code> — El archivo de configuración general de <code class="systemitem">xinetd</code>.
+				</div></li><li class="listitem"><div class="para">
+					<code class="filename">/etc/xinetd.d/</code> — El directorio continente de todos los archivos específicos para cada servicio.
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.conf_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.conf_File">3.6.4.1. El archivo /etc/xinetd.conf</h4></div></div></div><div class="para">
+				The <code class="filename">/etc/xinetd.conf</code> file contains general configuration settings which affect every service under <code class="systemitem">xinetd</code>'s control. It is read when the <code class="systemitem">xinetd</code> service is first started, so for configuration changes to take effect, you need to restart the <code class="systemitem">xinetd</code> service. The following is a sample <code class="filename">/etc/xinetd.conf</code> file:
+			</div><pre class="screen">defaults
+{
+	 instances               = 60        
+	 log_type                = SYSLOG	authpriv
+	 log_on_success          = HOST PID
+	 log_on_failure          = HOST
+	 cps                     = 25 30
+}
+includedir /etc/xinetd.d</pre><div class="para">
+				Estas lineas controlan los siguientes aspectos de <code class="systemitem">xinetd</code>:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">instances</code> — Indica el número máximo de peticiones simultáneas que puede procesar <code class="systemitem">xinetd</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_type</code> — Configura <code class="systemitem">xinetd</code> para utilizar la herramienta de registro <code class="command">authpriv</code>, que guarda entradas de registro en el archivo <code class="filename">/var/log/secure</code>. Agregar una directiva como <code class="option">FILE /var/log/xinetdlog</code> podría crear un archivo de registro modificado denominado <code class="filename">xinetdlog</code> en el directorio <code class="filename">/var/log/</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_on_success</code> — Configures <code class="systemitem">xinetd</code> to log successful connection attempts. By default, the remote host's IP address and the process ID of the server processing the request are recorded.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_on_failure</code> — Configura <code class="systemitem">xinetd</code> para registrar intentos de conexión fallidos, o casos en que la conexión fue negada.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">cps</code> — Configura <code class="systemitem">xinetd</code> para permitir más de 25 conexiones por segundo hacia cualquier servicio dado. Si el límite es superado, el servicio se retira durante 30 segundos.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">includedir</code> <code class="filename">/etc/xinetd.d/</code> — Incluye opciones declaradas en los archivos de configuración propios de cada servicio, ubicados en el directorio <code class="filename">/etc/xinetd.d/</code>. Para obtener mayor infirmación, consulte <a class="xref" href="#sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory">Sección 3.6.4.2, “El directorio /etc/xinetd.d/”</a>.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Often, both the <code class="option">log_on_success</code> and <code class="option">log_on_failure</code> settings in <code class="filename">/etc/xinetd.conf</code> are further modified in the service-specific configuration files. More information may therefore appear in a given service's log file than the <code class="filename">/etc/xinetd.conf</code> file may indicate. Refer to <a class="xref" href="#sect-Security_Guide-Altering_xinetd_Configuration_Files-Logging_Options">Sección 3.6.4.3.1, “Opciones para registrado”</a> for further information.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory">3.6.4.2. El directorio /etc/xinetd.d/</h4></div></div></div><div class="para">
+				El directorio <code class="filename">/etc/xinetd.d/</code> contiene los archivos de configuración para cada servicio administrado por <code class="systemitem">xinetd</code>, y los nombres de los archivos correspondientes al servicio. Del mismo modo que con <code class="filename">xinetd.conf</code>, este directorio es de solo lectura cuando el servicio <code class="systemitem">xinetd</code> es iniciado. Para que cualquier cambio pueda tener efecto, el administrador debe reiniciar el servicio <code class="systemitem">xinetd</code>.
+			</div><div class="para">
+				El formato de los archivos en el directorio <code class="filename">/etc/xinetd.d/</code> utiliza las mismas convenciones que <code class="filename">/etc/xinetd.conf</code>. La principal razón por la que la configuración de cada servicio sea almacenada en un archivo diferente, es para hacer más sencilla la personalización, y menos propensa a modificar otros servicios.
+			</div><div class="para">
+				Para adquirir una mejor comprensión acerca de cómo están estructurados estos archivos, prestele atención al archivo <code class="filename">/etc/xinetd.d/krb5-telnet</code>:
+			</div><pre class="screen">service telnet
+{
+	 flags           = REUSE
+	 socket_type     = stream
+	 wait            = no
+	 user            = root
+	 server          = /usr/kerberos/sbin/telnetd
+	 log_on_failure  += USERID
+	 disable         = yes
+}</pre><div class="para">
+				Estas líneas controlan numerosos aspectos del servicio <code class="command">telnet</code>:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">service</code> — Especifica el nombre del servicio, generalmente uno de aquellos listados en el archivo <code class="filename">/etc/services</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">flags</code> — Establece alguno de los atributos para la conexión. <code class="option">REUSE</code> le indica a <code class="systemitem">xinetd</code> que vuelva a utilizar el socket para una conexión Telnet.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							La marca <code class="option">REUSE</code> es obsoleta. Todos los servicios hoy en día utilizan la marca <code class="option">REUSE</code>.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">socket_type</code> — Establece el tipo de socket de red a <code class="option">stream</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">wait</code> — Especifica cuando el servicio es tratado como de uno solo hilo de ejecución (<code class="option">yes</code>) o como de múltiples hilos de ejecución (<code class="option">no</code>).
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">user</code> — Especifica bajo qué ID de usuario se está ejecutando el proceso.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">server</code> — Especifica el binario ejecutable a ser lanzado.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_on_failure</code> — Especifica parámetros de registro para <code class="option">log_on_failure</code>, además de los que ya están definidos en <code class="filename">xinetd.conf</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">disable</code> — Especifica cuándo el servicio debe ser desactivado (<code class="option">yes</code>), o activado (<code class="option">no</code>).
+					</div></li></ul></div><div class="para">
+				Para obtener mayor información sobre estas opciones y su uso, consulte la página man de <code class="filename">xinetd.conf</code>.
+			</div></div><div class="section" id="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files">3.6.4.3. Alteración de los archivos de configuración de xinetd</h4></div></div></div><div class="para">
+				Existen disponibles una variedad de directivas protegidas por <code class="systemitem">xinetd</code>. En esta sección se detallan algunas de las opciones más comunmente utilizadas.
+			</div><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Logging_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Logging_Options">3.6.4.3.1. Opciones para registrado</h5></div></div></div><div class="para">
+					Las siguientes opciones de registro se encuentran disponibles tanto para <code class="filename">/etc/xinetd.conf</code> como para los archivos de configuración del servicio específico en el directorio <code class="filename">/etc/xinetd.d/</code>.
+				</div><div class="para">
+					La siguiente es una lista de las opciones de registro más utilizadas:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">ATTEMPT</code> — Registra el hecho de haberse realizado un intento fallido (<code class="option">log_on_failure</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">DURATION</code> — Registra el período de tiempo total en que ha sido utilizado el servicio por un sistema remoto (<code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">EXIT</code> — Registra el estado de salida, o la señal de finalización del servicio (<code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">HOST</code> — Logs the remote host's IP address (<code class="option">log_on_failure</code> and <code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">PID</code> — Registra el ID de los procesos del servidor que recibe el pedido (<code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">USERID</code> — Registra a los usuarios remotos que utilizan el método definido en RFC 1413 para todos los servicios stream de aspectos múltiples (<code class="option">log_on_failure</code> y<code class="option">log_on_success</code>).
+						</div></li></ul></div><div class="para">
+					Para obtener una lista completa de opciones de registro, consulte la página man de <code class="filename">xinetd.conf</code>.
+				</div></div><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options">3.6.4.3.2. Opciones para el control de acceso</h5></div></div></div><div class="para">
+					Los usuarios de los servicios <code class="systemitem">xinetd</code> pueden elegir entre utilizar las reglas de acceso de los equipos con encapsuladores TCP, o proveer control de acceso mediante los archivos de configuración de <code class="systemitem">xinetd</code>, o una mezcla de ambos. Para obtener mayor información acerca del control de acceso de los equipos con encapsuladores TCP, consulte la <a class="xref" href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">Sección 3.6.2, “Archivos de configuración de los encapsuladores TCP”</a>.
+				</div><div class="para">
+					En esta sección se desarrolla la utilización de <code class="systemitem">xinetd</code> para controlar el acceso a los servicios.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						Al contrario que con los encapsuladores TCP, las modificaciones al control de acceso sólo tienen efecto si el administrador de <code class="systemitem">xinetd</code> reinicia el servicio <code class="systemitem">xinetd</code>.
+					</div><div class="para">
+						De manera similar, al contrario que los encapsuladores TCP, el control de acceso mediante <code class="systemitem">xinetd</code> solo afecta a los servicios controlados por <code class="systemitem">xinetd</code>.
+					</div></div></div><div class="para">
+					The <code class="systemitem">xinetd</code> hosts access control differs from the method used by TCP Wrappers. While TCP Wrappers places all of the access configuration within two files, <code class="filename">/etc/hosts.allow</code> and <code class="filename">/etc/hosts.deny</code>, <code class="systemitem">xinetd</code>'s access control is found in each service's configuration file in the <code class="filename">/etc/xinetd.d/</code> directory.
+				</div><div class="para">
+					Las siguientes opciones de acceso de equipos están soportadas por <code class="systemitem">xinetd</code>:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">only_from</code> — Permite la utilización del servicio sólo a los equipos especificados.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">no_access</code> — Impide la utilización del servicio a los equipos indicados.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">access_times</code> — Establece el período de tiempo en que un servicio particular puede ser utilizado. Este período debe ser indicado con notaciones en formato de 24 horas, HH:MM-HH:MM.
+						</div></li></ul></div><div class="para">
+					Las opciones <code class="option">only_from</code> y <code class="option">no_access</code> pueden utilizar una lista de direcciones IP o nombres de archivo, o pueden especificar una red entera. Del mismo modo que los encapsuladores TCP, combinar el control de acceso de <code class="systemitem">xinetd</code> con la configuración mejorada de registro puede aumentar la seguridad evitando las peticiones de los equipos bloqueados, al mismo tiempo que se registra cada intento de conexión.
+				</div><div class="para">
+					Por ejemplo, el siguiente archivo <code class="filename">/etc/xinetd.d/telnet</code> puede utilizarse para bloquear accesos Telnet desde un grupo de determinado, y restringir el tiempo total en que pueden registrarse incluso los usuarios autorizados:
+				</div><pre class="screen">service telnet
+{
+	 disable         = no
+	 flags           = REUSE
+	 socket_type     = stream
+	 wait            = no
+	 user            = root
+	 server          = /usr/kerberos/sbin/telnetd
+	 log_on_failure  += USERID
+	 no_access       = 172.16.45.0/24
+	 log_on_success  += PID HOST EXIT
+	 access_times    = 09:45-16:15
+}</pre><div class="para">
+					En este ejemplo, cuando un sistema de cliente de la red <code class="systemitem">172.16.45.0/24</code>, como por ejemplo<code class="systemitem">172.16.45.2</code>, intente acceder al servicio Telnet, recibe el siguiente mensaje:
+				</div><pre class="screen">Connection closed by foreign host.</pre><div class="para">
+					Además, sus intentos de registro son almacenados en <code class="filename">/var/log/messages</code> de la manera siguiente:
+				</div><pre class="screen">Sep  7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107
+Sep  7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107
+Sep  7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)</pre><div class="para">
+					Al utilizar encapsuladores TCP junto con control de acceso <code class="systemitem">xinetd</code>, es importante comprender la relación entre ambos mecanismos de control de acceso.
+				</div><div class="para">
+					La siguiente es la secuencia de eventos que realiza <code class="systemitem">xinetd</code> cada vez que un cliente solicite una conexión:
+				</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+							El demonio <code class="systemitem">xinetd</code> obtiene las reglas de acceso de los equipos con encapsuladores TCP, utilizando una llamada de biblioteca <code class="filename">libwrap.a</code>. Si una regla de negación concuerda con el cliente, se abandona la conexión. Si una regla de conexión concuerda con el cliente, la conexión es entregada a <code class="systemitem">xinetd</code>.
+						</div></li><li class="listitem"><div class="para">
+							El demonio <code class="systemitem">xinetd</code> verifica sus propias reglas de control de acceso tanto para el servicio <code class="systemitem">xinetd</code>, como para el servicio solicitado. Si una regla de negación concuerda con el cliente, se abandona la conexión. De lo contrario, <code class="systemitem">xinetd</code> inicia una instancia del servicio solicitado y entrega el control de la conexión a ese servicio.
+						</div></li></ol></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Hay que tener cuidado al utilizar controles de acceso con encapsuladores TCP, junto con controles de acceso de <code class="systemitem">xinetd</code>. Un error de configuración puede causar efectos no deseados.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options">3.6.4.3.3. Opciones de unión y redirección</h5></div></div></div><div class="para">
+					Los archivos de configuración del servicio <code class="systemitem">xinetd</code> tienen soporte para asociar el servicio con una dirección IP, y redireccionar las peticiones entrantes para ese servicio hacia otra dirección IP, nombre de equipo, o puerto.
+				</div><div class="para">
+					Esta asociación es controlada con la opción <code class="option">bind</code> en el archivo de configuración específico de cada servicio, y enlaza ese servicio con una dirección IP en el sistema. Cuando esto es configurado, la opción <code class="option">bind</code> sólo acepta peticiones para acceder al servicio de la dirección IP correcta. Puede utilizar este método para asociar diferentes servicios con diferentes interfases de acuerdo a sus propias necesidades.
+				</div><div class="para">
+					Esto es especialmente útil para los sistemas con adaptadores de red múltiples, o con múltiples direcciones IP. En tales sistemas, los servicios no seguros (Telnet, por ejemplo), pueden ser configurados para que sólo escuchen en una interfaz conectada con una red privada y no con una interfaz conectada a Internet.
+				</div><div class="para">
+					La opción <code class="option">redirect</code> acepta una dirección IP o nombre de equipo seguido por un número de puerto. Configura el servicio de modo tal de poder redireccionar cualquier petición para este servicio hacia el equipo y número de puerto indicado. Esta herramienta puede ser utilizada para dirigirse hacia otro número de puerto en el mismo sistema, redireccionar la petición hacia una dirección IP diferente en la misma máquina, intercambiar la petición con un sistema y número de puerto totalmente diferente, o combinar entre ellas cualesquiera de estas opciones. Un usuario conectándose con un servicio determinado de un sistema, por lo tanto puede ser reruteado hacia otro sistema sin sufrir ningún tipo de interrupción.
+				</div><div class="para">
+					El demonio <code class="systemitem">xinetd</code> es capaz de lograr este redireccionamiento extendiendo un proceso activo durante todo el tiempo que dure la conexión, entre la máquina del cliente que realiza la petición y el equipo que efectivamente está proveyendo el servicio, transfiriendo los datos entre ambos sistemas.
+				</div><div class="para">
+					Las ventajas de <code class="option">bind</code> y <code class="option">redirect</code> se hacen más evidentes cuando se utilizan de manera conjunta. Al asociar un servicio con una dirección IP determinada de un sistema, y luego redireccionar las peticiones para este servicio hacia una segunda máquina que sólo pueda ser vista por la primera, puede entonces utilizarse un sistema interno que ofrezca servicios para una red comopletamente diferente. Alternativamente, estas opciones pueden ser utilizadas para limitar la exposición de un servicio determinado en una máquina hacia una dirección IP conocida, al mismo tiempo que redirecciona cualquier petición para ese servicio hacia otra máquina configurada para ese propósito.
+				</div><div class="para">
+					Por ejemplo, piense en un sistema que es utilizado como un cortafuegos con la siguiente configuración para su servicio Telnet:
+				</div><pre class="screen">service telnet
+{
+	 socket_type		= stream
+	 wait			= no
+	 server			= /usr/kerberos/sbin/telnetd
+	 log_on_success		+= DURATION USERID
+	 log_on_failure		+= USERID
+	 bind                    = 123.123.123.123
+	 redirect                = 10.0.1.13 23
+}</pre><div class="para">
+					Las opciones <code class="option">bind</code> y <code class="option">redirect</code> de este archivo aseguran que el servicio Telnet en la máquina está unido a la dirección IP externa (<code class="systemitem">123.123.123.123</code>), por medio de la cual se conecta a Internet. Además, cualquier petición para el servicio Telnet enviada a <code class="systemitem">123.123.123.123</code>, es redireccionada hacia una dirección IP interna mediante un segundo adaptador de red (<code class="systemitem">10.0.1.13</code>) a la que solo el cortafuegos y los sistemas internos pueden acceder. El cortafuegos entonces envía la comunicacién entre ambos sistemas, y el sistema que está conectándose piensa que lo ha hecho con <code class="systemitem">123.123.123.123</code>, cuando en realidad está conectado con una máquina diferente.
+				</div><div class="para">
+					Esta herramienta es especialmente útil para usuarios con conexiones de banda ancha que sólo posean una dirección IP fija. Si utilizan Traductores de Direcciones de Red (NAT por las iniciales en inglés de Network Adress Translations), los sistemas detrás de la máquina que hace de puerta de enlace, que están utilizando direcciones IP sólo internas, no están disponibles desde fuera del sistema de puerta de enlace. Sin embargo, cuando ciertos servicios controlados por <code class="systemitem">xinetd</code> son configurados con las opciones <code class="option">bind</code> y <code class="option">redirect</code>, la máquina que hace de puerta de enlace puede actuar como un proxy entre los sistemas externos y una máquina interna determinada que haya sido configurada para ofrecer el servicio. Además, las diferentes opciones de registro y de control de acceso de <code class="systemitem">xinetd</code>, están disponibles para establecer protección adicional.
+				</div></div><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options">3.6.4.3.4. Opciones de administración de recursos</h5></div></div></div><div class="para">
+					El demonio <code class="systemitem">xinetd</code> puede ofrecer un nivel de protección básico para los ataques de Denegación de Servicio (DoS, por las iniciales en inglés de Denial of Service). La siguiente es una lista de directivas que pueden ayudar a disminuir la efectividad de tales ataques:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">per_source</code> — Establece el número máximo de instancias para un servicio desde cada dirección IP. Acepta solo valores enteros como argumentos y puede ser utilizada tanto en <code class="filename">xinetd.conf</code> como en el archivo de configuración específico del servicio en cuestión del directorio <code class="filename">xinetd.d/</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">cps</code> — Establece el numero máximo de conexiones por segundo. Esta directiva necesita de dos argumentos enteros separados por un espacio. El primer argumento es el número máximo de conexiones permitidas por segundo al servicio. El segundo argumento es la cantidad de segundos que <code class="systemitem">xinetd</code> debe esperar antes de reactivar el servicio. Acepta solo enteros como argumentos y puede ser utilizado tanto en el archivo <code class="filename">xinetd.conf</code>, como el los archivos de configuración propios de cada servicio en el directorio <code class="filename">xinetd.d/</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">max_load</code> — Define la utilización del CPU o el umbral de carga de utilización promedio de un servicio. Acepta un número de punto flotante como argumento.
+						</div><div class="para">
+							La carga promedio es una medida aproximada que indica la forma en que algunos procesos están activos en un determinado período de tiempo. Para obtener mayor información acerca de la carga promedio, vea los comandos <code class="command">uptime</code>, <code class="command">who</code>, y <code class="command">procinfo</code>
+						</div></li></ul></div><div class="para">
+					Existen otras opciones disponibles para la administración de los recursos para <code class="systemitem">xinetd</code>. Para obtener mayor información, consulte la página man de <code class="filename">xinetd.conf</code>.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Recursos adicionales</h3></div></div></div><div class="para">
+			Mayor información acerca de los encapsuladores TCP y <code class="systemitem">xinetd</code> se encuentra disponible en Internet y en la documentación del sistema.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_TCP_Wrappers_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_TCP_Wrappers_Documentation">3.6.5.1. Documentación instalada acerca de los encapsuladores TCP</h4></div></div></div><div class="para">
+				La documentación de su sistema es un buen lugar en donde empezar a buscar opciones adicionales de configuración para los encapsuladores TCP, <code class="systemitem">xinetd</code>, y control de acceso.
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/tcp_wrappers-<em class="replaceable"><code>&lt;version&gt;</code></em>/</code> — This directory contains a <code class="filename">README</code> file that discusses how TCP Wrappers work and the various hostname and host address spoofing risks that exist.
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/xinetd-<em class="replaceable"><code>&lt;version&gt;</code></em>/</code> — This directory contains a <code class="filename">README</code> file that discusses aspects of access control and a <code class="filename">sample.conf</code> file with various ideas for modifying service-specific configuration files in the <code class="filename">/etc/xinetd.d/</code> directory.
+					</div></li><li class="listitem"><div class="para">
+						Páginas man relacionadas con encapsuladores TCP y <code class="systemitem">xinetd</code> — Existen una cantidad de páginas man para varias aplicaciones y archivos de configuración relacionadas con encapsuladores TCP y <code class="systemitem">xinetd</code>. Las siguientes con algunas de las más importantes:
+					</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Aplicaciones de servidor</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man xinetd</code> — La página man para <code class="systemitem">xinetd</code>.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Archivos de configuración</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man 5 hosts_access</code> — La página man para los archivos de control de acceso de equipos con encapsuladores TCP.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man hosts_options</code> — La página man para los campos de opción de los encapsuladores TCP.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man xinetd.conf</code> — La página man que ofrece opciones de configuración para <code class="systemitem">xinetd</code>.
+										</div></li></ul></div></dd></dl></div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites">3.6.5.2. Sitios web útiles relacionados con encapsuladores TCP</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.xinetd.org">http://www.xinetd.org/</a> — El sitio principal de <code class="systemitem">xinetd</code>, que contiene archivos de configuración a modo de ejemplo, lista completa de herramientas, y una sección informativa de preguntas frecuentes (FAQ, por las iniciales en inglés de Frecuently Asked Questions).
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.docstoc.com/docs/2133633/An-Unofficial-Xinetd-Tutorial">http://www.docstoc.com/docs/2133633/An-Unofficial-Xinetd-Tutorial</a> — Un tutorial en el que se explican diferentes formas de optimizar los archivos de configuración de <code class="systemitem">xinetd</code> establecidos por defecto, de manera de poder alcanzar objetivos de seguridad específicos.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Related_Books"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Related_Books">3.6.5.3. Libros relacionados</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<em class="citetitle">Hacking Linux Exposed</em> por Brian Hatch, James Lee, y George Kurtz; Osbourne/McGraw-Hill — Una herramienta de seguridad excelente con información acerca de encapsuladores TCP y <code class="systemitem">xinetd</code>.
+					</div></li></ul></div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Kerberos" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Kerberos">3.7. Kerberos</h2></div></div></div><div class="para">
+		La seguridad e integridad del sistema dentro de la red puede ser complejo. Puede necesitarse el tiempo de varios administradores solo para poder conocer qué servicios son los que están ejecutándose en una red, y la manera en que están siendo utilizados.
+	</div><div class="para">
+		Y más aún, la autenticación de usuarios en los servicios de red pueden ser peligrosa cuando los métodos usados por el protocolo sean inherentemente inseguros, como lo demuestran los protocolos tradicionales FTP y Telnet, que transfieren contraseñas no encriptadas sobre la red.
+	</div><div class="para">
+		Kerberos es una forma de eliminar la necesidad de protocolos que permitan métodos inseguros de autenticación, por lo que mejora la seguridad general de la red.
+	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. ¿Qué es Kerberos?</h3></div></div></div><div class="para">
+			Kerberos es un protocolo de autenticación de red creado por el MIT (Massachusetts Institute of Technology), y utiliza una criptografía de llave simétrica <sup>[<a id="idm63008752" href="#ftn.idm63008752" class="footnote">11</a>]</sup> para autenticar a los usuarios de los servicios de red, lo que en pocas palabras significa que las contraseñas nunca son enviadas a través de la red.
+		</div><div class="para">
+			Consecuentemente, cuando los usuarios se autentican con servicios de red usando Kerberos, los usuarios no autorizados que intenten averiguar las contraseñas monitoreando el tráfico de red son efectivamente bloqueados.
+		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Ventajas de Kerberos</h4></div></div></div><div class="para">
+				La mayoría de los servicios convencionales de red utilizan esquemas de autenticación basados en contraseñas. Estos esquemas piden que los usuarios se identifiquen en un servidor de red determinado mediante su nombre y contraseña. Desafortunadamente, la transmisión de los datos para la autenticación de muchos servicios no es encriptada. Para que este tipo de esquemas sean seguros, la red tiene que permanecer inaccesible a los usuarios extraños a ella, y todos los equipos y todos los usuarios pertenecientes deben ser considerados confiables.
+			</div><div class="para">
+				Aún si este es el caso, una red que se encuentre conectada a Internet no puede ser concebida como una red segura. Cualquier atacante que obtenga acceso a la red puede utilizar un simple analizador de paquetes, también conocido como "rastreador" de paquetes, para interceptar nombres de usuario y contraseñas, comprometiendo las cuentas de usuario y la integridad de toda la infraestructura de seguridad.
+			</div><div class="para">
+				El objetivo primario del diseño de Kerberos es eliminar la transmisión de contraseñas encriptadas en la red. Si se usa apropiadamente, Kerberos elimina efectivamente la amenaza de los husmeadores (sniffers) de paquetes en la red.
+			</div></div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Disadvantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Disadvantages_of_Kerberos">3.7.1.2. Desventajas de Kerberos</h4></div></div></div><div class="para">
+				Aunque Kerberos elimina una amenaza de seguridad común y severa, puede ser difícil de implementar por una variedad de razones:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Puede ser algo muy tedioso migrar las contraseñas de los usuarios de una base de datos UNIX estándar, como ser por ejemplo <code class="filename">/etc/passwd</code> o <code class="filename">/etc/shadow</code> hacia una base de datos para contraseñas Kerberos, ya que no hay ningún mecanismo automatizado para realizar esta tarea. Consulte la pregunta 2.23 en el FAQ en línea de Kerberos:
+					</div><div class="para">
+						<a href="http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html#pwconvert"> http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html</a>
+					</div></li><li class="listitem"><div class="para">
+						Kerberos sólo tiene compatibilidad parcial con el sistema PAM de módulos de autenticación conectables, utilizado por la mayoría de los servidores Fedora. Diríjase a la <a class="xref" href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">Sección 3.7.4, “Kerberos y PAM”</a> para obtener mayor información al respecto.
+					</div></li><li class="listitem"><div class="para">
+						Kerberos presupone que cada usuario es confiable, pero que está utilizando un equipo o una red que no lo es. Su objetivo principal es prevenir la transmisión en la red de contraseñas no encriptadas. Sin embargo, si alguien más tiene acceso al único equipo que envía los comprobantes utilizados para la autenticación — denominado el <em class="firstterm">centro de distribución de claves</em> (<em class="firstterm">KDC</em>, por las siglas en inglés de Key Distribution Center) —, además del usuario correspondiente, entonces todo el sistema de autenticación Kerberos está corriendo riesgo.
+					</div></li><li class="listitem"><div class="para">
+						Para que una aplicación utilice Kerberos, su origen debe ser modificado para que puede realizar las llamadas apropiadas a las bibliotecas de Kerberos. Las aplicaciones así modificadas son consideradas como <em class="firstterm">compatibles con Kerberos</em>, o <em class="firstterm">kerberizadas</em>. Para algunas, esto puede ser bastante problemático debido al tamaño de la aplicación o debido a su diseño. Para otras aplicaciones incompatibles, los cambios deben ser hechos de manera tal de permitir que el cliente y el servidor puedan comunicarse. De nuevo, esto puede necesitar una programación extensa. Las aplicaciones de código propietario que no tienen soporte para Kerberos por defecto, son por lo general las más problemáticas.
+					</div></li><li class="listitem"><div class="para">
+						Kerberos es una herramienta de tipo "todo o nada". Si Kerberos es utilizado en la red, cualquier contraseña no encriptada transferida a un servicio no compatible con Kerberos (o no Kerberizado), se encuentra en riesgo. Por lo tanto, la red no obtiene beneficio alguno al utilizarlo. Para asegurar una red con Kerberos, se debe utilizar versiones kerberizadas de <span class="emphasis"><em>todas</em></span> las aplicaciones de tipo servidor/cliente que transmitan contraseñas no encriptadas, o que no utilicen <span class="emphasis"><em>ninguna</em></span> de este tipo de aplicaciones.
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Kerberos-Kerberos_Terminology"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminología de Kerberos</h3></div></div></div><div class="para">
+			Kerberos tiene su propia terminología para definir varios aspectos del servicio. Antes de aprender cómo funciona Kerberos, es importante conocer algunos de los siguientes términos:
+		</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Servidor de autenticación (SA)</span></dt><dd><div class="para">
+						Un servidor que envía comprobantes (o tickets) para un servicio determinado, comprobantes que en su momento serán enviados a los usuarios para que puedan acceder a ese servicio. El AS responde con una petición a las solicitudes de los clientes que, o no tienen o no han enviado sus credenciales de autenticación. Generalmente, para tener acceso al servidor que emite las garantías de los comprobantes (TGS, por las siglas en inglés de Ticket-Granting Server), se envía un comprobante de obtención de garantía de comprobante (TGT, Ticket-Granting Ticket). Por último, el AS generalmente se ejecuta en el mismo equipo que el centro de distribución de claves (KDC, Key Distribution Center).
+					</div></dd><dt class="varlistentry"><span class="term">ciphertext</span></dt><dd><div class="para">
+						Datos encriptados.
+					</div></dd><dt class="varlistentry"><span class="term">cliente</span></dt><dd><div class="para">
+						Una entidad en la red (un usuario, equipo o aplicación) que puede recibir tickets desde Kerberos.
+					</div></dd><dt class="varlistentry"><span class="term">credenciales</span></dt><dd><div class="para">
+						Un conjunto de credenciales electrónicas temporales que verifican la identidad de un cliente para un servicio particular. También llamado ticket.
+					</div></dd><dt class="varlistentry"><span class="term">caché de credenciales o archivo de ticket</span></dt><dd><div class="para">
+						Un archivo que contiene las claves para encriptar las comunicaciones entre un usuario y varios servicios de red. Kerberos 5 soporta un marco de trabajo para el uso de otros tipos de cache, tales como memoria compartida, pero los archivos son los más completamente soportados.
+					</div></dd><dt class="varlistentry"><span class="term">hash de encriptado</span></dt><dd><div class="para">
+						Un hash de una vuelta se usa para autenticar los usuarios. Estos son más seguros que usar datos no encriptados, pero todavía son relativamente fáciles de desencriptar para craqueadores experimentados.
+					</div></dd><dt class="varlistentry"><span class="term">GSS-API</span></dt><dd><div class="para">
+						La Interfaz del Programa de la Aplicación de Servicios Generales de Seguridad (API, por las siglas en inglés de Generic Security Service Application Program Interfaz), es un conjunto de funciones que proveen servicios de seguridad, definida en RFC-2743, publicada por el Equipo de Tareas de Ingeniería de Internet. La API es utilizada por servicios y clientes para autenticarse mutuamente sin que sus programas posean conocimientos específicos de los mecanismos subyacentes. Si un servicio de red (como por ejemplo cyrus-IMAP) utiliza GSS-API, entonces puede autenticarse mediante Kerberos.
+					</div></dd><dt class="varlistentry"><span class="term">hash</span></dt><dd><div class="para">
+						También conocido como <em class="firstterm">valor hash</em>. Un valor generado por el paso de una cadena a través de una <em class="firstterm">función hash</em>. Estos valores son típicamente usados para asegurar que los datos transmitidos no fueron interceptados y modificados.
+					</div></dd><dt class="varlistentry"><span class="term">función hash</span></dt><dd><div class="para">
+						A way of generating a digital "fingerprint" from input data. These functions rearrange, transpose or otherwise alter data to produce a <em class="firstterm">hash value</em>.
+					</div></dd><dt class="varlistentry"><span class="term">llave</span></dt><dd><div class="para">
+						Los datos usados cuando se encriptan o desencriptan otros datos. Los datos encriptados no pueden ser desencriptados sin una clave apropiada o una extrema buena suerte de parte del craqueador.
+					</div></dd><dt class="varlistentry"><span class="term">centro de distribución de claves (KDC)</span></dt><dd><div class="para">
+						Un servicio que emite tickets de Kerberos, y que usualmente corre en el mismo equipo que el servidor de garantía de ticket (TGS).
+					</div></dd><dt class="varlistentry"><span class="term">tabla de clave (keytab)</span></dt><dd><div class="para">
+						Un archivo que incluye una lista no encriptada de principales con sus respectivas claves. Los servidores obtienen las claves que necesitan desde los archivos keytab en lugar de utilizar <code class="command">kinit</code>. El archivo keytab establecido por defecto es <code class="filename">/etc/krb5.keytab</code>. El servidor que administra el KDC <code class="command">/usr/kerberos/sbin/kadmind</code>, es el único servicio que utiliza cualquier otro archivo (utiliza <code class="filename">/var/kerberos/krb5kdc/kadm5.keytab</code>).
+					</div></dd><dt class="varlistentry"><span class="term">kinit</span></dt><dd><div class="para">
+						El comando <code class="command">kinit</code> permite a un principal que ya ingresó obtener y hacer caché del ticket inicial de garantía de tickets (TGT). Vaya a la página man de <code class="command">kinit</code> para más información.
+					</div></dd><dt class="varlistentry"><span class="term">principal (o nombre principal)</span></dt><dd><div class="para">
+						The principal is the unique name of a user or service allowed to authenticate using Kerberos. A principal follows the form <code class="computeroutput">root[/instance]@REALM</code>. For a typical user, the root is the same as their login ID. The <code class="computeroutput">instance</code> is optional. If the principal has an instance, it is separated from the root with a forward slash ("/"). An empty string ("") is considered a valid instance (which differs from the default <code class="computeroutput">NULL</code> instance), but using it can be confusing. All principals in a realm have their own key, which for users is derived from a password or is randomly set for services.
+					</div></dd><dt class="varlistentry"><span class="term">reinado</span></dt><dd><div class="para">
+						Una red que use Kerberos, compuesta de uno o más servidores llamados KDCs y un número potencialmente grande de clientes.
+					</div></dd><dt class="varlistentry"><span class="term">servicio</span></dt><dd><div class="para">
+						Un programa accedido por la red.
+					</div></dd><dt class="varlistentry"><span class="term">ticket</span></dt><dd><div class="para">
+						Un conjunto temporal de credenciales electrónicas que verifican la identidad de un cliente para un servicio particular. También llamados credenciales o comprobantes.
+					</div></dd><dt class="varlistentry"><span class="term">servidor de garantías de tickets (TGS)</span></dt><dd><div class="para">
+						Un servidor que emite tickets para un servicio deseado que son a su vez dados a los usuarios para acceder al servicio. El TGS corre normalmente en el mismo equipo que el KDC.
+					</div></dd><dt class="varlistentry"><span class="term">ticket de garantía de ticket (TGT)</span></dt><dd><div class="para">
+						Un ticket especial que permite al cliente obtener tickets adicionales sin aplicar nuevamente en el KDC.
+					</div></dd><dt class="varlistentry"><span class="term">contraseña no encriptada</span></dt><dd><div class="para">
+						Una contraseña en texto plano, legible al humano.
+					</div></dd></dl></div></div><div class="section" id="sect-Security_Guide-Kerberos-How_Kerberos_Works"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Como Funciona Kerberos</h3></div></div></div><div class="para">
+			Kerberos differs from username/password authentication methods. Instead of authenticating each user to each network service, Kerberos uses symmetric encryption and a trusted third party (a KDC), to authenticate users to a suite of network services. When a user authenticates to the KDC, the KDC sends a ticket specific to that session back to the user's machine, and any Kerberos-aware services look for the ticket on the user's machine rather than requiring the user to authenticate using a password.
+		</div><div class="para">
+			Cuando un usuario kerberizado de una red se loguea en su estación de trabajo, su principal es enviado al KDC como parte de un pedido para un TGT del servidor de Autenticación. Este pedido puede ser enviado por el programa de logueo de modo que sea transparente para el usuario, o puede ser enviado por el programa <code class="command">kinit</code> luego que el usuario se haya logueado.
+		</div><div class="para">
+			The KDC then checks for the principal in its database. If the principal is found, the KDC creates a TGT, which is encrypted using the user's key and returned to that user.
+		</div><div class="para">
+			The login or <code class="command">kinit</code> program on the client then decrypts the TGT using the user's key, which it computes from the user's password. The user's key is used only on the client machine and is <span class="emphasis"><em>not</em></span> transmitted over the network.
+		</div><div class="para">
+			The TGT is set to expire after a certain period of time (usually ten to twenty-four hours) and is stored in the client machine's credentials cache. An expiration time is set so that a compromised TGT is of use to an attacker for only a short period of time. After the TGT has been issued, the user does not have to re-enter their password until the TGT expires or until they log out and log in again.
+		</div><div class="para">
+			Siempre que el usuario necesite acceso a un servicio de red, el software del cliente utiliza el TGT para pedirle al TGS un nuevo comprobante específicamente para ese servicio. El comprobante del servicio es entonces utilizado para autenticar de manera transparente al usuario frente al servicio en cuestión.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				El sistema Kerberos puede ser vulnerado si un usuario en la red se autentica frente a un servicio no kerberizado transmitiendo una contraseña con formato de texto simple. La utilización de servicios no kerberizados es altamente desalentada. Entre tales servicios se encuentra Telnet y FTP. Es preferible la utilización de otros protocolos encriptados, como servicios asegurados mediante SSH o SSL, aunque no es lo ideal.
+			</div></div></div><div class="para">
+			Esta es solamente una presentación general acerca de cómo funciona la autenticación de Kerberos. Diríjase a la <a class="xref" href="#sect-Security_Guide-Kerberos-Additional_Resources">Sección 3.7.10, “Recursos adicionales”</a> para conocer otros enlaces hacia información más detallada.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Kerberos depende de los siguientes servicios de red para funcionar correctamente.
+				<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Sincronización de reloj aproximado entre las máquinas de la red.
+						</div><div class="para">
+							A clock synchronization program should be set up for the network, such as <code class="command">ntpd</code>. Refer to <code class="filename">/usr/share/doc/ntp-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/index.html</code> for details on setting up Network Time Protocol servers (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="filename">ntp</code> package installed on your system).
+						</div></li><li class="listitem"><div class="para">
+							Servicio de Nombre de Dominio (DNS).
+						</div><div class="para">
+							You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the <em class="citetitle">Kerberos V5 System Administrator's Guide</em> in <code class="filename">/usr/share/doc/krb5-server-<em class="replaceable"><code>&lt;version-number&gt;</code></em></code> for more information (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="filename">krb5-server</code> package installed on your system).
+						</div></li></ul></div>
+
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Kerberos-Kerberos_and_PAM"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos y PAM</h3></div></div></div><div class="para">
+			Los servicios kerberizados actualmente no utilizan módulos de autenticación conectables (PAM, por las siglas en inglés de Pluggable Authentication Modules) — estos servicios evitan completamente a PAM. Sin embargo, las aplicaciones que utilicen PAM pueden utilizar a Kerberos para autenticarse si el módulo <code class="filename">pam_krb5</code> (provisto en el paquete <code class="filename">pam_krb5</code>) se encuentra instalado. El paquete <code class="filename">pam_krb5</code> contiene archivos de ejemplos de configuración que permiten que servicios como <code class="command">login</code> o <code class="command">gdm</code> puedan autenticar usuarios al mismo tiempo que obtienen credenciales de inicio utilizando sus contraseñas. Si el acceso a los servicios de red es siempre realizado utilizando servicios kerberizados, o servicios que utilicen GSS-API como por ejemplo lo es IMAP, entonces puede considerarse a la red como razonablemente segura.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Los administradores deben tener la precaución de no permitir que los usuarios se autentiquen a determinados servicios de red, utilizando contraseñas Kerberos. Muchos protocolos utilizados por estos servicios no encriptan las contraseñas antes de enviarlas a través de la red, destruyendo los beneficios del sistema Kerberos. Por ejemplo, los usuarios no deberían tener permitido autenticarse a servicios Telnet con la misma contraseña que utilizan para la autenticación en Kerberos.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurando un servidor Kerberos 5</h3></div></div></div><div class="para">
+			Cuando se configure Kerberos, primero instale el KDC. Si es necesario configurar servidores esclavos, instale el maestro primero.
+		</div><div class="para">
+			Para configurar el primer KDC de Kerberos, siga estos pasos:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Asegúrese que la sincronización de hora y DNS estén funcionando correctamente en todos los clientes y máquinas del servidor antes de continuar Kerberos. Preste una atención especial a la sincronización entre el servidor Kerberos y sus clientes. Si la diferencia horaria entre el servidor y el cliente es mayor a cinco minutos (esto es configurable en Kerberos 5), los clientes de Kerberos no podrán autenticarse en el servidor. Esta sincronización es necesaria para prevenir que un atacante utilice un comprobante antiguo de Kerberos enmascarado como el de un usuario válido.
+				</div><div class="para">
+					It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <code class="filename">ntp</code> package for this purpose. Refer to <code class="filename">/usr/share/doc/ntp-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/index.html</code> (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="filename">ntp</code> package installed on your system) for details about how to set up Network Time Protocol servers, and <a href="http://www.ntp.org">http://www.ntp.org</a> for more information about NTP.
+				</div></li><li class="step"><div class="para">
+					Instale los paquetes <code class="filename">krb5-libs</code>, <code class="filename">krb5-server</code> y <code class="filename">krb5-workstation</code> en la máquina dedicada que correrá KDC. Esta máquina necesita ser muy segura — si es posible, no debe correr ningún otro servicio más que KDC.
+				</div></li><li class="step"><div class="para">
+					Edite los archivos de configuración <code class="filename">/etc/krb5.conf</code> y <code class="filename">/var/kerberos/krb5kdc/kdc.conf</code> para reflejar el nombre del reinado y los mapeos dominio-a-reinado. Un reinado simple puede ser construido reemplazando instancias de <em class="replaceable"><code>EJEMPLO.COM</code></em> y <em class="replaceable"><code>ejemplo.com</code></em> con el nombre correcto del dominio — siendo seguro mantener la forma correcta de los nombres en mayúscula y en mínuscula — y cambiando el KDC de <em class="replaceable"><code>kerberos.elemplo.com</code></em> al nombre del servidor kerberos. Por convención, todos los nombres de reinados se escriben en mayúsculas, y todos los nombres de equipos y de dominios DNS en minúsculas. Para obtener información detallada acerca de los formatos de estos archivos de configuración, consulte sus respectivas páginas man.
+				</div></li><li class="step"><div class="para">
+					Genere la base de datos usando el utilitario <code class="command">kdb5_util</code> desde una terminal:
+				</div><pre class="screen">/usr/kerberos/sbin/kdb5_util create -s</pre><div class="para">
+					El comando <code class="command">create</code> genera la base de datos que almacena las clves para el reinado de Kerberos. El interruptor <code class="command">-s</code> obliga a la creación de un archivo <em class="firstterm">stash</em> en el cual la clave del servidor principal es almacenada. Si no existe un archivo stash desde donde poder leer la clave, el servidor kerberos (<code class="command">krb5kdc</code>) le pedirá al usuario que ingrese la contraseña principal del servidor (que puede ser utilizada para generar nuevamente la clave) cada vez que se inicie.
+				</div></li><li class="step"><div class="para">
+					Edite el archivo <code class="filename">/var/kerberos/krb5kdc/kadm5.acl</code>. Este archivo es usado por <code class="command">kadmind</code> para determinar qué principales tienen acceso administrativo a la base de datos de Kerberos y sus niveles de acceso. La mayoría de las organizaciones pueden obtenerlo por una única línea:
+				</div><pre class="screen">*/admin at EXAMPLE.COM  *</pre><div class="para">
+					Most users are represented in the database by a single principal (with a <span class="emphasis"><em>NULL</em></span>, or empty, instance, such as <span class="emphasis"><em>joe at EXAMPLE.COM</em></span>). In this configuration, users with a second principal with an instance of <span class="emphasis"><em>admin</em></span> (for example, <span class="emphasis"><em>joe/admin at EXAMPLE.COM</em></span>) are able to wield full power over the realm's Kerberos database.
+				</div><div class="para">
+					Después de que se inicie <code class="command">kadmind</code> en el servidor, cualquier usuario puede acceder sus servicios ejecutando <code class="command">kadmin</code> en cualquier cliente o servidores en el reino. Sin embargo, sólo los usuarios listados en el archivo <code class="filename">kadm5.acl</code> pueden modificar la base de datos de ninguna forma, excepto para cambiar sus propias contraseñas.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						La herramienta <code class="command">kadmin</code> permite la comunicación con el servidor <code class="command">kadmind</code> a través de la red, y utiliza kerberos para manipular la autenticación. Consecuentemente, el primer principal debe existir previamente antes de intentar conectarse con el servidor a través de la red para administrarlo. Genere el primer principal con el comando <code class="command">kadmin.local</code>, que ha sido específicamente diseñado para ser utilizado en el mismo equipo en el que funciona el KDC, y no utiliza Kerberos para su autenticación.
+					</div></div></div><div class="para">
+					Ingrese el comando siguiente <code class="command">kadmin.local</code> en la terminal KDC para crear el primer principal:
+				</div><pre class="screen">/usr/kerberos/sbin/kadmin.local -q "addprinc <em class="replaceable"><code>username</code></em>/admin"</pre></li><li class="step"><div class="para">
+					Inicie Kerberos usando los siguientes comandos:
+				</div><pre class="screen">/sbin/service krb5kdc start
+/sbin/service kadmin start
+/sbin/service krb524 start</pre></li><li class="step"><div class="para">
+					Agregue principales para los usuarios mediante el comando <code class="command">addprinc</code> dentro de <code class="command">kadmin</code>. <code class="command">kadmin</code> y <code class="command">kadmin.local</code> son interfaces de líneas de comando al KDC. Como este, existen disponibles otros comandos — como por ejemplo <code class="command">addprinc</code> — luego de iniciar el programa <code class="command">kadmin</code>. Para obtener mas información, consulte la página man de <code class="command">kadmin</code>.
+				</div></li><li class="step"><div class="para">
+					Verifique que KDC está emitiendo tiques. Primero, corra <code class="command">kinit</code> para obtener un tique y guardarlo en un archivo cache de credencial. Luego, use <code class="command">klist</code> para ver la lista de credenciales en el caché y use <code class="command">kdestroy</code> para destruir el caché y las credenciales que contiene.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						By default, <code class="command">kinit</code> attempts to authenticate using the same system login username (not the Kerberos server). If that username does not correspond to a principal in the Kerberos database, <code class="command">kinit</code> issues an error message. If that happens, supply <code class="command">kinit</code> with the name of the correct principal as an argument on the command line (<code class="command">kinit <em class="replaceable"><code>&lt;principal&gt;</code></em></code>).
+					</div></div></div></li></ol></div><div class="para">
+			Una vez que estos pasos sean completados, el servidor Kerberos ya debería estar listo y ejecutándose.
+		</div></div><div class="section" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configuración de un Cliente Kerberos 5</h3></div></div></div><div class="para">
+			Configurar un cliente de Kerberos 5 es menos complicado que configurar un servidor. Como mínimo, instale los paquetes del cliente y otórguele a cada cliente un archivo de configuración <code class="filename">krb5.conf</code> válido. Mientras que <code class="command">ssh</code> y <code class="command">slogin</code> son los métodos preferidos para loguearse remotamente en sistemas cliente, las versiones Kerberizadas de <code class="command">rsh</code> y <code class="command">rlogin</code> siguen estando disponibles, aunque para habilitarlas es necesario realizar algunos cambios adicionales en la configuración.
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Asegúrese que la sincronización de tiempo entre el cliente Kerberos y KDC exista y sea la adecuada. Diríjase a <a class="xref" href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">Sección 3.7.5, “Configurando un servidor Kerberos 5”</a> para obtener mayors información. Además, verifique que el DNS está funcionando apropiadamente en el cliente Kerberos antes de configurar con los programas cliente de Kerberos.
+				</div></li><li class="step"><div class="para">
+					Instale los paquetes <code class="filename">krb5-libs</code> y <code class="filename">krb5-workstation</code> en todas las máquinas clientes. Provea un archivo <code class="filename">/etc/krb5.conf</code> válido para cada cliente (normalmente este puede ser el mismo archivo <code class="filename">krb5.conf</code> usado por el KDC).
+				</div></li><li class="step"><div class="para">
+					Before a workstation in the realm can use Kerberos to authenticate users who connect using <code class="command">ssh</code> or Kerberized <code class="command">rsh</code> or <code class="command">rlogin</code>, it must have its own host principal in the Kerberos database. The <code class="command">sshd</code>, <code class="command">kshd</code>, and <code class="command">klogind</code> server programs all need access to the keys for the <span class="emphasis"><em>host</em></span> service's principal. Additionally, in order to use the kerberized <code class="command">rsh</code> and <code class="command">rlogin</code> services, that workstation must have the <code class="filename">xinetd</code> package installed.
+				</div><div class="para">
+					Using <code class="command">kadmin</code>, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the <code class="command">-randkey</code> option for the <code class="command">kadmin</code>'s <code class="command">addprinc</code> command to create the principal and assign it a random key:
+				</div><pre class="screen">addprinc -randkey host/<em class="replaceable"><code>blah.example.com</code></em></pre><div class="para">
+					Ahora que se ha creado el principal, las claves se pueden extraer para la estación trabajo ejecutando <code class="command">kadmin</code> <span class="emphasis"><em>en la misma estación de trabajo</em></span> y usando el comando <code class="command">ktadd</code> dentro de <code class="command">kadmin</code>:
+				</div><pre class="screen">ktadd -k /etc/krb5.keytab host/<em class="replaceable"><code>blah.example.com</code></em></pre></li><li class="step"><div class="para">
+					Para usar otros servicios de red kerberizados, primero deben iniciarse. A continuación mostramos una lista de los servicios kerberizados comunes y las instrucciones acerca de cómo habilitarlos:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="command">ssh</code> — OpenSSH uses GSS-API to authenticate users to servers if the client's and server's configuration both have <code class="option">GSSAPIAuthentication</code> enabled. If the client also has <code class="option">GSSAPIDelegateCredentials</code> enabled, the user's credentials are made available on the remote system.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">rsh</code> y <code class="command">rlogin</code> — Para usar las versiones kerberizadas de <code class="command">rsh</code> y <code class="command">rlogin</code>, habilite <code class="command">klogin</code>, <code class="command">eklogin</code> y <code class="command">kshell</code>.
+						</div></li><li class="listitem"><div class="para">
+							Telnet — Para usar Telnet kerberizado, debe habilitar <code class="command">krb5-telnet</code>.
+						</div></li><li class="listitem"><div class="para">
+							FTP — Para proveer acceso FTP, crear y extraer una clave para el principal con una raíz de <code class="computeroutput">ftp</code>. Asegúrese de poner la instancia al nombre de equipo completo del servidor FTP, luego habilite <code class="command">gssftp</code>.
+						</div></li><li class="listitem"><div class="para">
+							IMAP — Para utilizar un servidor kerberizado IMAP, el paquete <code class="filename">cyrus-imap</code> utilizará Kerberos 5, si también se encuentra instalado el paquete <code class="filename">cyrus-sasl-gssapi</code>. El paquete <code class="filename">cyrus-sasl-gssapi</code> contiene el complemento Cyrus SASL que tiene soporte para autenticación GSS-API. Cyrus IMAP debería funcionar correctamente con Kerberos siempre y cuando el usuario <code class="command">cyrus</code> sea capaz de encontrar la clave correspondiente en <code class="filename">/etc/krb5.keytab</code>, y que la raíz para el principal esté definida para <code class="command">imap</code> (creada con <code class="command">kadmin</code>).
+						</div><div class="para">
+							Una alternativa a <code class="filename">cyrus-imap</code> se puede encontrar en el paquete <code class="command">dovecot</code>, que también se ofrece con Fedora. Este paquete contiene un servidor IMAP pero por el momento no da soporte ni a GSS-API ni a Kerberos.
+						</div></li><li class="listitem"><div class="para">
+							CVS — Para usar un servidor CVS kerberizado, <code class="command">gserver</code> usa un principal con una raíz de <code class="computeroutput">cvs</code> y por lo demás es idéntico al servidor CVS <code class="command">pserver</code>.
+						</div></li></ul></div></li></ol></div></div><div class="section" id="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. Mapeo dominio-a-reinado</h3></div></div></div><div class="para">
+			Cuando un cliente intenta acceder a un servicio que corre en un servidor particular, sabe el nombre del (<span class="emphasis"><em>equipo</em></span>) del servicio y el nombre del servidor (<span class="emphasis"><em>foo.ejemplo.com</em></span>), pero como se pueden desplegar más de un reinado en su red, debe averiguar el nombre del reinado en el que reside el servicio.
+		</div><div class="para">
+			Por defecto, el nombre del territorio se toma como el nombre de dominio DNS del servidor, en mayúsculas.
+		</div><div class="literallayout"><p>foo.example.org → EXAMPLE.ORG<br />
+		foo.example.com → EXAMPLE.COM<br />
+		foo.hq.example.com → HQ.EXAMPLE.COM<br />
+</p></div><div class="para">
+			In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the <span class="emphasis"><em>domain_realm</em></span> section of the client system's <code class="filename">krb5.conf</code>. For example:
+		</div><pre class="screen">[domain_realm]
+.example.com = EXAMPLE.COM
+example.com = EXAMPLE.COM</pre><div class="para">
+			The above configuration specifies two mappings. The first mapping specifies that any system in the "example.com" DNS domain belongs to the <span class="emphasis"><em>EXAMPLE.COM</em></span> realm. The second specifies that a system with the exact name "example.com" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial ".".) The mapping can also be stored directly in DNS.
+		</div></div><div class="section" id="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Configurando KDCs secundarios</h3></div></div></div><div class="para">
+			For a number of reasons, you may choose to run multiple KDCs for a given realm. In this scenario, one KDC (the <span class="emphasis"><em>master KDC</em></span>) keeps a writable copy of the realm database and runs <code class="command">kadmind</code> (it is also your realm's <span class="emphasis"><em>admin server</em></span>), and one or more KDCs (<span class="emphasis"><em>slave KDCs</em></span>) keep read-only copies of the database and run <code class="command">kpropd</code>.
+		</div><div class="para">
+			El procedimiento de propagación maestro-esclavo requiere que el KDC maestro vuelque su base de datos a un archivo de volcado temporal y luego transmita ese archivo a cada uno de sus esclavos, que luego sobreescriben sus copias sólo lectura de la base de datos recibidas antes, con el contenido del archivo de volcado.
+		</div><div class="para">
+			To set up a slave KDC, first ensure that the master KDC's <code class="filename">krb5.conf</code> and <code class="filename">kdc.conf</code> files are copied to the slave KDC.
+		</div><div class="para">
+			Start <code class="command">kadmin.local</code> from a root shell on the master KDC and use its <code class="command">add_principal</code> command to create a new entry for the master KDC's <span class="emphasis"><em>host</em></span> service, and then use its <code class="command">ktadd</code> command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the <code class="command">kprop</code> command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install.
+		</div><pre class="screen"><code class="prompt">#</code> <strong class="userinput"><code>kadmin.local -r EXAMPLE.COM</code></strong>
+ 
+Authenticating as principal root/admin at EXAMPLE.COM with password. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal -randkey host/masterkdc.example.com</code></strong> 
+
+Principal "host/host/masterkdc.example.com at EXAMPLE.COM" created. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>ktadd host/masterkdc.example.com</code></strong> 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.
+ 
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>quit</code></strong></pre><div class="para">
+			Start <code class="command">kadmin</code> from a root shell on the slave KDC and use its <code class="command">add_principal</code> command to create a new entry for the slave KDC's <span class="emphasis"><em>host</em></span> service, and then use <code class="command">kadmin</code>'s <code class="command">ktadd</code> command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the <code class="command">kpropd</code> service when authenticating clients.
+		</div><pre class="screen"><code class="prompt">#</code> <strong class="userinput"><code>kadmin -p jimbo/admin at EXAMPLE.COM -r EXAMPLE.COM</code></strong>
+
+Authenticating as principal jimbo/admin at EXAMPLE.COM with password. 
+
+<code class="prompt">Password for jimbo/admin at EXAMPLE.COM: </code>
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal -randkey host/slavekdc.example.com</code></strong> 
+
+Principal "host/slavekdc.example.com at EXAMPLE.COM" created. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>ktadd host/slavekdc.example.com at EXAMPLE.COM</code></strong> 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>quit</code></strong></pre><div class="para">
+			With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's <code class="command">kprop</code> service with a new realm database. To restrict access, the <code class="command">kprop</code> service on the slave KDC will only accept updates from clients whose principal names are listed in <code class="filename">/var/kerberos/krb5kdc/kpropd.acl</code>. Add the master KDC's host service's name to that file.
+		</div><div class="literallayout"><p>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>echo host/masterkdc.example.com at EXAMPLE.COM &gt; /var/kerberos/krb5kdc/kpropd.acl</code></strong></code></p></div><div class="para">
+			Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a <span class="emphasis"><em>stash</em></span> file on the master KDC (typically named <code class="filename">/var/kerberos/krb5kdc/.k5.REALM</code>, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running <code class="command">kdb5_util create -s</code> (the dummy database will be overwritten by the first successful database propagation) and supplying the same password.
+		</div><div class="para">
+			Ensure that the slave KDC's firewall allows the master KDC to contact it using TCP on port 754 (<span class="emphasis"><em>krb5_prop</em></span>), and start the <code class="command">kprop</code> service. Then, double-check that the <code class="command">kadmin</code> service is <span class="emphasis"><em>disabled</em></span>.
+		</div><div class="para">
+			Ahora realice una prueba manual de propagación de la base de datos volcando la base de datos del reinado, en el KDC maestro, al archivo de datos predeterminado desde donde el comando <code class="command">kprop</code> leerá (<code class="filename">/var/kerberos/krb5kdc/slave_datatrans</code>) y luego use el comando <code class="command">kprop</code> para transmitir su contenido al KDC esclavo.
+		</div><div class="literallayout"><p>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>/usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans</code></strong><code class="prompt">#</code> <strong class="userinput"><code>kprop slavekdc.example.com</code></strong></code></p></div><div class="para">
+			Usando <code class="command">kinit</code>, verifique que un sistema cliente cuyo <code class="filename">krb5.conf</code> liste sólo el KDC esclavo en su lista de KDCs para su reinado, pueda ahora obtener correctamente las credenciales iniciales del KDC esclavo.
+		</div><div class="para">
+			Hecho esto, simplemente cree un script que vuelque la base de datos del reinado y ejecute el comando <code class="command">kprop</code> para transmitir la base de datos a cada KDC esclavo por vez, y configure el servicio <code class="command">cron</code> para correr el script periódicamente.
+		</div></div><div class="section" id="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Configurando la autenticación cruzada de reinados</h3></div></div></div><div class="para">
+			La <span class="emphasis"><em>autenticación cruzada de reinado</em></span> es el término usado para describir situaciones en que los clientes (normalmente usuarios) de un reinado utilizan Kerberos para autenticarse con servicios (típicamente procesos servidor corriendo en un sistema servidor particular) que pertenecen a otro reinado distinto al propio.
+		</div><div class="para">
+			Para el caso más simple, para que un cliente de un reinado con nombre <code class="literal">A.EJEMPLO.COM</code> acceda a un servicio en el reinado <code class="literal">B.EJEMPLO.COM</code>, ambos reinados deben compartir una clave para el principal con nombre <code class="literal">krbtgt/B.EJEMPLO.COM at A.EJEMPLO.COM</code>, y ambas claves deben tener el mismo número de versión de clave asociadas a ellas.
+		</div><div class="para">
+			Para hacer esto, debe seleccionar una contraseña o frase de acceso muy fuerte y crear una entrada para el principal de ambos reinados usando kadmin.
+		</div><div class="literallayout"><p>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>kadmin -r A.EXAMPLE.COM</code></strong></code>		<code class="computeroutput"><code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</code></strong></code>		<code class="computeroutput">Enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Re-enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM" created.</code>		<strong class="userinput"><code>quit</code></strong>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>kadmin -r B.EXAMPLE.COM</code></strong></code>		<code class="computeroutput"><code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal krbtgt/B.EXA
 MPLE.COM at A.EXAMPLE.COM</code></strong></code>		<code class="computeroutput">Enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Re-enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM" created.</code>		<strong class="userinput"><code>quit</code></strong></p></div><div class="para">
+			Use el comando <code class="command">get_principal</code> para verificar que ambas entradas tienen un número de versión de claves (valores <code class="literal">kvno</code>) y tipos de encriptados coincidentes.
+		</div><div class="important"><div class="admonition_header"><h2>Dumping the Database Doesn't Do It</h2></div><div class="admonition"><div class="para">
+				Security-conscious administrators may attempt to use the <code class="command">add_principal</code> command's <code class="literal">-randkey</code> option to assign a random key instead of a password, dump the new entry from the database of the first realm, and import it into the second. This will not work unless the master keys for the realm databases are identical, as the keys contained in a database dump are themselves encrypted using the master key.
+			</div></div></div><div class="para">
+			Los clientes en el reinado <code class="literal">A.EJEMPLO.COM</code> son capaces ahora de autenticarse en los servicios del reinado <code class="literal">B.EJEMPLO.COM</code>. Dicho de otra manera, el reinado <code class="literal">B.EJEMPLO.COM</code> ahora <span class="emphasis"><em>confía</em></span> en el reinado <code class="literal">A.EJEMPLO.COM</code>, o, más sencillo aún, ahora <code class="literal">B.EJEMPLO.COM</code> <span class="emphasis"><em>confía</em></span> en <code class="literal">A.EJEMPLO.COM</code>.
+		</div><div class="para">
+			Esto nos lleva a un punto importante: la confianza generada entre los reinados es, por defecto, unidireccional. El KDC para el reinado <code class="literal">B.EJEMPLO.COM</code> podría confiar en clientes del reinado <code class="literal">A.EJEMPLO.COM</code> para autenticarse en sus servicios, pero este hecho no significa que el reinado <code class="literal">A.EJEMPLO.COM</code> confíe en los clientes del reinado <code class="literal">B.EJEMPLO.COM</code> cuando estos intenten autenticarse en sus servicios. Para establecer una confianza bidireccional entre dos reinados, ambos van a necesitar compartir claves para el servicio <code class="literal">krbtgt/A.EJEMPLO.COM at B.EJEMPLO.COM</code> (tome nota de la forma invertida de acuerdo a los dos reinados comparados en el ejemplo anterior).
+		</div><div class="para">
+			If direct trust relationships were the only method for providing trust between realms, networks which contain multiple realms would be very difficult to set up. Luckily, cross-realm trust is transitive. If clients from <code class="literal">A.EXAMPLE.COM</code> can authenticate to services in <code class="literal">B.EXAMPLE.COM</code>, and clients from <code class="literal">B.EXAMPLE.COM</code> can authenticate to services in <code class="literal">C.EXAMPLE.COM</code>, then clients in <code class="literal">A.EXAMPLE.COM</code> can also authenticate to services in <code class="literal">C.EXAMPLE.COM</code>, <span class="emphasis"><em>even if <code class="literal">C.EXAMPLE.COM</code> doesn't directly trust <code class="literal">A.EXAMPLE.COM</code></em></span>. This means that, on a network with multiple realms which all need to trust each other, making good choices about which trust relationships to set up can greatly reduce the amount of effort required.
+		</div><div class="para">
+			Now you face the more conventional problems: the client's system must be configured so that it can properly deduce the realm to which a particular service belongs, and it must be able to determine how to obtain credentials for services in that realm.
+		</div><div class="para">
+			Vayamos en orden: el nombre del principal para un servicio provisto desde un sistema servidor específico en un reinado dado normalmente es parecido a:
+		</div><div class="literallayout"><p>service/server.example.com at EXAMPLE.COM</p></div><div class="para">
+			En el ejemplo siguiente, el <span class="emphasis"><em>servicio</em></span> es generalmente, o bien el nombre del protocolo en uso (otros valores comunes pueden ser <span class="emphasis"><em>ldap</em></span>, <span class="emphasis"><em>imap</em></span>, <span class="emphasis"><em>cvs</em></span>, y <span class="emphasis"><em>HTTP</em></span>), o bien <span class="emphasis"><em>equipo</em></span>. <span class="emphasis"><em>server.ejemplo.com</em></span> es el nombre del dominio del sistema completamente calificado que ejecuta el servicio, y <code class="literal">EJEMPLO.COM</code> es el nombre del reinado.
+		</div><div class="para">
+			Para deducir el dominio al que el servicio pertenece, los clientes por lo general consultan el DNS o la sección <code class="literal">domain_realm</code> del archivo <code class="filename">/etc/krb5.conf</code> para mapear ya sea el nombre del equipo (<span class="emphasis"><em>server.ejemplo.com</em></span>) o el nombre del dominio DNS (<span class="emphasis"><em>.ejemplo.com</em></span>) hacia el nombre del reinado (<span class="emphasis"><em>EJEMPLO.COM</em></span>).
+		</div><div class="para">
+			Habiendo determinado a qué reinado pertenece el servicio, un cliente tiene que determinar luego el conjunto de reinados que debe contactar y en qué orden debe hacerlo, para obtener las credenciales a usar en la autenticación con el servicio.
+		</div><div class="para">
+			Esto se puede hacer de una o dos formas.
+		</div><div class="para">
+			El método establecido por defecto, que no requiere una configuración explícita, es dar a los reinados nombres dentro de una jerarquía compartida. Como ejemplo, suponer los reinados llamados <code class="literal">A.EJEMPLO.COM</code>, <code class="literal">B.EJEMPLO.COM</code>, and <code class="literal">EJEMPLO.COM</code>. Cuando un cliente del reinado <code class="literal">A.EJEMPLO.COM</code> intente autenticarse en un servicio del reinado <code class="literal">B.EJEMPLO.COM</code>, por defecto, lo primero que hará será intentar obtener credenciales para el reinado <code class="literal">EJEMPLO.COM</code>, y luego utilizar esas credenciales para obtener unas nuevas para poder utilizarlas en el reinado <code class="literal">B.EJEMPLO.COM</code>.
+		</div><div class="para">
+			The client in this scenario treats the realm name as one might treat a DNS name. It repeatedly strips off the components of its own realm's name to generate the names of realms which are "above" it in the hierarchy until it reaches a point which is also "above" the service's realm. At that point it begins prepending components of the service's realm name until it reaches the service's realm. Each realm which is involved in the process is another "hop".
+		</div><div class="para">
+			Por ejemplo, el uso de credenciales en <code class="literal">A.EJEMPLO.COM</code>, autenticando a un servicio en <code class="literal">B.EJEMPLO.COM</code><code class="literal">A.EJEMPLO.COM → EJEMPLO.COM → B.EJEMPLO.COM </code>
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="literal">A.EJEMPLO.COM</code> y <code class="literal">EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.COM at A.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.COM</code> y <code class="literal">B.EJEMPLO.COM</code> comparten una clave <code class="literal">krbtgt/B.EJEMPLO.COM at EJEMPLO.COM</code>
+					</div></li></ul></div>
+
+		</div><div class="para">
+			Otro ejemplo, usando credenciales en <code class="literal">SITIO1.VENTAS.EJEMPLO.COM</code>, para autenticar a un servicio en <code class="literal">CUALQUIERLUGAR.EJEMPLO.COM</code><code class="literal">SITIO1.VENTAS.EJEMPLO.COM → VENTAS.EJEMPLO.COM → EJEMPLO.COM → CUALQUIERLUGAR.EJEMPLO.COM </code>
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="literal">SITIO1.VENTAS.EJEMPLO.COM</code> y <code class="literal">VENTAS.EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/VENTAS.EJEMPLO.COM at SITIO1.VENTAS.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">VENTAS.EJEMPLO.COM</code> y <code class="literal">EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.COM at VENTAS.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.COM</code> y <code class="literal">CUALQUIERLUGAR.EJEMPO.COM</code> comparten una clave para <code class="literal">krbtgt/CUALQUIERLUGAR.EJEMPLO.COM at EJEMPLO.COM</code>
+					</div></li></ul></div>
+
+		</div><div class="para">
+			Otro ejemplo, esta vez utilizando nombres de reinados que no compartan sufijos comunes (<code class="literal">DEVEL.EJEMPLO.COM</code> y <code class="literal">PROD.EJEMPLO.ORG</code> <code class="literal">DEVEL.EJEMPLO.COM → EJEMPLO.COM → COM → ORG → EJEMPLO.ORG → PROD.EJEMPLO.ORG</code>
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="literal">DEVEL.EJEMPLO.COM</code> y <code class="literal">EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.COM at DEVEL.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.COM</code> y <code class="literal">COM</code> comparten una clave para <code class="literal">krbtgt/COM at EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">COM</code> y <code class="literal">ORG</code> comparten una clave para <code class="literal">krbtgt/ORG at COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">ORG</code> y <code class="literal">EJEMPLO.ORG</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.ORG at ORG</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.ORG</code> y <code class="literal">PROD.EJEMPLO.ORG</code> comparten una clave para <code class="literal">krbtgt/PROD.EJEMPLO.ORG at EJEMPLO.ORG</code>
+					</div></li></ul></div>
+
+		</div><div class="para">
+			El método más complicado, pero que al mismo tiempo es el más flexible, reside en configurar la sección <code class="literal">capaths</code> del archivo <code class="filename">/etc/krb5.conf</code>, de modo que los clientes que tengan credenciales para un reinado específico, deberán buscar qué reinado es el que le sigue en la cadena y que, eventualmente, será quien permita su autenticación con los servidores.
+		</div><div class="para">
+			The format of the <code class="literal">capaths</code> section is relatively straightforward: each entry in the section is named after a realm in which a client might exist. Inside of that subsection, the set of intermediate realms from which the client must obtain credentials is listed as values of the key which corresponds to the realm in which a service might reside. If there are no intermediate realms, the value "." is used.
+		</div><div class="para">
+			Here's an example:
+		</div><div class="literallayout"><p>		[capaths]<br />
+		A.EXAMPLE.COM = {<br />
+		B.EXAMPLE.COM = .<br />
+		C.EXAMPLE.COM = B.EXAMPLE.COM<br />
+		D.EXAMPLE.COM = B.EXAMPLE.COM<br />
+		D.EXAMPLE.COM = C.EXAMPLE.COM<br />
+		}<br />
+<br />
+</p></div><div class="para">
+			En este ejemplo, los clientes en el reinado <code class="literal">A.EJEMPLO.COM</code> pueden obtener credenciales de reinados cruzados para <code class="literal">B.EJEMPLO.COM</code> directamente del KDC de <code class="literal">A.EJEMPLO.COM</code>.
+		</div><div class="para">
+			Si esos clientes desean contactar un servicio en el reinado <code class="literal">C.EJEMPLO.COM</code>, necesitarán obtener primero credenciales necesarias del reinado <code class="literal">B.EJEMPLO.COM</code> (esto requiere que <code class="literal">krbtgt/B.EJEMPLO.COM at A.EJEMPLO.COM</code> exista), y entonces utilizar <code class="literal">esas</code> credenciales para obtener otras para ser utilizadas en el reinado <code class="literal">C.EJEMPLO.COM</code> (utilizando <code class="literal">krbtgt/C.EJEMPLO.COM at B.EJEMPLO.COM</code>).
+		</div><div class="para">
+			Si esos clientes desean contactar un servicio en el reinado <code class="literal">D.EJEMPLO.COM</code>, necesitarán obtener primero las credenciales necesarias del reinado <code class="literal">B.EJEMPLO.COM</code>, y luego las credenciales del reinado <code class="literal">C.EJEMPLO.COM</code>, antes de obtener, finalmente, las credenciales necesarias para utilizar con el reinado <code class="literal">D.EJEMPLO.COM</code>.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Sin una entrada que indique lo contrario, Kerberos asume que las relaciones de confianza de reinados cruzados forman una jerarquía.
+			</div><div class="para">
+				Clients in the <code class="literal">A.EXAMPLE.COM</code> realm can obtain cross-realm credentials from <code class="literal">B.EXAMPLE.COM</code> realm directly. Without the "." indicating this, the client would instead attempt to use a hierarchical path, in this case:
+			</div><div class="literallayout"><p>		A.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM<br />
+<br />
+</p></div></div></div></div><div class="section" id="sect-Security_Guide-Kerberos-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Recursos adicionales</h3></div></div></div><div class="para">
+			Para más información sobre Kerberos, consulte las fuentes que indicamos a continuación.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_Kerberos_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_Kerberos_Documentation">3.7.10.1. Documentación Instalada de Kerberos</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						The <em class="citetitle">Kerberos V5 Installation Guide</em> and the <em class="citetitle">Kerberos V5 System Administrator's Guide</em> in PostScript and HTML formats. These can be found in the <code class="filename">/usr/share/doc/krb5-server-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="command">krb5-server</code> package installed on your system).
+					</div></li><li class="listitem"><div class="para">
+						The <em class="citetitle">Kerberos V5 UNIX User's Guide</em> in PostScript and HTML formats. These can be found in the <code class="filename">/usr/share/doc/krb5-workstation-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="command">krb5-workstation</code> package installed on your system).
+					</div></li><li class="listitem"><div class="para">
+						Páginas man de Kerberos — Hay un número de páginas man para las varias aplicaciones y archivos de configuración involucrados con una implementación de Kerberos. La siguiente es una lista de algunas de las páginas man más importantes.
+					</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Aplicaciones cliente</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man kerberos</code> — Una introducción al sistema Kerberos que describe cómo funcionan las credenciales y provee recomendaciones para obtener y destruir tickets de Kerberos. Al final de la página man hay referencias hacia otras páginas man relacionadas con el tema.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kinit</code> — Describe cómo usar este comando para obtener y hacer caché de un ticket de garantía de tickets.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kdestroy</code> — Describe cómo usar este comando para destruir las credenciales de Kerberos.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man klist</code> — Describe cómo usar este comando para listar las credenciales cacheadas de Kerberos.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Aplicaciones administrativas</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man kadmin</code> — Describe cómo usar este comando para administrar con la base de datos de Kerberos V5.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kdb5_util</code> — Describe cómo usar este comando para crear y realizar funciones administrativas de bajo nivel en la base de datos de Kerberos V5.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Aplicaciones de servidor</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man krb5kdc</code> — Describe las opciones de la línea de comando del KDC de Kerberos V5.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kadmind</code> — Describe las opciones de la línea de comando para el servidor de administración de Kerberos V5.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Archivos de configuración</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man krb5.conf</code> — Describe el formato y las opciones disponibles dentro del archivo de configuración para la biblioteca de Kerberos V5.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kdc.conf</code> — Describe el formato y las opciones disponibles dentro del archivo de configuración del AS y el KDC de Kerberos V5.
+										</div></li></ul></div></dd></dl></div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites">3.7.10.2. Páginas web útiles sobre Kerberos</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</a> — <em class="citetitle">Kerberos: El Protocolo de Autenticación de Red</em> del MIT.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html">http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html</a> — Las Preguntas Frecuentes de Kerberos (FAQ).
+					</div></li><li class="listitem"><div class="para">
+						<a href="ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS">ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS</a> — La versión PostScript de <em class="citetitle">Kerberos: Un Servicio de Untenticación para Sistemas de Red Abierta</em> por Jennifer G. Steiner, Clifford Neuman, y Jeffrey I. Schiller. Este documento es el impreso original que describe el funcionamiento de Kerberos.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://web.mit.edu/kerberos/www/dialogue.html">http://web.mit.edu/kerberos/www/dialogue.html</a> — <em class="citetitle">Designing an Authentication System: a Dialogue in Four Scenes</em> originally by Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a conversation between two developers who are thinking through the creation of a Kerberos-style authentication system. The conversational style of the discussion make this a good starting place for people who are completely unfamiliar with Kerberos.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.ornl.gov/~jar/HowToKerb.html">http://www.ornl.gov/~jar/HowToKerb.html</a> — <em class="citetitle">Cómo Kerberizar su sitio</em> es una buena referencia para kerberizar su red.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.networkcomputing.com/netdesign/kerb1.html">http://www.networkcomputing.com/netdesign/kerb1.html</a> — <em class="citetitle">Manual de Diseño de Red con Kerberos</em> es un repaso extenso sobre el sistema Kerberos.
+					</div></li></ul></div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Firewalls" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Firewalls">3.8. Cortafuegos</h2></div></div></div><div class="para">
+		La seguridad de la información es comúnmente entendida como un proceso, y no como un producto. Sin embargo, generalmente las implementaciones estándar de seguridad utilizan alguna forma de mecanismo específico para controlar los accesos privilegiados, y restringir los recursos de red a usuarios que estén debidamente autorizados para ello, al mismo tiempo que poder identificarlos y rastrearlos. Fedora ofrece diferentes herramientas para ayudar a los administradores y a los ingenieros en seguridad, con los diferentes problemas que puedan surgir al controlar los accesos jerarquizados a la red.
+	</div><div class="para">
+		Los cortafuegos son uno de los componentes fundamentales para la implementación de la seguridad en una red. Diversos proveedores ofrecen herramientas para cortafuegos para todos los niveles del mercado: desde usuarios hogareños protegiendo los datos de su PC, hasta herramientas para centros de datos que permitan proteger los datos vitales de una empresa. Los cortafuegos pueden ser herramientas para un sólo equipo físico, como las aplicaciones de cortafuego que ofrecen Cisco, Nokia y Sonicwall. Proveedores como Checkpoint, McAfee y Symantec también han desarrollado herramientas de cortafuegos de código propietario, tanto para el hogar como para los segmentos comerciales del mercado.
+	</div><div class="para">
+		Además de las diferencias entre los cortafuegos basados en hardware o en software, existen también diferencias en la manera en que el cortafuego funciona, separando una herramienta de otra. <a class="xref" href="#tabl-Security_Guide-Firewalls-Firewall_Types">Tabla 3.2, “Tipos de cortafuegos”</a> describe tres tipos comunes de cortafuegos, y cómo funcionan cada uno de ellos:
+	</div><div class="table" id="tabl-Security_Guide-Firewalls-Firewall_Types"><h6>Tabla 3.2. Tipos de cortafuegos</h6><div class="table-contents"><table summary="Tipos de cortafuegos" border="1"><colgroup><col width="10%" class="method" /><col width="30%" class="description" /><col width="30%" class="advantages" /><col width="30%" class="disadvantages" /></colgroup><thead><tr><th>
+						Método
+					</th><th>
+						Descripción
+					</th><th>
+						Ventajas
+					</th><th>
+						Desventajas
+					</th></tr></thead><tbody><tr><td>
+						NAT
+					</td><td>
+						<em class="firstterm">Network Address Translation</em> (NAT), coloca direcciones IP de subredes privadas, detrás de un pequeño grupo de direcciones IP públicas, enmascarando todas las peticiones hacia un recurso, en lugar de varios. El kernel de Linux tiene una funcionalidad NAT predefinida, mediante el subsistema del kernel Netfilter.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Se puede configurar transparentemente para máquinas en una LAN.</td></tr><tr><td>· La protección de muchas máquinas y servicios detrás de una o más direcciones IP externas simplifica las tareas de administración.</td></tr><tr><td>· La restricción del acceso a usuarios dentro y fuera de la LAN se puede configurar abriendo o cerrando puertos en el cortafuego/puerta de enlace NAT.</td></tr></table>
+
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· No se puede prevenir la actividad maliciosa una vez que los usuarios se conecten a un servicio fuera del cortafuegos.</td></tr></table>
+
+					</td></tr><tr><td>
+						Filtros de Paquete
+					</td><td>
+						Un cortafuegos de filtro de paquete lee cada uno de los datos que viajan a través de una LAN. Puede leer y procesar paquetes según la información de sus encabezados, y filtrar el paquete basándose en un conjunto de reglas programables implementadas por el administrador del cortafuegos. El kernel de Linux tiene una funcionalidad de filtro de paquetes predefinida, mediante el subsistema del kernel Netfilter.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Personalizable a través del utilitario <code class="command">iptables</code>.</td></tr><tr><td>· No necesita cualquier personalización del lado del cliente, dado que toda la actividad de red se filtra en el nivel del ruteador en vez de a nivel de aplicación.</td></tr><tr><td>· Debido a que los paquetes no se transmiten a través de un proxy, el rendimiento de la red es más rápida debido a la conexión directa entre el cliente y el equipo remoto.</td></tr></table>
+
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· No se pueden filtrar paquetes para contenidos como en los cortafuegos proxy.</td></tr><tr><td>· Procesa los paquetes en la capa del protocolo, pero no los puede filtrar en la capa de una aplicación.</td></tr><tr><td>· Las arquitecturas de red complejas pueden complicar el armado de las reglas de filtrado de paquetes, especialmente si se lo hace con el <em class="firstterm">enmascarado de IP</em> o con subredes locales y redes de zonas desmilitarizadas.</td></tr></table>
+
+					</td></tr><tr><td>
+						Proxy
+					</td><td>
+						El cortafuegos proxy filtra todas las peticiones de los clientes LAN de un determinado protocolo, o tipo, hacia una máquina proxy, la que luego realiza esas mismas peticiones a Internet, en nombre del cliente local. Una máquina proxy actúa como un búfer entre usuarios remotos maliciosos y la red interna de máquinas clientes.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Le da a los administradores el control sobre qué aplicaciones y protocolos funcionan fuera de la LAN.</td></tr><tr><td>· Algunos servidores proxy, pueden hacer cache de datos accedidos frecuentemente en vez de tener que usar la conexión a Internet para bajarlos. Esto ayuda a reducir el consumo de ancho de banda.</td></tr><tr><td>· Los servicios de proxy pueden ser registrados y monitoreados más de cerca, lo que permite un control más estricto sobre el uso de los recursos de la red.</td></tr></table>
+
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Los proxies son a menudo específicos a una aplicación (HTTP, Telnet, etc.), o restringidos a un protocolo (la mayoría de los proxies funcionan sólo con servicios que usan conexiones TCP).</td></tr><tr><td>· Los servicios de aplicación no se pueden ejecutar detrás de un proxy, por lo que sus servidores de aplicación deben usar una forma separada de seguridad de red.</td></tr><tr><td>· Los proxies se pueden volver cuellos de botellas, dado que todos los pedidos y transmisiones son pasados a través de una fuente, en vez de hacerlo directamente desde el cliente al servicio remoto.</td></tr></table>
+
+					</td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Firewalls-Netfilter_and_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</h3></div></div></div><div class="para">
+			El kernel de Linux posee un poderoso subsistema de red denominado <em class="firstterm">Netfilter</em>. El subsistema Netfilter ofrece filtro total o parcial de paquetes, así como servicios de enmascaramiento NAT e IP. Netfilter también tiene la habilidad de <em class="firstterm">transformar</em> la información de los encabezados IP para enrutamiento avanzado y administración del estado de la conexión. Netfilter es controlado mediante la utilización de la herramienta <code class="command">iptables</code>.
+		</div><div class="section" id="sect-Security_Guide-Netfilter_and_IPTables-IPTables_Overview"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Netfilter_and_IPTables-IPTables_Overview">3.8.1.1. Introducción a IPTables</h4></div></div></div><div class="para">
+				El poder y la flexibilidad de Netfilter se implementa utilizando <code class="command">iptables</code>, una herramienta de administración de línea de comando con sintaxis similar a la de su predecesor, <code class="command">ipchains</code>, la cual Netfilter/iptables ha reemplazado a partir del kernel LInux 2.4.
+			</div><div class="para">
+				<code class="command">iptables</code> utiliza el subsistema Netfilter para incrementar la conexión, inspección y procesamiento de la red. <code class="command">iptables</code> ofrece registro avanzado, acciones pre y post enrutamiento, traducción de direcciones de red y reenvío de puerto, todo en una interfaz de línea de comandos.
+			</div><div class="para">
+				Esta sección ofrece un resumen acerca de <code class="command">iptables</code>. Para obtener información más detallada, diríjase a la <a class="xref" href="#sect-Security_Guide-IPTables">Sección 3.9, “IPTables”</a>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configuración básica de un cortafuego</h3></div></div></div><div class="para">
+			Del mismo modo que el extintor de incendios en un edificio intenta prevenir que se propague un incendio, en una computadora, un cortafuegos intenta prevenir que algún tipo de software malicioso se propague en su equipo. También ayuda a prevenir que usuarios no autorizados accedan a su computadora.
+		</div><div class="para">
+			En una instalación por defecto de Fedora existe un cortafuegos entre su computadora o red, y cualquier otra red considerada como no segura, como por ejemplo lo es Internet. Este cortafuegos determina qué servicios en su computadora pueden ser accedidos por usuarios remotos. Un cortafuegos correctamente configurado puede incrementar enormemente la seguridad de su sistema. Se recomienda que configure un cortafuegos para cualquier sistema Fedora que tenga una conexión a Internet.
+		</div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-RHSECLEVELTOOL"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-RHSECLEVELTOOL">3.8.2.1. <span class="application"><strong>Herramienta de administración de cortafuegos</strong></span></h4></div></div></div><div class="para">
+				En el proceso de instalación de Fedora, en la pantalla de <span class="guilabel"><strong>Configuración del cortafuego</strong></span>, se le ofreció la oportunidad de habilitar un cortafuego básico, así como la posibilidad de utilizar ciertos dispositivos, servicios entrantes y puertos.
+			</div><div class="para">
+				Una vez finalizada la instalación, puede modificar las opciones elegidas mediante la utilización de la <span class="application"><strong>Herramienta de administración de cortafuegos</strong></span>.
+			</div><div class="para">
+				Para iniciar esta aplicación, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # system-config-firewall</pre><div class="figure" id="figu-Security_Guide-RHSECLEVELTOOL-RHSECLEVELTOOL"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-firewall_config.png" width="444" alt="Herramienta de administración de cortafuegos" /><div class="longdesc"><div class="para">
+							Configuración del nivel de seguridad
+						</div></div></div></div><h6>Figura 3.10. <span class="application">Herramienta de administración de cortafuegos</span></h6></div><br class="figure-break" /><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					La <span class="application"><strong>Herramienta de administración de cortafuegos</strong></span> solo configura un cortafuego básico. Si el sistema necesita reglas más complejas, diríjase a la<a class="xref" href="#sect-Security_Guide-IPTables">Sección 3.9, “IPTables”</a> para conocer más detalles sobre la configuración de reglas específicas de <code class="command">iptables</code>.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall">3.8.2.2. Habilitando y deshabilitando el cortafuego</h4></div></div></div><div class="para">
+				Seleccione una de las opciones siguientes para el cortafuego:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="guilabel"><strong>Deshabilitado</strong></span> — Deshabilitar el cortafuegos proporciona un acceso completo a su sistema y no se realiza ninguna verificación de seguridad. Esto debe ser seleccionado sólo si está ejecutando una red segura (no Internet), o necesite configurar un cortafuego personalizado utilizando la herramienta de la línea de comandos iptables.
+					</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+							Las configuraciones del cortafuego y cualquier reglas de cortafuegos personalizadas se almacenan en el archivo <code class="filename">/etc/sysconfig/iptables</code>. Si elije <span class="guilabel"><strong>Deshabilitado</strong></span> y hace clic en <span class="guibutton"><strong>Aceptar</strong></span>, estas configuraciones y reglas del cortafuego se perderán.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<span class="guilabel"><strong>Habilitado</strong></span> — Esta opción configura el sistema para rechazar conexiones entrantes que no una respuesta a peticiones que han sido realizadas, tales como respuestas DNS o peticiones DHCP. Si se necesita el acceso a servicios de esta máquina, puede elegir habilitar servicios específicos a través del cortafuego.
+					</div><div class="para">
+						Si está conectando su sistema a Internet, pero no planea hacerlo funcionar como servidor, esta es la opción más segura.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services">3.8.2.3. Servicios confiables</h4></div></div></div><div class="para">
+				Habilitando opciones en la lista de <span class="guilabel"><strong>Servicios confiables</strong></span> le permite al servicio especificado pasar a través del cortafuego.
+			</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>WWW (HTTP)</strong></span></span></dt><dd><div class="para">
+							El protocolo HTTP es utilizado por Apache (y por otros servidores Web) para ofrecer páginas web. Si tiene pensado hacer que su servidor web esté disponible al público en general, tilde esta casilla. Esta opción no es requerida para ver páginas en forma local, o para desarrollar páginas web. Este servicio requiere que el paquete <code class="filename">httpd</code> esté disponible.
+						</div><div class="para">
+							Habilitando <span class="guilabel"><strong>WWW (HTTP)</strong></span> no abrirá el puerto de HTTPS, la versión SSL de HTTP. Si se necesita este servicio, Elija la casilla <span class="guilabel"><strong>WWW Seguro (HTTPS)</strong></span>.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>FTP</strong></span></span></dt><dd><div class="para">
+							El protocolo FTP se usa para transferir archivos entre máquinas de una red. Si planea hacer su servidor FTP disponible públicamente, marque este casillero. Este servicio requiere que se instale el paquete <code class="filename">vsftpd</code>.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>SSH</strong></span></span></dt><dd><div class="para">
+							Secure Shell (SSH) es una suite de herramientas para registrarse en un equipo remoto y poder ejecutar comandos en él. Para permitir acceso remoto a una máquina utilizando ssh, tilde esta casilla. Este servicio requiere que el paquete <code class="filename">openssh-server</code> se encuentre instalado.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>Telnet</strong></span></span></dt><dd><div class="para">
+							Telnet es un protocolo que permite registrarse en equipos remotos. Las comunicaciones a través de Telnet no están encriptadas y no ofrece protección ante posibles espías que se encuentren en la red. No se recomienda permitir el acceso a través de Telnet. Para permitirlo, tilde esta casilla. Este servicio requiere que el paquete <code class="filename">telnet-server</code> se encuentre instalado.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>Mail (SMTP)</strong></span></span></dt><dd><div class="para">
+							SMTP es un protocolo que permite a otras máquinas conectarse directamente con su máquina para entregar correo. Usted no necesita habilitar este servicio si usted recolecta sus correos desde el servidor del ISP usando POP3, IMAP o algún otra herramienta como <code class="command">fetchmail</code>. Para permitir la entrega de correo a su máquina, seleccione esta casilla de verificación. Tenga en cuenta que un servidor SMTP mal configurado puede permitir a máquinas usar su servidor para enviar correo basura.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>NFS4</strong></span></span></dt><dd><div class="para">
+							El Sistema de Archivos de Red (NFS, por las siglas en inglés de Network File System), es un protocolo para compartir archivos comúnmente utilizado en sistemas *NIX. La versión 4 de este protocolo es más segura que sus predecesoras. Si quiere compartir archivos y directorios de su sistema con otros en red, tilde esta casilla.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>Samba</strong></span></span></dt><dd><div class="para">
+							Samba es una implementación del protocolo de red propietario de Microsoft SMB. Si usted necesita compartir archivos, directorios o impresoras conectadas localmente con máquinas Microsoft Windows, selecciones esta casilla de verificación.
+						</div></dd></dl></div></div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports">3.8.2.4. Otros Puertos</h4></div></div></div><div class="para">
+				La <span class="application"><strong>Herramienta de configuración de cortafuegos</strong></span> incluye una sección de <span class="guilabel"><strong>Otros puertos</strong></span> para especificar puertos IP personalizados de modo tal de considerarlos como seguros por <code class="command">iptables</code>. Por ejemplo, para permitir que protocolos IRC, o de impresión a través de Internet (IPP, por las siglas en inglés de Internet Printing Protocol) pasen a través del cortafuegos, añada la siguiente línea a la sección de <span class="guilabel"><strong>Other ports</strong></span>:
+			</div><div class="para">
+				<code class="computeroutput">194:tcp,631:tcp</code>
+			</div></div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings">3.8.2.5. Guardando la configuración</h4></div></div></div><div class="para">
+				Haga clic en <span class="guibutton"><strong>OK</strong></span> para guardar los cambios y activar o desactivar el cortafuegos. Si fue seleccionado <span class="guilabel"><strong>Activar cortafuegos</strong></span>, las opciones seleccionadas serán trasladadas a los comandos <code class="command">iptables</code> y escritos en el archivo <code class="filename">/etc/sysconfig/iptables</code>. El servicio <code class="command">iptables</code> es también iniciado de modo que el cortafuegos sea activado inmediatamente luego de guardar las opciones seleccionadas. Si fue seleccionado <span class="guilabel"><strong>Desactivar cortafuegos</strong></span>, el archivo <code class="filename">/etc/sysconfig/iptables</code> es eliminado y el servicio <code class="command">iptables</code> es inmediatamente detenido.
+			</div><div class="para">
+				Las opciones seleccionadas son también escritas al archivo <code class="filename">/etc/sysconfig/system-config-securitylevel</code> para que la configuración pueda restaurarse la próxima vez que se inicie la aplicación. No edite este archivo a mano.
+			</div><div class="para">
+				Aun si el cortafuegos es activado inmediatamente, el servicio <code class="command">iptables</code> no está configurado para que se inicie automáticamente durante el arranque del equipo. Vea la <a class="xref" href="#sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service">Sección 3.8.2.6, “Activando el servicio IPTables”</a> para obtener más información.
+			</div></div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service">3.8.2.6. Activando el servicio IPTables</h4></div></div></div><div class="para">
+				Las reglas del cortafuego están solamente activas si el servicio <code class="command">iptables</code> se está ejecutando. Para iniciar manualmente el servicio, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # service iptables restart</pre><div class="para">
+				Para asegurarse de que <code class="command">iptables</code> se inicie cuando el sistema arranque, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # chkconfig --level 345 iptables on</pre></div></div><div class="section" id="sect-Security_Guide-Firewalls-Using_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Uso de IPTables</h3></div></div></div><div class="para">
+			El primer paso en el uso de <code class="command">iptables</code> es iniciar el servicio <code class="command">iptables</code>. Use el siguiente comando para iniciar el servicio <code class="command">iptables</code>:
+		</div><pre class="screen">[root at myServer ~] # service iptables start</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				El servicio <code class="command">ip6tables</code> puede ser desactivado si usted intenta utilizar solamente el servicio <code class="command">iptables</code>. Si desactiva el servicio <code class="command">ip6tables</code>, recuerde también desactivar la red IPv6. Nunca deje un dispositivo de red activo sin su correspondiente cortafuegos.
+			</div></div></div><div class="para">
+			Para forzar a <code class="command">iptables</code> para que se inicie por defecto cuando el sistema arranque, use el siguiente comando:
+		</div><pre class="screen">[root at myServer ~] # chkconfig --level 345 iptables on</pre><div class="para">
+			Esto fuerza a <code class="command">iptables</code> a que se inicie cuando el sistema arranque en los niveles de ejecución 3, 4 o 5.
+		</div><div class="section" id="sect-Security_Guide-Using_IPTables-IPTables_Command_Syntax"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Using_IPTables-IPTables_Command_Syntax">3.8.3.1. Sintaxis de comando de IPTables</h4></div></div></div><div class="para">
+				El siguiente comando <code class="command">iptables</code> ilustra la sintaxis básica de comandos:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -A <em class="replaceable"><code>&lt;chain&gt;</code></em> -j <em class="replaceable"><code>&lt;target&gt;</code></em></pre><div class="para">
+				The <code class="option">-A</code> option specifies that the rule be appended to <em class="firstterm">&lt;chain&gt;</em>. Each chain is comprised of one or more <em class="firstterm">rules</em>, and is therefore also known as a <em class="firstterm">ruleset</em>.
+			</div><div class="para">
+				Las tres cadenas predefinidas son INPUT, OUTPUT, y FORWARD. Estas cadenas son permanentes y no se pueden borrar. La cadena especifica el punto en el que el paquete es manipulado.
+			</div><div class="para">
+				The <code class="option">-j <em class="replaceable"><code>&lt;target&gt;</code></em></code> option specifies the target of the rule; i.e., what to do if the packet matches the rule. Examples of built-in targets are ACCEPT, DROP, and REJECT.
+			</div><div class="para">
+				Vaya a la página man de <code class="command">iptables</code> para más información sobre las cadenas, opciones y destinos disponibles.
+			</div></div><div class="section" id="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies">3.8.3.2. Políticas básicas del cortafuego</h4></div></div></div><div class="para">
+				El establecimiento de políticas básicas de cortafuego crea la base para construir reglas más detalladas definidas por el usuario.
+			</div><div class="para">
+				Cada cadena de <code class="command">iptables</code> se compone de una política predeterminada, y cero o más reglas que funcionan en conjunto con la política predeterminada para definir el conjunto de reglas del cortafuego.
+			</div><div class="para">
+				La política establecida por defecto para una cadena puede ser DROP o ACCEPT. Los administradores de sistemas orientados por la seguridad implementan una política por defecto de DROP, y solo permiten unos pocos paquetes específicos, luego de ser analizados uno por uno. Por ejemplo, las siguientes políticas bloquean todos los paquetes que lleguen a o que partan desde una puerta de enlace:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -P INPUT DROP
+[root at myServer ~ ] # iptables -P OUTPUT DROP</pre><div class="para">
+				Es también algo recomendado que a cualquier <em class="firstterm">paquete reenviado</em> — tráfico de red que es enrutado desde el cortafuegos hacia su nodo de destino — también le sea negada la entrada, para poder así restringir las posibles exposiciones inadvertidas de clientes internos a Internet. Para hacerlo, utilice la siguiente regla:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -P FORWARD DROP</pre><div class="para">
+				Cuando haya establecido las políticas por defecto para cada cadena, puede crear y guardar las reglas siguientes para su red y requerimientos de seguridad particulares.
+			</div><div class="para">
+				Las siguientes secciones describen cómo guardar las reglas iptables y delinea algunas de las reglas que puede implementar cuando construya su cortafuego con iptables.
+			</div></div><div class="section" id="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules">3.8.3.3. Guardando y restaurando las reglas de IPTables</h4></div></div></div><div class="para">
+				Los cambios en <code class="command">iptables</code> son transitorios; si el sistema es reiniciado o si el servicio de <code class="command">iptables</code> es reiniciado, las reglas son automáticamente eliminadas y reiniciadas. Para guardar las reglas de modo que sean cargadas cuando el servicio <code class="command">iptables</code> sea iniciado, utilice el siguiente comando:
+			</div><pre class="screen">[root at myServer ~ ] # service iptables save</pre><div class="para">
+				Las reglas se guardan en el archivo <code class="filename">/etc/sysconfig/iptables</code> y se aplican cada vez que el servicio o la computadora se reinician.
+			</div></div></div><div class="section" id="sect-Security_Guide-Firewalls-Common_IPTables_Filtering"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtrado común de IPTables</h3></div></div></div><div class="para">
+			La prevención del acceso a la red de atacantes remotos es uno de los aspectos más importantes de la seguridad de la red. La integridad de la LAN debe protegerse de los usuarios remotos maliciosos a través del uso de las reglas estrictas de cortafuego.
+		</div><div class="para">
+			Sin embargo, con una política por defecto de bloquear todos los paquetes entrantes, salientes y reenviados, es imposible que los usuarios del cortafuego/puerta de enlace y los usuarios internos de la LAN puedan comunicarse entre ellos, o con recursos externos.
+		</div><div class="para">
+			Para permitir que los usuarios realicen funciones relacionadas con la red y de que puedan usar aplicaciones de red, los administradores deben abrir ciertos puertos para la comunicación.
+		</div><div class="para">
+			Por ejemplo, para permitir el acceso al puerto 80 <span class="emphasis"><em>en el cortafuego</em></span>, agregar la siguiente regla:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT</pre><div class="para">
+			Esto permite a los usuarios navegar sitios que se comunican usando el puerto estándar 80. Para permitir el acceso a sitios web seguros (por ejemplo, https://www.ejemplo.com/), también necesita proveer el acceso al puerto 443, como sigue:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Cuando se crea un conjunto de reglas de <code class="command">iptables</code>, el orden es importante.
+			</div><div class="para">
+				Si una regla especifica que cualquier paquete desde la subred 192.168.100.0/24 debe ignorarse, y esto es seguido por una regla que permite los paquetes de 192.168.100.13 (que está dentro de la subred ignorada), la segunda regla se ignora.
+			</div><div class="para">
+				La regla para permitir los paquetes de 192.168.100.13 debe estar antes de la que elimina los restantes de la subred.
+			</div><div class="para">
+				Para insertar una regla en una ubicación específica en una cadena existente, use la opción <code class="option">-I</code>. Por ejemplo:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT</pre><div class="para">
+				Esta regla es insertada como la primera regla en la cadena INPUT para permitir el tráfico en el dispositivo loopback local.
+			</div></div></div><div class="para">
+			Pueden suceder que en determinadas oportunidades se necesite un acceso remoto a la LAN. Los servicios seguros, por ejemplo SSH, se pueden utilizar para encriptar la conexión remota a los servicios de la LAN.
+		</div><div class="para">
+			Administradores con recursos basados en PPP, o accesos de tipo dial-up (como bancos de módems, o cuentas masivas de ISP), pueden ser utilizados para sortear con éxito las barreras del cortafuegos. Debido a que son conexiones directas, las conexiones de módems se encuentran típicamente detrás de un cortafuegos/puerta de enlace.
+		</div><div class="para">
+			Sin embargo, pueden hacerse excepciones para los usuarios remotos con conexiones de banda ancha. Usted puede configurar <code class="command">iptables</code> para aceptar conexiones de clientes remotos SSH. Por ejemplo, las siguientes reglas permiten acceso remoto SSH:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT
+[root at myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT</pre><div class="para">
+			Estas reglas permiten ingreso y egreso para un sistema individual, como una PC directamente conectada a Internet, o a un cortafuegos/puerta de enlace. Sin embrago, no permiten a los nodos detrás de un cortafuegos/puerta de enlace que tengan acceso a estos servicios. Para permitir acceso LAN a estos servicios, puede utilizar <em class="firstterm">Network Address Translation</em> (<acronym class="acronym">NAT</acronym>) con reglas de filtro <code class="command">iptables</code>.
+		</div></div><div class="section" id="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Reglas <code class="computeroutput">FORWARD</code> y <acronym class="acronym">NAT</acronym></h3></div></div></div><div class="para">
+			La mayoría de los ISPs proveen sólo un número limitado de direcciones IP disponibles públicamente para sus clientes.
+		</div><div class="para">
+			Los administradores deben, por lo tanto, encontrar formas alternativas de compartir el acceso a los servicios de Internet, sin darle por ello una dirección IP pública a cada nodo de la LAN. Utilizar direcciones IP privadas es la manera más común de permitirle a todos los nodos de una LAN que tengan un acceso correcto, tanto interno como externo, a los servicios de red.
+		</div><div class="para">
+			Los enrutadores de borde (como los cortafuegos) pueden recibir transmisiones entrantes desde Internet y enrutar los paquetes hacia el nodo LAN correspondiente. Al mismo tiempo, los cortafuegos/puertas de enlace pueden enrutar peticiones salientes de un nodo de la LAN hacia el servicio de Internet remoto.
+		</div><div class="para">
+			This forwarding of network traffic can become dangerous at times, especially with the availability of modern cracking tools that can spoof <span class="emphasis"><em>internal</em></span> IP addresses and make the remote attacker's machine act as a node on your LAN.
+		</div><div class="para">
+			Para impedir esto, <code class="command">iptables</code> provee políticas de ruteado y reenvío que se pueden implementar para prevenir el uso anormal de los recursos de red.
+		</div><div class="para">
+			La cadena <code class="computeroutput">FORWARD</code> permite a un administrador controlar hacia dónde se pueden rutear los paquetes dentro de la LAN. Por ejemplo, para permitir el reenvío para toda la LAN (asumiendo que el cortafuego/puerta de enlace tiene asignado una dirección IP interna en eth1), use las siguientes reglas:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT
+[root at myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT</pre><div class="para">
+			Esta regla le da a los sistemas detrás del cortafuego/puerta de enlace el acceso a la red interna. La puerta de enlace rutea los paquetes desde un nodo de la LAN a su nodo destino deseado, pasando todos los paquetes a través del dispositivo <code class="filename">eth1</code>.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Por defecto, la política IPv4 en kernels de Fedora deshabilita el soporte para reenvío de IP. Esto evita que las máquinas que utilicen Fedora funcionen como un enrutador dedicado. Para habilitar el reenvío de IP, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~ ] # sysctl -w net.ipv4.ip_forward=1</pre><div class="para">
+				Este cambio en la configuración sólo es válido para la sesión actual; no persiste luego de un reinicio de equipo o del servicio de red. Para poner el reenvío de IP permanente, edite el archivo<code class="filename">/etc/sysctl.conf</code> como sigue:
+			</div><div class="para">
+				Ubique la siguiente línea:
+			</div><pre class="screen">net.ipv4.ip_forward = 0</pre><div class="para">
+				Y edítela para que se lea:
+			</div><pre class="screen">net.ipv4.ip_forward = 1</pre><div class="para">
+				Use el siguiente comando para habilitar el cambio en el archivo <code class="filename">sysctl.conf</code>:
+			</div><pre class="screen">[root at myServer ~ ] # sysctl -p /etc/sysctl.conf</pre></div></div><div class="section" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Postrouting_and_IP_Masquerading"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Postrouting_and_IP_Masquerading">3.8.5.1. Postruteado y enmascarado de IP</h4></div></div></div><div class="para">
+				Accepting forwarded packets via the firewall's internal IP device allows LAN nodes to communicate with each other; however they still cannot communicate externally to the Internet.
+			</div><div class="para">
+				To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for <em class="firstterm">IP masquerading</em>, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):
+			</div><pre class="screen">[root at myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE</pre><div class="para">
+				This rule uses the NAT packet matching table (<code class="option">-t nat</code>) and specifies the built-in POSTROUTING chain for NAT (<code class="option">-A POSTROUTING</code>) on the firewall's external networking device (<code class="option">-o eth0</code>).
+			</div><div class="para">
+				POSTROUTING permite que los paquetes sean alterados cuando están dejando el dispositivo externo del cortafuegos.
+			</div><div class="para">
+				El destino <code class="option">-j MASQUERADE</code> se especifica para enmascarar la dirección IP privada de un nodo con la dirección IP externa del cortafuego/puerta de enlace.
+			</div></div><div class="section" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting">3.8.5.2. Preruteo</h4></div></div></div><div class="para">
+				Si usted posee un servidor en su red interna que quiere que esté disponible desde el exterior, puede utilizar <code class="option">-j DNAT</code>, objetivo de la cadena PREROUTING de NAT para especificar una IP de destino, y un puerto donde los paquetes recibidos que pidan una conexión a su servicio interno, puedan ser reenviados.
+			</div><div class="para">
+				Por ejemplo, si quiere reenviar pedidos HTTP entrantes a su servidor HTTP Apache dedicado en 172.31.0.23, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80</pre><div class="para">
+				Esta regla especifica que la tabla <acronym class="acronym">nat</acronym> usa la cadena predefinida PREROUTING para enviar pedidos HTTP entrantes exclusivamente al la dirección IP destino listado 172.31.0.23.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Si tiene una política predeterminada de DROP en su cadena FORWARD, debe agregar una regla para reenviar todos los pedidos HTTP entrantes para que sea posible el ruteo NAT destino. Para hacerlo, use el siguiente comando:
+				</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT</pre><div class="para">
+					Esta regla reenvía todos los pedidos HTTP entrantes desde el cortafuego al destino pretendido; el Servidor HTTP APache detrás del cortafuego.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables">3.8.5.3. IPTables y las ZDM</h4></div></div></div><div class="para">
+				Puede crear reglas de <code class="command">iptables</code> para enrutar tráfico a ciertos equipos, como por ejemplo un servidor HTTP o FTP dedicado, en una <em class="firstterm">zona desmilitarizada</em> (<acronym class="acronym">DMZ</acronym>, por las iniciales en inglés de DeMilitarized Zone). Un <acronym class="acronym">DMZ</acronym> es una subred local especial dedicada a proveer servicios en un transporte público, como lo es Internet.
+			</div><div class="para">
+				Por ejemplo, para establecer una regla para enrutar peticiones HTTP entrantes a un servidor dedicado HTTP en 10-0-4-2 (fuera del rango 192.168.1.0/24 de la LAN), NAT utiliza la tabla <code class="computeroutput">PREROUTING</code> para reenviar los paquetes a la dirección apropiada:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80</pre><div class="para">
+				Con este comando, todas las conexiones HTTP al puerto 80 provenientes desde fuera de la LAN son encaminadas al servidor HTTP en la red separada del resto de la red interna. Esta forma de segmentación de red puede proveer seguridad permitiendo conexiones HTTP a máquinas en la red.
+			</div><div class="para">
+				Si el servidor HTTP está configurado para aceptar conexiones seguras, entonces el puerto 443 debe ser reenviado también.
+			</div></div></div><div class="section" id="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software malicioso y suplantación de direcciones IP </h3></div></div></div><div class="para">
+			Reglas más elaboradas pueden ser creadas para que controlen el acceso a subredes específicas, o incluso para nodos específicos, dentro de la LAN. Puede también restringir ciertas aplicaciones o programas de carácter dudoso como troyanos, gusanos, y demás virus cliente/servidor, y evitar que entren en contacto con sus servidores.
+		</div><div class="para">
+			Por ejemplo, algunos troyanos examinan redes para ver los servicios en los puertos 31337 a 31340 (llamados los puertos <span class="emphasis"><em>elite</em></span> en la terminología de craqueo).
+		</div><div class="para">
+			Dado que no hay servicios legítimos que se comunican vía estos puertos no estándares, su bloqueo puede disminuir efectivamente las posibilidades de que nodos infectados en su red se comuniquen con sus servidores maestros remotos.
+		</div><div class="para">
+			Las siguientes reglas eliminan todo el tráfico TCP que intenta usar el puerto 31337:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP
+[root at myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP</pre><div class="para">
+			También se puede bloquear conexiones salientes que intenten suplantar los rangos de direcciones IP privadas para infiltrarse en su LAN.
+		</div><div class="para">
+			Por ejemplo, si su red usa el rango 192.168.1.0/24, se puede diseñar una regla que instruya al dispositivo de red del lado de Internet (por ejemplo, eth0) para que descarte cualquier paquete en ese dispositivo con una dirección en el rango IP de su red local.
+		</div><div class="para">
+			Dado que se recomienda rechazar paquetes reenviados como una política predeterminada, cualquier otra dirección IP mentida al dispositivo del lado externo (eth0) se rechaza automáticamente.
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Existe una distinción entre los destinos <code class="computeroutput">DROP</code> y <code class="computeroutput">REJECT</code> cuando se trabaja con reglas <span class="emphasis"><em>agregadas</em></span>.
+			</div><div class="para">
+				El destino <code class="computeroutput">RECHAZAR</code> niega acceso y regresa un error de <code class="computeroutput">conexión denegada</code> a los usuarios que intenten conectarse al servicio. El destino <code class="computeroutput">ABANDONAR</code>, como su nombre lo indica, abandona el paquete sin previo aviso.
+			</div><div class="para">
+				Los administradores pueden usar su propia discreción cuando usen estos destinos. Sin embargo, para evitar la confusión del usuario e intentos de continuar conectando, el destino <code class="computeroutput">REJECT</code> es recomendado.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables y el seguimiento de la conexión</h3></div></div></div><div class="para">
+			Puede inspeccionar y restringir conexiones a servicios basados en sus <em class="firstterm">estados de conexión</em>. Un módulo dentro de <code class="command">iptables</code> utiliza un método denominado <em class="firstterm">rastreo de conexión</em> para almacenar datos acerca de las conexiones recibidas. Puede permitir o negar acceso basándose en los siguientes estados de conexión:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="option">NEW</code> — Un paquete que pide una nueva conexión, tal como un pedido HTTP.
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">ESTABLISHED</code> — Un paquete que es parte de una conexión existente.
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">RELATED</code> — Un paquete que está pidiendo una nueva conexión, pero que es parte de una existente. Por ejemplo, FTP usa el puerto 21 para establecer una conexión, pero los datos se transfieren en un puerto diferente (normalmente el puerto 20).
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">INVALID</code> — Un paquete que no es parte de ninguna conexión en la tabla de seguimiento de conexiones.
+				</div></li></ul></div><div class="para">
+			Puede utilizar toda la funcionalidad del rastreo de conexión <code class="command">iptables</code> con cualquier protocolo, aún si él mismo se encuentra inactivo (como por ejemplo un protocolo UDP). EL siguiente ejemplo le muestra una regla que utiliza rastreo de conexión para reenviar solamente los paquetes que están asociados con una conexión establecida:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT</pre></div><div class="section" id="sect-Security_Guide-Firewalls-IPv6"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</h3></div></div></div><div class="para">
+			La introducción de la siguiente generación del Protocolo de Internet, llamado IPv6, expande más allá de los límites de las direcciones de 32-bit de IPv4 (o IP). IPv6 soporta direcciones de 128-bit, y las redes transportadoras que pueden soportar IPv6 son por lo tanto capaces de manejar un número más grande de direcciones ruteables que el IPv4.
+		</div><div class="para">
+			Fedora soporta reglas de cortafuego para IPv6 utilizando el subsistema Netfilter 6 y el comando <code class="command">ip6tables</code>. En Fedora 14, los servicios de IPv4 e IPv6 están habilitados por defecto.
+		</div><div class="para">
+			La sintaxis del comando <code class="command">ip6tables</code> es idéntica a <code class="command">iptables</code> en todos los aspectos menos en que soporta direcciones de 128-bit. Por ejemplo, use el siguiente comando para habilitar conexiones SSH en un servidor de red para IPv6:
+		</div><pre class="screen">[root at myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT</pre><div class="para">
+			Para más información acerca de redes IPv6, vaya a la Página de Información sobre IPv6 en <a href="http://www.ipv6.org/">http://www.ipv6.org/</a>.
+		</div></div><div class="section" id="sect-Security_Guide-Firewalls-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Recursos adicionales</h3></div></div></div><div class="para">
+			Hay varios aspectos de cortafuegos y del subsistema Netfilter de Linux que no pueden ser cubiertos en este capítulo. Para más información consulte las referencias que ofrecemos a continuación.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation">3.8.9.1. Documentación instalada del cortafuego</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Diríjase a la <a class="xref" href="#sect-Security_Guide-IPTables">Sección 3.9, “IPTables”</a> para obtener información más detallada del comando <code class="command">iptables</code>, incluyendo definiciones de muchas opciones de comando.
+					</div></li><li class="listitem"><div class="para">
+						La página man de <code class="command">iptables</code> contiene un resumen de las opciones.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites">3.8.9.2. Sitios web útiles de cortafuego</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.netfilter.org/">http://www.netfilter.org/</a> — La página oficial del proyecto Netfilter e <code class="command">iptables</code>.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.tldp.org/">http://www.tldp.org/</a> — El Proyecto de Documentación de Linux contiene varias guías útiles sobre la creación y administración de cortafuegos.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.iana.org/assignments/port-numbers">http://www.iana.org/assignments/port-numbers</a> — La lista oficial de puertos de servicios comunes y registrados, según fueron asignados por IANA (Internet Assigned Numbers Authority).
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Related_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Related_Documentation">3.8.9.3. Documentación relacionada</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<em class="citetitle">Red Hat Linux Firewalls</em>, por Bill McCarty; Red Hat Press — un manual de referencia completo para poder levantar cortafuegos de red o de servidores, utilizando tecnología de código abierto para filtrado de paquetes, como por ejemplo Netfilter o <code class="command">iptables</code>. Los temas que se tratan van desde el análisis de logs de cortafuegos, desarrollo de reglas de cortafuegos, y diferentes métodos de personalización del cortafuegos utilizando numerosas herramientas gráficas.
+					</div></li><li class="listitem"><div class="para">
+						<em class="citetitle">Linux Firewalls</em>, por Robert Ziegler; New Riders Press — contiene gran cantidad de información para poder levantar cortafuegos utilizando tanto <code class="command">ipchains</code> de un kernel 2.2, como Netfilter o <code class="command">iptables</code>. También son tratados otros temas relacionados con la seguridad, como problemas con el acceso remoto, o detección de intrusos en el sistema.
+					</div></li></ul></div></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-IPTables" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-IPTables">3.9. IPTables</h2></div></div></div><div class="para">
+		Con Fedora están incluidas herramientas avanzadas para el <em class="firstterm">filtrado de paquetes</em> — el proceso dentro de kernel que permite controlar a los paquetes de red mientras están ingresando a nuestro entorno, mientras lo están recorriendo y cuando lo abandonan. Las versiones del kernel anteriores a la 2.4, dependían de <code class="command">ipchains</code> para el filtrado de paquetes, y utilizaban listas de reglas aplicadas a los paquetes en cada paso del proceso de filtrado. El kernel 2.4 introdujo la utilización de <code class="command">iptables</code> (también llamado <em class="firstterm">netfilter</em>), que si bien es similar a <code class="command">ipchains</code>, expande enormemente el rango y la posibilidad de control disponible para filtrar los paquetes de red.
+	</div><div class="para">
+		El siguiente capítulo se dedica a los conceptos básicos del filtrado de paquetes, explica las diferentes opciones disponibles con los comandos de <code class="command">iptables</code>, y explica como las reglas de filtrado pueden ser preservadas entre los reinicios del sistema.
+	</div><div class="para">
+		Diríjase a la <a class="xref" href="#sect-Security_Guide-IPTables-Additional_Resources">Sección 3.9.6, “Recursos adicionales”</a> para obtener instrucciones sobre cómo construir reglas de <code class="command">iptables</code> y configurar un cortafuego basado en ellas.
+	</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+			El mecanismo de un cortafuegos establecido por defecto con un kernel 2.4 o superior es <code class="command">iptables</code>, pero <code class="command">iptables</code> no puede ser utilizado si <code class="command">ipchains</code> se encuentra en ejecución. Si <code class="command">ipchains</code> está presente en el momento del arranque, el kernel envía un mensaje de error y no puede iniciar <code class="command">iptables</code>.
+		</div><div class="para">
+			La funcionalidad de <code class="command">ipchains</code> no es afectada por estos errores.
+		</div></div></div><div class="section" id="sect-Security_Guide-IPTables-Packet_Filtering"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtrado de Paquete</h3></div></div></div><div class="para">
+			El kernel de Linux utiliza la herramienta <span class="application"><strong>Netfilter</strong></span> para filtrar los paquetes, permitiendo que alguno de ellos sean recibidos por el sistema (o que pasen a través de él), y evitando que lo hagan otros. Esta herramienta está predefinida en el kernel, y posee tres <em class="firstterm">tablas</em> o <em class="firstterm">listas de reglas</em> predeterminadas de la forma siguiente:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="option">filter</code> — La tabla predeterminada para el manejo de paquetes de red.
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">nat</code> — Se usa para alterar paquetes que crean una nueva conexión y para <em class="firstterm">Network Address Translation</em> (<em class="firstterm">NAT</em>).
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">mangle</code> — Usada para tipos específicos de alteraciones de paquetes.
+				</div></li></ul></div><div class="para">
+			Cada tabla tiene un grupo de <em class="firstterm">cadenas</em> predefinidas, que corresponden a las acciones realizadas por <code class="command">netfilter</code> sobre el paquete.
+		</div><div class="para">
+			Las cadenas predefinidas para la tabla <code class="option">filter</code> son las siguientes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<em class="firstterm">INPUT</em> — Se aplica a paquetes de red que son destinados a este equipo.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">OUTPUT</em> — Se aplica a paquetes de red generados localmente.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">FORWARD</em> — Se aplica a paquetes de la red ruteados a través de este equipo.
+				</div></li></ul></div><div class="para">
+			Las cadenas predeterminadas para la tabla <code class="option">nat</code> son las siguientes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<em class="firstterm">PREROUTING</em> — Altera los paquetes de la red cuando llegan.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">OUTPUT</em> — Altera los paquetes de la red generados localmente antes de que se envíen.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">POSTROUTING</em> — Altera los paquetes de la red antes de ser enviados.
+				</div></li></ul></div><div class="para">
+			Las cadenas predeterminadas para la tabla <code class="option">mangle</code> son:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<em class="firstterm">INPUT</em> — Altera los paquetes de red destinados a este equipo.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">OUTPUT</em> — Altera los paquetes de la red generados localmente antes de que se envíen.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">FORWARD</em> — Altera los paquetes de red ruteados a través de este equipo.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">PREROUTING</em> — Altera los paquetes que vienen de la red antes de ser ruteados.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">POSTROUTING</em> — Altera los paquetes de la red antes de ser enviados.
+				</div></li></ul></div><div class="para">
+			Cada paquete de red recibido por, o enviado con un sistema Linux es sujeto de (o por) al menos una tabla. Sin embargo, un paquete puede ser sujeto por varias reglas pertenecientes a cada tabla, antes de poder emerger al final de la cadena. La estructura y el propósito de estas reglas pueden variar, pero por lo general lo que buscan es un paquete yendo o viniendo desde una dirección IP determinada (o conjunto de direcciones), cada vez que se utilice un protocolo y un servicio de red determinados.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Por defecto, las reglas del cortafuego se graban en los archivos <code class="filename">/etc/sysconfig/iptables</code> o <code class="filename">/etc/sysconfig/ip6tables</code>.
+			</div><div class="para">
+				El servicio <code class="command">iptables</code> se activa antes que cualquier otro servicio relacionado con DNS, cuando el sistema Linux es iniciado. Esto significa que las reglas de cortafuegos pueden sólo hacer referencia a direcciones IP numéricas (como por ejemplo, 192.168.0.1). En este tipo de reglas, los nombres del dominio (por ejemplo, host.example.com) producen errores.
+			</div></div></div><div class="para">
+			Regardless of their destination, when packets match a particular rule in one of the tables, a <em class="firstterm">target</em> or action is applied to them. If the rule specifies an <code class="command">ACCEPT</code> target for a matching packet, the packet skips the rest of the rule checks and is allowed to continue to its destination. If a rule specifies a <code class="command">DROP</code> target, that packet is refused access to the system and nothing is sent back to the host that sent the packet. If a rule specifies a <code class="command">QUEUE</code> target, the packet is passed to user-space. If a rule specifies the optional <code class="command">REJECT</code> target, the packet is dropped, but an error packet is sent to the packet's originator.
+		</div><div class="para">
+			Cada cadena posee una política por defecto para las acciones de <code class="command">ACCEPT</code>, <code class="command">DROP</code>, <code class="command">REJECT</code>, o <code class="command">QUEUE</code>. Si ninguna de estas reglas en la cadena se aplica al paquete, entonces el paquete es tratado de acuerdo a la política establecida por defecto.
+		</div><div class="para">
+			El comando <code class="command">iptables</code> configura estas tablas, así como crea algunas nuevas si es necesario.
+		</div></div><div class="section" id="sect-Security_Guide-IPTables-Command_Options_for_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opciones de la línea de comandos de IPTables</h3></div></div></div><div class="para">
+			Las reglas para el filtrado de paquetes se crean usando el comando <code class="command">iptables</code>. Los aspectos siguientes del paquete son los más usados como criterios:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Tipo de Paquete</em></span> — Especifica el tipo de paquete que filtra el comando.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Fuente/Destino del Paquete</em></span> — Especifica qué paquete se filtra basado en el fuente/destino del paquete.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Destino</em></span> — Especifica qué acción se toma sobre los paquetes que coinciden con el criterio de más arriba.
+				</div></li></ul></div><div class="para">
+			Para obtener más información acerca de opciones específicas acerca de estos aspectos de los paquetes, por favor vea la <a class="xref" href="#sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options">Sección 3.9.2.4, “Opciones de coincidencia de IPTables”</a> y la <a class="xref" href="#sect-Security_Guide-Command_Options_for_IPTables-Target_Options">Sección 3.9.2.5, “Opciones de destino”</a>.
+		</div><div class="para">
+			Las opciones utilizadas con reglas específicas de <code class="command">iptables</code>, para que puedan ser válidas, deben ser agrupadas lógicamente, fundamentadas en el propósito y las condiciones de la regla en su totalidad. En el recordatorio de esta sección se explican opciones comúnmente utilizadas para el comando <code class="command">iptables</code>.
+		</div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Structure_of_IPTables_Command_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Structure_of_IPTables_Command_Options">3.9.2.1. Estructura de las opciones de comandos de IPTables</h4></div></div></div><div class="para">
+				Muchos comandos <code class="command">iptables</code> tienen la siguiente estructura:
+			</div><pre class="screen"><code class="computeroutput"> iptables [-t <em class="replaceable"><code>&lt;table-name&gt;</code></em>] <em class="replaceable"><code>&lt;command&gt;</code></em> <em class="replaceable"><code>&lt;chain-name&gt;</code></em> \ <em class="replaceable"><code>&lt;parameter-1&gt;</code></em> <em class="replaceable"><code>&lt;option-1&gt;</code></em> \ <em class="replaceable"><code>&lt;parameter-n&gt;</code></em> <em class="replaceable"><code>&lt;option-n&gt;</code></em></code></pre><div class="para">
+				<em class="replaceable"><code>&lt;table-name&gt;</code></em> — Especifica la tabla donde la regla aplica. Si es omitida, la tabla <code class="option">filter</code> es usada.
+			</div><div class="para">
+				<em class="replaceable"><code>&lt;command&gt;</code></em> — Especifica la acción a efectuar, tal como agregar o eliminar una regla.
+			</div><div class="para">
+				<em class="replaceable"><code>&lt;chain-name&gt;</code></em> — Especifica la cadena a editar, crear o eliminar.
+			</div><div class="para">
+				<em class="replaceable"><code>&lt;parameter&gt;-&lt;option&gt;</code></em> pairs — Parameters and associated options that specify how to process a packet that matches the rule.
+			</div><div class="para">
+				La longitud y complejidad de un comando <code class="command">iptables</code> puede cambiar significativamente, basado en su propósito.
+			</div><div class="para">
+				Por ejemplo, un comando para eliminar una regla de una cadena puede ser muy corto:
+			</div><div class="para">
+				<code class="command">iptables -D <em class="replaceable"><code>&lt;chain-name&gt; &lt;line-number&gt;</code></em></code>
+			</div><div class="para">
+				En contraste, un comando que añada una regla que filtre los paquetes provenientes de una subred determinada, utilizando una variedad de parámetros y opciones específicas, podría ser bastante extenso. Cuando construya comandos <code class="command">iptables</code>, es importante recordar que algunos parámetros y opciones requieren de otros parámetros y de otras opciones para poder constituir una regla válida. Esto puede producir un efecto cascada, con los futuros parámetros pidiendo otros nuevos. La regla no será válida hasta que no se satisfagan cada parámetro y cada opción que requiera otro conjunto de opciones y parámetros.
+			</div><div class="para">
+				Con <code class="command">iptables -h</code> se puede ver una lista comprensiva de la estructura de los comandos de <code class="command">iptables</code>.
+			</div></div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Command_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Command_Options">3.9.2.2. Opciones de comandos</h4></div></div></div><div class="para">
+				Las opciones de comando dan instrucciones a <code class="command">iptables</code> para que realice una acción específica. Solo una opción de comando es permitida para cada comando <code class="command">iptables</code>. Con la excepción del comando help, todos los demás deben ser escritos con caracteres mayúsculos.
+			</div><div class="para">
+				Los comandos de <code class="command">iptables</code> son los siguientes:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">-A</code> — Agregan una regla al final de la cadena especificada. A diferencia de la opción <code class="option">-I</code> descripta más abajo, No toma un entero como argumento. Siempre agrega la regla al final de la cadena especificada.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-C</code> — Verifica una regla determinada antes de añadirla a la cadena especificada por el usuario. Este comando puede ayudarle a construir reglas complejas de <code class="command">iptables</code> al solicitarle parámetros y opciones adicionales.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-D &lt;integer&gt; | &lt;rule&gt;</code> — Deletes a rule in a particular chain by number (such as <code class="option">5</code> for the fifth rule in a chain), or by rule specification. The rule specification must exactly match an existing rule.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-E</code> — Renombra una cadena definida por el usuario. Una cadena definida por el usuario es cualquier cadena que no sea una de las ya existentes, establecidas por defecto. (Vea más abajo la opción <code class="option">-N</code> para obtener información acerca de como crear cadenas definidas por el usuario). Este es un cambio de tipo estético y no afecta la estructura de la tabla.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							Si intenta renombrar alguna de las cadenas predeterminadas, el sistema informará un error de <code class="computeroutput">Coincidencia no encontrada</code>. No puede renombrar las cadenas predeterminadas.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">-F</code> — Limpia la cadena seleccionada, lo que efectivamente borra cada regla en la cadena. Si no se especifica una cadena, limpia todas las reglas de cada cadena.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-h</code> — Provee una lista de estructuras de comando, así como un resumen rápido de los parámetros y opciones de los comandos.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-I [&lt;integer&gt;]</code> — Inserts the rule in the specified chain at a point specified by a user-defined integer argument. If no argument is specified, the rule is inserted at the top of the chain.
+					</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+							Como se mencionó arriba, el orden de las reglas en una cadena determina cuáles reglas se aplican a qué paquetes. Esto es importante para recordar cuando se agreguen reglas que usen la opción <code class="option">-A</code> o <code class="option">-I</code>.
+						</div><div class="para">
+							Esto es especialmente importante cuando se agregan reglas utilizando la opción <code class="option">-I</code> con un argumento entero. Si especifica un número existente cuando agregue una regla a una cadena, <code class="command">iptables</code> añade la nueva regla <span class="emphasis"><em>antes</em></span> que (o sobre) la regla existente.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">-L</code> — Muestra todas las reglas en la cadena especificada luego del comando. Para listar todas las reglas de todas las cadenas en la tabla de <code class="option">filtro</code> establecida por defecto, no especifique ni una cadena ni una tabla. De lo contrario, la siguiente sintaxis debería ser utilizada para listar las reglas de una cadena determinada, en una tabla determinada:
+					</div><pre class="screen"><code class="computeroutput"> iptables -L <em class="replaceable"><code>&lt;chain-name&gt;</code></em> -t <em class="replaceable"><code>&lt;table-name&gt;</code></em></code></pre><div class="para">
+						Las opciones adicionales para la opción <code class="option">-L</code> del comando, que proveen el número de regla y permiten descripciones de reglas más detalladas se describen en la <a class="xref" href="#sect-Security_Guide-Command_Options_for_IPTables-Listing_Options">Sección 3.9.2.6, “Opciones de listado”</a>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-N</code> — Crea una nueva cadena con un nombre dado por el usuario. El nombre debe ser único, sino se mostrará un mensaje de error.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-P</code> — Pone la política predeterminada para la cadena especificada, para que cuando los paquetes atraviesen toda la cadena sin encontrar una regla con la que coincidan, se los envía al destino especificado, sea ACCEPT o DROP.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-R</code> — Replaces a rule in the specified chain. The rule's number must be specified after the chain's name. The first rule in a chain corresponds to rule number one.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-X</code> — Borra una cadena definida por el usuario. No se puede borrar una cadena predefinida.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-Z</code> — Pone los contadores de bytes y de paquetes a 0 en todas las cadenas de una tabla.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options">3.9.2.3. Opciones de parámetros de IPTables</h4></div></div></div><div class="para">
+				Ciertos comandos de <code class="command">iptables</code>, incluyen aquellos para agregar, adjuntar, borrar, insertar o borrar reglas dentro de una cadena particular, que requieren varios parámetros para construir una regla de filtrado de paquetes.
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">-c</code> — Reinicia los contadores de una regla particular. Este parámetro acepta las opciones <code class="option">PKTS</code> y <code class="option">BYTES</code> para especificar qué contadores resetear.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-d</code> — Pone el destino por nombre, dirección IP o red para un paquete que coincide con la regla. Cuando se especifique una red, los siguientes formatos de dirección de IP /máscara de red son soportados:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="option"><em class="replaceable"><code>N.N.N.N</code></em>/<em class="replaceable"><code>M.M.M.M</code></em></code> — Donde <em class="replaceable"><code>N.N.N.N</code></em> es el rango de direcciones IP y <em class="replaceable"><code>M.M.M.M</code></em> es la máscara de red.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option"><em class="replaceable"><code>N.N.N.N</code></em>/<em class="replaceable"><code>M</code></em></code> — Donde <em class="replaceable"><code>N.N.N.N</code></em> es el rango de direcciones IP y <em class="replaceable"><code>M</code></em> son los bits de máscara.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="option">-f</code> — Aplica esta regla sólo a paquetes fragmentados.
+					</div><div class="para">
+						Puede usar el signo de exclamación (<code class="option">!</code>) después de este parámetro para especificar que solamente se aceptan paquetes desfragmentados.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							La distinción entre paquetes fragmentados y defragmentados es deseable, sin importar que los paquetes fragmentados sean una parte estándar del protocolo IP.
+						</div><div class="para">
+							Originally designed to allow IP packets to travel over networks with differing frame sizes, these days fragmentation is more commonly used to generate DoS attacks using mal-formed packets. It's also worth noting that IPv6 disallows fragmentation entirely.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">-i</code> — Establece la interfaz de red entrante, como ser por ejemplo, <code class="option">eth0</code> o <code class="option">ppp0</code>. Con <code class="command">iptables</code>, este parámetro opcional solo puede ser utilizado con las cadenas de INPUT y FORWARD, cuando sean utilizadas con la tabla de <code class="option">filter</code>, y la cadena PREROUTING con las tablas <code class="option">nat</code> y <code class="option">mangle</code>.
+					</div><div class="para">
+						Este parámetro también da soporte a todas las siguientes opciones especiales:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								El signo de exclamación (<code class="option">!</code>) — Revierte la directiva, significando que las interfaces especificadas de excluyen de esta regla.
+							</div></li><li class="listitem"><div class="para">
+								Signo de suma (<code class="option">+</code>) — Un carácter comodín utilizado para relacionar a todas las interfaces que se correspondan con una cadena determinada. Por ejemplo, el parámetro <code class="option">-i eth+</code> aplicaría esta regla a cualquier interfaz Ethernet, pero excluiría el resto de las interfases, como por ejemplo, <code class="option">ppp0</code>.
+							</div></li></ul></div><div class="para">
+						Si el parámetro <code class="option">-i</code> se usa pero no se especifica una interfaz, entonces todas las interfases son afectadas por esta regla.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-j</code> — Salta al destino especificado si un paquete coincide con una regla en particular.
+					</div><div class="para">
+						Los destinos estándares son <code class="option">ACCEPT</code>, <code class="option">DROP</code>, <code class="option">QUEUE</code>, y <code class="option">RETURN</code>.
+					</div><div class="para">
+						Existen también a disposición algunas opciones extendidas, a través de módulos cargados por defecto con el paquete RPM <code class="command">iptables</code> de Fedora. Algunas de las acciones válidas de ese módulo son <code class="option">LOG</code>, <code class="option">MARK</code>, y <code class="option">REJECT</code>, entre otras. Para obtener mayor información acerca de estas y de otras acciones, consulte la página man de <code class="command">iptables</code>.
+					</div><div class="para">
+						Esta opción también puede usarse para dirigir el paquete coincidente a una regla particular en una cadena del usuario fuera de la cadena actual, para que se le puedan aplicar otras reglas al paquete.
+					</div><div class="para">
+						Si no se especifica un destino, el paquete se mueve a la regla siguiente sin hacer nada. El contador de esta regla, sin embargo, se incrementa por uno.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-o</code> — Establece la interfaz de red saliente para una regla. Esta opción sólo es válida para las cadenas OUTPUT y FORWARD en la tabla <code class="option">filter</code>, y para la cadena POSTROUTING en las tablas <code class="option">nat</code> y <code class="option">mangle</code> tables. Este parámetro acepta las mismas opciones que el parámetro para la interfaz de red entrante (<code class="option">-i</code>).
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-p &lt;protocol&gt;</code> — Sets the IP protocol affected by the rule. This can be either <code class="option">icmp</code>, <code class="option">tcp</code>, <code class="option">udp</code>, or <code class="option">all</code>, or it can be a numeric value, representing one of these or a different protocol. You can also use any protocols listed in the <code class="filename">/etc/protocols</code> file.
+					</div><div class="para">
+						The "<code class="option">all</code>" protocol means the rule applies to every supported protocol. If no protocol is listed with this rule, it defaults to "<code class="option">all</code>".
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-s</code> — Pone el fuente de un paquete particular usando la misma sintaxis del parámetro de destino (<code class="option">-d</code>).
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options">3.9.2.4. Opciones de coincidencia de IPTables</h4></div></div></div><div class="para">
+				Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the <code class="command">iptables</code> command. For example, <code class="option">-p <em class="replaceable"><code>&lt;protocol-name&gt;</code></em></code> enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:
+			</div><pre class="screen"><code class="command"> iptables -A INPUT -p icmp --icmp-type any -j ACCEPT </code></pre><pre class="screen"><code class="command"> iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT </code></pre><div class="para">
+				Las definiciones de los servicios son provistas en el archivo <code class="filename">/etc/services</code>. Para una mejor lectura, es recomendable que se utilice el nombre de los servicios, en lugar de los números de puertos.
+			</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					Asegure el archivo <code class="filename">/etc/services</code> de manera de poder evitar que sea editado por usuarios no autorizados. Si este archivo es editable, los crackers pueden utilizarlo para habilitar puertos en su equipo que de otra manera permanecerían cerrados. Para segurar este archivo, ingrese los siguiente comandos siendo usuario root:
+				</div><pre class="screen">
+[root at myServer ~]# chown root.root /etc/services 
+[root at myServer ~]# chmod 0644 /etc/services
+[root at myServer ~]# chattr +i /etc/services</pre><div class="para">
+					Esto previene que se pueda renombrar, borrar o crear enlaces al archivo.
+				</div></div></div><div class="section" id="sect-Security_Guide-IPTables_Match_Options-TCP_Protocol"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-TCP_Protocol">3.9.2.4.1. Protocolo TCP</h5></div></div></div><div class="para">
+					Estas opciones de comparación están disponibles para el protocolo TCP (<code class="option">-p tcp</code>):
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">--dport</code> — Pone el puerto destino del paquete.
+						</div><div class="para">
+							Para configurar esta opción, use un nombre de servicio de red (tal como www o smtp); o un número de puerto; o un rango de números de puerto.
+						</div><div class="para">
+							Para especificar un rango de números de puerto, separe los dos números con dos puntos (<code class="option">:</code>). Por ejemplo: <code class="option">-p tcp --dport 3000:3200</code>. El rango más grande aceptable es <code class="option">0:65535</code>.
+						</div><div class="para">
+							Use el signo de exclamación (<code class="option">!</code>) después de la opción <code class="option">--dport</code> para que seleccione todos los paquetes que <span class="emphasis"><em>no</em></span> usen ese servicio de red o puerto.
+						</div><div class="para">
+							Para navegar por los nombres o alias de servicios de red y sus números de puerto, vea el archivo <code class="filename">/etc/services</code>.
+						</div><div class="para">
+							La opción <code class="option">--destination-port</code> es sinónimo de <code class="option">--dport</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--sport</code> — Pone el puerto de origen del paquete y usa las mismas opciones que <code class="option">--dport</code>. La opción <code class="option">--source-port</code> es sinónimo de <code class="option">--sport</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--syn</code> — Se aplica a todos los paquetes TCP diseñados para iniciar una comunicación, comúnmente llamados <em class="firstterm">paquetes SYN</em>. Cualquier paquete que lleve datos no se toca.
+						</div><div class="para">
+							Use un signo de exclamación (<code class="option">!</code>) después de <code class="option">--syn</code> para que seleccione los paquetes no-SYN.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--tcp-flags &lt;tested flag list&gt; &lt;set flag list&gt;</code> — Allows TCP packets that have specific bits (flags) set, to match a rule.
+						</div><div class="para">
+							La opción de correspondencia <code class="option">--tcp-flags</code> acepta dos parámetros. El primero es la máscara; una lista separada por comas de las marcas a ser examinadas en el paquete. El segundo parámetro es una lista separada por comas de las marcas que deben ser definidas en la regla con la que se pretende concordar.
+						</div><div class="para">
+							Las posibles banderas son:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">ACK</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">FIN</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">PSH</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">RST</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">SYN</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">URG</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">ALL</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">NONE</code>
+								</div></li></ul></div><div class="para">
+							Por ejemplo, una regla <code class="command">iptables</code> que contenga las siguientes especificaciones solo se corresponderá con paquetes TCP que tengan definida la marca SYN, y que no tengan definidas las marcas ACK ni FIN:
+						</div><div class="para">
+							<code class="command">--tcp-flags ACK,FIN,SYN SYN</code>
+						</div><div class="para">
+							Use el signo de exclamación (<code class="option">!</code>) después de <code class="option">--tcp-flags</code> para revertir el efecto de coincidencia de la opción.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--tcp-option</code> — Intenta corresponderse con opciones específicas de TCP que puedan establecerse dentro de un paquete determinado. Esta opción de correspondencia puede también revertirse con el signo de exclamación (<code class="option">!</code>).
+						</div></li></ul></div></div><div class="section" id="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol">3.9.2.4.2. Protocolo UDP</h5></div></div></div><div class="para">
+					Estas opciones de coincidencias están disponibles para el protocolo UDP (<code class="option">-p udp</code>):
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">--dport</code> — Especifica el puerto de destino del paquete UDP, utilizando el nombre del servicio, el número de puerto, o rango de números de puerto. La opción de correspondencia <code class="option">--destination-port</code> es equivalente.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--sport</code> — Especifica el puerto de origen del paquete UDP, utilizando el nombre del servicio, el número de puerto, o rango de números de puertos. La opción de correspondencia <code class="option">--source-port</code> es equivalente.
+						</div></li></ul></div><div class="para">
+					Con las opciones <code class="option">--dport</code> y <code class="option">--sport</code>, para especificar un rango válido de puertos, separe ambos números del rango con dos puntos (:). Por ejemplo: <code class="option">-p tcp --dport 3000:3200</code>. El rango válido más extenso que puede aceptarse es 0:65535.
+				</div></div><div class="section" id="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol">3.9.2.4.3. Protocolo ICMP</h5></div></div></div><div class="para">
+					Las siguientes opciones de coincidencias están disponibles en el Protocolo de Mensajes de Control de Internet (ICMP) (<code class="option">-p icmp</code>):
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">--icmp-type</code> — Establece el nombre y número del tipo de ICMP a corresponderse con la regla. Puede obtenerse una lista de nombres ICMP válidos al ingresar el comando <code class="command">iptables -p icmp -h</code>.
+						</div></li></ul></div></div><div class="section" id="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules">3.9.2.4.4. Módulos adicionales para opciones de coincidencia</h5></div></div></div><div class="para">
+					Opciones de coincidencias adicionales están disponibles a través de los módulos cargados por el comando <code class="command">iptables</code>.
+				</div><div class="para">
+					To use a match option module, load the module by name using the <code class="option">-m <em class="replaceable"><code>&lt;module-name&gt;</code></em></code>, where <em class="replaceable"><code>&lt;module-name&gt;</code></em> is the name of the module.
+				</div><div class="para">
+					Por defecto hay disponibles muchos módulos. También puede crear módulos para proveer funcionalidad adicional.
+				</div><div class="para">
+					La siguiente es una lista parcial de los módulos más comúnmente usados:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Módulo <code class="option">limit</code> — Pone límites sobre cuántos paquetes se toman para una regla particular.
+						</div><div class="para">
+							Cuando se usa junto con el destino <code class="command">LOG</code>, el módulo <code class="option">limit</code> puede prevenir una inundación de paquetes coincidentes que pudieran sobrecargar al sistema de log con mensajes repetitivos o acabar los recursos del sistema.
+						</div><div class="para">
+							Diríjase a la <a class="xref" href="#sect-Security_Guide-Command_Options_for_IPTables-Target_Options">Sección 3.9.2.5, “Opciones de destino”</a> para obtener mayor información sobre <code class="command">LOG</code>.
+						</div><div class="para">
+							El módulo <code class="option">limit</code> habilita las siguientes opciones:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">--limit</code> — Sets the maximum number of matches for a particular time period, specified as a <code class="option"><em class="replaceable"><code>&lt;value&gt;/&lt;period&gt;</code></em></code> pair. For example, using <code class="option">--limit 5/hour</code> allows five rule matches per hour.
+								</div><div class="para">
+									Los períodos se pueden especificar en segundos, minutos, horas o días.
+								</div><div class="para">
+									Si no se utiliza un número o modificador de tiempo, se asume el valor predeterminado de <code class="option">3/hora</code>.
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">--limit-burst</code> — Pone un límite en el número de paquetes que pueden coincidir con la regla en cada momento.
+								</div><div class="para">
+									Esta opción se especifica como un entero y no se debe usar junto con la opción <code class="option">--limit</code>.
+								</div><div class="para">
+									Si no se especifica un valor, el valor predeterminado cinco (5) es asumido.
+								</div></li></ul></div></li><li class="listitem"><div class="para">
+							Módulo <code class="option">state</code> — Habilita el chequeo del estado.
+						</div><div class="para">
+							El módulo <code class="option">state</code> habilita las siguientes opciones:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">--state</code> — chequea a un paquete con los siguientes estados de conexión:
+								</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="option">ESTABLISHED</code> — El paquete está asociado a otros paquetes en una conexión establecida. Necesita aceptar este estado si quiere mantener una conexión entre un cliente y un servidor.
+										</div></li><li class="listitem"><div class="para">
+											<code class="option">INVALID</code> — El paquete es chequeado no está asociado a una conexión conocida.
+										</div></li><li class="listitem"><div class="para">
+											<code class="option">NEW</code> — El paquete chequeado es para crear una conexión nueva o es parte de una conexión de doble vía que no fue vista previamente. Necesita aceptar este estado si quiere permitir conexiones nuevas a un servicio.
+										</div></li><li class="listitem"><div class="para">
+											<code class="option">RELATED</code> — El paquete coincidente está iniciando una conexión relacionada de alguna manera a otra existente. Un ejemplo de esto es FTP, que usa una conexión para el control del tráfico (puerto 21) y una conexión separada para la transferencia de datos (puerto 20).
+										</div></li></ul></div><div class="para">
+									Estos estados de conexión pueden ser utilizados combinados con otros, si se los separa con comas, como por ejemplo <code class="option">-m state --state INVALID,NEW</code>.
+								</div></li></ul></div></li><li class="listitem"><div class="para">
+							Módulo <code class="option">mac</code> — Habilita el chequeo de la dirección MAC de hardware.
+						</div><div class="para">
+							El módulo <code class="option">mac</code> habilita la siguiente opción:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">--mac-source</code> — Hace corresponder una dirección MAC de la tarjeta de interfaz de red que haya enviado el paquete. Para excluir una dirección MAC de la regla, coloque un signo de admiración (<code class="option">!</code>) luego de la opción de correspondencia <code class="option">--mac-source</code>.
+								</div></li></ul></div></li></ul></div><div class="para">
+					Vea en la página man de <code class="command">iptables</code> para más opciones de comparación disponibles a través de módulos.
+				</div></div></div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Target_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Target_Options">3.9.2.5. Opciones de destino</h4></div></div></div><div class="para">
+				Cuando un paquete concuerde con una regla en particular, la regla puede dirigir el paquete hacia un número de destinos diferentes determinados por la acción apropiada. Cada cadena tiene un objetivo establecido por defecto, que será utilizado si ninguna de las reglas en esa cadena concuerdan con un paquete, o si ninguna de las reglas que concuerdan con el paquete especifica un destino.
+			</div><div class="para">
+				Los siguientes son los destinos estándares:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option"><em class="replaceable"><code>&lt;user-defined-chain&gt;</code></em></code> — A user-defined chain within the table. User-defined chain names must be unique. This target passes the packet to the specified chain.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">ACCEPT</code> — Permite pasar al paquete a su destino o a otra cadena.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">DROP</code> — Descarta el paquete sin responder. El sistema que mandó el paquete no es notificado de la falla.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">QUEUE</code> — El paquete es encolado para su manejo por una aplicación en el espacio del usuario.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">RETURN</code> — Detiene el chequeo del paquete contra las reglas restantes de la cadena. Si el paquete con un destino <code class="option">RETURN</code> coincide con una regla en una cadena llamada por otra cadena, el paquete es devuelto a la primera cadena y continúa el chequeo donde quedó antes de saltar. Si la regla <code class="option">RETURN</code> se usa en una cadena predefinida y el paquete no se puede mover a una cadena previa, se usa el destino predeterminado para la cadena.
+					</div></li></ul></div><div class="para">
+				Además, existen a disposición diversos complementos que permiten especificar otros destinos. Estos complementos son llamados módulos de destino o módulos de opción de concordancia y muchos de ellos sólo se aplican a tablas y situaciones específicas. Para obtener más información acerca de los módulos de opción de concordancia, diríjase a la <a class="xref" href="#sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules">Sección 3.9.2.4.4, “Módulos adicionales para opciones de coincidencia”</a>.
+			</div><div class="para">
+				Existen numerosos módulos de destino extendidos, muchos de los cuales solo se aplican a ciertas tablas o situaciones. Algunos de los más populares incluidos por defecto en Fedora son:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">LOG</code> — Registra todos los paquetes que se correspondan con esta regla. Debido a que los paquetes son registrados por el kernel, el archivo <code class="filename">/etc/syslog.conf</code> determina donde son escritas estas entradas de registro. Por defecto, son ubicadas en el archivo <code class="filename">/var/log/messages</code>.
+					</div><div class="para">
+						Hay opciones adicionales que se pueden usar después del destino <code class="option">LOG</code> para especificar la forma en que se realiza el log:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="option">--log-level</code> — Pone la prioridad de registrado del evento. Vaya a la página man de <code class="filename">syslog.conf</code> para una lista de los niveles de prioridad.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option">--log-ip-options</code> — Registra todas las opciones puestas en la cabecera de un paquete IP.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option">--log-prefix</code> — Pone una cadena de hasta 29 caracteres antes de la línea de registro cuando se escribe. Esto es útil cuando se escribe filtros syslog para usar junto con el registrado de paquetes.
+							</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+									Debido a una cuestión con esta opción, se debe agregar un espacio al final del valor <em class="replaceable"><code>log-prefix</code></em>.
+								</div></div></div></li><li class="listitem"><div class="para">
+								<code class="option">--log-tcp-options</code> — Registra todas las opciones puestas en la cabecera de un paquete TCP.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option">--log-tcp-sequence</code> — Escribe el número de secuencia de un paquete en el log.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="option">REJECT</code> — Envía un paquete de error como respuesta al sistema remoto y descarta el paquete.
+					</div><div class="para">
+						The <code class="option">REJECT</code> target accepts <code class="option">--reject-with <em class="replaceable"><code>&lt;type&gt;</code></em></code> (where <em class="replaceable"><code>&lt;type&gt;</code></em> is the rejection type) allowing more detailed information to be returned with the error packet. The message <code class="computeroutput">port-unreachable</code> is the default error type given if no other option is used. Refer to the <code class="command">iptables</code> man page for a full list of <code class="option"><em class="replaceable"><code>&lt;type&gt;</code></em></code> options.
+					</div></li></ul></div><div class="para">
+				Otras extensiones de acción, incluidas aquellas que son útiles para el enmascaramiento de IP utilizando la tabla <code class="option">nat</code>, o mediante alteración de paquete utilizando la tabla <code class="option">mangle</code>, pueden ser encontradas en la página man de <code class="command">iptables</code>.
+			</div></div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options">3.9.2.6. Opciones de listado</h4></div></div></div><div class="para">
+				The default list command, <code class="command">iptables -L [&lt;chain-name&gt;]</code>, provides a very basic overview of the default filter table's current chains. Additional options provide more information:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">-v</code> — Muestra información adicional, como por ejemplo la cantidad de paquetes y los bytes que ha procesado cada cadena, la cantidad de paquetes y los bytes que se ha correspondido con cada regla, y qué interfases se aplican a una regla determinada.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-x</code> — Expande los números a sus valores exactos. En un sistema activo, el número de los paquetes y la cantidad de bytes procesados por una cadena o regla determinada puede estar abreviado en <code class="computeroutput">Kilobytes</code>, <code class="computeroutput">Megabytes</code> (Megabytes) o <code class="computeroutput">Gigabytes</code>. Esta opción obliga a ser mostrado el número entero.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-n</code> — Muestra las direcciones IP y los números de puerto en su formato numérico, en vez del formato predeterminado de nombre de equipo y nombre de servicio.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">--line-numbers</code> — Muestra las reglas en cada cadena junto a su orden numérico en dicha cadena. Esta opción es útil si se intenta eliminar una regla específica de una cadena, o para saber dónde insertar una regla dentro de una cadena.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-t &lt;table-name&gt;</code> — Especifica el nombre de la tabla. Si es omitida, se predetermina la tabla filter,
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-IPTables-Saving_IPTables_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Guardando las reglas de IPTalbes</h3></div></div></div><div class="para">
+			Las reglas creadas con el comando <code class="command">iptables</code> son almacenadas en la memoria. Si el sistema es reiniciado antes de guardar el conjunto de reglas de <code class="command">iptables</code>, estas reglas se perderán. Para que las reglas de netfilter sigan vigentes luego de reiniciar el sistema, necesitan ser guardadas. Para salvar reglas de netfilter, ingrese el siguiente comando como usuario root:
+		</div><pre class="screen"><code class="command">/usr/libexec/iptables.init save </code></pre><div class="para">
+			Esto ejecuta el programa init de <code class="command">iptables</code>, que a su vez ejecuta el programa <code class="command">/sbin/iptables-save</code> y escribe la configuración actual de <code class="command">iptables</code> a <code class="filename">/etc/sysconfig/iptables</code>. El archivo existente <code class="filename">/etc/sysconfig/iptables</code> es guardado como <code class="filename">/etc/sysconfig/iptables.save</code>.
+		</div><div class="para">
+			La próxima vez que el sistema se reinicie, el programa init de <code class="command">iptables</code> aplica nuevamente las reglas guardadas en <code class="filename">/etc/sysconfig/iptables</code> utilizando el comando <code class="command">/sbin/iptables-restore</code>.
+		</div><div class="para">
+			While it is always a good idea to test a new <code class="command">iptables</code> rule before committing it to the <code class="filename">/etc/sysconfig/iptables</code> file, it is possible to copy <code class="command">iptables</code> rules into this file from another system's version of this file. This provides a quick way to distribute sets of <code class="command">iptables</code> rules to multiple machines.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Si va a distribuir el archivo <code class="filename">/etc/sysconfig/iptables</code> a otras máquinas, debe teclear <code class="command">/sbin/service iptables restart</code> para que las nuevas reglas tengan efecto.
+			</div></div></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Fíjese la diferencia entre el <span class="emphasis"><em>comando</em></span> <code class="command">iptables</code> (<code class="command">/sbin/iptables</code>), que es utilizado para manipular las tablas y cadenas que constituyen las funcionalidades de <code class="command">iptables</code>, y el <span class="emphasis"><em>servicio</em></span> <code class="command">iptables</code> (<code class="command">/sbin/iptables service</code>), que es utilizado para activar y desactivar el servicio de <code class="command">iptables</code> en sí.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-IPTables-IPTables_Control_Scripts"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Programas de control de IPTables</h3></div></div></div><div class="para">
+			Hay dos métodos básicos de controlar <code class="command">iptables</code> en Fedora:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="application"><strong>Firewall Administration Tool</strong></span> (<code class="command">system-config-firewall</code>) — A graphical interface for creating, activating, and saving basic firewall rules. Refer to <a class="xref" href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">Sección 3.8.2, “Configuración básica de un cortafuego”</a> for more information.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/sbin/service iptables <em class="replaceable"><code>&lt;option&gt;</code></em></code> — Used to manipulate various functions of <code class="command">iptables</code> using its initscript. The following options are available:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="command">start</code> — Si el cortafuego está configurado (es decir, <code class="filename">/etc/sysconfig/iptables</code> existe), se detienen todos los <code class="command">iptables</code> completamente y se los vuelve a iniciar con el comando <code class="command">/sbin/iptables-restore</code>. Esta opción funciona solamente si el módulo de kernel <code class="command">ipchains</code> no es cargado. Para chequear si este módulo está cargado, teclee el siguiente comando como root:
+						</div><pre class="screen"><code class="command"> [root at MyServer ~]# lsmod | grep ipchains </code></pre><div class="para">
+							Si este comando no muestra salida, significa que no está cargado. Si es necesario, use el comando <code class="command">/sbin/rmmod</code> para eliminar el módulo.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">stop</code> — Si el cortafuego está ejecutándose, las reglas del cortafuego en la memoria son limpiadas y todos los módulos y ayudantes de iptables son descargados.
+						</div><div class="para">
+							Si la directiva <code class="command">IPTABLES_SAVE_ON_STOP</code> del archivo de configuración <code class="filename">/etc/sysconfig/iptables-config</code> es alterada de su valor original a <code class="command">yes</code>, las reglas actuales serán guardadas en <code class="filename">/etc/sysconfig/iptables</code> y todas las reglas existentes serán trasladadas a <code class="filename">/etc/sysconfig/iptables.save</code>.
+						</div><div class="para">
+							Diríjase a la <a class="xref" href="#sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">Sección 3.9.4.1, “Archivo de Configuración de los Scripts de Control de IPTables”</a> para obtener mayor información sobre el archivo <code class="filename">iptables-config</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">restart</code> — Si un cortafuegos está ejecutándose, sus reglas en la memoria serán eliminadas, y el cortafuegos es iniciado nuevamente si es que está configurado en <code class="filename">/etc/sysconfig/iptables</code>. Esta opción solo funciona si el módulo <code class="command">ipchains</code> del kernel no está cargado.
+						</div><div class="para">
+							Si la directiva <code class="command">IPTABLES_SAVE_ON_RESTART</code> en el archivo de configuración <code class="filename">/etc/sysconfig/iptables-config</code> es alterada de su valor original a <code class="command">yes</code>, las reglas actuales serán guardadas en <code class="filename">/etc/sysconfig/iptables</code> y cualquier otra regla existente será trasladada a <code class="filename">/etc/sysconfig/iptables.save</code>.
+						</div><div class="para">
+							Diríjase a la <a class="xref" href="#sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">Sección 3.9.4.1, “Archivo de Configuración de los Scripts de Control de IPTables”</a> para obtener mayor información sobre el archivo <code class="filename">iptables-config</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">status</code> — Muestra el estado del cortafuego y lista todas las reglas activas
+						</div><div class="para">
+							La configuración establecida por defecto para esta opción muestra direcciones IP en cada regla. Para mostrar dominios y nombres de equipos, edite el archivo <code class="filename">/etc/sysconfig/iptables-config</code> y modifique el valor de <code class="command">IPTABLES_STATUS_NUMERIC</code> a <code class="command">no</code>. Para obtener más información acerca del archivo <code class="filename">iptables-config</code>, consulte la <a class="xref" href="#sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">Sección 3.9.4.1, “Archivo de Configuración de los Scripts de Control de IPTables”</a> .
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">panic</code> — Limpia todas las reglas del cortafuego. Se configura como política para todas las tablas a <code class="command">DROP</code>.
+						</div><div class="para">
+							Esta opción puede ser útil si se sabe que un servidor está comprometido. En vez de desconectarlo físicamente de la red o apagarlo, puede usar esta opción para detener todo tráfico posterior, pero dejando a la computadora lista para un análisis forense.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">save</code> — Guarda las reglas del cortafuego en <code class="filename">/etc/sysconfig/iptables</code> utilizando <code class="command">iptables-save</code>. Vea en la <a class="xref" href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">Sección 3.9.3, “Guardando las reglas de IPTalbes”</a> más información.
+						</div></li></ul></div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Para utilizar los mismos comandos de initscript para controlar a netfilter para IPv6, sustituya <code class="command">ip6tables</code> por <code class="command">iptables</code> en los comandos <code class="command">/sbin/service</code> listados en esta sección. Para obtener mayor información acerca de IPv6 o netfilter, vea <a class="xref" href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">Sección 3.9.5, “IPTables e IPv6”</a>.
+			</div></div></div><div class="section" id="sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">3.9.4.1. Archivo de Configuración de los Scripts de Control de IPTables</h4></div></div></div><div class="para">
+				El comportamiento de los scripts de inicio de <code class="command">iptables</code> se controlan por el archivo de configuración <code class="filename">/etc/sysconfig/iptables-config</code>. La siguiente es una lista de las directivas contenidas en este archivo:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_MODULES</code> — Especifica una lista separada por comas de los módulos <code class="command">iptables</code> adicionales a cargar cuando se active el cortafuego. Estos pueden incluir el rastreo de conexión y ayudantes NAT.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_MODULES_UNLOAD</code> — Descarga los módulos al reiniciar y detener. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — El valor por defecto. Esta opción debe ser puesta para conseguir un estado correcto de un reinicio o detenida de un cortafuego.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — Esta opción debe ser puesta sólo si hay problemas al descargar los módulos de netfilter.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_SAVE_ON_STOP</code> — Guarda las reglas actuales en <code class="filename">/etc/sysconfig/iptables</code> cuando el cortafuego es detenido. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — Guarda las reglas existentes en <code class="filename">/etc/sysconfig/iptables</code> cuando se detiene el cortafuego, moviendo la versión previa al archivo <code class="filename">/etc/sysconfig/iptables.save</code>.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — El valor por defecto. No guarda las reglas existentes cuando el cortafuego es detenido.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_SAVE_ON_RESTART</code> — Guarda las reglas actuales del cortafuego cuando es reiniciado. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — Guarda las reglas existentes en <code class="filename">/etc/sysconfig/iptables</code> cuando el cortafuego es reiniciado, moviendo la versión previa al archivo <code class="filename">/etc/sysconfig/iptables.save</code>.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — El valor predeterminado. No guarda las reglas existentes cuando se reinicia el cortafuego.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_SAVE_COUNTER</code> — Guarda y restaura todos los contadores de paquetes y de bytes en todas las cadenas y reglas. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — Guarda los valores de los contadores.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — El valor predeterminado. No guarda los valores de los contadores.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_STATUS_NUMERIC</code> — Muestra las direcciones IP en formato numérico en vez de dominios y nombres de equipo. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — El valor predeterminado. Solo devuelve la dirección IP dentro de una salida de estado.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — Devuelve el dominio o nombres de equipos en una salida de estado.
+							</div></li></ul></div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-IPTables-IPTables_and_IPv6"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables e IPv6</h3></div></div></div><div class="para">
+			El paquete <span class="application"><strong>iptables</strong></span> incluye soporte para el protocolo de Internet de próxima generación IPv6. El comando empleado para manipular el netfilter de IPv6 es <code class="command">ip6tables</code>.
+		</div><div class="para">
+			La mayoría de las directivas para este comando son idénticas a aquellas utilizadas para <code class="command">iptables</code>, excepto que la tabla <code class="command">nat</code> no es aún soportada. Esto significa que aún no es posible realizar tareas de traslados sobre direcciones de redes IPv6, como ser, por ejemplo, enmascaramiento y reenvío de puertos.
+		</div><div class="para">
+			Las reglas de <code class="command">ip6tables</code> se guardan en el archivo <code class="filename">/etc/sysconfig/ip6tables</code>. Las reglas previas guardadas antes por los scripts de inicio de <code class="command">ip6tables</code> se guardan en el archivo <code class="filename">/etc/sysconfig/ip6tables.save</code>.
+		</div><div class="para">
+			Las opciones de configuración para el programa init <code class="command">ip6tables</code> son almacenadas en <code class="filename">/etc/sysconfig/ip6tables-config</code>, y los nombres para cada directiva varían significativamente de los correspondientes en <code class="command">iptables</code>.
+		</div><div class="para">
+			Por ejemplo, la directiva <code class="command">IPTABLES_MODULES</code> de <code class="filename">iptables-config</code>: el equivalente en el archivo <code class="filename">ip6tables-config</code> es <code class="command">IP6TABLES_MODULES</code>.
+		</div></div><div class="section" id="sect-Security_Guide-IPTables-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Recursos adicionales</h3></div></div></div><div class="para">
+			Consulte las siguientes referencias para obtener información adicional sobre el filtrado de paquetes con <code class="command">iptables</code>.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a class="xref" href="#sect-Security_Guide-Firewalls">Sección 3.8, “Cortafuegos”</a> — Contiene un capítulo acerca de la función de los cortafuegos dentro de una estrategia de seguridad general, así como las estrategias para construir las reglas del mismo.
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_IP_Tables_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_IP_Tables_Documentation">3.9.6.1. Documentación instalada de IPTables</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">man iptables</code> — Contiene la descripción de <code class="command">iptables</code> así como una lista comprensiva de los destinos, opciones y extensiones de comparación.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites">3.9.6.2. Sitios web útiles sobre IPTables</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.netfilter.org/">http://www.netfilter.org/</a> — El hogar del proyecto netfilter/iptables. Contiene información ordenada acerca de <code class="command">iptables</code>, incluyendo un FAQ que describe problemas específicos, y varias guías útiles realizadas por Rusty Russell, el encargado del cortafuegos para IP de Linux. Los diferentes tutoriales del sitio abarcan diferentes temas, como ser por ejemplo, una descripción de los conceptos básicos de trabajo en redes, filtros de paquetes del kernel y configuraciones NAT.
+					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm47601712" href="#idm47601712" class="para">8</a>] </sup>
+					Dado que el BIOS de cada sistema es diferente de acuerdo a su fabricante, algunos podrían no tener soporte para protección mediante contraseña de algún tipo, mientras que otros podrían solo soportar un tipo pero no otro.
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17571088" href="#idm17571088" class="para">9</a>] </sup>
+						GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security.
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm20033440" href="#idm20033440" class="para">10</a>] </sup>
+						Estos accesos aún están sujetos a las restricciones impuestas por SELinux, si es que se encuentra activo.
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm63008752" href="#idm63008752" class="para">11</a>] </sup>
+				Un sistema donde tanto el cliente como el servidor comparten una clave común que es utilizada para encriptar y desencriptar comunicaciones a través de una red.
+			</div></div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Encryption" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 4. Cifrado</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Datos en reposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Cifrado completo del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifrado basado en archivo</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Datos en movimiento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Redes privadas virtuales (VPNs, por las iniciales en inglés de Virtual Private Networ
 ks)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivos cifrados mediante 7-Zip</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Utilizando GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></div><div class="para">
+		Existen dos clases principales de datos que deben ser protegidos: datos en reposo y datos en movimiento. Estas clases de datos son protegidas en forma similar utilizando tecnología similar, pero la forma en que se implementa esta protección puede ser completamente diferente en un caso y en otro. Por sí solo, ningún modo de protección puede prevenir nuestro sistema de todos los posibles métodos en que puede llegar a ser dañado, ya que la misma información puede estar en descanso y en movimiento en diferentes lugares y al mismo tiempo.
+	</div><div class="section" id="sect-Security_Guide-Encryption-Data_at_Rest"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Encryption-Data_at_Rest">4.1. Datos en reposo</h2></div></div></div><div class="para">
+			Data at rest is data that is stored on a hard drive, tape, CD, DVD, disk, or other media. This information's biggest threat comes from being physically stolen. Laptops in airports, CDs going through the mail, and backup tapes that get left in the wrong places are all examples of events where data can be compromised through theft. If the data was encrypted on the media then you wouldn't have to worry as much about the data being compromised.
+		</div><div class="section" id="sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Cifrado completo del disco</h3></div></div></div><div class="para">
+				El cifrado de la partición o del disco completo es una de las mejores formas de proteger sus datos. No solo está protegido cada archivo, sino que también el almacenamiento temporal que podría contener parte de estos archivos protegidos. El cifrado de disco completo protegerá todos sus archivos, así que no tendrá que preocuparse de seleccionar qué archivos proteger y posiblemente olvidando alguno.
+			</div><div class="para">
+				Desde la liberación de Fedora 9, ésta y cualquier versión posterior tiene soporte nativo para Cifrado LUKS. LUKS (por las iniciales en inglés de Linux Unified Key Setup-on-disk-format) va a cifrar las particiones de su disco duro de modo que cuando su computadora se encuentre apagada, sus datos estarán protegidos. Esto también protegerá los datos de su computadora de atacantes que intenten ingresar a su equipo en el modo de usuario único, o que hubieran conseguido el acceso de otra forma.
+			</div><div class="para">
+				Las herramientas de cifrado total del disco duro, como LUKS, solo protegen sus datos cuando su computadora se encuentra apagada. Una vez que la computadora se encienda, y LUKS haya descifrado el disco, los archivos en ese disco quedarán disponibles para cualquiera que pueda acceder normalmente a ellos. Para proteger sus archivos cuando su computadora esté encendida, utilice la herramienta de cifrado total del disco combinada con alguna otra, como ser por ejemplo, el cifrado de archivos. Recuerde también bloquear su computadora siempre que se encuentre lejos de ella. Una frase de acceso protegiendo el salvapantallas, establecida para que se active a los pocos minutos de inactividad del equipo, es una buena forma de mantener a los intrusos alejados de él.
+			</div></div><div class="section" id="Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifrado basado en archivo</h3></div></div></div><div class="para">
+				GnuPG (GPG) es una versión de código abierto de PGP, que le permite firmar y/o cifrar un archivo o mensaje de correo electrónico. Esto es útil para mantener la integridad del mensaje o del archivo, y también protege la confidencialidad de la información contenida. En el caso del correo electrónico, GPG brinda una protección doble. No solo puede proveer protección para los datos en reposo, sino también para los datos en movimiento, luego que el mensaje ha sido enviado a través de la red.
+			</div><div class="para">
+				El cifrado de archivos está orientado para proteger un archivo luego que éste haya abandonado su computadora, como cuando, por ejemplo, envía un CD a través del correo postal. Algunas herramientas para cifrar archivos pueden dejar rastros de aquellos archivos que cifran, rastros que podrían ser recuperados en algunas circunstancias por atacantes que tengan acceso físico a su equipo. Para proteger de este tipo de ataques a los contenidos de los archivos, utilice la herramienta de cifrado de archivos combinada con alguna otra, como ser por ejemplo, el cifrado total del disco.
+			</div></div></div><div class="section" id="Security_Guide-Encryption-Data_in_Motion"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="Security_Guide-Encryption-Data_in_Motion">4.2. Datos en movimiento</h2></div></div></div><div class="para">
+			Los datos en movimiento son datos que están siendo transmitidos en una red. La mayor amenaza a este tipo de datos son las intercepciones y alteraciones que puedan sufrir. Los datos de su nombre de usuario y contraseña nunca deberían ser transmitidos en una red sin que viajen protegidos, ya que podrían ser interceptados, y de este modo permitir que alguien se haga pasar por usted, o que pueda obtener acceso a información importante. Otro tipo de información privada, como son por ejemplo los datos de una cuenta bancaria, deberían también ser protegidos cada vez que sean transmitidos a través de una red. Si lo que se cifra es la sesión entera de red iniciada, entonces no tiene que preocuparse acerca de posibles ataques a los datos que se transmitan en ella.
+		</div><div class="para">
+			Los datos en movimiento son particularmente vulnerables a los atacantes, ya que ellos no necesitan estar cerca de la computadora en donde estos datos son almacenados: simplemente necesitan estar en algún punto del camino que esos datos están recorriendo. Los túneles de cifrado pueden proteger los datos a lo largo del camino de las comunicaciones.
+		</div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Redes privadas virtuales (VPNs, por las iniciales en inglés de Virtual Private Networks)</h3></div></div></div><div class="para">
+		Las organizaciones con diferentes oficinas satélites, a menudo se conectan entre ellas mediante líneas constituidas específicamente para proteger los datos vitales y asegurar la eficacia en su transferencia. Por ejemplo, muchos comercios utilizan líneas de frame relay o <em class="firstterm">Modo de Transferencia no Sincronizada</em> (<acronym class="acronym">ATM</acronym>, por las iniciales en inglés de Asynchronous Transfer Mode) como una herramienta de comunicaciones de tipo punto-a-punto para enlazar una oficina con el resto. Este puede llegar a ser un recurso algo costoso, especialmente para pequeñas o medianas empresas, que quieren expandirse sin tener que pagar los altos costos que involucra la utilización de circuitos digitales a medida, generalmente utilizados por empresas de mayor poder adquisitivo.
+	</div><div class="para">
+		Para poder cubrir estas necesidades, se han desarrollado las <em class="firstterm">Redes Privadas Virtuales</em> (<abbr class="abbrev">VPN</abbr>s). Utilizando los mismos principios de funcionamiento que los circuitos a medida, las <abbr class="abbrev">VPN</abbr>s permiten comunicaciones digitales seguras entre dos elementos (o redes), creando una <em class="firstterm">Red de Area Global</em> (<acronym class="acronym">WAN</acronym>, por las iniciales en inglés de Wide Area Network) a partir de <em class="firstterm">Redes de Area Local</em> (<acronym class="acronym">LAN</acronym>s, Local Area Networks) existentes. La diferencia entre frame relay o ATM reside en el medio de transporte que se utiliza. Las <abbr class="abbrev">VPN</abbr>s transmiten sobre IP mediante la utilización de datagramas como su medio de transporte, convirtiéndolas en un conducto seguro a través de Internet hacia un destino específico. La mayoría de las implementaciones <abbr class="abbrev">VPN</
 abbr> de software libre incorporan estándares abiertos de métodos de encriptación para, posteriormente, enmascarar los datos en tránsito.
+	</div><div class="para">
+		Algunas organizaciones utilizan herramientas <abbr class="abbrev">VPN</abbr> de hardware para incrementar la seguridad, mientras que otras utilizan software, o implementaciones derivadas en protocolos. Muchos proveedores ofrecen herramientas <abbr class="abbrev">VPN</abbr> de hardware, como Cisco, Nortel, IBM y Checkpoint. Existe una herramienta gratuita de software <abbr class="abbrev">VPN</abbr> para Linux denominada FreeS/Wan que utiliza una implementación estandarizada del <em class="firstterm">Protocolo de Seguridad de Internet</em> (<abbr class="abbrev">IPsec</abbr>, por las iniciales en inglés de Internet Protocol Security). Estas herramientas <abbr class="abbrev">VPN</abbr>, ya sean derivadas de hardware o de software, trabajan como enrutadores especializados que existen entre la conexión IP desde una oficina hacia otra.
+	</div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-How_Does_a_VPN_Work"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-How_Does_a_VPN_Work">4.2.1.1. ¿Cómo funciona una VPN?</h4></div></div></div><div class="para">
+			Cuando un paquete se transmite desde un cliente, se envía a través del enrutador o puerta de enlace <abbr class="abbrev">VPN</abbr>, que le añade un <em class="firstterm">Encabezado de autenticación</em> (<abbr class="abbrev">AH</abbr>, por las iniciales en inglés de Authentication Header) para su enrutamiento y autenticación. Los datos son entonces encriptados y, por último, empaquetados con una <em class="firstterm">Carga Util de Seguridad por Encapsulado</em> (<abbr class="abbrev">ESP</abbr>, por las inicales en inglés de Encapsulating Security Payload). Esto, más adelante, constituye las instrucciones de desencriptado y entrega.
+		</div><div class="para">
+			El enrutador <abbr class="abbrev">VPN</abbr> que recibe los paquetes, quita la información de los cabezales, decripta los datos y los envía a su destinatario (ya sea una estación de trabajo u otro nodo en la red). Utilizando una conexión de tipo red-a-red, el nodo receptor en la red local recibe los paquetes ya decriptados y listos para su procesamiento. El proceso de encriptado/decriptado en una conexión <abbr class="abbrev">VPN</abbr> de tipo red-a-red es transparente al nodo local.
+		</div><div class="para">
+			Con tal alto nivel de seguridad, un atacante no solo debe tener que poder interceptar el paquete, sino que además tiene que decriptarlo. Los intrusos que utilizan ataques de tipo intermediario entre un servidor y el cliente, deben tener también acceso a, como mínimo, una de las claves privadas para autenticar sesiones. debido a que se utilizan diferentes capas en el proceso de encriptación y decriptación, las <abbr class="abbrev">VPN</abbr>s son medios seguros y efectivos de conectar múltiples nodos remotos y poder actuar como una intranet unificada.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-VPNs_and_PROD"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-VPNs_and_PROD">4.2.1.2. VPNs y Fedora</h4></div></div></div><div class="para">
+			Fedora ofrece varias opciones en términos de implementar herramientas de software para conectarse de manera segura en una <acronym class="acronym">WAN</acronym>. La utilización de <em class="firstterm">Protocolos de Seguridad de Internet</em> (<acronym class="acronym">IPsec</acronym>), es la herramienta <abbr class="abbrev">VPN</abbr> que para ello se utiliza en Fedora, y cubre adecuadamente las necesidades de las organizaciones que posean oficinas sucursales, o usuarios remotos.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec">4.2.1.3. IPsec</h4></div></div></div><div class="para">
+			Fedora ofrece soporte de <abbr class="abbrev">IPsec</abbr> para conectar equipos remotos y redes entre sí, utilizando un túnel seguro en un medio de transporte de red común, como lo es Internet. <abbr class="abbrev">IPsec</abbr> puede ser implementado utilizando una configuración de tipo equipo-a-equipo (una estación de trabajo con otra), o de tipo red-a-red (una <acronym class="acronym">LAN</acronym>/<acronym class="acronym">WAN</acronym> con otra).
+		</div><div class="para">
+			La utilización de <abbr class="abbrev">IPsec</abbr> en Fedora utiliza <em class="firstterm">Intercambio de llave de Internet</em> (<em class="firstterm">IKE</em>, por las iniciales en inglés de Internet Key Exchange), un protocolo implementado por el Equipo de Tareas de Ingeniería de Internet (<acronym class="acronym">IETF</acronym>, por las iniciales en inglés de Internet Engineering Task Force), utilizado para autenticación mutua y asociaciones seguras entre sistemas conectados.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Creating_an_IPsec_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Creating_an_IPsec_Connection">4.2.1.4. Creando una conexión <abbr class="abbrev">IPsec</abbr></h4></div></div></div><div class="para">
+			Una conexión <abbr class="abbrev">IPsec</abbr> está dividida en dos fases lógicas. En la fase 1, un nodo <abbr class="abbrev">IPsec</abbr> inicializa la conexión con una red o nodo remoto. La red o nodo remoto verifica las credenciales del modo solicitante y ambas partes negocian el método de autenticación para la conexión.
+		</div><div class="para">
+			En sistemas fedora, una conexión <abbr class="abbrev">IPsec</abbr> utiliza un método de <em class="firstterm">llave pre-compartida</em> para la autenticación del nodo <abbr class="abbrev">IPsec</abbr>. En una conexión <abbr class="abbrev">IPsec</abbr> de este tipo, ambos equipos deben utilizar la misma clave para poder avanzar hacia la segunda etapa de la conexión <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="para">
+			La segunda etapa de la conexión <abbr class="abbrev">IPsec</abbr> consiste en la creación de una <em class="firstterm">Asociación de seguridad</em> (<acronym class="acronym">SA</acronym>, por las iniciales en inglés de Security Association) entre los nodos <abbr class="abbrev">IPsec</abbr>. Esta etapa genera una base de datos <abbr class="abbrev">SA</abbr> con información de configuración, como el método de encriptado, los parámetros de intercambio de clave para la sesión secreta, y demás informaciones necesarias. Esta etapa administra la conexión <abbr class="abbrev">IPsec</abbr> actual entre los nodos remotos y las redes.
+		</div><div class="para">
+			La implementación de <abbr class="abbrev">IPsec</abbr> en Fedora utiliza IKE para compartir llaves entre equipos a través de Internet. El demonio para llaves <code class="command">racoon</code> administra la distribución y el intercambio de llave IKE. Para obtener mayor información acerca de este demonio, vea la página man de <code class="command">racoon</code>.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Installation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Installation">4.2.1.5. Instalación de IPsec</h4></div></div></div><div class="para">
+			La implementación de <abbr class="abbrev">IPsec</abbr> necesita tener instalado el paquete RPM <code class="filename">ipsec-tools</code> en todos los equipos <abbr class="abbrev">IPsec</abbr> (si es que se está utilizando una configuración de tipo equipo-a-equipo), o enrutadores (si es es que se está utilizando una configuración de tipo red-a-red). El paquete RPM contiene bibliotecas esenciales, demonios, y archivos de configuración para establecer la conexión <abbr class="abbrev">IPsec</abbr>, como por ejemplo:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">/sbin/setkey</code> — manipula la administración de clave y los atributos de seguridad para <abbr class="abbrev">IPsec</abbr> en el kernel. Este ejecutable es controlado por el demonio de administración de clave <code class="command">racoon</code>. Para obtener mayor información, consulte la página man número 8 de <code class="command">setkey</code>.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/racoon</code> — el demonio de administración de clave IKE, utilizado para administrar y controlar las asociaciones de seguridad y el compartido de clave entre los sistemas conectados con IPsec.
+				</div></li><li class="listitem"><div class="para">
+					<code class="filename">/etc/racoon/racoon.conf</code> — el archivo de configuración del demonio <code class="command">racoon</code> utilizado para configurar varios aspectos de la conexión <abbr class="abbrev">IPsec</abbr>, incluyendo los métodos de autenticación y los algoritmos de encriptado utilizados en ella. Para conocer una lista con todas las directivas, consulte la página man número 5 de <code class="filename">racoon.conf</code>.
+				</div></li></ul></div><div class="para">
+			Para configurar <abbr class="abbrev">IPsec</abbr> en Fedora, puede utilizar la <span class="application"><strong>Herramienta de administración de red</strong></span>, o editar manualmente la red y los archivos de configuración de <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Para conectar dos equipos en red utilizando IPsec, vea la <a class="xref" href="#sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Host_to_Host_Configuration">Sección 4.2.1.6, “Configuración de IPsec equipo-a-equipo”</a>.
+				</div></li><li class="listitem"><div class="para">
+					Para conectar una <acronym class="acronym">LAN</acronym>/<acronym class="acronym">WAN</acronym> con otra utilizando IPsec, vea la <a class="xref" href="#sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration">Sección 4.2.1.7, “Configuración IPsec red-a-red”</a>.
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Host_to_Host_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Host_to_Host_Configuration">4.2.1.6. Configuración de IPsec equipo-a-equipo</h4></div></div></div><div class="para">
+			IPsec puede configurarse para conectar un equipo de escritorio o estación de trabajo con otro mediante una conexión de tipo equipo-a-equipo. Este tipo de conexión utiliza la red a la que cada uno de los equipos se conecta para crear un túnel seguro entre cada equipo. Los requerimientos de una conexión de equipo-a-equipo son mínimos, al igual que la configuración de <abbr class="abbrev">IPsec</abbr>. El equipo necesita solo una conexión dedicada a una red que haga de medio de transporte (como lo es Internet), y Fedora para crear la conexión <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="section" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Host_to_Host_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Host_to_Host_Connection">4.2.1.6.1. Conexión equipo-a-equipo</h5></div></div></div><div class="para">
+				Una conexión de tipo equipo-a-equipo es una conexión encriptada entre dos sistemas, ambos utilizando <abbr class="abbrev">IPsec</abbr> con la misma clave de autenticación. Con la conexión <abbr class="abbrev">IPsec</abbr> activa, cualquier tráfico de red entre los dos equipos es encriptada.
+			</div><div class="para">
+				Para configurar una conexión <abbr class="abbrev">IPsec</abbr> de tipo equipo-a-equipo, siga los siguientes pasos para cada equipo:
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Debería realizar los siguientes procedimientos en la máquina actual que está configurando. Evite intentar establecer o configurar conexiones <abbr class="abbrev">IPsec</abbr> remotamente.
+				</div></div></div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						En una terminal, ingrese <code class="command">system-config-network</code> para iniciar la <span class="application"><strong>Herramienta de administración de red</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						En la pestaña de <span class="guilabel"><strong>IPsec</strong></span>, haga clic en <span class="guibutton"><strong>Nuevo</strong></span> para iniciar el asistente de configuración de <abbr class="abbrev">IPsec</abbr>.
+					</div></li><li class="listitem"><div class="para">
+						haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para iniciar la configuración de una conexión <abbr class="abbrev">IPsec</abbr> de equipo-a-equipo.
+					</div></li><li class="listitem"><div class="para">
+						Ingrese un nombre único para la conexión, por ejemplo, <strong class="userinput"><code>ipsec0</code></strong>. Si lo necesita, tilde la casilla para activar automáticamente la conexión cada vez que encienda el equipo. Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione <span class="guilabel"><strong>Encriptado de equipo a equipo</strong></span> como el tipo de conexión, y luego haga clic en <span class="guibutton"><strong>Siguiente</strong></span>.
+					</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type"><div class="para">
+						Seleccione el tipo de método de encriptado a utilizarse: manual o automático.
+					</div><div class="para">
+						Si selecciona encriptado manual, deberá indicar más adelante una clave de encriptado. Si selecciona encriptado automático, el demonio <code class="command">racoon</code> se encarga de administrar la clave del encriptado. El paquete <code class="filename">ipsec-tools</code> debe estar instalado si quiere utilizar la encriptación automática.
+					</div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						Ingrese la dirección IP de equipo remoto.
+					</div><div class="para">
+						Para determinar la dirección IP del equipo remoto, utilice el siguiente comando <span class="emphasis"><em>en el equipo remoto</em></span>:
+					</div><pre class="screen">[root at myServer ~] # /sbin/ifconfig <em class="replaceable"><code>&lt;device&gt;</code></em></pre><div class="para">
+						donde <em class="replaceable"><code>&lt;device&gt;</code></em> es el dispositivo Ethernet que será usado para la conexión <abbr class="abbrev">VPN</abbr>.
+					</div><div class="para">
+						Si solo existe una tarjeta Ethernet en el sistema, el nombre del dispositivo seguramente será eth0. El siguiente ejemplo muestra la información pertinente de este comando (recuerde que ese es sólo un ejemplo):
+					</div><pre class="screen">eth0      Link encap:Ethernet  HWaddr 00:0C:6E:E8:98:1D
+          inet addr:172.16.44.192  Bcast:172.16.45.255  Mask:255.255.254.0</pre><div class="para">
+						La dirección IP es el número siguiente a la etiqueta <code class="computeroutput">inet addr:</code>.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							Para conexiones de tipo equipo-a-equipo, los dos equipos deberían tener una dirección pública enrutable. Alternativamente, los dos equipos pueden tener una dirección privada no enrutable (por ejemplo, entre los rangos 10.x.x.x o 192.168.x.x) siempre y cuando se encuentren en la misma LAN.
+						</div><div class="para">
+							Si los equipos se encuentran en diferentes LANs, o uno de ellos tiene una dirección pública y el otro una dirección privada, vea la <a class="xref" href="#sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration">Sección 4.2.1.7, “Configuración IPsec red-a-red”</a>.
+						</div></div></div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-to-host-keys"><div class="para">
+						Si en el paso <a class="xref" href="#list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type">6</a> se ha seleccionado un cifrado manual, especifique la clave de cifrado a ser utilizada, o haga clic en <span class="guibutton"><strong>Generar</strong></span> para crear una.
+					</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+								Indique una clave de autenticación o haga clic en <span class="guibutton"><strong>Generar</strong></span> para generar una. Puede ser una combinación de números y letras.
+							</div></li><li class="listitem"><div class="para">
+								Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+							</div></li></ol></div></li><li class="listitem"><div class="para">
+						Verifique la información en la página <span class="guilabel"><strong>IPsec — Resumen</strong></span>, y luego haga clic en el botón <span class="guibutton"><strong>Aplicar</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						Clic en <span class="guimenu"><strong>Archivo</strong></span> =&gt; <span class="guimenuitem"><strong>Guardar</strong></span> para guardar la configuración.
+					</div><div class="para">
+						Tal vez necesite reiniciar la red para que los cambios tengan efecto. Para reiniciar la red, utilice el siguiente comando:
+					</div><pre class="screen">[root at myServer ~]# service network restart</pre></li><li class="listitem"><div class="para">
+						Seleccione la conexión <abbr class="abbrev">IPsec</abbr> de la lista y haga clic en el botón de <span class="guibutton"><strong>Activar</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						Repita el procedimiento entero para el otro equipo. Es fundamental que se utilice la misma clave del paso <a class="xref" href="#list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-to-host-keys">8</a> en los demás equipos. De lo contrario, <abbr class="abbrev">IPsec</abbr> no funcionará.
+					</div></li></ol></div><div class="para">
+				Luego de configurar la conexión <abbr class="abbrev">IPsec</abbr>, aparecerá en la lista <abbr class="abbrev">IPsec</abbr> como se lo indica en la <a class="xref" href="#figu-Security_Guide-Host_to_Host_Connection-IPsec_Connection">Figura 4.1, “Conexión IPsec”</a>.
+			</div><div class="figure" id="figu-Security_Guide-Host_to_Host_Connection-IPsec_Connection"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-ipsec_host2host.png" width="444" alt="Conexión IPsec" /><div class="longdesc"><div class="para">
+							Conexión IPsec
+						</div></div></div></div><h6>Figura 4.1. Conexión IPsec</h6></div><br class="figure-break" /><div class="para">
+				Los siguientes archivos son creados cuando la conexión <abbr class="abbrev">IPsec</abbr> es configurada:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="filename">/etc/sysconfig/network-scripts/ifcfg-<em class="replaceable"><code>&lt;nickname&gt;</code></em></code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/etc/sysconfig/network-scripts/keys-<em class="replaceable"><code>&lt;nickname&gt;</code></em></code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/etc/racoon/<em class="replaceable"><code>&lt;remote-ip&gt;</code></em>.conf</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/etc/racoon/psk.txt</code>
+					</div></li></ul></div><div class="para">
+				Si se elige encriptación automática, entonces también se crea el archivo <code class="filename">/etc/racoon/racoon.conf</code>.
+			</div><div class="para">
+				Cuando la interfaz se encuentra arriba, <code class="filename">/etc/racoon/racoon.conf</code> es modificado para incluir <code class="filename"><em class="replaceable"><code>&lt;remote-ip&gt;</code></em>.conf</code>.
+			</div></div><div class="section" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Manual_IPsec_Host_to_Host_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Manual_IPsec_Host_to_Host_Configuration">4.2.1.6.2. Configuración manual de una conexión <abbr class="abbrev">IPsec</abbr> de tipo equipo-a-equipo</h5></div></div></div><div class="para">
+				El primer paso para crear una conexión es obtener información tanto del sistema como de la red para cada estación de trabajo. Para una conexión de tipo equipo-a-equipo, se necesita lo siguiente:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						La dirección IP de cada equipo
+					</div></li><li class="listitem"><div class="para">
+						Un nombre único, por ejemplo, <code class="computeroutput">ipsec1</code>. Esto es utilizado para identificar la conexión <abbr class="abbrev">IPsec</abbr> y poder identificarla de otros dispositivos o conexiones.
+					</div></li><li class="listitem"><div class="para">
+						Una clave de encriptado manual, o automáticamente generada por <code class="command">racoon</code>.
+					</div></li><li class="listitem"><div class="para">
+						Una clave de autenticación pre-compartida que es utilizada a lo largo de la etapa inicial de la conexión, y que también será utilizada luego para intercambiar claves de encriptado durante de la sesión.
+					</div></li></ul></div><div class="para">
+				Por ejemplo, suponga que la estación de trabajo A y la estación de trabajo B quieren conectarse entre ellas mediante de un túnel <abbr class="abbrev">IPsec</abbr>. Quieren conectarse utilizando una clave pre-compartida con el valor de <code class="computeroutput">Key_Value01</code>, y los usuarios acuerdan la utilización de <code class="command">racoon</code> para generar y compartir una clave de autenticación entre cada equipo. Los usuarios de ambos equipos deciden referirse a su conexión como <code class="computeroutput">ipsec1</code>..
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Debería elegir una PSK (clave pre-compartida) que utilice una mezcla de caracteres en mayúscula y en minúscula, números y signos de puntuación. Una PSK fácil de adivinar constituye un riesgo de seguridad.
+				</div><div class="para">
+					No es necesario utilizar el mismo nombre de conexión para cada equipo. Debería elegir un nombre que sea conveniente y que tenga sentido para su instalación.
+				</div></div></div><div class="para">
+				A continuación mostramos un archivo de configuración <abbr class="abbrev">IPsec</abbr> en la estación de trabajo A para una conexión <abbr class="abbrev">IPsec</abbr> de tipo equipo-a-equipo con la estación de trabajo B. El nombre único para identificar la conexión en este ejemplo es <em class="replaceable"><code>ipsec1</code></em>, de modo que el archivo resultante es denominado <code class="filename">/etc/sysconfig/network-scripts/ifcfg-ipsec1</code>.
+			</div><pre class="screen">DST=<em class="replaceable"><code>X.X.X.X</code></em>TYPE=IPSEC
+ONBOOT=no
+IKE_METHOD=PSK</pre><div class="para">
+				Para la estación de trabajo A, <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP de la estación de trabajo B. Para la estación de trabajo B, <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP de la estación de trabajo A. Esta conexión no está configurada para iniciarse con el arranque del equipo (<code class="computeroutput">ONBOOT=no</code>) y utiliza el método de autenticación de clave pre-compartida (<code class="computeroutput">IKE_METHOD=PSK</code>).
+			</div><div class="para">
+				El siguiente es el contenido del archivo de clave pre-compartida (denominado <code class="filename">/etc/sysconfig/network-scripts/keys-ipsec1</code>) que las dos estaciones de trabajo necesitan para poder autenticarse entre ellas. El contenido de este archivo debe ser idéntico en ambas estaciones de trabajo, y solo el usuario root debería ser capaz de leer o escribir en este archivo.
+			</div><pre class="screen">IKE_PSK=Key_Value01</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					Para modificar el archivo <code class="filename">keys-ipsec1</code> de modo que solo el usuario root pueda leerlo o editarlo, utilice el siguiente comando luego de haberlo creado:
+				</div><pre class="screen">[root at myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1</pre></div></div><div class="para">
+				Para modificar la clave de autenticación en cualquier momento, edite el archivo <code class="filename">keys-ipsec1</code> en ambas estaciones de trabajo. <span class="emphasis"><em>Las dos claves de autenticación deben ser idénticas para una conexión correcta</em></span>.
+			</div><div class="para">
+				El siguiente ejemplo muestra la configuración específica de la primera fase de la conexión con el equipo remoto. El archivo es denominado <code class="filename"><em class="replaceable"><code>X.X.X.X</code></em>.conf</code>, donde <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP del equipo <abbr class="abbrev">IPsec</abbr> remoto. Fijese que este archivo es generado automáticamente cuando el túnel <abbr class="abbrev">IPsec</abbr> es activado y no debería ser editado directamente.
+			</div><pre class="screen">remote <em class="replaceable"><code>X.X.X.X</code></em>{
+         exchange_mode aggressive, main;
+	 my_identifier address;
+	 proposal {
+	 	encryption_algorithm 3des;
+		hash_algorithm sha1;
+		authentication_method pre_shared_key;
+		dh_group 2 ;
+	}
+}</pre><div class="para">
+				El archivo de configuración de la etapa 1 que se ha creado por defecto cuando se inicia una conexión <abbr class="abbrev">IPsec</abbr>, contiene las siguientes directivas utilizadas por la implementación de IPsec de Fedora:
+			</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">remote <em class="replaceable"><code>X.X.X.X</code></em></span></dt><dd><div class="para">
+							Indica que las siguientes líneas en este archivo de configuración se aplican solo al nodo remoto identificado por la dirección IP <em class="replaceable"><code>X.X.X.X</code></em>.
+						</div></dd><dt class="varlistentry"><span class="term">exchange_mode aggressive</span></dt><dd><div class="para">
+							La configuración establecida por defecto en Fedora para <abbr class="abbrev">IPsec</abbr> utiliza un método de autenticación agresivo, que disminuye los excedentes de la conexión, permitiendo la configuración de varias conexiones <abbr class="abbrev">IPsec</abbr> con múltiples equipos.
+						</div></dd><dt class="varlistentry"><span class="term">my_identifier address</span></dt><dd><div class="para">
+							Indica el método de identificación a ser utilizado cuando se autentican nodos. Fedora utiliza direcciones IP para identificar nodos.
+						</div></dd><dt class="varlistentry"><span class="term">encryption_algorithm 3des</span></dt><dd><div class="para">
+							Especifica el cifrador de encriptación utilizado durante la autenticación. Por defecto, se usa el <em class="firstterm">Estándar de Encriptación de Datos Triple</em> (<acronym class="acronym">3DES</acronym>, por las iniciales en inglés de Triple Data Encryption Standard).
+						</div></dd><dt class="varlistentry"><span class="term">hash_algorithm sha1;</span></dt><dd><div class="para">
+							Indica el algoritmo hash utilizado durante la negociación entre los nodos de la etapa 1. Por defecto, se utiliza un algoritmo de hash seguro (SHA, por las iniciales en inglés de Secure Hash Algorithm).
+						</div></dd><dt class="varlistentry"><span class="term">authentication_method pre_shared_key</span></dt><dd><div class="para">
+							Indica el método de autenticación utilizado durante la negociación del nodo. Por defecto, Fedora utiliza una llave pre-compartida para la autenticación.
+						</div></dd><dt class="varlistentry"><span class="term">dh_group 2</span></dt><dd><div class="para">
+							Indica el número de grupo Diffie-Hellman para establecer claves de sesiones generadas dinámicamente. Por defecto, se utiliza modp1024 (segundo grupo).
+						</div></dd></dl></div><div class="section" id="sect-Security_Guide-Manual_IPsec_Host_to_Host_Configuration-The_Racoon_Configuration_File"><div class="titlepage"><div><div keep-together.within-column="always"><h6 class="title" id="sect-Security_Guide-Manual_IPsec_Host_to_Host_Configuration-The_Racoon_Configuration_File">4.2.1.6.2.1. El Archivo de configuración Racoon</h6></div></div></div><div class="para">
+					The <code class="filename">/etc/racoon/racoon.conf</code> files should be identical on all <abbr class="abbrev">IPsec</abbr> nodes <span class="emphasis"><em>except</em></span> for the <code class="command">include "/etc/racoon/<em class="replaceable"><code>X.X.X.X</code></em>.conf"</code> statement. This statement (and the file it references) is generated when the <abbr class="abbrev">IPsec</abbr> tunnel is activated. For Workstation A, the <em class="replaceable"><code>X.X.X.X</code></em> in the <code class="command">include</code> statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical <code class="filename">racoon.conf</code> file when the <abbr class="abbrev">IPsec</abbr> connection is activated.
+				</div><pre class="screen"># Racoon IKE daemon configuration file.
+# See 'man racoon.conf' for a description of the format and entries.
+
+path include "/etc/racoon";
+path pre_shared_key "/etc/racoon/psk.txt";
+path certificate "/etc/racoon/certs";
+
+sainfo anonymous
+{
+        pfs_group 2;
+        lifetime time 1 hour ;
+        encryption_algorithm 3des, blowfish 448, rijndael ;
+        authentication_algorithm hmac_sha1, hmac_md5 ;
+        compression_algorithm deflate ;
+}
+include "/etc/racoon/X.X.X.X.conf";</pre><div class="para">
+					Este archivo <code class="filename">racoon.conf</code> establecido por defecto incluye caminos definidos para la configuración de <abbr class="abbrev">IPsec</abbr>, claves pre-compartidas y certificados. Los campos de <code class="computeroutput">sainfo anonymous</code> describen la etapa SA 2 entre los nodos <abbr class="abbrev">IPsec</abbr> — el tipo de conexión <abbr class="abbrev">IPsec</abbr> (incluyendo los algoritmos de encriptación utilizados soportados), y el método de intercambio de claves. La siguiente lista define los campos de la estapa 2:
+				</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">sainfo anonymous</span></dt><dd><div class="para">
+								Indica que SA puede iniciarse anónimamente con cualquier par ofrecido que se corresponda con las credenciales de <abbr class="abbrev">IPsec</abbr>.
+							</div></dd><dt class="varlistentry"><span class="term">pfs_group 2</span></dt><dd><div class="para">
+								Define el protocolo de intercambio de llaves Diffie-Hellman, que determina el método por el cual los nodos <abbr class="abbrev">IPsec</abbr> establecen una llave de sesión mutua y temporal para la segunda etapa de la conectividad <abbr class="abbrev">IPsec</abbr>. Por defecto, la implementación en Fedora de <abbr class="abbrev">IPsec</abbr> utiliza el segundo (o <code class="computeroutput">modp1024</code>) de los grupos Diffie-Hellman de intercambio de llaves criptográficas. El segundo grupo utiliza una exponenciación modular de 1024 bits que evita que los atacantes puedan descifrar transmisiones <abbr class="abbrev">IPsec</abbr>, aún si una de las claves privadas ha sido vulnerada.
+							</div></dd><dt class="varlistentry"><span class="term">lifetime time 1 hour</span></dt><dd><div class="para">
+								Este parámetro indica el período de vida de una SA y puede ser medido o bien en unidades de tiempo, o bien con datos. La implementación en Fedora establecida por defecto de <abbr class="abbrev">IPsec</abbr> especifica un tiempo de vida de una hora.
+							</div></dd><dt class="varlistentry"><span class="term">encryption_algorithm 3des, blowfish 448, rijndael</span></dt><dd><div class="para">
+								Indica la cifra de cifrado soportada para la etapa 2. Fedora soporta 3DES, Blowfish de 448 bits, y Rijndael (la cifra utilizada en el <em class="firstterm">Estándard avanzado de cifrado</em>, o <acronym class="acronym">AES</acronym>, por las iniciales en inglés de Advanced Encryption Standard).
+							</div></dd><dt class="varlistentry"><span class="term">authentication_algorithm hmac_sha1, hmac_md5</span></dt><dd><div class="para">
+								Muestra los algoritmos hash soportados para la autenticación. Los módulos soportados son los códigos de autenticación de mensajes de hash sha1 y md5 (HMAC).
+							</div></dd><dt class="varlistentry"><span class="term">compression_algorithm deflate</span></dt><dd><div class="para">
+								Indica el algoritmo de compresión Deflate para el soporte de IP Payload Compression (IPCOMP), que potencialmente permite transmisiones más rápidas de datagramas IP sobre conexiones más lentas.
+							</div></dd></dl></div><div class="para">
+					Para iniciar una conexión, utilice el siguiente comando en cada uno de los equipos:
+				</div><pre class="screen">[root at myServer ~]# /sbin/ifup &lt;nickname&gt;</pre><div class="para">
+					donde &lt;nickname&gt; es el nombre que usted indicó para la conexión <abbr class="abbrev">IPsec</abbr>.
+				</div><div class="para">
+					Para verificar la conexión <abbr class="abbrev">IPsec</abbr>, ejecute la herramienta <code class="command">tcpdump</code> para conocer los paquetes de red que están siendo transferidos entre los equipos, y verifique que están encriptados mediante IPsec. El paquete debería incluir un encabezado AH y debería mostrarse como un paquete ESP. ESP significa que está encriptado. Por ejemplo:
+				</div><pre class="screen">[root at myServer ~]# tcpdump -n -i eth0 host &lt;targetSystem&gt;
+
+IP 172.16.45.107 &gt; 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)</pre></div></div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration">4.2.1.7. Configuración IPsec red-a-red</h4></div></div></div><div class="para">
+			IPsec también puede ser configurado para conectar totalmente a una red (como por ejemplo una <acronym class="acronym">LAN</acronym> o <acronym class="acronym">WAN</acronym>) con otra red remota utilizando una conexión de tipo red-a-red. Este tipo de conexión requiere la configuración de enrutadores <abbr class="abbrev">IPsec</abbr> en cada lado de las redes que se quieren conectar para hacer el proceso transparente y enrutar información de un nodo en una <acronym class="acronym">LAN</acronym>, hacia un nodo en una <acronym class="acronym">LAN</acronym> remota. <a class="xref" href="#figu-Security_Guide-IPsec_Network_to_Network_Configuration-A_network_to_network_IPsec_tunneled_connection">Figura 4.2, “Una conexión por túnel <abbr class="abbrev">IPsec</abbr> de tipo red-a-red”</a> muestra un túnel de conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red.
+		</div><div class="figure" id="figu-Security_Guide-IPsec_Network_to_Network_Configuration-A_network_to_network_IPsec_tunneled_connection"><div class="figure-contents"><div class="mediaobject"><img src="images/n-t-n-ipsec-diagram.png" width="444" alt="Una conexión por túnel IPsec de tipo red-a-red" /><div class="longdesc"><div class="para">
+						Una conexión por túnel <abbr class="abbrev">IPsec</abbr> de tipo red-a-red
+					</div></div></div></div><h6>Figura 4.2. Una conexión por túnel <abbr class="abbrev">IPsec</abbr> de tipo red-a-red</h6></div><br class="figure-break" /><div class="para">
+			El siguiente diagrama muestra dos <acronym class="acronym">LAN</acronym>s diferentes separadas por Internet. Estas <acronym class="acronym">LAN</acronym>s utilizan enrutadores <abbr class="abbrev">IPsec</abbr> para autenticar e iniciar una conexión utilizando un túnel seguro a través de Internet. Los paquetes en tránsito entre estas dos <acronym class="acronym">LAN</acronym>s que sean interceptados, necesitarían un método de decriptado de tipo fuerza bruta para poder atravesar la protección que poseen. El proceso de comunicación de un nodo en el rango IP 192.168.1.0/24, con otro del rango IP 192.168.1.0/24 es completamente transparente a los nodos, al igual que el proceso, encriptado, decriptado, y enrutado de los paquetes <abbr class="abbrev">IPsec</abbr>, es completamente manipulado por el enrutador <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="para">
+			La información necesaria para una conexión de tipo red-a-red incluye:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					La dirección IP externamente accesible del enrutador dedicado <abbr class="abbrev">IPsec</abbr>
+				</div></li><li class="listitem"><div class="para">
+					Los rangos de dirección de red de <acronym class="acronym">LAN</acronym>/<acronym class="acronym">WAN</acronym> ofrecidos por los enrutadores <abbr class="abbrev">IPsec</abbr> (como por ejemplo, 192.168.1.0/24 or 10.0.1.0/24)
+				</div></li><li class="listitem"><div class="para">
+					Las direcciones IP de los dispositivos de las puertas de enlace que enrutan los datos desde los nodos de red hacia Interne
+				</div></li><li class="listitem"><div class="para">
+					Un nombre único, por ejemplo, <code class="computeroutput">ipsec1</code>. Esto es utilizado para identificar la conexión <abbr class="abbrev">IPsec</abbr> y poder identificarla de otros dispositivos o conexiones.
+				</div></li><li class="listitem"><div class="para">
+					Una clave de encriptado generada manualmente, o automáticamente mediante la utilización de <code class="command">racoon</code>
+				</div></li><li class="listitem"><div class="para">
+					Una clave de autenticación pre-compartida que es utilizada a lo largo de la etapa inicial de la conexión, y que también será utilizada luego para intercambiar claves de encriptado durante de la sesión.
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Network_to_Network_VPN_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Network_to_Network_VPN_Connection">4.2.1.7.1. Conexión red-a-red (<abbr class="abbrev">VPN</abbr>)</h5></div></div></div><div class="para">
+				Una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red utiliza dos enrutadores <abbr class="abbrev">IPsec</abbr>, uno para cada red, a través de los cuales es enrutado el tráfico de red para las subredes privadas.
+			</div><div class="para">
+				Por ejemplo, como se muestra en la <a class="xref" href="#figu-Security_Guide-Network_to_Network_VPN_Connection-Network_to_Network_IPsec">Figura 4.3, “IPsec red-a-red”</a>, si la red privada 192.168.1.0/24 envía tráfico hacia la red privada 192.168.2.0/24, los paquetes van a través de la puerta-de-enlace-0, al ipsec0, a través de internet, hacia ipsec1, a la puerta-de-enlace-1, y hacia la subred 192.168.2.0/24
+			</div><div class="para">
+				Los enrutadores <abbr class="abbrev">IPsec</abbr> necesitan direcciones IP públicas capaces de recibir paquetes, y un segundo dispositivo Ethernet conectado a sus respectivas redes privadas. El tráfico sólo viaja a través de un enrutador <abbr class="abbrev">IPsec</abbr> si su destinatario es otro enrutador <abbr class="abbrev">IPsec</abbr> con el cual ha establecido una conexión encriptada.
+			</div><div class="figure" id="figu-Security_Guide-Network_to_Network_VPN_Connection-Network_to_Network_IPsec"><div class="figure-contents"><div class="mediaobject"><img src="images/n-t-n-ipsec-diagram.png" width="444" alt="IPsec red-a-red" /><div class="longdesc"><div class="para">
+							IPsec red-a-red
+						</div></div></div></div><h6>Figura 4.3. IPsec red-a-red</h6></div><br class="figure-break" /><div class="para">
+				Opciones alternativas para la configuración de red pueden establecer un cortafuegos entre Internet y cada enrutador IP, y un cortafuegos de intranet entre el enrutador <abbr class="abbrev">IPsec</abbr> y la puerta de enlace de la subred. En enrutador <abbr class="abbrev">IPsec</abbr> y la puerta de enlace para la subred puede ser un sistema con dos dispositivos Ethernet: uno con una dirección IP pública que actúa como un enrutador <abbr class="abbrev">IPsec</abbr>; y otro con una dirección Ip privada que actúa como la puerta de enlace para la subred privada. Cada enrutador <abbr class="abbrev">IPsec</abbr> puede utilizar la puerta de enlace para sus redes privadas, o una puerta de enlace pública para enviar los paquetes al otro enrutador <abbr class="abbrev">IPsec</abbr>.
+			</div><div class="para">
+				Utilice el siguiente procedimiento para configurar una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						En una terminal, ingrese <code class="command">system-config-network</code> para iniciar la <span class="application"><strong>Herramienta de administración de red</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						En la pestaña de <span class="guilabel"><strong>IPsec</strong></span>, haga clic en <span class="guibutton"><strong>Nuevo</strong></span> para iniciar el asistente de configuración de <abbr class="abbrev">IPsec</abbr>.
+					</div></li><li class="listitem"><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para empezar a configurar una conexión <abbr class="abbrev">IPsec</abbr> de tipp red-a-red.
+					</div></li><li class="listitem"><div class="para">
+						Ingrese un nombre de usuario único para la conexión, por ejemplo, <strong class="userinput"><code>ipsec0</code></strong>. Si lo necesita, tilde la casilla para que automáticamente se active la conexión cuando se inicie el equipo. Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione <span class="guilabel"><strong>Encriptado de red a red (VPN)</strong></span> como el tipo de conexión, y luego haga clic en <span class="guibutton"><strong>Siguiente</strong></span>.
+					</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type-n"><div class="para">
+						Seleccione el tipo de método de encriptado a utilizarse: manual o automático.
+					</div><div class="para">
+						Si selecciona encriptado manual, deberá indicar más adelante una clave de encriptado. Si selecciona encriptado automático, el demonio <code class="command">racoon</code> se encarga de administrar la clave del encriptado. El paquete <code class="filename">ipsec-tools</code> debe estar instalado si quiere utilizar la encriptación automática.
+					</div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						En la página <span class="guilabel"><strong>Red local</strong></span>, ingrese la siguiente información:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Local Network Address</strong></span> — La direción IP del dispositivo en el enrutador <abbr class="abbrev">IPsec</abbr> conectado a la red privada.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Local Subnet Mask</strong></span> — La máscara de subred de la dirección IP de la red local.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Local Network Gateway</strong></span> — La puerta de enlace para la subred privada.
+							</div></li></ul></div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div><div class="figure" id="figu-Security_Guide-Network_to_Network_VPN_Connection-Local_Network_Information"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-ipsec_n_to_n_local.png" width="444" alt="Información de red local" /><div class="longdesc"><div class="para">
+									Información de red local
+								</div></div></div></div><h6>Figura 4.4. Información de red local</h6></div><br class="figure-break" /></li><li class="listitem"><div class="para">
+						En la página de <span class="guilabel"><strong>Red remota</strong></span>, ingrese la siguiente información:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote IP Address</strong></span> — La dirección IP pública capaz de recibir tráfico del enrutador <abbr class="abbrev">IPsec</abbr> para la <span class="emphasis"><em>otra</em></span> red privada. En nuestro ejemplo, para ipsec0, ingrese la dirección IP pública capaz de recibir tráfico de upsec1, y viceversa.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote Network Address</strong></span> — La dirección de red de la subred privada detrás del <span class="emphasis"><em>otro</em></span> enrutador <abbr class="abbrev">IPsec</abbr>. En nuestro ejemplo, ingrese <strong class="userinput"><code>192.168.1.0</code></strong> si está configurando ipsec1, e ingrese <strong class="userinput"><code>192.168.2.0</code></strong> si está configurando ipsec0.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote Subnet Mask</strong></span> — La máscara de subred de la dirección IP remota.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote Network Gateway</strong></span> — La dirección Ip de la puerta de enlace para la dirección de red remota.
+							</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-to-host-keys-n"><div class="para">
+								Si en la etapa <a class="xref" href="#list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type-n">6</a> se ha seleccionado cifrado manual, especifique la clave de cifrado a ser utilizada, o haga clic en <span class="guibutton"><strong>Generar</strong></span> para crear una.
+							</div><div class="para">
+								Especifique una clave de autenticación o haga clic en <span class="guibutton"><strong>Generar</strong></span> para crear una. Esta clave puede ser cualquier combinación de números y letras.
+							</div></li></ul></div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div><div class="figure" id="figu-Security_Guide-Network_to_Network_VPN_Connection-Remote_Network_Information"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-ipsec_n_to_n_remote.png" width="444" alt="Información de red remota" /><div class="longdesc"><div class="para">
+									Información de red remota
+								</div></div></div></div><h6>Figura 4.5. Información de red remota</h6></div><br class="figure-break" /></li><li class="listitem"><div class="para">
+						Verifique la información en la página <span class="guilabel"><strong>IPsec — Resumen</strong></span>, y luego haga clic en el botón <span class="guibutton"><strong>Aplicar</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione <span class="guimenu"><strong>Archivo</strong></span> =&gt; <span class="guimenuitem"><strong>Guardar</strong></span> para guardar la configuración.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione la conexión <abbr class="abbrev">IPsec</abbr> de la lista, y luego haga clic en <span class="guibutton"><strong>Activar</strong></span> para activar la conexión.
+					</div></li><li class="listitem"><div class="para">
+						Habilitando reenvío IP:
+					</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+								Edite el archivo <code class="filename">/etc/sysctl.conf</code> y establezca <code class="computeroutput">net.ipv4.ip_forward</code> a <strong class="userinput"><code>1</code></strong>.
+							</div></li><li class="listitem"><div class="para">
+								Use el siguiente comando para habilitar los cambios:
+							</div><pre class="screen">[root at myServer ~]# /sbin/sysctl -p /etc/sysctl.conf</pre></li></ol></div></li></ol></div><div class="para">
+				El programa de red para activar la conexión <abbr class="abbrev">IPsec</abbr> automáticamente crea rutas de red para enviar paquetes a través del enrutador <abbr class="abbrev">IPsec</abbr>, si es necesario.
+			</div></div><div class="section" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Manual_IPsec_Network_to_Network_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Manual_IPsec_Network_to_Network_Configuration">4.2.1.7.2. Configuración manual de una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red.</h5></div></div></div><div class="para">
+				Suponga que <acronym class="acronym">LAN</acronym> A (lana.ejemplo.com) y <acronym class="acronym">LAN</acronym> B (lanb.ejemplo.com) quieren conectarse entre ellas mediante un túnel <abbr class="abbrev">IPsec</abbr>. La dirección de red para <acronym class="acronym">LAN</acronym> A está en el rango 192.168.1.0/24. mientras qye <acronym class="acronym">LAN</acronym> B utiliza el rango 192.168.2.0/24. La dirección IP de la puerta de enlace es 192.1686.1.254 para <acronym class="acronym">LAN</acronym> A y 192.168.2.254 para <acronym class="acronym">LAN</acronym> B. Los enrutadores <abbr class="abbrev">IPsec</abbr> están separados de cada puerta de enlace <acronym class="acronym">LAN</acronym> y utilizan dos dispositivos de red: eth0 está asignado a una dirección IP estática accesible desde el exterior que tiene acceso a Internet, mientras eth1 actúa como un punto de enrutamiento para procesar y transmitir los paquetes <acronym class="acronym">LAN</acronym> de un n
 odo de red a otro.
+			</div><div class="para">
+				La conexión <abbr class="abbrev">IPsec</abbr> entre cada red utiliza una clave pre-compartida con el valor de <code class="computeroutput">r3dh4tl1nux</code>, y los administradores de A y B están de acuerdo en permitir que <code class="command">racoon</code> genere automáticamente y comparta una clave de autenticación entre cada enrutador <abbr class="abbrev">IPsec</abbr>. El administrador de <acronym class="acronym">LAN</acronym> A decide identificar a la conexión <abbr class="abbrev">IPsec</abbr> como <code class="computeroutput">ipsec0</code>, mientras que el administrador de <acronym class="acronym">LAN</acronym> B decide identificarla como <code class="computeroutput">ipsec1</code>.
+			</div><div class="para">
+				El siguiente ejemplo muestra los contenidos del archivo <code class="filename">ifcfg</code> para una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red para <acronym class="acronym">LAN</acronym> A. El único nombre para identificar la conexión en este ejemplo es <em class="replaceable"><code>ipsec0</code></em>, de modo que el archivo resultante es <code class="filename">/etc/sysconfig/network-scripts/ifcfg-ipsec0</code>.
+			</div><pre class="screen">TYPE=IPSEC
+ONBOOT=yes
+IKE_METHOD=PSK
+SRCGW=192.168.1.254
+DSTGW=192.168.2.254
+SRCNET=192.168.1.0/24
+DSTNET=192.168.2.0/24
+DST=<em class="replaceable"><code>X.X.X.X</code></em></pre><div class="para">
+				La siguiente lista describe los contenidos de este archivo:
+			</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">TYPE=IPSEC</span></dt><dd><div class="para">
+							Especifica el tipo de conexión.
+						</div></dd><dt class="varlistentry"><span class="term">ONBOOT=yes</span></dt><dd><div class="para">
+							Indica que la conexión debería iniciarse en el arranque.
+						</div></dd><dt class="varlistentry"><span class="term">IKE_METHOD=PSK</span></dt><dd><div class="para">
+							Indica que la conexión utiliza el método de clave pre-compartida para su autenticación.
+						</div></dd><dt class="varlistentry"><span class="term">SRCGW=192.168.1.254</span></dt><dd><div class="para">
+							La dirección IP de la puerta de enlace origen. Para LAN A, es la puerta de enlace de LAN A, y para LAN B, la puerta de enlace LAN B.
+						</div></dd><dt class="varlistentry"><span class="term">DSTGW=192.168.2.254</span></dt><dd><div class="para">
+							La dirección IP de la puerta de enlace destino. Para LAN A, es la puerta de enlace de LAN B, y para LAN B, la puerta de enlace de LAN A.
+						</div></dd><dt class="varlistentry"><span class="term">SRCNET=192.168.1.0/24</span></dt><dd><div class="para">
+							Indica la red de origen para la conexión <abbr class="abbrev">IPsec</abbr>, que en nuestro ejemplo es el rango de red para LAN A.
+						</div></dd><dt class="varlistentry"><span class="term">DSTNET=192.168.2.0/24</span></dt><dd><div class="para">
+							Indica la red destino para la conexión <abbr class="abbrev">IPsec</abbr>, que en nuestro ejemplo, es el rango de red para <acronym class="acronym">LAN</acronym> B.
+						</div></dd><dt class="varlistentry"><span class="term">DST=X.X.X.X</span></dt><dd><div class="para">
+							La dirección IP accesible desde el exterior de <acronym class="acronym">LAN</acronym> B.
+						</div></dd></dl></div><div class="para">
+				El siguiente ejemplo es el contenido del archivo de clave pre-compartida denominado <code class="filename">/etc/sysconfig/network-scripts/keys-ipsec<em class="replaceable"><code>X</code></em></code> (donde <em class="replaceable"><code>X</code></em> es 0 para <acronym class="acronym">LAN</acronym> A, y 1 para <acronym class="acronym">LAN</acronym> B), que utilizan ambas redes para autenticarse entre ellas. Los contenidos de este archivo deberían ser idénticos y solo el usuario root debería ser capaz de leer o escribir sobre este archivo.
+			</div><pre class="screen">IKE_PSK=r3dh4tl1nux</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					Para modificar el arhivo <code class="filename">keys-ipsec<em class="replaceable"><code>X</code></em></code> de modo que solo el usuario root pueda leerlo o editarlo, utilice el siguiente comando luego de haberlo creado:
+				</div><pre class="screen">chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1</pre></div></div><div class="para">
+				Para modificar la clave de autenticación en cualquier momento, edite el archivo <code class="filename">keys-ipsec<em class="replaceable"><code>X</code></em></code> en ambos enrutadores <abbr class="abbrev">IPsec</abbr>. <span class="emphasis"><em>Ambas claves deben ser idénticas para una conexión correcta</em></span>.
+			</div><div class="para">
+				En el siguiente ejemplo se muestran los contenidos del archivo de configuración <code class="filename">/etc/racoon/racoon.conf</code> para la conexión <abbr class="abbrev">IPsec</abbr>. Fíjese que la línea <code class="computeroutput">include</code> al final del archivo es generada automáticamente y solo aparece si el tunel <abbr class="abbrev">IPsec</abbr> está ejecutándose.
+			</div><pre class="screen"># Racoon IKE daemon configuration file.
+# See 'man racoon.conf' for a description of the format and entries.
+path include "/etc/racoon";
+path pre_shared_key "/etc/racoon/psk.txt";
+path certificate "/etc/racoon/certs";
+  
+sainfo anonymous
+{
+	pfs_group 2;
+	lifetime time 1 hour ;
+	encryption_algorithm 3des, blowfish 448, rijndael ;
+	authentication_algorithm hmac_sha1, hmac_md5 ;
+	compression_algorithm deflate ;
+}
+include "/etc/racoon/<em class="replaceable"><code>X.X.X.X</code></em>.conf"</pre><div class="para">
+				La siguiente es la configuración específica para la conexión con la red remota. El archivo es denominado <code class="filename"><em class="replaceable"><code>X.X.X.X</code></em>.conf</code> (donde <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP del enrutador <abbr class="abbrev">IPsec</abbr> remoto). Fíjese que este archivo es automáticamente generado cuando el túnel <abbr class="abbrev">IPsec</abbr> es activado y no debería ser editado directamente.
+			</div><pre class="screen">remote <em class="replaceable"><code>X.X.X.X</code></em>{
+        exchange_mode aggressive, main;
+	my_identifier address;
+	proposal {
+		encryption_algorithm 3des;
+		hash_algorithm sha1;
+		authentication_method pre_shared_key;
+		dh_group 2 ;
+	}
+}</pre><div class="para">
+				Antes de empezar la conexión <abbr class="abbrev">IPsec</abbr>, debería ser habilitado el reenvío de IP en el kernel. Para hacerlo:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						Edite el archivo <code class="filename">/etc/sysctl.conf</code> y establezca <code class="computeroutput">net.ipv4.ip_forward</code> a <strong class="userinput"><code>1</code></strong>.
+					</div></li><li class="listitem"><div class="para">
+						Use el siguiente comando para habilitar los cambios:
+					</div><pre class="screen">[root at myServer ~] # sysctl -p /etc/sysctl.conf</pre></li></ol></div><div class="para">
+				Para iniciar la conexión <abbr class="abbrev">IPsec</abbr>, utilice el siguiente comando en cada enrutador:
+			</div><pre class="screen">[root at myServer ~] # /sbin/ifup ipsec0</pre><div class="para">
+				Las conexiones están activas, y tanto <acronym class="acronym">LAN</acronym> A como <acronym class="acronym">LAN</acronym> B son capaces de comunicarse entre ellas. Las rutas fueron creadas automáticamente mediante la inicialización de un programa que fue activado al ejecutarse <code class="command">ifup</code> en la conexión <abbr class="abbrev">IPsec</abbr>. Para mostrar una lista de rutas para la red, utilice el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # /sbin/ip route list</pre><div class="para">
+				Para verificar la conexión <abbr class="abbrev">IPsec</abbr>, ejecute la herramienta <code class="command">tcpdump</code> en el dispositivo enrutable externamente (en nuestro ejemplo, eth0) para ver los paquetes de red que están siendo transferidos entre los equipos (o redes) y verifique que estén encriptados mediante IPsec. Por ejemplo, para verificar la conectividad <abbr class="abbrev">IPsec</abbr> de <acronym class="acronym">LAN</acronym> A, utilice el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # tcpdump -n -i eth0 host <em class="replaceable"><code>lana.example.com</code></em></pre><div class="para">
+				El paquete debería incluir un encabezado AH y debería mostrarse como paquetes ESP. ESP significa que está encriptado. Por ejemplo (las líneas invertidas indican que la línea continúa):
+			</div><pre class="screen">12:24:26.155529 lanb.example.com &gt; lana.example.com: AH(spi=0x021c9834,seq=0x358): \
+	lanb.example.com &gt; lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \
+	(ipip-proto-4)</pre></div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Starting_and_Stopping_an_IPsec_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Starting_and_Stopping_an_IPsec_Connection">4.2.1.8. Iniciar y detener una conexión <abbr class="abbrev">IPsec</abbr></h4></div></div></div><div class="para">
+			Si la conexión <abbr class="abbrev">IPsec</abbr> no fue configurada para activarse durante el arranque del equipo, puede controlarla desde la línea de comandos.
+		</div><div class="para">
+			Para iniciar la conexión, utilice el siguiente comando en cada uno de los equipos para una IPsec de tipo equipo-a-equipo, o en cada uno de los enrutadores <abbr class="abbrev">IPsec</abbr> para una IPsec de tipo red-a-red:
+		</div><pre class="screen">[root at myServer ~] # /sbin/ifup <em class="replaceable"><code>&lt;nickname&gt;</code></em></pre><div class="para">
+			where <em class="replaceable"><code>&lt;nickname&gt;</code></em> is the nickname configured earlier, such as <code class="computeroutput">ipsec0</code>.
+		</div><div class="para">
+			Para detener la conexión, use el siguiente comando:
+		</div><pre class="screen">[root at myServer ~] # /sbin/ifdown <em class="replaceable"><code>&lt;nickname&gt;</code></em></pre></div></div><div class="section" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</h3></div></div></div><div class="para">
+				Shell seguro (SSH) es un protocolo de red muy poderoso que se utiliza para comunicarse con otros sistemas operativos a través de un canal seguro. Las transmisiones realizadas con SSH están cifradas y protegidas de cualquier tipo de intercepción. Pueden utilizarse también registros de tipo criptográfico para proveer un mejor método de autenticación además del tradicional nombre de usuario y contraseña.
+			</div><div class="para">
+				SSH es muy fácil de activar. Simplemente iniciando el servicio SSH, el sistema comenzará a aceptar conexiones y les permitirá acceder al sistema sólo a aquellas que, durante el proceso de conexión, indiquen correctamente tanto un nombre de usuario como una contraseña. El TCP estándar para las conexiones SSH es 22, sin embargo esto puede cambiarse modificando el archivo de configuración <span class="emphasis"><em>/etc/ssh/sshd_config</em></span>, y reiniciando el servicio. Este archivo también contiene otras opciones de configuración para SSH.
+			</div><div class="para">
+				SSH también ofrece la posibilidad de túneles cifrados entre computadoras, pero utilizando solamente un puerto. <a href="http://www.redhatmagazine.com/2007/11/27/advanced-ssh-configuration-and-tunneling-we-dont-need-no-stinking-vpn-software">El reenvío de puertos puede ser realizado sobre un túnel SSH</a>, pero la utilización del reenvío de puertos no es tan fluido como una VPN.
+			</div><div class="section" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell-Cryptographic_Logon"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell-Cryptographic_Logon">4.2.2.1. Cryptographic Logon</h4></div></div></div><div class="para">
+					SSH supports the use of cryptographic keys to login to a computer. This is much more secure than using a password and if setup properly could be considered multifactor authentication.
+				</div><div class="para">
+					A configuration change must occur before cryptographic logon can occur. In the file <code class="filename">/etc/ssh/sshd_config</code> uncomment and modify the following lines so that appear as such: 
+<pre class="screen">PubkeyAuthentication yes
+AuthorizedKeysFile	.ssh/authorized_keys</pre>
+					The first line tells the SSH program to allow public key authentication. The second line points to a file in the home directory where the public key of authorized key pairs exists on the system.
+				</div><div class="para">
+					The next thing to do is to generate the ssh key pairs on the client you will use to connect to the system. The command <code class="command">ssh-keygen</code> will generate an RSA 2048-bit key set for logging into the system. The keys are stored, by default, in the <code class="filename">~/.ssh</code> directory. You can utilize the switch <code class="command">-b</code> to modify the bit-strength of the key. 2048-bits is probably okay but you can go up to, and possibly beyond, 8192-bit keys.
+				</div><div class="para">
+					In your <code class="filename">~/.ssh</code> directory you should see the two keys you just created. If you accepted the defaults when running the <code class="command">ssh-keygen</code> then your keys are named <code class="filename">id_rsa</code> and <code class="filename">id_rsa.pub</code>, the private and public keys. You should always protect the private key from exposure. The public key, however, needs to be transfered over to the system you are going to login to. Once you have it on your system the easiest way to add the key to the approved list is by: 
+<pre class="screen">$ cat id_rsa.pub &gt;&gt; ~/.ssh/authorized_keys</pre>
+					 This will append the public key to the authorized_key file. The <span class="application"><strong>SSH</strong></span> application will check this file when you attempt to login to the computer.
+				</div><div class="para">
+					Similarly to passwords and any other authentication mechanism, you should change your <span class="application"><strong>SSH</strong></span> keys regularly. When you do make sure you clean out any unused key from the authorized_key file.
+				</div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-LUKS_Disk_Encryption" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</h3></div></div></div><div class="para">
+		La Configuración de Clave Unificada de Linux en el formato de disco (o LUKS por sus iniciales en inglés) le permite cifrar particiones en su computadora Linux. Esto es particularmente importante cuando se trata de computadores móviles y de medios removibles. LUKS le permite claves múltiples de usuario para descifrar una clave maestra que se usa para el cifrado de la partición.
+	</div><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-LUKS_Implementation_in_Fedora"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-LUKS_Implementation_in_Fedora">4.2.3.1. Implementación de LUKS en Fedora</h4></div></div></div><div class="para">
+			Fedora 9 y posterior utiliza LUKS para realizar cifrado del sistema de archivos. En forma predeterminada, la opción de cifrar el sistema de archivos está desmarcada durante la instalación. Si usted selecciona la opción de cifrar su disco duro, se le pedirá una contraseña que será solicitada cada vez que inicie su computador. Esta contraseña "desbloquea" la llave de cifrado que es usada para descifrar su partición. Si usted elije modificar la tabla de particiones predeterminada, podrá elegir las particiones que desee cifrar.\nEsto es definido en la configuración de la tabla de particiones.
+		</div><div class="para">
+			La implementación predeterminada de LUKS en Fedora es AES 128 con hash SHA256. Los cifrados disponibles son:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					AES - Advanced Encryption Standard - <a href="http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf">FIPS PUB 197</a>
+				</div></li><li class="listitem"><div class="para">
+					Twofish (A 128-bit Block Cipher)
+				</div></li><li class="listitem"><div class="para">
+					Serpent
+				</div></li><li class="listitem"><div class="para">
+					cast5 - <a href="http://www.ietf.org/rfc/rfc2144.txt">RFC 2144</a>
+				</div></li><li class="listitem"><div class="para">
+					cast6 - <a href="http://www.ietf.org/rfc/rfc2612.txt">RFC 2612</a>
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories">4.2.3.2. Cifrado manual de directorios</h4></div></div></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Al seguir este procedimiento se eliminarán todos los datos de la partición que está cifrando. ¡Perderá toda la información! ¡Asegúrese de hacer un respaldo de sus datos en una fuente externa antes de comenzar!
+			</div></div></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Este procedimiento usa <span class="package">scrub</span> para destruir los datos existentes en la partición y entregar una base aleatoria para que LUKS use. Esta base aleatoria es importante para prevenir ataques contra la criptografía.\n<span class="package">Scrub</span> no está instalado en forma predeterminada y antes de usarlo deberá instalarlo. Alternativamente, podrá usar otro generador de números aleatorios para hacer lo mismo.
+			</div></div></div><div class="para">
+			Si está corriendo una versión de Fedora anterior a la 9 y quiere cifrar una partición, o si quiere cifrar una partición después de la instalación de la versión actual de Fedora, las siguientes instrucciones son para Ud. El ejemplo que ofrecemos más abajo muestra elcifrado de una partición /home pero puede utilizarse sobre cualquier partición.
+		</div><div class="para">
+			El siguiente procedimiento borrará todos los datos existentes, de modo que es conveniente asegurarse de haber hecho un respaldo antes de comenzar. También es necesario tener una partición separada para /home (en nuestro caso es /dev/VG00/LV_home). Todo lo que se muestra a continuación debe ser realizado como usuario root. Cualquiera de las etapas en este método no puede realizarse a no ser que la anterior haya sido exitosa.
+		</div></div><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions">4.2.3.3. Instrucciones paso a paso</h4></div></div></div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					Ingrese a nivel de ejecución 1: <code class="code">telinit 1</code>
+				</div></li><li class="listitem"><div class="para">
+					Llene su partición con datos aleatorios: <code class="code">scrub -p random /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Desmonte su /home actual: <code class="code"> umount /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Si falla, use <code class="code">fuser</code> para identificar y eliminar los procesos que retienen a /home: <code class="code">fuser -mvk /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Verifique que /home ya no esté montado: <code class="code">cat /proc/mounts | grep home</code>
+				</div></li><li class="listitem"><div class="para">
+					Inicie su partición: <code class="code">cryptsetup --verbose --verify-passphrase luksFormat /dev/VG00/LV_home</code>
+				</div></li><li class="listitem"><div class="para">
+					Abra el dispositivo nuevo cifrado: <code class="code">cryptsetup luksOpen /dev/VG00/LV_home home</code>
+				</div></li><li class="listitem"><div class="para">
+					Compruebe que está allí: <code class="code">ls -l /dev/mapper | grep home</code>
+				</div></li><li class="listitem"><div class="para">
+					Genere un sistema de archivos: <code class="code">mkfs.ext3 /dev/mapper/home</code>
+				</div></li><li class="listitem"><div class="para">
+					Móntelo: <code class="code">mount /dev/mapper/home /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Compruebe que es visible: <code class="code">df -h | grep home</code>
+				</div></li><li class="listitem"><div class="para">
+					Agregue lo siguiente a /etc/crypttab: <code class="code">home /dev/VG00/LV_home none</code>
+				</div></li><li class="listitem"><div class="para">
+					Edite su /etc/fstab, elimine la antigua entrada de /home, y agregue <code class="code">/dev/mapper/home /home ext3 defaults 1 2</code>
+				</div></li><li class="listitem"><div class="para">
+					Verifique su entrada fstab: <code class="code">mount /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Restaure los contextos de seguridad de SELinux: <code class="code">/sbin/restorecon -v -R /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Reinicie: <code class="code">shutdown -r now</code>
+				</div></li><li class="listitem"><div class="para">
+					La entrada en /etc/crypttab hace que su computadora le pida su frase de acceso <code class="code">luks</code> al arrancar
+				</div></li><li class="listitem"><div class="para">
+					Ingrese como root y restaure su respaldo
+				</div></li></ol></div></div><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished">4.2.3.4. Lo que acaba de realizar</h4></div></div></div><div class="para">
+			Felicitaciones, ahora tiene una partición cifrada para que todos sus datos reposen en forma segura cuando su equipo se encuentre apagado.
+		</div></div><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest">4.2.3.5. Enlaces de interés</h4></div></div></div><div class="para">
+			Para información adicional sobre LUKS, o sobre el cifrado de discos duros bajo Fedora, por favor visite alguno de los siguientes enlaces:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="https://code.google.com/p/cryptsetup/">LUKS - Linux Unified Key Setup</a>
+				</div></li><li class="listitem"><div class="para">
+					<a href="https://bugzilla.redhat.com/attachment.cgi?id=161912">COMO: Generando un volumen físico (PV) cifrado, utilizando otro disco duro, pvmove, y un CD o DVD vivo de Fedora</a>
+				</div></li></ul></div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivos cifrados mediante 7-Zip</h3></div></div></div><div class="para">
+		<a href="http://www.7-zip.org/">7-Zip</a> es una nueva herramienta de compresión multiplataforma que también puede realizar poderosos cifrados (AES-256) para proteger los contenidos de un archivo. Esto es muy útil cuando necesite trasladar datos entre diferentes computadoras que utilicen distintos sistemas operativos, y quiera utilizar para ello una herramienta de cifrado portátil (por ejemplo, Linux en el hogar, Windows en el trabajo).
+	</div><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation">4.2.4.1. Instalación de 7-Zip en Fedora</h4></div></div></div><div class="para">
+			7-Zip no es un paquete que venga instalado por defecto con Fedora, pero se encuentra disponible para descargarlo desde el repositorio. Una vez instalado, el paquete se irá actualizando cada vez que sea necesario, del mismo modo que el resto del software en su sistema, sin necesitar para ello ningún tipo de atención especial.
+		</div></div><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions">4.2.4.2. Instrucciones paso a paso para su instalación</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Open a Terminal: <code class="code">Click Applications -&gt; System Tools -&gt; Terminal</code> or in GNOME 3: <code class="code">Activities -&gt; Applications -&gt; Terminal</code>
+				</div></li><li class="listitem"><div class="para">
+					Instale 7-Zip con permisos de usuario sudo: <code class="code">sudo yum install p7zip</code>
+				</div></li><li class="listitem"><div class="para">
+					Cierre la terminal: <code class="code">exit</code>
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions">4.2.4.3. Instrucciones paso a paso para su utilización</h4></div></div></div><div class="para">
+			By following these instructions you are going to compress and encrypt your "Documents" directory. Your original "Documents" directory will remain unaltered. This technique can be applied to any directory or file you have access to on the filesystem.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Open a Terminal:<code class="code">Click Applications -&gt; System Tools -&gt; Terminal</code>
+				</div></li><li class="listitem"><div class="para">
+					Comprima y cifre: (ingrese una contraseña cuando le sea pedido) <code class="code">7za a -mhe=on -ms=on -p Documentos.7z Documentos/</code>
+				</div></li></ul></div><div class="para">
+			The "Documents" directory is now compressed and encrypted. The following instructions will move the encrypted archive somewhere new and then extract it.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Cree un directorio nuevo: <code class="code">mkdir lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Traslade el archivo cifrado: <code class="code">mv Documentos.7z lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Posiciónese en el nuevo directorio: <code class="code">cd lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Descomprima el archivo: (ingrese la contraseña cuando se le pida) <code class="code">7za x Documentos.7z</code>
+				</div></li></ul></div><div class="para">
+			El archivo ya ha sido descomprimido en el nuevo directorio. Las instrucciones siguientes van a deshacer los pasos realizados y devolverán a su computadora el estado anterior en el que se encontraba.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Diríjase al directorio superior inmediato: <code class="code">cd ..</code>
+				</div></li><li class="listitem"><div class="para">
+					Borre el archivo de prueba creado y sus contenidos extraídos: <code class="code">rm -r lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Cierre la terminal: <code class="code">exit</code>
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI">4.2.4.4. Creating a Secure 7-Zip Archive via the GUI</h4></div></div></div><div class="para">
+			7-Zip archives can be extracted just like any other archive via the GUI, but creating a secure 7-Zip archive requires a few additional steps.
+		</div><div class="para">
+			By following these instructions you are going to compress and encrypt your "Documents" directory. Your original "Documents" directory will remain unaltered. This technique can be applied to any directory or file you have access to on the filesystem.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Open the file browser: Click Activities -&gt; Files
+				</div></li><li class="listitem"><div class="para">
+					Right-Click on the "Documents" folder
+				</div></li><li class="listitem"><div class="para">
+					Select the "Compress" option
+				</div></li><li class="listitem"><div class="para">
+					Select ".7z" as the file extension
+				</div></li><li class="listitem"><div class="para">
+					Expand "Other Options"
+				</div></li><li class="listitem"><div class="para">
+					Check "Encrypt the file list too"
+				</div></li><li class="listitem"><div class="para">
+					Enter a password into the password field
+				</div></li><li class="listitem"><div class="para">
+					Click the "Create" button
+				</div></li></ul></div><div class="para">
+			You will now see a "Documents.7z" file appear in your home directory. If you try to open the file, you will be asked for the archive password before being shown the contents of the archive. The file will open once the correct password is supplied, and the archive can then be manipulated as usual. Deleting the "Documents.7z" file will conclude this exercise and return your computer to its previous state.
+		</div></div><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note">4.2.4.5. Elementos para prestar atención</h4></div></div></div><div class="para">
+			7-Zip no se encuentra instalado por defecto en los sistemas operativos Microsoft Windows o Mac OS X. Si necesita utilizar sus archivos 7-Zip en alguna de estas plataformas, necesitará instalar la versión apropiada de 7-Zip en los equipos correspondientes. Vea la <a href="http://www.7-zip.org/download.html">página de descargas</a>.
+		</div></div></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Encryption-Using_GPG" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Encryption-Using_GPG">4.2.5. Utilizando GNU Privacy Guard (GnuPG)</h3></div></div></div><div class="para">
+		<span class="application"><strong>GnuPG</strong></span> (GPG) is used to identify yourself and authenticate your communications, including those with people you don't know. GPG allows anyone reading a GPG-signed email to verify its authenticity. In other words, GPG allows someone to be reasonably certain that communications signed by you actually are from you. GPG is useful because it helps prevent third parties from altering code or intercepting conversations and altering the message.
+	</div><div class="para">
+		GPG también puede ser utilizado para firmar y/o cifrar archivos almacenados en su computadora, o en un disco de red. Esto puede agregar protección adicional al prevenir que un archivo sea alterado o leído por personas que no hayan sido autorizadas para hacerlo.
+	</div><div class="para">
+		To utilize GPG for authentication or encryption of email you must first generate your public and private keys. After generating the keys you will have to setup your email client to utilize them.
+	</div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Keys_in_GNOME"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Keys_in_GNOME">4.2.5.1. Generando claves GPG en GNOME</h4></div></div></div><div class="para">
+			The Seahorse utility makes GPG key management easier. You can install <span class="package">Seahorse</span> at the command line with the command <code class="code">su -c "yum install seahorse"</code> or in the GUI using <span class="application"><strong>Add/Remove Software</strong></span>.
+		</div><div class="para">
+			To create a key select <span class="application"><strong>Passwords and Keys</strong></span>, which starts the application <span class="application"><strong>Seahorse</strong></span>. From the <code class="code">File</code> menu select <code class="code">New</code> then <code class="code">PGP Key</code> then select <code class="code">Continue</code>. Type your full name, email address, and an optional comment describing who are you (e.g.: John C. Smith, jsmith at example.com, The Man). Select <code class="code">Create</code>. A dialog is displayed asking for a passphrase for the key. Choose a strong passphrase but also easy to remember. Click <code class="code">OK</code> and the key is created.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si se olvida su frase de acceso, la clave no podrá ser utilizada y cualquier dato encriptado por ella será perdido.
+			</div></div></div><div class="para">
+			To find your GPG key ID, look in the Key ID column next to the newly created key. In most cases, if you are asked for the key ID, you should prepend "0x" to the key ID, as in "0x6789ABCD". You should make a backup of your private key and store it somewhere secure.
+		</div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1">4.2.5.2. Generar claves GPG en KDE</h4></div></div></div><div class="para">
+			Start the KGpg program from the main menu by selecting Applications &gt; Utilities &gt; Encryption Tool. If you have never used KGpg before, the program walks you through the process of creating your own GPG keypair. A dialog box appears prompting you to create a new key pair. Enter your name, email address, and an optional comment. You can also choose an expiration time for your key, as well as the key strength (number of bits) and algorithms. The next dialog box prompts you for your passphrase. At this point, your key appears in the main <code class="code">KGpg</code> window.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si se olvida su frase de acceso, la clave no podrá ser utilizada y cualquier dato encriptado por ella será perdido.
+			</div></div></div><div class="para">
+			To find your GPG key ID, look in the Key ID column next to the newly created key. In most cases, if you are asked for the key ID, you should prepend "0x" to the key ID, as in "0x6789ABCD". You should make a backup of your private key and store it somewhere secure.
+		</div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE">4.2.5.3. Generar una clave GPG mediante la línea de comandos</h4></div></div></div><div class="para">
+			Use el siguiente comando: <code class="code">gpg --gen-key</code>
+		</div><div class="para">
+			El siguiente comando genera un par de claves consistentes en una clave pública y otra privada. El resto de las personas utilizan su clave pública para autenticar y/o decriptar sus comunicaciones. Distribuya su clave pública lo mayor que pueda, especialmente a todos aquellos que quieran recibir comunicaciones auténticas por parte suya, como ser por ejemplo una lista de correo. El proyecto de documentación de Fedora, por ejemplo, le pide a sus participantes que incluyan su llave pública GPG en su correo introductorio.
+		</div><div class="para">
+			Una serie de mensajes lo dirigen a lo largo del proceso. Presione la tecla <code class="code">Enter</code> para indicar el valor establecido por defecto si así lo desea. El primer mensaje le pide que elija el tipo de clave que prefiere:
+		</div><div class="para">
+			
+<pre class="screen">Por favor, seleccione qué tipo de llave desea:
+      (1) RSA y RSA (predeterminado)
+      (2) DSA y Elgamal
+      (3) DSA (sólo firmar)
+      (4) RSA (sólo firmar)
+      ¿Su selección?</pre>
+			En la mayoría de los casos, el predeterminado es la elección correcta. Una llave RSA le permite no sólo firmar comunicaciones, sino que también cifrar archivos.
+		</div><div class="para">
+			Luego, elija el tamaño de llave:
+<pre class="screen">El largo de las llaves RSA pueden estar entre 1024 y 4096 bits. ¿Qué tamaño de llave desea? (2048)</pre>
+			Nuevamente, el predeterminado es suficiente para la mayoría de los usuarios y representa un fuerte nivel de seguridad.
+		</div><div class="para">
+			Next, choose when the key will expire. It is a good idea to choose an expiration date instead of using the default, which is none. If, for example, the email address on the key becomes invalid, an expiration date will remind others to stop using that public key.
+		</div><div class="para">
+			
+<pre class="screen">Por favor indique por cuánto su llave debe ser válida.
+      0 = la llave no expira.
+      d = la llave expira en n días
+      w = la llave expira en n semanas
+      m = la llave expira en n meses
+      y = la llave expira en n años
+      ¿La llave es válida por? (0)</pre>
+
+		</div><div class="para">
+			Ingresar un valor de <code class="code">1y</code>, por ejemplo, hace que la clave sea válida durante un año. (Puede modificar esta fecha de expiración luego que la clave haya sido generada, si cambió de parecer.)
+		</div><div class="para">
+			Before the <code class="code">gpg</code>code&gt; program asks for signature information, the following prompt appears: <code class="code">Is this correct (y/n)?</code> Enter <code class="code">y</code>code&gt; to finish the process.
+		</div><div class="para">
+			A continuación, ingrese su nombre y dirección de correo electrónico. Recuerde que este proceso se trata de autenticarlo a usted como un individuo real. Por esta razón, incluya su verdadero nombre. No utilice apodos o alias, ya que esto oscurece o disimula su identidad.
+		</div><div class="para">
+			Ingrese su dirección de correo electrónico real para su clave GPG. Si elige una falsa o inexistente, será más difícil para los demás encontrar su clave pública. Esto hace que autenticar sus comunicaciones sea más difícil. Si está utilizando esta clave GPG para presentarse en una lista de correo, por ejemplo, ingrese la dirección de correo electrónico que usted utiliza con esa lista.
+		</div><div class="para">
+			Use the comment field to include aliases or other information. (Some people use different keys for different purposes and identify each key with a comment, such as "Office" or "Open Source Projects.")
+		</div><div class="para">
+			En el mensaje de confirmación, ingrese la letra O para continuar si todas las opciones son correctas, o utilice las opciones propuestas para solucionar cualquier problema. Ingrese una frase de acceso para su clave secreta. El programa GPG le pide que ingrese dos veces su frase de acceso para asegurarse que no haya cometido errores de tipeo.
+		</div><div class="para">
+			Por último, <code class="code">gpg</code> genera datos aleatorios para hacer que su clave sea lo más auténtica posible. Mueva su ratón, presione teclas de manera azarosa, o realice alguna otra tarea en el sistema durante este paso para acelerar el proceso. Una vez ha finalizado, sus claves están completas y listas para ser utilizadas:
+		</div><pre class="screen">
+pub  1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) &lt;jqdoe at example.com&gt;
+Key fingerprint = 117C FE83 22EA B843 3E86  6486 4320 545E 1B2A FA1C
+sub  1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] 
+</pre><div class="para">
+			The key fingerprint is a shorthand "signature" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: <code class="code"> gpg --fingerprint jqdoe at example.com </code>
+		</div><div class="para">
+			Your "GPG key ID" consists of 8 hex digits identifying the public key. In the example above, the GPG key ID is 1B2AFA1C. In most cases, if you are asked for the key ID, you should prepend "0x" to the key ID, as in "0x1B2AFA1C".
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si se olvida su frase de acceso, la clave no podrá ser utilizada y cualquier dato encriptado por ella será perdido.
+			</div></div></div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine">4.2.5.4. Usando GPG con Alpine</h4></div></div></div><div class="para">
+			Si está utilizando el cliente de correo electrónico <span class="package">Alpine</span> o <span class="package">Pine</span>, entonces también necesitará descargar e instalar el paquete <span class="package">ez-pine-gpg</span>. Este software actualmente se encuentra disponible en <a href="http://business-php.com/opensource/ez-pine-gpg/">http://business-php.com/opensource/ez-pine-gpg/</a>. Una vez que haya instalado ez-pine-gpg, tendrá que modificar su archivo <code class="code">~/.pinerc</code>. Necesita:
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					/home/username/bin debe ser reemplazado con la ruta de instalación que usted especificó
+				</div></li><li class="listitem"><div class="para">
+					In two places, the gpg-identifier after _RECIPIENTS_ should be replaced with your GPG public key's identifier. The reason you include your own GPG identifier here is so that if you send an encrypted message to "Alice", that message is also encrypted with your public key -- if you don't do this, then you will not be able to open that message in your sent-mail folder and remind yourself of what you wrote.
+				</div></li></ol></div><div class="para">
+			Debe verse algo similar a esto:
+		</div><pre class="screen">
+# This variable takes a list of programs that message text is piped into
+# after MIME decoding, prior to display.
+display-filters=_LEADING("-----BEGIN PGP")_ /home/max/bin/ez-pine-gpg-incoming
+
+# This defines a program that message text is piped into before MIME
+# encoding, prior to sending
+sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
+    /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,
+    /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier
+</pre></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution">4.2.5.5. Usando GPG con Evolution</h4></div></div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Configuring"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Configuring">4.2.5.5.1. Configurando GPG para usar con Evolution</h5></div></div></div><div class="para">
+				Para configurar GPG para ser utilizado en <span class="application"><strong>Evolution</strong></span>, elija Herramientas, Configuraciones... en el menú principal de <span class="application"><strong>Evolution</strong></span>. En el panel izquierdo, seleccione Cuentas de correo. En el panel derecho, seleccione la cuenta de correo que utiliza para la correspondencia con el Proyecto Fedora. Luego haga clic sobre el botón Editar. Aparece el diálogo de edición de cuentas de <span class="application"><strong>Evolution</strong></span>. Seleccione la pestaña de Seguridad.
+			</div><div class="para">
+				In the PGP/GPG Key ID field, enter the GPG key ID matching this account's email address. If you are not sure what your key ID is, use this command: <code class="code">gpg --fingerprint EMAIL_ADDRESS</code>. The key ID is the same as the last eight characters (4 bytes) of the key fingerprint. It is a good idea to click the option Always encrypt to myself when sending encrypted mail. You may also want to select Always sign outgoing messages when using this account.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Si no identifica las llaves públicas como confiables en su administrador de llaves, no podrá cifrar correos electrónicos a sus dueños, a menos que elija la opción Siempre confiar en las llaves de mi administrador de llaves cuando se realicen los cifrados. En su lugar recibirá un diálogo indicando que ha fallado una verificación de confianza
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying">4.2.5.5.2. Verificando correos electrónicos con Evolution</h5></div></div></div><div class="para">
+				Evolution will automatically check any incoming GPG-signed messages for validity. If Evolution cannot GPG verify a message due to a missing public key (or tampering), it will end with a red banner. If the message is verified but you have not signed the key either locally or globally, the banner will be yellow. If the message is verified and you have signed the key, the banner will be green. When you click the seal icon, Evolution displays a dialog with more security information about the signature. To add a public key to your keyring, use the search function along with the key owner's email address: <code class="code">gpg --keyserver pgp.mit.edu --search email address</code>. To import the correct key, you may need to match the key ID with the information provided by Evolution.
+			</div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting">4.2.5.5.3. Firmando y cifrando correos electrónicos con Evolution</h5></div></div></div><div class="para">
+				El hecho de firmar los correos electrónicos permite que sus destinatarios verifiquen que ese correo realmente proviene de usted. El Proyecto de Documentación de Fedora (y todo el resto del proyecto Fedora) fomentan la utilización de correos firmados entre sus participantes, incluyendo los correos enviados a las diferentes listas. Cifrar un correo electrónico hace que solamente sus destinatarios puedan leerlo. Por favor, no envíe correos cifrados a las listas de correo de Fedora, ya que casi nadie va a poder leerlos.
+			</div><div class="para">
+				Mientras esté redactando su correo, elija el menú Seguridad, y luego seleccione Firma PGP para firmar su mensaje. Para cifrar su mensaje, seleccione Cifrado PGP. También puede firmar un mensaje cifrado, lo que es una sana costumbre. Cuando envía un mensaje, Evolution le pedirá que ingrese su frase de acceso de llave GPG (luego de tres intentos fallidos, Evolution genera un error). Si selecciona la opción Recordar la contraseña por el resto de esta sesión, no necesitará utilizar su frase de acceso nuevamente para firmar o descifrar, a menos que finalice y reinicie Evolution.
+			</div></div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird">4.2.5.6. Usando GPG con Thunderbird</h4></div></div></div><div class="para">
+			Fedora Core includes Mozilla Thunderbird in the thunderbird package, and the mozilla-mail package for the Mozilla Suite email application. Thunderbird is the recommended Mozilla email application. This appears on your desktop as Applications &gt; Internet &gt; Thunderbird Email.
+		</div><div class="para">
+			Los productos Mozilla tienen soporte para extensiones, que son diferentes complementos que le agregan nuevas características a la aplicación principal. Las extensiones Enigmail ofrecen soporte GPG para productos de correo electrónico de Mozilla. Existen versiones de Enigmail tanto para Mozilla Thunderbird como para Seamonkey de Mozilla Suite. El software Netscape de AOL está basado en productos Mozilla, y podrían también utilizar esta extensión.
+		</div><div class="para">
+			Para poder instalar Enigmail en sistemas Fedora, siga las instrucciones dadas a continuación.
+		</div><div class="para">
+			Enigmail utiliza el término OpenPGP en elementos del menú y en las opciones. GPG es una implementación de OpenPGP, y estos términos pueden entenderse como siendo equivalentes.
+		</div><div class="para">
+			La pagina principal de Enigmail es: <a href="http://enigmail.mozdev.org/download.html">http://enigmail.mozdev.org/download.html</a>.
+		</div><div class="para">
+			En esta página se pueden apreciar capturas de pantalla de Enigmail y GPG en acción: <a href="http://enigmail.mozdev.org/screenshots.html">http://enigmail.mozdev.org/screenshots.html</a>.
+		</div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird-Installing_Enigmail"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird-Installing_Enigmail">4.2.5.6.1. Instalando Enigmail</h5></div></div></div><div class="para">
+				Enigmail is now available in fedora repository. It can be installed by typing: <code class="code">yum install thunderbird-enigmail</code> at a command line. Alternatively, you can install <span class="package">thunderbird-enigmail</span> using by going to <code class="code">System -&gt; Administration -&gt; Add/Remove Software</code>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption">4.2.5.7. Acerca del encriptado de la clave pública</h4></div></div></div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					<a href="http://en.wikipedia.org/wiki/Public-key_cryptography">Wikipedia - Criptografía de la llave pública (en inglés)</a>
+				</div></li><li class="listitem"><div class="para">
+					<a href="http://computer.howstuffworks.com/encryption.htm">HowStuffWorks - Encryption</a>
+				</div></li></ol></div></div></div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-General_Principles_of_Information_Security" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 5. Principios Generales sobre la Seguridad de la Información</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consejos, Guías y Herramientas</a></span></dt></dl></div><div class="para">
+		Los siguientes principios generales ofrecen una visión panorámica de algunas buenas actitudes para adoptar relacionadas con la seguridad:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				encriptar todos los datos transmitidos por la red para ayudar a prevenir ataques de tipo hombre-en-el-medio, o escuchas. Es importante encriptar de la información de autenticación, como ser contraseñas.
+			</div></li><li class="listitem"><div class="para">
+				minimice la cantidad de software instalado y de servicios en ejecución.
+			</div></li><li class="listitem"><div class="para">
+				utilice herramientas y software destinadas a mejorar la seguridad de su equipo. Por ejemplo, Security-Enhanced Linux (SELinux) para Control de Acceso Obligatorio (MAC, por las siglas en inglés de Mandatory Acces Control), Netfilter iptables para filtrar paquetes (cortafuegos), y la Protección de Privacidad GNU (GnuPG, por las siglas en inglés de GNU Privacy Guard) para los archivos encriptados.
+			</div></li><li class="listitem"><div class="para">
+				si es posible, corra cada servicio de red en un servidor separado para minimizar el riesgo de que una debilidad en uno de los servicios, se utilice para comprometer a los demás.
+			</div></li><li class="listitem"><div class="para">
+				mantenga las cuentas de usuario: genere y aplique una política firme de contraseñas; borre las cuentas de usuarios que no son utilizadas.
+			</div></li><li class="listitem"><div class="para">
+				periódicamente consulte los archivos de registros del sistema y de las diferentes aplicaciones que utilice. Por defecto, los archivos de registros del sistema que sean pertinentes para la seguridad del equipo, son almacenados en <code class="filename">/var/log/secure</code> y <code class="filename">/var/log/audit/audit.log</code>. Nota: enviar archivos de registros hacia un servidor dedicado ayuda a prevenir que los atacantes puedan modificar fácilmente los archivos de registros locales, y de este modo evitar ser detectados.
+			</div></li><li class="listitem"><div class="para">
+				nunca ingrese como root directamente, a menos de que sea absolutamente necesario. Los administradores deben usar <code class="command">sudo</code> para ejecutar comandos como root cuando sea necesario. Las cuentas capaces de usar <code class="command">sudo</code> se especifican en <code class="filename">/etc/sudoers</code>, que se edita con el utilitario <code class="command">visudo</code>.
+			</div></li></ul></div><div class="section" id="sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consejos, Guías y Herramientas</h2></div></div></div><div class="para">
+			<a href="http://www.nsa.gov/">La Agencia de Seguridad Nacional (NSA)</a> de los Estado Unidos proporciona guías y consejos para muchos sistemas operativos, para ayudar a agencias del gobierno, empresas y personas a asegurar y endurecer sus sistemas contra ataques. Las siguientes guías (en formato PDF) proveen consejos para Red Hat Enterprise Linux 5:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="http://www.nsa.gov/ia/_files/os/redhat/rhel5-pamphlet-i731.pdf">Consejos para asegurar un sistema Linux 5 para empresas de Red Hat (en ingllés)</a>
+				</div></li><li class="listitem"><div class="para">
+					<a href="http://www.nsa.gov/ia/_files/os/redhat/rhel5-guide-i731.pdf">Guía para la configuración segura de un sistema Linux 5 para empresas de Red Hat (en inglés)</a>
+				</div></li></ul></div><div class="para">
+			La <a href="http://www.disa.mil/">Agencia de Defensa de Información de Sistemas (DISA, por las iniciales en inglés de Defense Information Systems Agency)</a> ofrece documentación, evaluaciones, y listas con ítems a ser verificados, que le ayudarán a asegurar su sistema (<a href="http://iase.disa.mil/index2.html">Soporte para un Entorno Seguro de la Información</a>). La <a href="http://iase.disa.mil/stigs/stig/unix-stig-v5r1.pdf">Guía de implementación t{ecnicade seguridad UNIX</a> (PDF) es una guía muy específica para la seguridad en sistemas UNIX - antes de leerla, se recomienda poseer un conocimiento avanzado tanto de UNIX como de Linux.
+		</div><div class="para">
+			La <a href="http://iase.disa.mil/stigs/downloads/zip/unclassified_unix_checklist_v5r1-26_20100827.zip">Lista de Items a verificarse para la Seguridad de UNIX Version 5, Release 1.26</a> de DISA ofrece diferentes documentos y listas de verificación, abarcando aspectos que van desde el correcto establecimiento de la pertenencia de los archivos del sistema, hasta el control de parches.
+		</div><div class="para">
+			Al mismo tiempo, DISA ha puesto a disposición diferentes<a href="http://iase.disa.mil/stigs/SRR/unix.html">programas de UNIX SPR</a> que permiten a los administradores verificar configuraciones específicas en sus sistemas. Estos programas ofrecen reportes en formato XML, en los que muestran todas las configuraciones vulnerables conocidas.
+		</div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Secure_Installation" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 6. Instalación segura</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Particiones del disco</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilice encriptado de particiones mediante LUKS</a></span></dt></dl></div><div class="para">
+		La seguridad comienza con la primera vez que introduce un CD o DVD para instalar Fedora. Configurar su sistema en forma segura desde un principio, hace que sea más fácil implementar configuraciones de seguridad adicional más adelante.
+	</div><div class="section" id="sect-Security_Guide-Secure_Installation-Disk_Partitions"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Particiones del disco</h2></div></div></div><div class="para">
+			La NSA recomienda crear particiones separadas para /boot, /, /home, /tmp y /var/tmp. Las razones son diferentes y se tratará por separado para cada partición.
+		</div><div class="para">
+			/boot - Esta partición es la primera partición que se lee durante el arranque. El cargador de arranque y las imágenes del kernel que se usan para arrancar su sistema Fedora se almacenan en esta partición. Esta partición no debe ser encriptada. Si esta partición se incluye en / y la misma es encriptada o de alguna forma se vuelve no disponible, entonces su sistema no podrá arrancar.
+		</div><div class="para">
+			/home - Cuando los datos del usuario (/home) se almacenan en / en vez de una partición separada, la partición se puede llenar haciendo que el sistema operativo se vuelva inestable. También, cuando se actualice su sistema a la siguiente versión de Fedora, poder mantener sus datos en una partición /home hace que el proceso sea mucho más sencillo, dado que no será sobrescrita durante la instalación. Si la partición raíz (/) se corrompe, sus datos se perderán para siempre. Usando una partición separada hay un poco más de protección contra la pérdida de datos. También se puede elegir esa partición para los respaldos frecuentes.
+		</div><div class="para">
+			/tmp and /var/tmp - Both the /tmp and the /var/tmp directories are used to store data that doesn't need to be stored for a long period of time. However if a lot of data floods one of these directories it can consume all of your storage space. If this happens and these directories are stored within / then your system could become unstable and crash. For this reason, moving these directories into their own partitions is a good idea.
+		</div></div><div class="section" id="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilice encriptado de particiones mediante LUKS</h2></div></div></div><div class="para">
+			Since Fedora 9, implementation of <a href="http://fedoraproject.org/wiki/Security_Guide/9/LUKSDiskEncryption">Linux Unified Key Setup-on-disk-format</a>(LUKS) encryption has become a lot easier. During the installation process an option to encrypt your partitions will be presented to the user. The user must supply a passphrase that will be the key to unlock the bulk encryption key that will be used to secure the partition's data.
+		</div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Software_Maintenance" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 7. Mantenimiento de Software</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Instale el software mínimo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Planifique y configure actualizaciones de seguridad</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Ajustando las actualizaciones automáticas</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Instale paquetes identificados desde repositorios conocidos</
 a></span></dt></dl></div><div class="para">
+		Una manutención adecuada del software es extremadamente importante a la hora de asegurar un sistema. Es fundamental enmendar software que presenta un fallo en el momento inmediato a la aparición de la solución, de modo de evitar que atacantes que conocen ese fallo, lo aprovechen y se infiltren en su sistema.
+	</div><div class="section" id="sect-Security_Guide-Software_Maintenance-Install_Minimal_Software"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Instale el software mínimo</h2></div></div></div><div class="para">
+			La mejor forma de proceder es instalando solo los paquetes que se van a utilizar, ya que cada pieza de software en su computadora posiblemente pueda contener algún tipo de debilidad. Si está realizando una instalación desde un DVD, dese la oportunidad de elegir exactamente qué paquetes quiere instalar en este proceso. Si se da cuenta que necesita otro paquete, siempre puede agregárselo luego al sistema.
+		</div></div><div class="section" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Planifique y configure actualizaciones de seguridad</h2></div></div></div><div class="para">
+			Todo software contiene errores. A menudo, estos errores pueden transformarse en una debilidad que podría dejar a su sistema expuesto a usuarios maliciosos. Sistemas no enmendados son una causa frecuente de intrusiones en las computadoras. Debería tener planificada la instalación de parches de seguridad en una forma sincronizada de manera tal de poder anular esas debilidades, y evitar así que sean aprovechadas.
+		</div><div class="para">
+			Para usuarios hogareños, las actualizaciones de seguridad deberían ser instaladas lo antes posible. Configurar instalaciones automáticas de ellas es una manera de evitar el tener que recordar constantemente hacerlo, pero podría traer aparejado el pequeño riesgo de que un determinado paquete entre en conflicto con la configuración de su sistema, o con otro software de su equipo.
+		</div><div class="para">
+			Para los comercios o para los usuarios hogareños avanzados, las actualizaciones de seguridad deberían ser probadas y planeadas para ser instaladas. Será necesario utilizar controles adicionales para proteger el sistema durante el lapso de tiempo existente entre el lanzamiento del parche y su instalación definitiva. Estos controles dependen de la debilidad en cuestión, pero pueden incluir reglas de cortafuegos adicionales, o el uso de cortafuegos externos, o cambios en las configuraciones del sistema.
+		</div></div><div class="section" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Ajustando las actualizaciones automáticas</h2></div></div></div><div class="para">
+			Fedora is configured to apply all updates on a daily schedule. If you want to change the how your system installs updates you must do so via <span class="application"><strong>Software Update Preferences</strong></span>. You can change the schedule, the type of updates to apply or to notify you of available updates.
+		</div><div class="para">
+			In Gnome, you can find controls for your updates at: <code class="code">System -&gt; Preferences -&gt; Software Updates</code>. In KDE it is located at: <code class="code">Applications -&gt; Settings -&gt; Software Updates</code>.
+		</div></div><div class="section" id="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Instale paquetes identificados desde repositorios conocidos</h2></div></div></div><div class="para">
+			Los paquetes de software son publicados a través de repositorios. Todos los repositorios más conocidos tienen soporte para poder identificar sus paquetes. La identificación de los paquetes utiliza tecnología de llave pública para confirmar que un paquete publicado por un repositorio, no haya sido alterado desde que la identificación fue aplicada. Esto ofrece cierta protección para evitar instalar software que podría haber sido alterado maliciosamente luego de haber sido creado, pero antes que usted lo haya descargado.
+		</div><div class="para">
+			Si se utilizan demasiados repositorios, o que no sean confiables, o que alojen paquetes sin identificación, se corre un gran riesgo de introducción de códigos maliciosos o que pueden llegar a debilitar su sistema. Sea precavido al agregar repositorios para actualizar su sistema.
+		</div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-CVE" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 8. Debilidades y exposiciones comunes</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. Complemento de Yum</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Cómo utilizar yum-plugin-security</a></span></dt></dl></div><div class="para">
+		El sistema de Debilidades y exposiciones comunes (CVE por las iniciales en inglés de Common Vulnerabilities and Exposures) ofrece un método de referencia que contiene las debilidades y las exposiciones más conocidas relacionadas con la seguridad de la información. Este sistema es mantenido por la Corporación ITRE, con fondos provistos por la División de seguridad cibernética del Departamento de seguridad doméstica de los Estados Unidos.
+	</div><div class="para">
+		La Corporación MITRE asigna un identificador CVE para cada debilidad o exposición. El CVE es utilizado para rastrear una debilidad determinada a través de diferentes partes de software, ya que un mismo CVE puede afectar diversos paquetes de software y múltiples proveedores.
+	</div><div class="section" id="sect-Security_Guide-CVE-yum_plugin"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-CVE-yum_plugin">8.1. Complemento de Yum</h2></div></div></div><div class="para">
+			El paquete <span class="package">yum-plugin-security</span> es una característica de Fedora. Si se lo instala, el módulo yum cargado por este paquete puede ser utilizado para hacer que yum solo obtenga actualizaciones relacionadas con la seguridad. Puede también ser utilizado para ofrecer información acerca de advertencias ofrecidas por Red Hat, o para saber cuál es el bug correspondiente en la base de datos Bugzilla de Red Hat, o cuál es el número de CVE en el directorio MITRE que contiene un paquete determinado
+		</div><div class="para">
+			Para habilitar estas características sólo es necesario ejecutar el comando <code class="command">yum install yum-plugin-security</code>.
+		</div></div><div class="section" id="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Cómo utilizar yum-plugin-security</h2></div></div></div><div class="para">
+			El primer subcomando que esto agrega es <code class="command">yum list-sec</code>. Funciona de manera similar a <code class="command">yum check-update</code>, con la diferencia que además ofrece una lista con el número de identificación de las advertencias de Red Hat, y la clasificación de cada actualización en términos de "mejora", "solución de error", o "seguridad":
+		</div><div class="para">
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>RHSA-2007:1128-6 security autofs - 1:5.0.1-0.rc2.55.el5.1.i386</td></tr><tr><td>RHSA-2007:1078-3 security cairo - 1.2.4-3.el5_1.i386</td></tr><tr><td>RHSA-2007:1021-3 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>RHSA-2007:1021-3 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr></table>
+
+		</div><div class="para">
+			Si se utiliza <code class="command">yum list-sec cves</code>, el ID de la advertencia de Red Hat es reemplazado por el (o los) ID de CVE indicado en la actualización; si en cambio se utiliza <code class="command">yum list-sec bzs</code>, el ID de la advertencia es reemplazado por los de Bugzilla de Red Hat ofrecidos en el paquete. Si un paquete ofrece varios errores en Bugzilla, o IDs de CVE, el paquete puede ser listado varias veces
+		</div><div class="para">
+			Un ejemplo del resultado del comando <code class="command">yum list-sec bzs</code>:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>410031 security autofs - 1:5.0.1-0.rc2.55.el5.1.i386</td></tr><tr><td>387431 security cairo - 1.2.4-3.el5_1.i386</td></tr><tr><td>345101 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345111 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345121 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345101 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345111 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345121 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr></table>
+
+		</div><div class="para">
+			Un ejemplo del resultado del comando <code class="command">yum list-sec cves</code>:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>CVE-2007-5964 security autofs - 1:5.0.1-0.rc2.55.el5.1.i386</td></tr><tr><td>CVE-2007-5503 security cairo - 1.2.4-3.el5_1.i386</td></tr><tr><td>CVE-2007-5393 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-5392 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-4352 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-5393 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-5392 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-4352 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr></table>
+
+		</div><div class="para">
+			El segundo nuevo subcomando agregado por el paquete <span class="package">yum-plugin-security</span> es <code class="command">info-sec</code>. Este subcomando utiliza como argumento un número de advertencia, ya sea de CVE o de Bugzilla, y ofrece información detallada sobre tal advertencia, incluyendo un texto introductorio relacionado con la naturaleza del o los problemas tratados en dicha advertencia
+		</div><div class="para">
+			Además de estos dos nuevos subcomandos de yum, se ofrecen nuevas opciones al comando <code class="command">yum update</code> para poder instalar actualizaciones relacionadas exclusivamente con aspectos de la seguridad, o exclusivamente relacionadas con algún error o advertencia
+		</div><div class="para">
+			Para instalar exclusivamente todas las actualizaciones relacionadas con la seguridad:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td><code class="command">yum update --security</code></td></tr></table>
+
+		</div><div class="para">
+			Para instalar exclusivamente todas las actualizaciones relacionadas con el error bugzilla 410101:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td><code class="command">yum update --bz 410101</code></td></tr></table>
+
+		</div><div class="para">
+			Para instalar exclusivamente todas las actualizaciones relacionadas con el ID CVE-2007-5707 de CVE, y aquellas relacioandas con el ID de advertencia de Red Hat RHSA-2007:1082-5:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td><code class="command">yum update --cve CVE-2007-5707 --advisory RHSA-2007:1082-5</code></td></tr></table>
+
+		</div><div class="para">
+			More information about these new capabilities is documented in the <span class="package">yum-plugin-security</span>(8) man page.
+		</div><div class="para">
+			Para obtener mayor información relacionada con actualizaciones de seguridad en Fedora, por favor visite la página de seguridad de Fedora en <a href="https://fedoraproject.org/wiki/Security">https://fedoraproject.org/wiki/Security</a> (en inglés).
+		</div></div></div><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-References" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 9. Referencias</h2></div></div></div><div class="para">
+		Las siguientes referencias tienen como objetivo orientar la búsqueda de información adicional relacionada con SELinux y con Fedora pero están más allá del alcance de esta guía. Tenga en cuenta que debido al veloz desarrollo de SELinux, algunos de estos materiales podrían utilizarse sólo en versiones específicas de Fedora.
+	</div><div class="variablelist" id="vari-Security_Guide-References-Books"><h6>Libros</h6><dl><dt class="varlistentry"><span class="term">SELinux en Ejemplos</span></dt><dd><div class="para">
+					Mayer, MacMillan y Caplan
+				</div><div class="para">
+					Prentice Hall, 2007
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-Tutorials_and_Help"><h6>Tutoriales y asistencia</h6><dl><dt class="varlistentry"><span class="term">Entendiendo y personalizando la política de SELinux para HTTP de Apache</span></dt><dd><div class="para">
+					<a href="http://fedora.redhat.com/docs/selinux-apache-fc3/">http://fedora.redhat.com/docs/selinux-apache-fc3/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Tutoriales y charlas de Russell Coker</span></dt><dd><div class="para">
+					<a href="http://www.coker.com.au/selinux/talks/ibmtu-2004/">http://www.coker.com.au/selinux/talks/ibmtu-2004/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Tutorial genérico para escritura de Políticas de SELinux</span></dt><dd><div class="para">
+					<a href="http://www.lurking-grue.org/writingselinuxpolicyHOWTO.html">http://www.lurking-grue.org/writingselinuxpolicyHOWTO.html</a>
+				</div></dd><dt class="varlistentry"><span class="term">Base de Conocimientos de Red Hat</span></dt><dd><div class="para">
+					<a href="http://kbase.redhat.com/">http://kbase.redhat.com/</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-General_Information"><h6>Información general</h6><dl><dt class="varlistentry"><span class="term">Sitio web principal de SELinux de la NSA</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/index.shtml">http://www.nsa.gov/selinux/</a>
+				</div></dd><dt class="varlistentry"><span class="term">NSA SELinux FAQ</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/faqs.shtml">http://www.nsa.gov/selinux/info/faq.cfm</a>
+				</div></dd><dt class="varlistentry"><span class="term">Fedora SELinux FAQ</span></dt><dd><div class="para">
+					<a href="http://fedora.redhat.com/docs/selinux-faq-fc3/">http://fedora.redhat.com/docs/selinux-faq-fc3/</a>
+				</div></dd><dt class="varlistentry"><span class="term">SELinux NSA's Open Source Security Enhanced Linux</span></dt><dd><div class="para">
+					<a href="http://www.oreilly.com/catalog/selinux/">http://www.oreilly.com/catalog/selinux/</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-Technology"><h6>Tecnología</h6><dl><dt class="varlistentry"><span class="term">Un repaso de las clases de objetos y permisos</span></dt><dd><div class="para">
+					<a href="http://www.tresys.com/selinux/obj_perms_help.html">http://www.tresys.com/selinux/obj_perms_help.html</a>
+				</div></dd><dt class="varlistentry"><span class="term">Integración del soporte flexible para las Políticas de Seguridad dentro del Sistema Operativo Linux (una historia de la implementación de Flask en Linux)</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/_files/selinux/papers/selsymp2005.pdf">http://www.nsa.gov/research/_files/selinux/papers/selsymp2005.pdf</a>
+				</div></dd><dt class="varlistentry"><span class="term">Implemenetación de SELinux como un módulo de seguridad de linux</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/_files/publications/implementing_selinux.pdf">http://www.nsa.gov/research/_files/publications/implementing_selinux.pdf</a>
+				</div></dd><dt class="varlistentry"><span class="term">Una Configuración de Política de Seguridad para el Linux de Seguridad Mejorada</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/_files/selinux/papers/policy/policy.shtml">http://www.nsa.gov/research/_files/selinux/papers/policy/policy.shtml</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-Community"><h6>Comunidad</h6><dl><dt class="varlistentry"><span class="term">Guía del Usuario de SELinux de Fedora</span></dt><dd><div class="para">
+					<a href="http://docs.fedoraproject.org/selinux-user-guide/">http://docs.fedoraproject.org/selinux-user-guide/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Guía de administración de servicios confinados de SELinux de Fedora</span></dt><dd><div class="para">
+					<a href="http://docs.fedoraproject.org/selinux-managing-confined-services-guide/">http://docs.fedoraproject.org/selinux-managing-confined-services-guide/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Página comunitaria de SELinux</span></dt><dd><div class="para">
+					<a href="http://selinux.sourceforge.net">http://selinux.sourceforge.net</a>
+				</div></dd><dt class="varlistentry"><span class="term">IRC</span></dt><dd><div class="para">
+					irc.freenode.net, #selinux, #fedora-selinux, #security
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-History"><h6>Historia</h6><dl><dt class="varlistentry"><span class="term">Historia breve de Flask</span></dt><dd><div class="para">
+					<a href="http://www.cs.utah.edu/flux/fluke/html/flask.html">http://www.cs.utah.edu/flux/fluke/html/flask.html</a>
+				</div></dd><dt class="varlistentry"><span class="term">Antecedentes completos sobre Fluke</span></dt><dd><div class="para">
+					<a href="http://www.cs.utah.edu/flux/fluke/html/index.html">http://www.cs.utah.edu/flux/fluke/html/index.html</a>
+				</div></dd></dl></div></div><div xml:lang="es-ES" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="es-ES"><div class="titlepage"><div><div><h1 class="title">Estándares de cifrado</h1></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm66569216">A.1. Cifrado sincronizado</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm57399232">A.1.1. Advanced Encription Standard - AES</h3></div></div></div><div class="para">
+				In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).<sup>[<a id="idm79348048" href="#ftn.idm79348048" class="footnote">12</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm16397616">A.1.1.1. Usos de AES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm102841696">A.1.1.2. Historia de AES</h4></div></div></div><div class="para">
+					AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).<sup>[<a id="idm74426800" href="#ftn.idm74426800" class="footnote">13</a>]</sup>
+				</div><div class="para">
+					The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.<sup>[<a id="idm108259984" href="#ftn.idm108259984" class="footnote">14</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm109162256">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.<sup>[<a id="idm94782080" href="#ftn.idm94782080" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm112552000">A.1.2.1. Usos de DES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm24334032">A.1.2.2. Historia de DES</h4></div></div></div><div class="para">
+					DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).<sup>[<a id="idm98145616" href="#ftn.idm98145616" class="footnote">16</a>]</sup>
+				</div><div class="para">
+					In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, "DES" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).<sup>[<a id="idm83194272" href="#ftn.idm83194272" class="footnote">17</a>]</sup>
+				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm29439600">A.2. Cifrado de llave pública</h2></div></div></div><div class="para">
+			Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.<sup>[<a id="idm46907792" href="#ftn.idm46907792" class="footnote">18</a>]</sup>
+		</div><div class="para">
+			Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.<sup>[<a id="idm61854096" href="#ftn.idm61854096" class="footnote">19</a>]</sup>
+		</div><div class="para">
+			The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.<sup>[<a id="idm74424688" href="#ftn.idm74424688" class="footnote">20</a>]</sup>
+		</div><div class="para">
+			In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.<sup>[<a id="idm83233776" href="#ftn.idm83233776" class="footnote">21</a>]</sup>
+		</div><div class="para">
+			Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.<sup>[<a id="idm19453808" href="#ftn.idm19453808" class="footnote">22</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm88240720">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.<sup>[<a id="idm66888320" href="#ftn.idm66888320" class="footnote">23</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm111856768">A.2.1.1. La historia de Diffie-Hellman</h4></div></div></div><div class="para">
+					The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).<sup>[<a id="idm96554224" href="#ftn.idm96554224" class="footnote">24</a>]</sup>
+				</div><div class="para">
+					Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<sup>[<a id="idm52899920" href="#ftn.idm52899920" class="footnote">25</a>]</sup>
+				</div><div class="para">
+					U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.<sup>[<a id="idm66749472" href="#ftn.idm66749472" class="footnote">26</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm103886272">A.2.2. RSA</h3></div></div></div><div class="para">
+				In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.<sup>[<a id="idm101340176" href="#ftn.idm101340176" class="footnote">27</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm27734528">A.2.3. DSA</h3></div></div></div><div class="para">
+				The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.<sup>[<a id="idm58910944" href="#ftn.idm58910944" class="footnote">28</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm90570096">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+				TLS (Transport Layer Security) y su predecesor, SSL (Secure Socket Layer), son protocolos de criptografía que ofrecen seguridad a las comunicaciones establecidas sobre redes como Internet. TLS y SSL cifran los segmentos en toda la capa de transporte de las conexiones de red. Diferentes versiones de los protocolos están siendo ampliamente utilizadas en diferentes aplicaciones: navegadores web, correo electrónico, envío de faxes por Internet, mensajerías instantáneas y VoIP (voz sobre IP) TLS es un protocolo de rastreo estándar IETF, actualizado en RFC 5246, y está basado en las anteriores especificaciones SSL, desarrolladas por la corporación Netscape.
+			</div><div class="para">
+				El protocolo TLS permite que aplicaciones de cliente/servidor puedan comunicarse sobre una red de una manera diseñada para prevenir escuchas o manipulaciones. TLS pfrece autenticación final y confidencialidad de las comunicaciones sobre Internet utilizando criptografía. TLS ofrece seguridad RSA con potencia de 1024 y de 2048 bits.
+			</div><div class="para">
+				In typical end-user/browser usage, TLS authentication is unilateral: only the server is authenticated (the client knows the server's identity), but not vice versa (the client remains unauthenticated or anonymous).
+			</div><div class="para">
+				TLS also supports the more secure bilateral connection mode (typically used in enterprise applications), in which both ends of the "conversation" can be assured with whom they are communicating (provided they diligently scrutinize the identity information in the other party's certificate). This is known as mutual authentication, or 2SSL. Mutual authentication requires that the TLS client-side also hold a certificate (which is not usually the case in the end-user/browser scenario). Unless, that is, TLS-PSK, the Secure Remote Password (SRP) protocol, or some other protocol is used that can provide strong mutual authentication in the absence of certificates.
+			</div><div class="para">
+				Generalmente, la información de la llave y los certificados necesarios para TLS son manipulados bajo la forma de certificados X.509, que define los campos requeridos y el formato de los datos.
+			</div><div class="para">
+				SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.<sup>[<a id="idm99808576" href="#ftn.idm99808576" class="footnote">29</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm81736912">A.2.5. Criptosistema de Cramer-Shoup</h3></div></div></div><div class="para">
+				The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.<sup>[<a id="idm104691856" href="#ftn.idm104691856" class="footnote">30</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm8457760">A.2.6. Cifrado ElGamal</h3></div></div></div><div class="para">
+				In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.<sup>[<a id="idm101513504" href="#ftn.idm101513504" class="footnote">31</a>]</sup>
+			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm79348048" href="#idm79348048" class="para">12</a>] </sup>
+					"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm74426800" href="#idm74426800" class="para">13</a>] </sup>
+						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm108259984" href="#idm108259984" class="para">14</a>] </sup>
+						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm94782080" href="#idm94782080" class="para">15</a>] </sup>
+					"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm98145616" href="#idm98145616" class="para">16</a>] </sup>
+						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm83194272" href="#idm83194272" class="para">17</a>] </sup>
+						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm46907792" href="#idm46907792" class="para">18</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm61854096" href="#idm61854096" class="para">19</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm74424688" href="#idm74424688" class="para">20</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm83233776" href="#idm83233776" class="para">21</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm19453808" href="#idm19453808" class="para">22</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm66888320" href="#idm66888320" class="para">23</a>] </sup>
+					"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm96554224" href="#idm96554224" class="para">24</a>] </sup>
+						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm52899920" href="#idm52899920" class="para">25</a>] </sup>
+						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm66749472" href="#idm66749472" class="para">26</a>] </sup>
+						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm101340176" href="#idm101340176" class="para">27</a>] </sup>
+					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/RSA">http://en.wikipedia.org/wiki/RSA</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm58910944" href="#idm58910944" class="para">28</a>] </sup>
+					"Digital Signature Algorithm" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm">http://en.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm99808576" href="#idm99808576" class="para">29</a>] </sup>
+					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Transport_Layer_Security">http://en.wikipedia.org/wiki/Transport_Layer_Security</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm104691856" href="#idm104691856" class="para">30</a>] </sup>
+					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm101513504" href="#idm101513504" class="para">31</a>] </sup>
+					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
+				</div></div></div></div><div xml:lang="es-ES" class="appendix" id="appe-Publican-Revision_History" lang="es-ES"><div class="titlepage"><div><div><h1 class="title">Historial de revisiones</h1></div></div></div><div class="para">
+		<div class="revhistory"><table border="0" width="100%" summary="Revision history"><tr><th align="left" valign="top" colspan="3"><strong>Historial de revisiones</strong></th></tr><tr><td align="left">Revisión 18.0-1</td><td align="left">Sat October 6 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Fixed Basic Hardening chapter (BZ 841825 and 693620).</td></tr><tr><td>Fixed broken LUKS link (BZ 846299).</td></tr><tr><td>Added GUI section to 7 Zip chapter (BZ 854781).</td></tr><tr><td>Fixed yum-plugin-security chapter (BZ 723282).</td></tr><tr><td>Fixed GPG CLI command screen (BZ 590493).</td></tr><tr><td>Improved Yubikey section (BZ 644238).</td></tr><tr><td>Fixed typos (BZ 863636).</td></tr><tr><td>Removed wiki markup found in some chapters.</td></tr><tr><td>Updated the Seahorse instructions.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 17.0-1</td><td align="left">Tue January 24 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Branched for Fedora 17.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 16.0-1</td><td align="left">Fri September 09 2011</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Branched for Fedora 16.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.3-1</td><td align="left">Sat Apr 02 2011</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Moved VPN text to the Encryption chapter and reformated.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.2-1</td><td align="left">Wed Oct 20 2010</td><td align="left"><span class="author"><span class="firstname">Zach</span> <span class="surname">Oglesby</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added text for using Yubikey on Fedora with local authentication. (BZ 644999)</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.2-0</td><td align="left">Fri Oct 6 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Eliminadas todas las variantes de la fuente del documento.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.1-2</td><td align="left">Fri Oct 1 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Corregido y actualizado el enlace a la Lista de verificación Unix de DISA.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.1-1</td><td align="left">Wed Jul 8 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregado el capítulo relacionado con CVE.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.0-1</td><td align="left">Fri May 28 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregado en la rama Fedora 14.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-7</td><td align="left">Fri May 14 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Removed "bug" text from 7-Zip chapter per bug 591980.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-6</td><td align="left">Wed Apr 14 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Completado el apéndice sobre estándares de cifrado. </td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-5</td><td align="left">Fri Apr 09 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added "Using GPG with Alpine".</td></tr><tr><td>Added "Using GPG with Evolution".</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-4</td><td align="left">Tue Apr 06 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Solucionados problemas relacionados con textos imposibles de traducir en para.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-3</td><td align="left">Tue Apr 06 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Eliminado el texto de la vulnerabilidad de PackageKit en Fedora 12.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-2</td><td align="left">Fri Nov 20 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregado el Historial de revisiones al final del documento.</td></tr><tr><td>Agregado el apéndice Estándares de cifrado </td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-1</td><td align="left">Fri Nov 20 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Rama de Fedora 13.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-23</td><td align="left">Thu Nov 19 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Updated the section "Local users may install trusted packages" to the latest fix, again.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-22</td><td align="left">Thu Nov 19 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Updated the section "Local users may install trusted packages" to the latest fix.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-21</td><td align="left">Wed Nov 18 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added section "Local users may install trusted packages".</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-20</td><td align="left">Sat Nov 14 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregada información desde Wikipedia al apéndice Estándares de cifrado</td></tr><tr><td>Agregado Adam Ligas a la página de autores por su rol en el desarrollo de las porciones de 7-Zip.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-19</td><td align="left">Mon Oct 26 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Actualizada la licencia a CC-BY-SA</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-18</td><td align="left">Wed Aug 05 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Solucinados los inconvenientes relacionados con el Bug 515043</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-17</td><td align="left">Mon Jul 27 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Información del proveedor en SPEC reparada.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-16</td><td align="left">Fri Jul 24 2009</td><td align="left"><span class="author"><span class="firstname">Fedora</span> <span class="surname">Ingeniería de lanzamiento</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Recompilación para https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-15</td><td align="left">Tue Jul 14 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added "desktop-file-utils" to BUILDREQUIRES on the spec</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-14</td><td align="left">Tue Mar 10 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Remove more rhel specifics, major review and remove draft, ready for push</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-13</td><td align="left">Mon Mar 2 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Muchas correcciones menores</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-12</td><td align="left">Wed Feb 11 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>nuevos pantallazos de F11 que reemplazan las anteriores/más viejas</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-11</td><td align="left">Tue Feb 03 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>LUKS específico a Fedora 9 modificado para incluir las versiones posteriores también.</td></tr><tr><td>Corrección de los errores 404 en la sección de referencias, principalmente por enlaces incorrectos a NSA.</td></tr><tr><td>cambios de formatos menores.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-10</td><td align="left">Wed Jan 27 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Se corrigió la falta de un pantallazo de la configuración del cortafuego.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-9</td><td align="left">Wed Jan 27 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Se repararon items que estaban incorrectos durante la validación. Muchas referencias de Red Hat se cambiaron a referencias de Fedora.</td></tr></table>
+
+				</td></tr></table></div>
+	</div></div></div></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/common.css b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/common.css
new file mode 100644
index 0000000..d7dc3f2
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/common.css
@@ -0,0 +1,1528 @@
+* {
+	widows: 2 !important;
+	orphans: 2 !important;
+}
+
+body, h1, h2, h3, h4, h5, h6, pre, li, div {
+	line-height: 1.29em;
+}
+
+body {
+	background-color: white;
+	margin:0 auto;
+	font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif;
+	font-size:12px;
+	max-width:55em;
+	color:black;
+}
+
+body.toc_embeded {
+	/*for web hosting system only*/
+	margin-left: 300px;
+}
+
+object.toc, iframe.toc {
+	/*for web hosting system only*/
+	border-style:none;
+	position:fixed;
+	width:290px;
+	height:99.99%;
+	top:0;
+	left:0;
+	z-index: 100;
+	border-style:none;
+	border-right:1px solid #999;
+}
+
+/* Hide web menu */
+
+body.notoc {
+	margin-left: 3em;
+}
+
+iframe.notoc {
+	border-style:none;
+	border: none;
+	padding: 0em;
+	position:fixed;
+	width: 21px;
+	height: 29px;
+	top: 0px;
+	left:0;
+	overflow: hidden;
+	margin: 0em;
+	margin-left: -3px;
+}
+/* End hide web menu */
+
+/* desktop styles */
+body.desktop {
+	margin-left: 26em;
+}
+
+body.desktop .book > .toc {
+	display:block;
+	width:24em;
+	height:99%;
+	position:fixed;
+	overflow:auto;
+	top:0px;
+	left:0px;
+	padding-left:1em;
+	background-color:#EEEEEE;
+}
+
+.toc {
+	line-height:1.35em;
+}
+
+.toc .glossary,
+.toc .chapter, .toc .appendix {
+	margin-top:1em;
+}
+
+.toc .part {
+	margin-top:1em;
+	display:block;
+}
+
+span.glossary,
+span.appendix {
+	display:block;
+	margin-top:0.5em;
+}
+
+div {
+	padding-top:0px;
+}
+
+div.section {
+	padding-top:1em;
+}
+
+p, div.para, div.formalpara {
+	padding-top:0px;
+	margin-top:0.3em;
+	padding-bottom:0px;
+	margin-bottom:1em;
+}
+
+/*Links*/
+a {
+	outline: none;
+}
+
+a:link {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#3366cc;
+}
+
+a:visited {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#003366;
+}
+
+div.longdesc-link {
+	float:right;
+	color:#999;
+}
+
+.toc a, .qandaset a {
+	font-weight:normal;
+	border:none;
+}
+
+.toc a:hover, .qandaset a:hover
+{
+	border-bottom: 1px dotted;
+}
+
+/*headings*/
+h1, h2, h3, h4, h5, h6 {
+	color: #336699;
+	margin-top: 0em;
+	margin-bottom: 0em;
+	background-color: transparent;
+	page-break-inside: avoid;
+	page-break-after: avoid;
+}
+
+h1 {
+	font-size:2.0em;
+}
+
+.titlepage h1.title {
+	font-size: 3.0em;
+	padding-top: 1em;
+	text-align:left;
+}
+
+.book > .titlepage h1.title {
+	text-align:center;
+}
+
+.article > .titlepage h1.title {
+	text-align:center;
+}
+
+.set .titlepage > div > div > h1.title {
+	text-align:center;
+}
+
+.producttitle {
+	margin-top: 0em;
+	margin-bottom: 0em;
+	font-size: 3.0em;
+	font-weight: bold;
+	background: #003d6e url(../images/h1-bg.png) top left repeat-x;
+	color: white;
+	text-align: center;
+	padding: 0.7em;
+}
+
+.titlepage .corpauthor {
+	margin-top: 1em;
+	text-align: center;
+}
+
+.section h1.title {
+	font-size: 1.6em;
+	padding: 0em;
+	color: #336699;
+	text-align: left;
+	background: white;
+}
+
+h2 {
+	font-size:1.6em;
+}
+
+
+h2.subtitle, h3.subtitle {
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	text-align: center;
+}
+
+.preface > div > div > div > h2.title {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+.appendix h2 {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+
+
+h3 {
+	font-size:1.3em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+h4 {
+	font-size:1.1em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+
+h5 {
+	font-size:1em;
+}
+
+h6 {
+	font-size:1em;
+}
+
+h5.formalpara {
+	font-size:1em;
+	margin-top:2em;
+	margin-bottom:.8em;
+}
+
+.abstract h6 {
+	margin-top:1em;
+	margin-bottom:.5em;
+	font-size:2em;
+}
+
+/*element rules*/
+hr {
+	border-collapse: collapse;
+	border-style:none;
+	border-top: 1px dotted #ccc;
+	width:100%;
+	margin-top: 3em;
+}
+
+/* web site rules */
+ul.languages, .languages li {
+	display:inline;
+	padding:0em;
+}
+
+.languages li a {
+	padding:0em .5em;
+	text-decoration: none;
+}
+
+.languages li p, .languages li div.para {
+	display:inline;
+}
+
+.languages li a:link, .languages li a:visited {
+	color:#444;
+}
+
+.languages li a:hover, .languages li a:focus, .languages li a:active {
+	color:black;
+}
+
+ul.languages {
+	display:block;
+	background-color:#eee;
+	padding:.5em;
+}
+
+/*supporting stylesheets*/
+
+/*unique to the webpage only*/
+.books {
+	position:relative;
+}
+
+.versions li {
+	width:100%;
+	clear:both;
+	display:block;
+}
+
+a.version {
+	font-size:2em;
+	text-decoration:none;
+	width:100%;
+	display:block;
+	padding:1em 0em .2em 0em;
+	clear:both;
+}
+
+a.version:before {
+	content:"Version";
+	font-size:smaller;
+}
+
+a.version:visited, a.version:link {
+	color:#666;
+}
+
+a.version:focus, a.version:hover {
+	color:black;
+}
+
+.books {
+	display:block;
+	position:relative;
+	clear:both;
+	width:100%;
+}
+
+.books li {
+	display:block;
+	width:200px;
+	float:left;
+	position:relative;
+	clear: none ;
+}
+
+.books .html {
+	width:170px;
+	display:block;
+}
+
+.books .pdf {
+	position:absolute;
+	left:170px;
+	top:0px;
+	font-size:smaller;
+}
+
+.books .pdf:link, .books .pdf:visited {
+	color:#555;
+}
+
+.books .pdf:hover, .books .pdf:focus {
+	color:#000;
+}
+
+.books li a {
+	text-decoration:none;
+}
+
+.books li a:hover {
+	color:black;
+}
+
+/*products*/
+.products li {
+	display: block;
+	width:300px;
+	float:left;
+}
+
+.products li a {
+	width:300px;
+	padding:.5em 0em;
+}
+
+.products ul {
+	clear:both;
+}
+
+/*revision history*/
+.revhistory {
+	display:block;
+}
+
+.revhistory table {
+	background-color:transparent;
+	border-color:#fff;
+	padding:0em;
+	margin: 0;
+	border-collapse:collapse;
+	border-style:none;
+}
+
+.revhistory td {
+	text-align :left;
+	padding:0em;
+	border: none;
+	border-top: 1px solid #fff;
+	font-weight: bold;
+}
+
+.revhistory .simplelist td {
+	font-weight: normal;
+}
+
+.revhistory .simplelist {
+	margin-bottom: 1.5em;
+	margin-left: 1em;
+}
+
+.revhistory table th {
+	display: none;
+}
+
+
+/*credits*/
+.authorgroup div {
+	clear:both;
+	text-align: center;
+}
+
+h3.author {
+	margin: 0em;
+	padding: 0em;
+	padding-top: 1em;
+}
+
+.authorgroup h4 {
+	padding: 0em;
+	margin: 0em;
+	padding-top: 1em;
+	margin-top: 1em;
+}
+
+.author, 
+.editor, 
+.translator, 
+.othercredit,
+.contrib {
+	display: block;
+}
+
+.revhistory .author {
+	display: inline;
+}
+
+.othercredit h3 {
+	padding-top: 1em;
+}
+
+
+.othercredit {
+	margin:0em;
+	padding:0em;
+}
+
+.releaseinfo {
+	clear: both;
+}
+
+.copyright {
+	margin-top: 1em;
+}
+
+/* qanda sets */
+.answer {
+	margin-bottom:1em;
+	border-bottom:1px dotted #ccc;
+}
+
+.qandaset .toc {
+	border-bottom:1px dotted #ccc;
+}
+
+.question {
+	font-weight:bold;
+}
+
+.answer .data, .question .data {
+	padding-left: 2.6em;
+}
+
+.answer label, .question label {
+	float:left;
+	font-weight:bold;
+}
+
+/* inline syntax highlighting */
+.perl_Alert {
+	color: #0000ff;
+}
+
+.perl_BaseN {
+	color: #007f00;
+}
+
+.perl_BString {
+	color: #5C3566;
+}
+
+.perl_Char {
+	color: #ff00ff;
+}
+
+.perl_Comment {
+	color: #FF00FF;
+}
+
+
+.perl_DataType {
+	color: #0000ff;
+}
+
+
+.perl_DecVal {
+	color: #00007f;
+}
+
+
+.perl_Error {
+	color: #ff0000;
+}
+
+
+.perl_Float {
+	color: #00007f;
+}
+
+
+.perl_Function {
+	color: #007f00;
+}
+
+
+.perl_IString {
+	color: #5C3566;
+}
+
+
+.perl_Keyword {
+	color: #002F5D;
+}
+
+
+.perl_Operator {
+	color: #ffa500;
+}
+
+
+.perl_Others {
+	color: #b03060;
+}
+
+
+.perl_RegionMarker {
+	color: #96b9ff;
+}
+
+
+.perl_Reserved {
+	color: #9b30ff;
+}
+
+
+.perl_String {
+	color: #5C3566;
+}
+
+
+.perl_Variable {
+	color: #0000ff;
+}
+
+
+.perl_Warning {
+	color: #0000ff;
+}
+
+/*Lists*/
+ul {
+	padding-left:1.6em;
+	list-style-image:url(../images/dot.png);
+	list-style-type: circle;
+}
+
+ul ul {
+	list-style-image:url(../images/dot2.png);
+	list-style-type: circle;
+}
+
+ol {
+	list-style-image:none;
+	list-style-type: decimal;
+}
+
+ol ol {
+	list-style-type: lower-alpha;
+}
+
+ol.arabic {
+	list-style-type: decimal;
+}
+
+ol.loweralpha {
+	list-style-type: lower-alpha;
+}
+
+ol.lowerroman {
+	list-style-type: lower-roman;
+}
+
+ol.upperalpha {
+	list-style-type: upper-alpha;
+}
+
+ol.upperroman {
+	list-style-type: upper-roman;
+}
+
+dt {
+	font-weight:bold;
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+dd {
+	margin:0em;
+	margin-left:2em;
+	padding-top:0em;
+	padding-bottom: 1em;
+}
+
+li {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.4em;
+}
+
+li p, li div.para {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.3em;
+}
+
+/*images*/
+img {
+	display:block;
+	margin: 2em 0;
+}
+
+.inlinemediaobject, .inlinemediaobject img {
+	display:inline;
+	margin:0em;
+}
+
+.figure img {
+	display:block;
+	margin:0;
+	page-break-inside: avoid;
+}
+
+.figure .title {
+	margin:0em;
+	margin-bottom:2em;
+	padding:0px;
+}
+
+/*document modes*/
+.confidential {
+	background-color:#900;
+	color:White;
+	padding:.5em .5em;
+	text-transform:uppercase;
+	text-align:center;
+}
+
+.longdesc-link {
+	display:none;
+}
+
+.longdesc {
+	display:none;
+}
+
+.prompt {
+	padding:0em .3em;
+}
+
+/*user interface styles*/
+.screen .replaceable {
+}
+
+.guibutton, .guilabel {
+	font-family: "liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight: bold;
+	white-space: nowrap;
+}
+
+.example {
+	background-color: #ffffff;
+	border-left: 3px solid #aaaaaa;
+	padding-top: 1em;
+	padding-bottom: 0.1em;
+}
+
+.example h6 {
+	padding-left: 10px;
+}
+
+.example-contents {
+	padding-left: 10px;
+	background-color: #ffffff;
+}
+
+.example-contents .para {
+/*	 padding: 10px;*/
+}
+
+/*terminal/console text*/
+.computeroutput, 
+.option {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+.replaceable {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-style: italic;
+}
+
+.command, .filename, .keycap, .classname, .literal {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+/* no bold in toc */
+.toc * {
+	font-weight: inherit;
+}
+
+pre {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	display:block;
+	background-color: #f5f5f5;
+	color: #000000;
+	border: 1px solid #aaaaaa;
+	margin-bottom: 0.3em;
+	padding:.5em 1em;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+	font-size: 0.9em;
+}
+
+pre .replaceable, 
+pre .keycap {
+}
+
+code {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+/*	white-space: nowrap;*/
+	white-space: pre-wrap;
+	word-wrap: break-word;
+	font-weight:bold;
+}
+
+.parameter code {
+	display: inline;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+}
+
+/*Notifications*/
+div.warning:before {
+	content:url(../images/warning.png);
+	padding-left: 5px;
+}
+
+div.note:before {
+	content:url(../images/note.png);
+	padding-left: 5px;
+}
+
+div.important:before {
+	content:url(../images/important.png);
+	padding-left: 5px;
+}
+
+div.warning, div.note, div.important {
+	color: black;
+	margin: 0em;
+	padding: 0em;
+	background: none;
+	background-color: white;
+	margin-bottom: 1em;
+	border-bottom: 1px solid #aaaaaa;
+	page-break-inside: avoid;
+}
+
+div.warning h2, div.note h2,div.important h2 {
+	margin: 0em;
+	padding: 0em;
+	color: #eeeeec;
+	padding-top: 0px;
+	padding-bottom: 0px;
+	height: 1.4em;
+	line-height: 1.4em;
+	font-size: 1.4em;
+	display:inline;
+}
+
+div.admonition_header {
+	clear: both;
+	margin: 0em;
+	padding: 0em;
+	margin-top: -3.3em;
+	padding-left: 58px;
+	line-height: 1.0em;
+	font-size: 1.0em;
+}
+
+div.warning div.admonition_header {
+	background: url(../images/red.png) top left repeat-x;
+	background-color: #590000;
+}
+
+div.note div.admonition_header {
+	background: url(../images/green.png) top right repeat-x;
+	background-color: #597800;
+}
+
+div.important div.admonition_header {
+	background: url(../images/yellow.png) top right repeat-x;
+	background-color: #a6710f;
+}
+
+div.warning p, div.warning div.para,
+div.note p, div.note div.para,
+div.important p, div.important div.para {
+	padding: 0em;
+	margin: 0em;
+}
+
+div.admonition {
+	border: none;
+	border-left: 1px solid #aaaaaa;
+	border-right: 1px solid #aaaaaa;
+	padding:0em;
+	margin:0em;
+	padding-top: 1.5em;
+	padding-bottom: 1em;
+	padding-left: 2em;
+	padding-right: 1em;
+	background-color: #eeeeec;
+	-moz-border-radius: 0px;
+	-webkit-border-radius: 0px;
+	border-radius: 0px;
+}
+
+/*Page Title*/
+#title  {
+	display:block;
+	height:45px;
+	padding-bottom:1em;
+	margin:0em;
+}
+
+#title a.left{
+	display:inline;
+	border:none;
+}
+
+#title a.left img{
+	border:none;
+	float:left;
+	margin:0em;
+	margin-top:.7em;
+}
+
+#title a.right {
+	padding-bottom:1em;
+}
+
+#title a.right img {
+	border:none;
+	float:right;
+	margin:0em;
+	margin-top:.7em;
+}
+
+/*Table*/
+div.table {
+	page-break-inside: avoid;
+}
+
+table {
+	border:1px solid #6c614b;
+	width:100%;
+	border-collapse:collapse;
+}
+
+table.simplelist, .calloutlist table {
+	border-style: none;
+}
+
+table th {
+	text-align:left;
+	background-color:#6699cc;
+	padding:.3em .5em;
+	color:white;
+}
+
+table td {
+	padding:.15em .5em;
+}
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+table th p:first-child, table td p:first-child, table  li p:first-child,
+table th div.para:first-child, table td div.para:first-child, table  li div.para:first-child {
+	margin-top:0em;
+	padding-top:0em;
+	display:inline;
+}
+
+th, td {
+	border-style:none;
+	vertical-align: top;
+	border: 1px solid #000;
+}
+
+.simplelist th, .simplelist td {
+	border: none;
+}
+
+table table td {
+	border-bottom:1px dotted #aaa;
+	background-color:white;
+	padding:.6em 0em;
+}
+
+table table {
+	border:1px solid white;
+}
+
+td.remarkval {
+	color:#444;
+}
+
+td.fieldval {
+	font-weight:bold;
+}
+
+.lbname, .lbtype, .lbdescr, .lbdriver, .lbhost {
+	color:white;
+	font-weight:bold;
+	background-color:#999;
+	width:120px;
+}
+
+td.remarkval {
+	width:230px;
+}
+
+td.tname {
+	font-weight:bold;
+}
+
+th.dbfield {
+	width:120px;
+}
+
+th.dbtype {
+	width:70px;
+}
+
+th.dbdefault {
+	width:70px;
+}
+
+th.dbnul {
+	width:70px;
+}
+
+th.dbkey {
+	width:70px;
+}
+
+span.book {
+	margin-top:4em;
+	display:block;
+	font-size:11pt;
+}
+
+span.book a{
+	font-weight:bold;
+}
+span.chapter {
+	display:block;
+	margin-top:0.5em;
+}
+
+table.simplelist td, .calloutlist table td {
+	border-style: none;
+}
+
+/*Breadcrumbs*/
+#breadcrumbs ul li.first:before {
+	content:" ";
+}
+
+#breadcrumbs {
+	color:#900;
+	padding:3px;
+	margin-bottom:25px;
+}
+
+#breadcrumbs ul {
+	margin-left:0;
+	padding-left:0;
+	display:inline;
+	border:none;
+}
+
+#breadcrumbs ul li {
+	margin-left:0;
+	padding-left:2px;
+	border:none;
+	list-style:none;
+	display:inline;
+}
+
+#breadcrumbs ul li:before {
+	content:"\0020 \0020 \0020 \00BB \0020";
+	color:#333;
+}
+
+/*index*/
+.glossary h3, 
+.index h3 {
+	font-size: 2em;
+	color:#aaa;
+	margin:0em;
+}
+
+.indexdiv {
+	margin-bottom:1em;
+}
+
+.glossary dt,
+.index dt {
+	color:#444;
+	padding-top:.5em;
+}
+
+.glossary dl dl dt, 
+.index dl dl dt {
+	color:#777;
+	font-weight:normal;
+	padding-top:0em;
+}
+
+.index dl dl dt:before {
+	content:"- ";
+	color:#ccc;
+}
+
+/*changes*/
+.footnote {
+	font-size: .7em;
+	margin:0em;
+	color:#222;
+}
+
+table .footnote {
+}
+
+sup {
+	color:#999;
+	margin:0em;
+	padding:0em;
+	line-height: .4em;
+	font-size: 1em;
+	padding-left:0em;
+}
+
+.footnote {
+	position:relative;
+}
+
+.footnote sup  {
+	color:#e3dcc0;
+	position:absolute;
+	left: .4em;
+}
+
+.footnote sup a:link, 
+.footnote sup a:visited {
+	color:#92917d;
+	text-decoration:none;
+}
+
+.footnote:hover sup a {
+	text-decoration:none;
+}
+
+.footnote p,.footnote div.para {
+	padding-left:2em;
+}
+
+.footnote a:link, 
+.footnote a:visited {
+	color:#00537c;
+}
+
+.footnote a:hover {
+}
+
+/**/
+div.chapter {
+	margin-top:3em;
+	page-break-inside: avoid;
+}
+
+div.preface {
+	page-break-inside: avoid;
+}
+
+div.section {
+	margin-top:1em;
+	page-break-inside: auto;
+}
+
+div.note .replaceable, 
+div.important .replaceable, 
+div.warning .replaceable, 
+div.note .keycap, 
+div.important .keycap, 
+div.warning .keycap
+{
+}
+
+ul li p:last-child, ul li div.para:last-child {
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+/*document navigation*/
+.docnav a, .docnav strong {
+	border:none;
+	text-decoration:none;
+	font-weight:normal;
+}
+
+.docnav {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	position:relative;
+	width:100%;
+	padding-bottom:2em;
+	padding-top:1em;
+	border-top:1px dotted #ccc;
+}
+
+.docnav li {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	display:inline;
+	font-size:.8em;
+}
+
+.docnav li:before {
+	content:" ";
+}
+
+.docnav li.previous, .docnav li.next {
+	position:absolute;
+	top:1em;
+}
+
+.docnav li.up, .docnav li.home {
+	margin:0em 1.5em;
+}
+
+.docnav li.previous {
+	left:0px;
+	text-align:left;
+}
+
+.docnav li.next {
+	right:0px;
+	text-align:right;
+}
+
+.docnav li.previous strong, .docnav li.next strong {
+	height:22px;
+	display:block;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+.docnav li.next a strong {
+	background:  url(../images/stock-go-forward.png) top right no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-right:28px;
+	font-size:1.2em;
+}
+
+.docnav li.previous a strong {
+	background: url(../images/stock-go-back.png) top left no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-left:28px;
+	padding-right:0.5em;
+	font-size:1.2em;
+}
+
+.docnav li.home a strong {
+	background: url(../images/stock-home.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav li.up a strong {
+	background: url(../images/stock-go-up.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav a:link, .docnav a:visited {
+	color:#666;
+}
+
+.docnav a:hover, .docnav a:focus, .docnav a:active {
+	color:black;
+}
+
+.docnav a {
+	max-width: 10em;
+	overflow:hidden;
+}
+
+.docnav a:link strong {
+	text-decoration:none;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+ul.docnav {
+	margin-bottom: 1em;
+}
+/* Reports */
+.reports ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.reports li{
+	margin:0em;
+	padding:0em;
+}
+
+.reports li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.reports dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.reports h2, .reports h3{
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.reports div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/*uniform*/
+body.results, body.reports {
+	max-width:57em ;
+	padding:0em;
+}
+
+/*Progress Bar*/
+div.progress {
+	display:block;
+	float:left;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	height:1em;
+}
+
+div.progress span {
+	height:1em;
+	float:left;
+}
+
+div.progress span.translated {
+	background:#6c3 url(../images/shine.png) top left repeat-x;
+}
+
+div.progress span.fuzzy {
+	background:#ff9f00 url(../images/shine.png) top left repeat-x;
+}
+
+
+/*Results*/
+
+.results ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.results li{
+	margin:0em;
+	padding:0em;
+}
+
+.results li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.results dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.results dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.results dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.results h2, .results h3 {
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.results div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/* Dirty EVIL Mozilla hack for round corners */
+pre {
+	-moz-border-radius:11px;
+	-webkit-border-radius:11px;
+	border-radius: 11px;
+	page-break-inside: avoid;
+}
+
+.example {
+	-moz-border-radius:0px;
+	-webkit-border-radius:0px;
+	border-radius: 0px;
+	page-break-inside: avoid;
+}
+
+.package, .citetitle {
+	font-style: italic;
+}
+
+.titlepage .edition {
+	color: #336699;
+	background-color: transparent;
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	font-weight: bold;
+	text-align: center;
+}
+
+span.remark {
+	background-color: #ff00ff;
+}
+
+.draft {
+	background-image: url(../images/watermark-draft.png);
+	background-repeat: repeat-y;
+        background-position: center;
+}
+
+.foreignphrase {
+	font-style: inherit;
+}
+
+dt {
+	clear:both;
+}
+
+dt img {
+	border-style: none;
+	max-width: 112px;
+}
+
+dt object {
+	max-width: 112px;
+}
+
+dt .inlinemediaobject, dt object {
+	display: inline;
+	float: left;
+	margin-bottom: 1em;
+	padding-right: 1em;
+	width: 112px;
+}
+
+dl:after {
+	display: block;
+	clear: both;
+	content: "";
+}
+
+.toc dd {
+	padding-bottom: 0em;
+	margin-bottom: 1em;
+	padding-left: 1.3em;
+	margin-left: 0em;
+}
+
+div.toc > dl > dt {
+	padding-bottom: 0em;
+	margin-bottom: 0em;
+	margin-top: 1em;
+}
+
+
+.strikethrough {
+	text-decoration: line-through;
+}
+
+.underline {
+	text-decoration: underline;
+}
+
+.calloutlist img, .callout {
+	padding: 0em;
+	margin: 0em;
+	width: 12pt;
+	display: inline;
+	vertical-align: middle;
+}
+
+.stepalternatives {
+	list-style-image: none;
+	list-style-type: none;
+}
+
+
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/default.css b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/default.css
new file mode 100644
index 0000000..bf38ebb
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/default.css
@@ -0,0 +1,3 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/lang.css b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/lang.css
new file mode 100644
index 0000000..81c3115
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/lang.css
@@ -0,0 +1,2 @@
+/* place holder */
+
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/overrides.css b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/overrides.css
new file mode 100644
index 0000000..057be29
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/overrides.css
@@ -0,0 +1,51 @@
+a:link {
+	color:#0066cc;
+}
+
+a:hover, a:active {
+	color:#003366;
+}
+
+a:visited {
+	color:#6699cc;
+}
+
+
+h1 {
+	color:#3c6eb4
+}
+
+.producttitle {
+	background: #3c6eb4 url(../images/h1-bg.png) top left repeat;
+}
+
+.section h1.title {
+	color:#3c6eb4;
+}
+
+
+h2,h3,h4,h5,h6 {
+	color:#3c6eb4;
+}
+
+table {
+	border:1px solid #3c6eb4;
+}
+
+table th {
+	background-color:#3c6eb4;
+}
+
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+.revhistory table th {
+	color:#3c6eb4;
+}
+
+.titlepage .edition {
+	color: #3c6eb4;
+}
+
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/print.css b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/print.css
new file mode 100644
index 0000000..773d8ae
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/css/print.css
@@ -0,0 +1,16 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
+
+#tocframe {
+	display: none;
+}
+
+body.toc_embeded {
+	margin-left: 30px;
+}
+
+.producttitle {
+	color: #336699;
+}
+
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/1.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/1.png
new file mode 100644
index 0000000..c21d7a3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/1.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/1.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/1.svg
new file mode 100644
index 0000000..a2b3903
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/1.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#000000;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 17.853468,22.008438 -2.564941,0 0,-7.022461 c -5e-6,-0.143873 -5e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224122,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08854,0.08302 -0.17432,0.157723 -0.257324,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/10.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/10.png
new file mode 100644
index 0000000..15b81da
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/10.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/10.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/10.svg
new file mode 100644
index 0000000..af015ab
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/10.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/11.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/11.png
new file mode 100644
index 0000000..2fcc2dd
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/11.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/11.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/11.svg
new file mode 100644
index 0000000..cb82b70
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/11.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/12.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/12.png
new file mode 100644
index 0000000..edebe20
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/12.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/12.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/12.svg
new file mode 100644
index 0000000..3b6d822
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/12.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/13.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/13.png
new file mode 100644
index 0000000..ec48cef
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/13.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/13.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/13.svg
new file mode 100644
index 0000000..226e461
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/13.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/14.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/14.png
new file mode 100644
index 0000000..33d5637
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/14.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/14.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/14.svg
new file mode 100644
index 0000000..5aaa3a3
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/14.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/15.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/15.png
new file mode 100644
index 0000000..f1a4eb2
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/15.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/15.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/15.svg
new file mode 100644
index 0000000..f51dd96
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/15.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2839"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2841"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/16.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/16.png
new file mode 100644
index 0000000..d38a155
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/16.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/16.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/16.svg
new file mode 100644
index 0000000..cb7e2f5
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/16.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/17.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/17.png
new file mode 100644
index 0000000..d83e898
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/17.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/17.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/17.svg
new file mode 100644
index 0000000..5d6f0ad
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/17.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/18.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/18.png
new file mode 100644
index 0000000..9e39de4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/18.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/18.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/18.svg
new file mode 100644
index 0000000..9ea672c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/18.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/19.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/19.png
new file mode 100644
index 0000000..9eeedfb
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/19.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/19.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/19.svg
new file mode 100644
index 0000000..80d1d09
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/19.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/2.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/2.png
new file mode 100644
index 0000000..ff9cc57
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/2.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/2.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/2.svg
new file mode 100644
index 0000000..8e94260
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/2.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.89546,22.008438 -8.143066,0 0,-1.784668 2.855468,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979493,-1.0708 0.293289,-0.326492 0.545079,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.373529,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.17431,-0.666821 0.174316,-1.037598 -6e-6,-0.409496 -0.124517,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827313,0.522958 -1.270019,0.921386 l -1.394531,-1.651855 c 0.249022,-0.226877 0.509113,-0.442698 0.780273,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079102,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319824,-0.1494141 0.58105,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187012,0.6889648 0.326489,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.893727 0.265625,1.41
 9433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/20.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/20.png
new file mode 100644
index 0000000..b28b4aa
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/20.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/20.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/20.svg
new file mode 100644
index 0000000..409ac6e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/20.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/21.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/21.png
new file mode 100644
index 0000000..eda952c
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/21.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/21.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/21.svg
new file mode 100644
index 0000000..7bc03af
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/21.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/22.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/22.png
new file mode 100644
index 0000000..90b14b0
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/22.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/22.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/22.svg
new file mode 100644
index 0000000..fe086f6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/22.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/23.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/23.png
new file mode 100644
index 0000000..8b35a74
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/23.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/23.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/23.svg
new file mode 100644
index 0000000..f17ec29
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/23.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/24.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/24.png
new file mode 100644
index 0000000..6041b02
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/24.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/24.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/24.svg
new file mode 100644
index 0000000..42a5333
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/24.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/25.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/25.png
new file mode 100644
index 0000000..ecb15e6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/25.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/25.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/25.svg
new file mode 100644
index 0000000..a8d4672
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/25.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/26.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/26.png
new file mode 100644
index 0000000..4b2f560
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/26.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/26.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/26.svg
new file mode 100644
index 0000000..3cf00ec
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/26.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/27.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/27.png
new file mode 100644
index 0000000..ecf058e
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/27.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/27.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/27.svg
new file mode 100644
index 0000000..c8d6440
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/27.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/28.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/28.png
new file mode 100644
index 0000000..e64efb2
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/28.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/28.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/28.svg
new file mode 100644
index 0000000..5acce93
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/28.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/29.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/29.png
new file mode 100644
index 0000000..dbbca1b
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/29.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/29.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/29.svg
new file mode 100644
index 0000000..507dd44
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/29.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/3.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/3.png
new file mode 100644
index 0000000..4febe43
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/3.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/3.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/3.svg
new file mode 100644
index 0000000..5e87e1f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/3.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.422316,12.587051 c -9e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.23243,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315437,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.392911,0.332031 -0.890957,0.592122 -1.494141,0.780273 -0.597661,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267255,-0.05534 -1.842773,-0.166016 -0.575523,-0.105143 -1.112306,-0.268392 -1.610352,-0.489746 l 0,-2.183105 c 0.249023,0.132815 0.511881,0.249025 0.788574,0.348632 0.276692,0.09961 0.553384,0.185387 0.830079,0.257325 0.27669,0.06641 0.547848,0.116212 0.813476,0.149414 0.271156,0.0332 0.525713,0.04981 0.763672,0.0498 0.475907,2e-6 0.871577,-0.04427 1.187012,-0.132812 0.315424,-
 0.08854 0.567214,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320957,-0.351397 0.398437,-0.572754 0.083,-0.226885 0.124506,-0.473141 0.124512,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.265631,-0.376297 -0.498047,-0.514648 -0.226893,-0.143876 -0.525721,-0.254553 -0.896484,-0.332032 -0.370773,-0.07747 -0.827315,-0.116205 -1.369629,-0.116211 l -0.863281,0 0,-1.801269 0.846679,0 c 0.509111,7e-6 0.932451,-0.04426 1.27002,-0.132813 0.33756,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.43164,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.68897,-0.365224 -1.27002,-0.365234 -0.265629,10e-6 -0.514652,0.02768 -0.74707,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193688,0.07748 -0.373538,0.166026 -0.539551,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439941,0.282227 l -1.294922,-1.70
 9961 c 0.232421,-0.171538 0.484211,-0.329253 0.755371,-0.473145 0.276691,-0.143868 0.575519,-0.26838 0.896484,-0.373535 0.320961,-0.1106647 0.666827,-0.1964393 1.037598,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492506,0.1272911 0.913079,0.3154421 1.261718,0.5644531 0.348626,0.243501 0.617017,0.545096 0.805176,0.904786 0.193677,0.354177 0.290519,0.760914 0.290528,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/30.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/30.png
new file mode 100644
index 0000000..f4ffb14
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/30.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/30.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/30.svg
new file mode 100644
index 0000000..434e663
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/30.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/31.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/31.png
new file mode 100644
index 0000000..0b29e87
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/31.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/31.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/31.svg
new file mode 100644
index 0000000..08c3f2d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/31.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/32.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/32.png
new file mode 100644
index 0000000..a4740a3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/32.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/32.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/32.svg
new file mode 100644
index 0000000..aa099c3
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/32.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/33.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/33.png
new file mode 100644
index 0000000..f23ccea
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/33.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/33.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/33.svg
new file mode 100644
index 0000000..fce979c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/33.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/34.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/34.png
new file mode 100644
index 0000000..7e2ab31
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/34.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/34.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/34.svg
new file mode 100644
index 0000000..c67f8ec
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/34.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/35.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/35.png
new file mode 100644
index 0000000..02118e3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/35.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/35.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/35.svg
new file mode 100644
index 0000000..da7780a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/35.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/36.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/36.png
new file mode 100644
index 0000000..30f4fdf
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/36.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/36.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/36.svg
new file mode 100644
index 0000000..348549a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/36.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/37.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/37.png
new file mode 100644
index 0000000..6174706
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/37.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/37.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/37.svg
new file mode 100644
index 0000000..7bc04d9
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/37.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/38.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/38.png
new file mode 100644
index 0000000..161661d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/38.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/38.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/38.svg
new file mode 100644
index 0000000..ec2ad98
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/38.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/39.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/39.png
new file mode 100644
index 0000000..2d46b24
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/39.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/39.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/39.svg
new file mode 100644
index 0000000..664ffdd
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/39.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/4.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/4.png
new file mode 100644
index 0000000..9b9dd88
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/4.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/4.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/4.svg
new file mode 100644
index 0000000..bc06c73
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/4.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 20.078077,19.493301 -1.460937,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460937,0 0,1.992187 m -3.959472,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09962,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.12175,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.025391,3.071289 2.75586,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/40.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/40.png
new file mode 100644
index 0000000..fe2a68f
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/40.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/40.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/40.svg
new file mode 100644
index 0000000..5a94d1b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/40.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.440535,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.0136719,0 0,-1.784668 5.1547849,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.0253904,3.071289 2.7558594,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/5.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/5.png
new file mode 100644
index 0000000..f239fb6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/5.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/5.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/5.svg
new file mode 100644
index 0000000..82fb03d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/5.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 16.035597,14.255508 c 0.520177,8e-6 1.004388,0.08025 1.452637,0.240723 0.448235,0.160489 0.838371,0.395678 1.17041,0.705566 0.332023,0.309903 0.592114,0.697272 0.780273,1.16211 0.188143,0.459315 0.282218,0.987797 0.282227,1.585449 -9e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.204761,0.520184 -0.506356,0.962892 -0.904785,1.328125 -0.398445,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261724,0.290528 -2.025391,0.290528 -0.304365,0 -0.60596,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863281,-0.124512 -0.271161,-0.04981 -0.531252,-0.116211 -0.780274,-0.199219 -0.24349,-0.08301 -0.464844,-0.17985 -0.664062,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672363,0.31543 0.254556,0.09408 0.517414,0.177086 0.788574,0.249024 0.276691,0.06641 0.553383,0.121746 0.830078,0.166015 0.27669,0.03874 0.539548,0.05811 0.788575,0.05811 0.741532,2e-6 1.305984,-0.152179 1.693359,-0.456543 0.387364,-0.309893 0.5810
 49,-0.799639 0.581055,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751465,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320966,0.03874 -0.481445,0.06641 -0.154951,0.02768 -0.304365,0.05811 -0.448242,0.09131 -0.143883,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456542,-6.1840821 6.408204,0 0,2.1748051 -4.183594,0 -0.199219,2.382324 c 0.17708,-0.03873 0.381832,-0.07747 0.614258,-0.116211 0.237951,-0.03873 0.542313,-0.0581 0.913086,-0.05811"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/6.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/6.png
new file mode 100644
index 0000000..18866e6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/6.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/6.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/6.svg
new file mode 100644
index 0000000..e2f62af
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/6.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 11.702589,16.853653 c -10e-7,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.0664,-0.575514 0.179849,-1.126132 0.340332,-1.651856 0.166014,-0.531241 0.387368,-1.023753 0.664062,-1.477539 0.282225,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431638,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603186,-0.1936727 1.305984,-0.2905151 2.108399,-0.2905274 0.116204,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.138339,0.00555 0.276685,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251782,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210295,-0.04979 -0.434416,-0.08853 -0.672364,-0.116211 -0.232429,-0.03319 -0.467617,-0.04979 -0.705566,-0.0498 -0.747076,1e-5 -1.361334,0.09408 -1.842774,0.282226 -0.481449,0.182627 -0.863285,0.439951 -1.145507,0.771973 -0.28223,0.33204 -0.484216,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.215821,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243486,-0.384596 0.39843
 7,-0.556153 0.160478,-0.177076 0.345862,-0.32649 0.556153,-0.448242 0.210282,-0.127271 0.44547,-0.22688 0.705566,-0.298828 0.26562,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419433,0.257324 0.420566,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.15494,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282226,1.768066 -0.182626,0.520184 -0.445484,0.962892 -0.788575,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643554,0.282227 -0.597661,0 -1.15658,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.973961,-0.542317 -1.361328,-0.979492 -0.381838,-0.437173 -0.683433,-0.987791 -0.904785,-1.651856 -0.215822,-0.669593 -0.323732,-1.460933 -0.323731,-2.374023 m 4.216797,3.270508 c 0.226883,2e-6 0.431635,-0.0415 0.614258,-0.124512 0.188145,-0.08854 0.348627,-0.218585 0.481445,-0.390137 0.13834,-0.17708 0.243483,-0.3
 98434 0.31543,-0.664062 0.07747,-0.265622 0.116204,-0.581051 0.116211,-0.946289 -7e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243496,-0.343094 -0.617031,-0.514643 -1.120606,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.39014,0.229661 -0.53955,0.390137 -0.149418,0.160487 -0.265629,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.31543,0.755371 0.143876,0.221357 0.318193,0.401207 0.522949,0.539551 0.210282,0.138349 0.453772,0.207522 0.730469,0.20752"
+       id="path2846"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/7.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/7.png
new file mode 100644
index 0000000..52c3a18
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/7.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/7.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/7.svg
new file mode 100644
index 0000000..a43460f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/7.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 12.789991,22.008438 4.316407,-9.960937 -5.578125,0 0,-2.1582035 8.367187,0 0,1.6103515 -4.424316,10.508789 -2.681153,0"
+       id="path2832"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/8.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/8.png
new file mode 100644
index 0000000..8a8cb21
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/8.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/8.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/8.svg
new file mode 100644
index 0000000..2c82d3f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/8.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.761671,9.7149811 c 0.503576,1.23e-5 0.979487,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337558,0.243501 0.60595,0.547862 0.805176,0.913086 0.199211,0.365244 0.29882,0.794118 0.298828,1.286621 -8e-6,0.365243 -0.05535,0.697274 -0.166015,0.996094 -0.110686,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193693,0.237963 -0.423348,0.451017 -0.688965,0.639161 -0.265632,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.633619,0.362473 0.937988,0.572754 0.309888,0.210292 0.583814,0.448247 0.821777,0.713867 0.237948,0.260096 0.428866,0.55339 0.572754,0.879883 0.143872,0.326501 0.215812,0.691735 0.21582,1.095703 -8e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478686,0.758139 -0.838379,1.045898 -0.359707,0.287761 -0.791348,0.509115 -1.294921,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651856,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.9379
 9,-0.362467 -1.286621,-0.639161 -0.348634,-0.276691 -0.614259,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265626,-0.857744 -0.265625,-1.361328 -10e-7,-0.415035 0.06087,-0.78857 0.182617,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498047,-0.896485 0.210285,-0.265619 0.456541,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271162,-0.171543 -0.525719,-0.356927 -0.763672,-0.556152 -0.237958,-0.204746 -0.445477,-0.428866 -0.622559,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -10e-7,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478677,-0.669585 0.821778,-0.913086 0.343096,-0.249012 0.738766,-0.434396 1.187011,-0.5561527 0.448239,-0.1217326 0.918616,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.107911,0.614258 0.07194,0.18262 0.17708,0.340334 0.315429,0.473145 0.143877,0.132814 0.32
 096,0.237957 0.53125,0.315429 0.210283,0.07194 0.453772,0.107912 0.730469,0.10791 0.581049,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.43164,-1.087402 -6e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218593,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.320969,-0.307125 -0.514648,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 15.662062,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664063,0.398438 -0.199222,0.138351 -0.370772,0.293299 -0.514648,0.464844 -0.13835,0.16602 -0.24626,0.348637 -0.323731,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.701661,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514649,0.08301 -0.154952,0.05535 -0.290531,0.13559 -0.406738,0.240723 -0.110681,0.105153 -0.199223,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.31543
 8 0.282226,0.448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160478,0.09962 0.32926,0.199226 0.506348,0.298828 0.171545,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154943,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.12174,-0.138338 0.218582,-0.293286 0.290528,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.157721,-0.284984 -0.273926,-0.390137 -0.116217,-0.105133 -0.254563,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/9.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/9.png
new file mode 100644
index 0000000..0ae412f
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/9.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/9.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/9.svg
new file mode 100644
index 0000000..b0f04c4
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/9.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.829054,15.052383 c -9e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340333,1.651856 -0.160489,0.525719 -0.381843,1.018232 -0.664062,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426113,0.332032 -0.940761,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.30046,0.282227 -2.108399,0.282227 -0.116214,0 -0.243492,-0.0028 -0.381836,-0.0083 -0.138348,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273927,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237954,0.02767 0.478676,0.04151 0.722168,0.0415 0.747067,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.481441,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.282221,-0.337562 0.481439,-0.738766 0.597657,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.107911,0 c -0.110683,0.199225 -0.243495,0.384609 -0.398437,0.556153 -0.
 154954,0.171554 -0.337571,0.320968 -0.547852,0.448242 -0.210291,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.265629,0.07194 -0.56169,0.107914 -0.888183,0.10791 -0.52572,4e-6 -0.998864,-0.08577 -1.419434,-0.257324 -0.420575,-0.171545 -0.777508,-0.420568 -1.070801,-0.74707 -0.287761,-0.326492 -0.509115,-0.727696 -0.664062,-1.203614 -0.154949,-0.475904 -0.232423,-1.020988 -0.232422,-1.635253 -10e-7,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453774,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758135,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043127,-0.2905151 1.651855,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520176,0.210298 0.971184,0.534028 1.353027,0.971192 0.381829,0.437185 0.683423,0.990569 0.904786,1.660156 0.221345,0.669605 0.332022,1.458178 0.332031,2.365722 m -4.216797,-3.262207 c -0.226892,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188154,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132815,0.17155
 9 -0.237959,0.392913 -0.315429,0.664062 -0.07194,0.265634 -0.107914,0.581063 -0.107911,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373536,1.394532 0.249019,0.343105 0.625321,0.514654 1.128906,0.514648 0.254552,6e-6 0.486974,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.53955,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124506,-0.401197 0.124512,-0.605958 -6e-6,-0.282218 -0.03598,-0.561677 -0.10791,-0.838378 -0.06641,-0.282218 -0.171556,-0.534008 -0.31543,-0.755372 -0.138352,-0.226878 -0.312668,-0.409495 -0.522949,-0.547851 -0.204758,-0.138336 -0.44548,-0.207509 -0.722168,-0.20752"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/bkgrnd_greydots.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/bkgrnd_greydots.png
new file mode 100644
index 0000000..2333a6d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/bkgrnd_greydots.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/bullet_arrowblue.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/bullet_arrowblue.png
new file mode 100644
index 0000000..c235534
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/bullet_arrowblue.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/documentation.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/documentation.png
new file mode 100644
index 0000000..79d0a80
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/documentation.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/dot.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/dot.png
new file mode 100644
index 0000000..36a6859
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/dot.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/dot2.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/dot2.png
new file mode 100644
index 0000000..40aff92
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/dot2.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/green.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/green.png
new file mode 100644
index 0000000..ebb3c24
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/green.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/h1-bg.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/h1-bg.png
new file mode 100644
index 0000000..a2aad24
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/h1-bg.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/image_left.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/image_left.png
new file mode 100644
index 0000000..e8fe7a4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/image_left.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/image_right.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/image_right.png
new file mode 100644
index 0000000..bd75d52
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/image_right.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/important.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/important.png
new file mode 100644
index 0000000..f7594a3
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/important.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/important.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/important.svg
new file mode 100644
index 0000000..2d33045
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/important.svg
@@ -0,0 +1,106 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="important.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/important.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2611">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="681"
+     inkscape:window-width="738"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2613" />
+  </defs>
+  <g
+     transform="matrix(0.4626799,0,0,0.4626799,-5.2934127,-3.3160376)"
+     id="g5485">
+    <path
+       d="M 29.97756,91.885882 L 55.586992,80.409826 L 81.231619,91.807015 L 78.230933,63.90468 L 96.995009,43.037218 L 69.531053,37.26873 L 55.483259,12.974592 L 41.510292,37.311767 L 14.064204,43.164717 L 32.892392,63.97442 L 29.97756,91.885882 z"
+       id="path6799"
+       style="fill:#f3de82;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.536215,56.538729 L 55.48324,12.974601 L 41.51028,37.311813 L 55.536215,56.538729 z"
+       id="path6824"
+       style="opacity:0.91005291;fill:#f9f2cb;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 78.241135,63.937979 L 96.976198,43.044318 L 55.57947,56.614318 z"
+       id="use6833"
+       style="opacity:1;fill:#d0bc64;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 55.667994,80.684281 L 81.379011,91.931065 L 55.523838,56.869126 z"
+       id="use6835"
+       style="opacity:1;fill:#e0c656;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 13.877363,43.200977 L 32.640089,64.069652 L 55.283346,56.742618 z"
+       id="use6831"
+       style="opacity:1;fill:#d1ba59;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 55.32792,80.684281 L 29.616903,91.931065 L 55.472076,56.869126 z"
+       id="use6837"
+       style="opacity:1;fill:#d2b951;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 96.976198,43.044318 L 69.504294,37.314027 L 55.57947,56.614318 z"
+       id="path7073"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 81.379011,91.931065 L 78.214821,64.046881 L 55.523838,56.869126 z"
+       id="path7075"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 41.341708,37.434209 L 13.877363,43.200977 L 55.283346,56.742618 z"
+       id="path7077"
+       style="opacity:1;fill:#f6e59d;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 29.616903,91.931065 L 32.781093,64.046881 L 55.472076,56.869126 z"
+       id="path7079"
+       style="opacity:1;fill:#f3df8b;fill-opacity:1;enable-background:new" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/logo.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/logo.png
new file mode 100644
index 0000000..66a3104
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/logo.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/note.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/note.png
new file mode 100644
index 0000000..d6c4518
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/note.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/note.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/note.svg
new file mode 100644
index 0000000..70e43b6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/note.svg
@@ -0,0 +1,111 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="note.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/note.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata16">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="1024"
+     inkscape:window-width="1205"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="22.217181"
+     inkscape:cy="20"
+     inkscape:window-x="334"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective18" />
+  </defs>
+  <g
+     transform="matrix(0.468275,0,0,0.468275,-5.7626904,-7.4142703)"
+     id="layer1">
+    <g
+       transform="matrix(0.115136,0,0,0.115136,9.7283,21.77356)"
+       id="g8014"
+       style="enable-background:new">
+      <g
+         id="g8518"
+         style="opacity:1">
+        <path
+           d="M -2512.4524,56.33197 L 3090.4719,56.33197 L 3090.4719,4607.3813 L -2512.4524,4607.3813 L -2512.4524,56.33197 z"
+           transform="matrix(0.1104659,-2.3734892e-2,2.2163258e-2,0.1031513,308.46782,74.820675)"
+           id="rect8018"
+           style="fill:#ffe680;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+      <g
+         transform="matrix(0.5141653,-7.1944682e-2,7.1944682e-2,0.5141653,146.04015,-82.639785)"
+         id="g8020">
+        <path
+           d="M 511.14114,441.25315 C 527.3248,533.52772 464.31248,622.82928 370.39916,640.71378 C 276.48584,658.59828 187.23462,598.29322 171.05095,506.01865 C 154.86728,413.74408 217.8796,324.44253 311.79292,306.55803 C 405.70624,288.67353 494.95747,348.97858 511.14114,441.25315 z"
+           id="path8022"
+           style="opacity:1;fill:#e0c96f;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(1.2585415,-0.2300055,0.2168789,1.1867072,-248.76141,68.254424)"
+           id="path8024"
+           style="opacity:1;fill:#c00000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 358.5625,281.15625 C 348.09597,281.05155 337.43773,281.94729 326.71875,283.90625 C 240.96686,299.57789 183.37901,377.92385 198.15625,458.78125 C 209.70749,521.98673 262.12957,567.92122 325.40625,577.5625 L 357.25,433.6875 L 509.34375,405.875 C 509.14405,404.58166 509.0804,403.29487 508.84375,402 C 495.91366,331.24978 431.82821,281.88918 358.5625,281.15625 z"
+           id="path8026"
+           style="opacity:1;fill:#b60000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 294.2107,361.9442 L 282.79367,370.38482 L 261.73414,386.13346 C 253.13706,404.40842 254.3359,423.7989 259.7176,444.39774 C 273.6797,497.83861 313.42636,523.96124 369.50989,517.58957 C 398.21848,514.32797 424.51832,504.67345 440.64696,484.15958 L 469.89512,447.48298 L 294.2107,361.9442 z"
+           id="path8028"
+           style="fill:#750000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.09999999;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-78.013985,79.234385)"
+           id="path8030"
+           style="opacity:1;fill:#d40000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-69.306684,71.273294)"
+           id="path8032"
+           style="opacity:1;fill:#e11212;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+    </g>
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/red.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/red.png
new file mode 100644
index 0000000..d32d5e2
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/red.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/shade.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/shade.png
new file mode 100644
index 0000000..a73afdf
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/shade.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/shine.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/shine.png
new file mode 100644
index 0000000..a18f7c4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/shine.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-back.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-back.png
new file mode 100644
index 0000000..d320f26
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-back.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-forward.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-forward.png
new file mode 100644
index 0000000..1ee5a29
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-forward.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-up.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-up.png
new file mode 100644
index 0000000..1cd7332
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-go-up.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-home.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-home.png
new file mode 100644
index 0000000..122536d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/stock-home.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/title_logo.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/title_logo.png
new file mode 100644
index 0000000..d5182b4
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/title_logo.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/title_logo.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/title_logo.svg
new file mode 100644
index 0000000..e8fd52b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/title_logo.svg
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="220"
+   height="70"
+   id="svg6180">
+  <defs
+     id="defs6182" />
+  <g
+     transform="translate(-266.55899,-345.34488)"
+     id="layer1">
+    <path
+       d="m 316.7736,397.581 c 0,0 0,0 -20.53889,0 0.3327,4.45245 3.92157,7.77609 8.70715,7.77609 3.38983,0 6.31456,-1.39616 8.64094,-3.65507 0.46553,-0.46679 0.99726,-0.59962 1.59519,-0.59962 0.79781,0 1.59561,0.39932 2.12692,1.06388 0.3327,0.46553 0.53216,0.99726 0.53216,1.52857 0,0.73118 -0.3327,1.52857 -0.93106,2.12734 -2.7919,2.99052 -7.51086,4.98503 -12.16403,4.98503 -8.44149,0 -15.22074,-6.77967 -15.22074,-15.22158 0,-8.44149 6.58022,-15.22074 15.02171,-15.22074 8.37529,0 14.62323,6.51317 14.62323,15.08749 0,1.26418 -1.12924,2.12861 -2.39258,2.12861 z m -12.23065,-11.76512 c -4.45329,0 -7.51085,2.92473 -8.17499,7.17731 10.03626,0 16.35083,0 16.35083,0 -0.59836,-4.05355 -3.78874,-7.17731 -8.17584,-7.17731 z"
+       id="path11"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 375.46344,410.80807 c -8.44106,0 -15.22074,-6.77968 -15.22074,-15.22159 0,-8.44149 6.77968,-15.22074 15.22074,-15.22074 8.44234,0 15.22159,6.77925 15.22159,15.22074 -4.2e-4,8.44149 -6.77968,15.22159 -15.22159,15.22159 z m 0,-24.65992 c -5.31688,0 -8.77377,4.25427 -8.77377,9.43833 0,5.18364 3.45689,9.43833 8.77377,9.43833 5.31731,0 8.77504,-4.25469 8.77504,-9.43833 -4.2e-4,-5.18406 -3.45773,-9.43833 -8.77504,-9.43833 z"
+       id="path13"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 412.66183,380.36574 c -4.45963,0 -7.40966,1.319 -10.01391,4.62956 l -0.24036,-1.53995 0,0 c -0.20198,-1.60743 -1.57326,-2.84926 -3.23382,-2.84926 -1.80139,0 -3.26206,1.459 -3.26206,3.26081 0,0.003 0,0.005 0,0.008 l 0,0 0,0.003 0,0 0,23.40712 c 0,1.79464 1.46194,3.25743 3.257,3.25743 1.79465,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-12.56209 c 0,-5.71621 4.98502,-8.57432 10.23613,-8.57432 1.59519,0 2.85726,-1.32953 2.85726,-2.92515 0,-1.59561 -1.26207,-2.85726 -2.85768,-2.85726 z"
+       id="path15"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 447.02614,395.58648 c 0.0666,-8.17541 -5.78326,-15.22074 -15.222,-15.22074 -8.44192,0 -15.28779,6.77925 -15.28779,15.22074 0,8.44191 6.64684,15.22159 14.68985,15.22159 4.01434,0 7.62682,-2.06621 9.23846,-4.22518 l 0.79359,2.01434 0,0 c 0.42589,1.13177 1.5176,1.93717 2.7978,1.93717 1.65001,0 2.98756,-1.33671 2.99009,-2.98545 l 0,0 0,-7.80687 0,0 0,-4.1556 z m -15.222,9.43833 c -5.31773,0 -8.77419,-4.25469 -8.77419,-9.43833 0,-5.18406 3.45604,-9.43833 8.77419,-9.43833 5.3173,0 8.77419,4.25427 8.77419,9.43833 0,5.18364 -3.45689,9.43833 -8.77419,9.43833 z"
+       id="path17"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 355.01479,368.3337 c 0,-1.7938 -1.46194,-3.18997 -3.25659,-3.18997 -1.79422,0 -3.25743,1.39659 -3.25743,3.18997 l 0,17.1499 c -1.66097,-3.05756 -5.25026,-5.11786 -9.50495,-5.11786 -8.64052,0 -14.42336,6.51318 -14.42336,15.22074 0,8.70757 5.98229,15.22159 14.42336,15.22159 3.76555,0 7.03057,-1.55429 8.98587,-4.25554 l 0.72317,1.83428 c 0.44782,1.25912 1.64917,2.16024 3.06051,2.16024 1.78621,0 3.24984,-1.45435 3.24984,-3.24815 0,-0.005 0,-0.009 0,-0.0139 l 0,0 0,-38.95128 -4.2e-4,0 z m -15.22116,36.69111 c -5.31731,0 -8.70715,-4.25469 -8.70715,-9.43833 0,-5.18406 3.38984,-9.43833 8.70715,-9.43833 5.31773,0 8.70714,4.0544 8.70714,9.43833 0,5.38309 -3.38941,9.43833 -8.70714,9.43833 z"
+       id="path19"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 287.21553,365.34023 c -0.59414,-0.0877 -1.19966,-0.13198 -1.80097,-0.13198 -6.73118,0 -12.20746,5.4767 -12.20746,12.20788 l 0,3.8132 -3.98903,0 c -1.46237,0 -2.65908,1.19671 -2.65908,2.65781 0,1.46321 1.19671,2.93738 2.65908,2.93738 l 3.98819,0 0,20.46004 c 0,1.79464 1.46236,3.25743 3.25658,3.25743 1.79507,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-20.46004 4.40986,0 c 1.46194,0 2.65823,-1.47417 2.65823,-2.93738 0,-1.46152 -1.19629,-2.65823 -2.65823,-2.65823 l -4.40733,0 0,-3.8132 c 0,-3.13852 2.55323,-6.11469 5.69175,-6.11469 0.28294,0 0.56757,0.0211 0.84672,0.062 1.78031,0.26355 3.4358,-0.54269 3.70019,-2.32342 0.2627,-1.77904 -0.96606,-3.43538 -2.74594,-3.69935 z"
+       id="path21"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 482.01243,363.57426 c 0,-10.06788 -8.16108,-18.22938 -18.22897,-18.22938 -10.06282,0 -18.22179,8.15475 -18.22854,18.21631 l -4.2e-4,-4.2e-4 0,14.1071 4.2e-4,4.2e-4 c 0.005,2.28463 1.85832,4.13409 4.14463,4.13409 0.007,0 0.0127,-8.4e-4 0.0194,-8.4e-4 l 0.001,8.4e-4 14.07083,0 0,0 c 10.06409,-0.004 18.22138,-8.16276 18.22138,-18.22812 z"
+       id="path25"
+       style="fill:#294172" />
+    <path
+       d="m 469.13577,349.66577 c -4.72528,0 -8.55576,3.83049 -8.55576,8.55577 0,0.002 0,0.004 0,0.006 l 0,4.52836 -4.51444,0 c -8.5e-4,0 -8.5e-4,0 -0.001,0 -4.72528,0 -8.55576,3.81193 -8.55576,8.53678 0,4.72528 3.83048,8.55577 8.55576,8.55577 4.72486,0 8.55534,-3.83049 8.55534,-8.55577 0,-0.002 0,-0.004 0,-0.006 l 0,-4.54733 4.51444,0 c 8.5e-4,0 0.001,0 0.002,0 4.72486,0 8.55534,-3.79296 8.55534,-8.51781 0,-4.72528 -3.83048,-8.55577 -8.55534,-8.55577 z m -8.55576,21.63483 c -0.004,2.48998 -2.02446,4.50811 -4.51571,4.50811 -2.49378,0 -4.53426,-2.02193 -4.53426,-4.5157 0,-2.49421 2.04048,-4.55366 4.53426,-4.55366 0.002,0 0.004,4.2e-4 0.006,4.2e-4 l 3.86971,0 c 0.001,0 0.002,-4.2e-4 0.003,-4.2e-4 0.35209,0 0.63799,0.28505 0.63799,0.63715 0,4.2e-4 -4.2e-4,8.4e-4 -4.2e-4,0.001 l 0,3.92284 -4.2e-4,0 z m 8.55534,-8.5448 c -0.001,0 -0.003,0 -0.004,0 l -3.87223,0 c -8.4e-4,0 -0.002,0 -0.002,0 -0.35252,0 -0.63757,-0.28506 -0.63757,-0.63758 l 0,-4.2e-4 0,-3.90343 c 0.004,-2.49083 2.02
 446,-4.50854 4.51571,-4.50854 2.49378,0 4.53468,2.02193 4.53468,4.51613 4.2e-4,2.49336 -2.04048,4.53384 -4.53426,4.53384 z"
+       id="path29"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 460.58001,362.7558 0,-4.52836 c 0,-0.002 0,-0.004 0,-0.006 0,-4.72528 3.83048,-8.55577 8.55576,-8.55577 0.71685,0 1.22623,0.0805 1.88952,0.25469 0.96774,0.25385 1.75796,1.04618 1.75838,1.96922 4.2e-4,1.11575 -0.80919,1.92621 -2.0194,1.92621 -0.57642,0 -0.78473,-0.11048 -1.62892,-0.11048 -2.49125,0 -4.51149,2.01771 -4.51571,4.50854 l 0,3.90385 0,4.2e-4 c 0,0.35252 0.28505,0.63758 0.63757,0.63758 4.3e-4,0 0.001,0 0.002,0 l 2.96521,0 c 1.10521,0 1.99747,0.88467 1.99832,1.99283 0,1.10816 -0.89353,1.99114 -1.99832,1.99114 l -3.60489,0 0,4.54733 c 0,0.002 0,0.004 0,0.006 0,4.72485 -3.83048,8.55534 -8.55534,8.55534 -0.71684,0 -1.22623,-0.0805 -1.88952,-0.25469 -0.96774,-0.25343 -1.75838,-1.04618 -1.7588,-1.9688 0,-1.11575 0.80919,-1.92663 2.01982,-1.92663 0.576,0 0.78473,0.11048 1.6285,0.11048 2.49125,0 4.51191,-2.01771 4.51613,-4.50811 0,0 0,-3.92368 0,-3.9241 0,-0.35168 -0.2859,-0.63673 -0.63799,-0.63673 -4.3e-4,0 -8.5e-4,0 -0.002,0 l -2.96521,-4.2e-4 c -1.10521,0 -1.
 99831,-0.88214 -1.99831,-1.9903 -4.3e-4,-1.11533 0.90238,-1.99367 2.01939,-1.99367 l 3.58339,0 0,0 z"
+       id="path31"
+       style="fill:#ffffff" />
+    <path
+       d="m 477.41661,378.55292 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+       id="text6223"
+       style="fill:#294172;enable-background:new" />
+  </g>
+  <path
+     d="m 181.98344,61.675273 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+     id="path2391"
+     style="fill:#294172;enable-background:new" />
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/warning.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/warning.png
new file mode 100644
index 0000000..ce09951
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/warning.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/warning.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/warning.svg
new file mode 100644
index 0000000..5f2612c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/warning.svg
@@ -0,0 +1,89 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="warning.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/warning.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2482">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="910"
+     inkscape:window-width="1284"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2484" />
+  </defs>
+  <g
+     transform="matrix(0.4536635,0,0,0.4536635,-5.1836431,-4.6889387)"
+     id="layer1">
+    <g
+       transform="translate(2745.6887,-1555.5977)"
+       id="g8304"
+       style="enable-background:new">
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.8233528,8.9983906e-3,-8.9983906e-3,0.8233528,-1398.5561,740.7914)"
+         id="path8034"
+         style="opacity:1;fill:#efd259;fill-opacity:1;stroke:#efd259;stroke-opacity:1" />
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.6467652,7.0684723e-3,-7.0684723e-3,0.6467652,-1675.7492,927.16391)"
+         id="path8036"
+         style="opacity:1;fill:#a42324;fill-opacity:1;stroke:#a42324;stroke-opacity:1" />
+      <path
+         d="M -2686.7886,1597.753 C -2686.627,1596.5292 -2686.5462,1595.6987 -2686.5462,1595.218 C -2686.5462,1593.1637 -2688.0814,1592.0711 -2690.9899,1592.0711 C -2693.8985,1592.0711 -2695.4336,1593.12 -2695.4336,1595.218 C -2695.4336,1595.961 -2695.3528,1596.7914 -2695.1912,1597.753 L -2692.929,1614.4491 L -2689.0508,1614.4491 L -2686.7886,1597.753"
+         id="path8038"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+      <path
+         d="M -2690.9899,1617.8197 C -2693.6124,1617.8197 -2695.8118,1619.9346 -2695.8118,1622.6416 C -2695.8118,1625.3486 -2693.6124,1627.4635 -2690.9899,1627.4635 C -2688.2829,1627.4635 -2686.168,1625.264 -2686.168,1622.6416 C -2686.168,1619.9346 -2688.2829,1617.8197 -2690.9899,1617.8197"
+         id="path8040"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+    </g>
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/watermark-draft.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/watermark-draft.png
new file mode 100644
index 0000000..0ead5af
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/watermark-draft.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/yellow.png b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/yellow.png
new file mode 100644
index 0000000..223865d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/Common_Content/images/yellow.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html b/public_html/es-ES/Fedora/18/html/Security_Guide/Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html
new file mode 100644
index 0000000..7796467
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="Security_Guide-Encryption-Data_in_Motion.html" title="4.2. Datos en movimiento" /><link rel="prev" href="Security_Guide-Encryption-Data_in_Motion.html" title="4.2. Datos en movimiento" /><link rel="next" href="sect-Security_Guide-LUKS_Disk_Encryption.html" title="4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey
 ="p" href="Security_Guide-Encryption-Data_in_Motion.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</h3></div></div></div><div class="para">
+				Shell seguro (SSH) es un protocolo de red muy poderoso que se utiliza para comunicarse con otros sistemas operativos a través de un canal seguro. Las transmisiones realizadas con SSH están cifradas y protegidas de cualquier tipo de intercepción. Pueden utilizarse también registros de tipo criptográfico para proveer un mejor método de autenticación además del tradicional nombre de usuario y contraseña.
+			</div><div class="para">
+				SSH es muy fácil de activar. Simplemente iniciando el servicio SSH, el sistema comenzará a aceptar conexiones y les permitirá acceder al sistema sólo a aquellas que, durante el proceso de conexión, indiquen correctamente tanto un nombre de usuario como una contraseña. El TCP estándar para las conexiones SSH es 22, sin embargo esto puede cambiarse modificando el archivo de configuración <span class="emphasis"><em>/etc/ssh/sshd_config</em></span>, y reiniciando el servicio. Este archivo también contiene otras opciones de configuración para SSH.
+			</div><div class="para">
+				SSH también ofrece la posibilidad de túneles cifrados entre computadoras, pero utilizando solamente un puerto. <a href="http://www.redhatmagazine.com/2007/11/27/advanced-ssh-configuration-and-tunneling-we-dont-need-no-stinking-vpn-software">El reenvío de puertos puede ser realizado sobre un túnel SSH</a>, pero la utilización del reenvío de puertos no es tan fluido como una VPN.
+			</div><div class="section" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell-Cryptographic_Logon"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="Security_Guide-Encryption-Data_in_Motion-Secure_Shell-Cryptographic_Logon">4.2.2.1. Cryptographic Logon</h4></div></div></div><div class="para">
+					SSH supports the use of cryptographic keys to login to a computer. This is much more secure than using a password and if setup properly could be considered multifactor authentication.
+				</div><div class="para">
+					A configuration change must occur before cryptographic logon can occur. In the file <code class="filename">/etc/ssh/sshd_config</code> uncomment and modify the following lines so that appear as such: 
+<pre class="screen">PubkeyAuthentication yes
+AuthorizedKeysFile	.ssh/authorized_keys</pre>
+					The first line tells the SSH program to allow public key authentication. The second line points to a file in the home directory where the public key of authorized key pairs exists on the system.
+				</div><div class="para">
+					The next thing to do is to generate the ssh key pairs on the client you will use to connect to the system. The command <code class="command">ssh-keygen</code> will generate an RSA 2048-bit key set for logging into the system. The keys are stored, by default, in the <code class="filename">~/.ssh</code> directory. You can utilize the switch <code class="command">-b</code> to modify the bit-strength of the key. 2048-bits is probably okay but you can go up to, and possibly beyond, 8192-bit keys.
+				</div><div class="para">
+					In your <code class="filename">~/.ssh</code> directory you should see the two keys you just created. If you accepted the defaults when running the <code class="command">ssh-keygen</code> then your keys are named <code class="filename">id_rsa</code> and <code class="filename">id_rsa.pub</code>, the private and public keys. You should always protect the private key from exposure. The public key, however, needs to be transfered over to the system you are going to login to. Once you have it on your system the easiest way to add the key to the approved list is by: 
+<pre class="screen">$ cat id_rsa.pub &gt;&gt; ~/.ssh/authorized_keys</pre>
+					 This will append the public key to the authorized_key file. The <span class="application"><strong>SSH</strong></span> application will check this file when you attempt to login to the computer.
+				</div><div class="para">
+					Similarly to passwords and any other authentication mechanism, you should change your <span class="application"><strong>SSH</strong></span> keys regularly. When you do make sure you clean out any unused key from the authorized_key file.
+				</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="Security_Guide-Encryption-Data_in_Motion.html"><strong>Anterior</strong>4.2. Datos en movimiento</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption.html"><strong>Siguiente</strong>4.2.3. Cifrado de disco LUKS (Linux Unified Key S...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/Security_Guide-Encryption-Data_in_Motion.html b/public_html/es-ES/Fedora/18/html/Security_Guide/Security_Guide-Encryption-Data_in_Motion.html
new file mode 100644
index 0000000..91b31a9
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/Security_Guide-Encryption-Data_in_Motion.html
@@ -0,0 +1,403 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2. Datos en movimiento</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Encryption.html" title="Capítulo 4. Cifrado" /><link rel="prev" href="chap-Security_Guide-Encryption.html" title="Capítulo 4. Cifrado" /><link rel="next" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html" title="4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="ch
 ap-Security_Guide-Encryption.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="Security_Guide-Encryption-Data_in_Motion"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="Security_Guide-Encryption-Data_in_Motion">4.2. Datos en movimiento</h2></div></div></div><div class="para">
+			Los datos en movimiento son datos que están siendo transmitidos en una red. La mayor amenaza a este tipo de datos son las intercepciones y alteraciones que puedan sufrir. Los datos de su nombre de usuario y contraseña nunca deberían ser transmitidos en una red sin que viajen protegidos, ya que podrían ser interceptados, y de este modo permitir que alguien se haga pasar por usted, o que pueda obtener acceso a información importante. Otro tipo de información privada, como son por ejemplo los datos de una cuenta bancaria, deberían también ser protegidos cada vez que sean transmitidos a través de una red. Si lo que se cifra es la sesión entera de red iniciada, entonces no tiene que preocuparse acerca de posibles ataques a los datos que se transmitan en ella.
+		</div><div class="para">
+			Los datos en movimiento son particularmente vulnerables a los atacantes, ya que ellos no necesitan estar cerca de la computadora en donde estos datos son almacenados: simplemente necesitan estar en algún punto del camino que esos datos están recorriendo. Los túneles de cifrado pueden proteger los datos a lo largo del camino de las comunicaciones.
+		</div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Redes privadas virtuales (VPNs, por las iniciales en inglés de Virtual Private Networks)</h3></div></div></div><div class="para">
+		Las organizaciones con diferentes oficinas satélites, a menudo se conectan entre ellas mediante líneas constituidas específicamente para proteger los datos vitales y asegurar la eficacia en su transferencia. Por ejemplo, muchos comercios utilizan líneas de frame relay o <em class="firstterm">Modo de Transferencia no Sincronizada</em> (<acronym class="acronym">ATM</acronym>, por las iniciales en inglés de Asynchronous Transfer Mode) como una herramienta de comunicaciones de tipo punto-a-punto para enlazar una oficina con el resto. Este puede llegar a ser un recurso algo costoso, especialmente para pequeñas o medianas empresas, que quieren expandirse sin tener que pagar los altos costos que involucra la utilización de circuitos digitales a medida, generalmente utilizados por empresas de mayor poder adquisitivo.
+	</div><div class="para">
+		Para poder cubrir estas necesidades, se han desarrollado las <em class="firstterm">Redes Privadas Virtuales</em> (<abbr class="abbrev">VPN</abbr>s). Utilizando los mismos principios de funcionamiento que los circuitos a medida, las <abbr class="abbrev">VPN</abbr>s permiten comunicaciones digitales seguras entre dos elementos (o redes), creando una <em class="firstterm">Red de Area Global</em> (<acronym class="acronym">WAN</acronym>, por las iniciales en inglés de Wide Area Network) a partir de <em class="firstterm">Redes de Area Local</em> (<acronym class="acronym">LAN</acronym>s, Local Area Networks) existentes. La diferencia entre frame relay o ATM reside en el medio de transporte que se utiliza. Las <abbr class="abbrev">VPN</abbr>s transmiten sobre IP mediante la utilización de datagramas como su medio de transporte, convirtiéndolas en un conducto seguro a través de Internet hacia un destino específico. La mayoría de las implementaciones <abbr class="abbrev">VPN</
 abbr> de software libre incorporan estándares abiertos de métodos de encriptación para, posteriormente, enmascarar los datos en tránsito.
+	</div><div class="para">
+		Algunas organizaciones utilizan herramientas <abbr class="abbrev">VPN</abbr> de hardware para incrementar la seguridad, mientras que otras utilizan software, o implementaciones derivadas en protocolos. Muchos proveedores ofrecen herramientas <abbr class="abbrev">VPN</abbr> de hardware, como Cisco, Nortel, IBM y Checkpoint. Existe una herramienta gratuita de software <abbr class="abbrev">VPN</abbr> para Linux denominada FreeS/Wan que utiliza una implementación estandarizada del <em class="firstterm">Protocolo de Seguridad de Internet</em> (<abbr class="abbrev">IPsec</abbr>, por las iniciales en inglés de Internet Protocol Security). Estas herramientas <abbr class="abbrev">VPN</abbr>, ya sean derivadas de hardware o de software, trabajan como enrutadores especializados que existen entre la conexión IP desde una oficina hacia otra.
+	</div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-How_Does_a_VPN_Work"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-How_Does_a_VPN_Work">4.2.1.1. ¿Cómo funciona una VPN?</h4></div></div></div><div class="para">
+			Cuando un paquete se transmite desde un cliente, se envía a través del enrutador o puerta de enlace <abbr class="abbrev">VPN</abbr>, que le añade un <em class="firstterm">Encabezado de autenticación</em> (<abbr class="abbrev">AH</abbr>, por las iniciales en inglés de Authentication Header) para su enrutamiento y autenticación. Los datos son entonces encriptados y, por último, empaquetados con una <em class="firstterm">Carga Util de Seguridad por Encapsulado</em> (<abbr class="abbrev">ESP</abbr>, por las inicales en inglés de Encapsulating Security Payload). Esto, más adelante, constituye las instrucciones de desencriptado y entrega.
+		</div><div class="para">
+			El enrutador <abbr class="abbrev">VPN</abbr> que recibe los paquetes, quita la información de los cabezales, decripta los datos y los envía a su destinatario (ya sea una estación de trabajo u otro nodo en la red). Utilizando una conexión de tipo red-a-red, el nodo receptor en la red local recibe los paquetes ya decriptados y listos para su procesamiento. El proceso de encriptado/decriptado en una conexión <abbr class="abbrev">VPN</abbr> de tipo red-a-red es transparente al nodo local.
+		</div><div class="para">
+			Con tal alto nivel de seguridad, un atacante no solo debe tener que poder interceptar el paquete, sino que además tiene que decriptarlo. Los intrusos que utilizan ataques de tipo intermediario entre un servidor y el cliente, deben tener también acceso a, como mínimo, una de las claves privadas para autenticar sesiones. debido a que se utilizan diferentes capas en el proceso de encriptación y decriptación, las <abbr class="abbrev">VPN</abbr>s son medios seguros y efectivos de conectar múltiples nodos remotos y poder actuar como una intranet unificada.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-VPNs_and_PROD"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-VPNs_and_PROD">4.2.1.2. VPNs y Fedora</h4></div></div></div><div class="para">
+			Fedora ofrece varias opciones en términos de implementar herramientas de software para conectarse de manera segura en una <acronym class="acronym">WAN</acronym>. La utilización de <em class="firstterm">Protocolos de Seguridad de Internet</em> (<acronym class="acronym">IPsec</acronym>), es la herramienta <abbr class="abbrev">VPN</abbr> que para ello se utiliza en Fedora, y cubre adecuadamente las necesidades de las organizaciones que posean oficinas sucursales, o usuarios remotos.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec">4.2.1.3. IPsec</h4></div></div></div><div class="para">
+			Fedora ofrece soporte de <abbr class="abbrev">IPsec</abbr> para conectar equipos remotos y redes entre sí, utilizando un túnel seguro en un medio de transporte de red común, como lo es Internet. <abbr class="abbrev">IPsec</abbr> puede ser implementado utilizando una configuración de tipo equipo-a-equipo (una estación de trabajo con otra), o de tipo red-a-red (una <acronym class="acronym">LAN</acronym>/<acronym class="acronym">WAN</acronym> con otra).
+		</div><div class="para">
+			La utilización de <abbr class="abbrev">IPsec</abbr> en Fedora utiliza <em class="firstterm">Intercambio de llave de Internet</em> (<em class="firstterm">IKE</em>, por las iniciales en inglés de Internet Key Exchange), un protocolo implementado por el Equipo de Tareas de Ingeniería de Internet (<acronym class="acronym">IETF</acronym>, por las iniciales en inglés de Internet Engineering Task Force), utilizado para autenticación mutua y asociaciones seguras entre sistemas conectados.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Creating_an_IPsec_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Creating_an_IPsec_Connection">4.2.1.4. Creando una conexión <abbr class="abbrev">IPsec</abbr></h4></div></div></div><div class="para">
+			Una conexión <abbr class="abbrev">IPsec</abbr> está dividida en dos fases lógicas. En la fase 1, un nodo <abbr class="abbrev">IPsec</abbr> inicializa la conexión con una red o nodo remoto. La red o nodo remoto verifica las credenciales del modo solicitante y ambas partes negocian el método de autenticación para la conexión.
+		</div><div class="para">
+			En sistemas fedora, una conexión <abbr class="abbrev">IPsec</abbr> utiliza un método de <em class="firstterm">llave pre-compartida</em> para la autenticación del nodo <abbr class="abbrev">IPsec</abbr>. En una conexión <abbr class="abbrev">IPsec</abbr> de este tipo, ambos equipos deben utilizar la misma clave para poder avanzar hacia la segunda etapa de la conexión <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="para">
+			La segunda etapa de la conexión <abbr class="abbrev">IPsec</abbr> consiste en la creación de una <em class="firstterm">Asociación de seguridad</em> (<acronym class="acronym">SA</acronym>, por las iniciales en inglés de Security Association) entre los nodos <abbr class="abbrev">IPsec</abbr>. Esta etapa genera una base de datos <abbr class="abbrev">SA</abbr> con información de configuración, como el método de encriptado, los parámetros de intercambio de clave para la sesión secreta, y demás informaciones necesarias. Esta etapa administra la conexión <abbr class="abbrev">IPsec</abbr> actual entre los nodos remotos y las redes.
+		</div><div class="para">
+			La implementación de <abbr class="abbrev">IPsec</abbr> en Fedora utiliza IKE para compartir llaves entre equipos a través de Internet. El demonio para llaves <code class="command">racoon</code> administra la distribución y el intercambio de llave IKE. Para obtener mayor información acerca de este demonio, vea la página man de <code class="command">racoon</code>.
+		</div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Installation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Installation">4.2.1.5. Instalación de IPsec</h4></div></div></div><div class="para">
+			La implementación de <abbr class="abbrev">IPsec</abbr> necesita tener instalado el paquete RPM <code class="filename">ipsec-tools</code> en todos los equipos <abbr class="abbrev">IPsec</abbr> (si es que se está utilizando una configuración de tipo equipo-a-equipo), o enrutadores (si es es que se está utilizando una configuración de tipo red-a-red). El paquete RPM contiene bibliotecas esenciales, demonios, y archivos de configuración para establecer la conexión <abbr class="abbrev">IPsec</abbr>, como por ejemplo:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">/sbin/setkey</code> — manipula la administración de clave y los atributos de seguridad para <abbr class="abbrev">IPsec</abbr> en el kernel. Este ejecutable es controlado por el demonio de administración de clave <code class="command">racoon</code>. Para obtener mayor información, consulte la página man número 8 de <code class="command">setkey</code>.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/racoon</code> — el demonio de administración de clave IKE, utilizado para administrar y controlar las asociaciones de seguridad y el compartido de clave entre los sistemas conectados con IPsec.
+				</div></li><li class="listitem"><div class="para">
+					<code class="filename">/etc/racoon/racoon.conf</code> — el archivo de configuración del demonio <code class="command">racoon</code> utilizado para configurar varios aspectos de la conexión <abbr class="abbrev">IPsec</abbr>, incluyendo los métodos de autenticación y los algoritmos de encriptado utilizados en ella. Para conocer una lista con todas las directivas, consulte la página man número 5 de <code class="filename">racoon.conf</code>.
+				</div></li></ul></div><div class="para">
+			Para configurar <abbr class="abbrev">IPsec</abbr> en Fedora, puede utilizar la <span class="application"><strong>Herramienta de administración de red</strong></span>, o editar manualmente la red y los archivos de configuración de <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Para conectar dos equipos en red utilizando IPsec, vea la <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Host_to_Host_Configuration">Sección 4.2.1.6, “Configuración de IPsec equipo-a-equipo”</a>.
+				</div></li><li class="listitem"><div class="para">
+					Para conectar una <acronym class="acronym">LAN</acronym>/<acronym class="acronym">WAN</acronym> con otra utilizando IPsec, vea la <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration">Sección 4.2.1.7, “Configuración IPsec red-a-red”</a>.
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Host_to_Host_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Host_to_Host_Configuration">4.2.1.6. Configuración de IPsec equipo-a-equipo</h4></div></div></div><div class="para">
+			IPsec puede configurarse para conectar un equipo de escritorio o estación de trabajo con otro mediante una conexión de tipo equipo-a-equipo. Este tipo de conexión utiliza la red a la que cada uno de los equipos se conecta para crear un túnel seguro entre cada equipo. Los requerimientos de una conexión de equipo-a-equipo son mínimos, al igual que la configuración de <abbr class="abbrev">IPsec</abbr>. El equipo necesita solo una conexión dedicada a una red que haga de medio de transporte (como lo es Internet), y Fedora para crear la conexión <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="section" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Host_to_Host_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Host_to_Host_Connection">4.2.1.6.1. Conexión equipo-a-equipo</h5></div></div></div><div class="para">
+				Una conexión de tipo equipo-a-equipo es una conexión encriptada entre dos sistemas, ambos utilizando <abbr class="abbrev">IPsec</abbr> con la misma clave de autenticación. Con la conexión <abbr class="abbrev">IPsec</abbr> activa, cualquier tráfico de red entre los dos equipos es encriptada.
+			</div><div class="para">
+				Para configurar una conexión <abbr class="abbrev">IPsec</abbr> de tipo equipo-a-equipo, siga los siguientes pasos para cada equipo:
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Debería realizar los siguientes procedimientos en la máquina actual que está configurando. Evite intentar establecer o configurar conexiones <abbr class="abbrev">IPsec</abbr> remotamente.
+				</div></div></div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						En una terminal, ingrese <code class="command">system-config-network</code> para iniciar la <span class="application"><strong>Herramienta de administración de red</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						En la pestaña de <span class="guilabel"><strong>IPsec</strong></span>, haga clic en <span class="guibutton"><strong>Nuevo</strong></span> para iniciar el asistente de configuración de <abbr class="abbrev">IPsec</abbr>.
+					</div></li><li class="listitem"><div class="para">
+						haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para iniciar la configuración de una conexión <abbr class="abbrev">IPsec</abbr> de equipo-a-equipo.
+					</div></li><li class="listitem"><div class="para">
+						Ingrese un nombre único para la conexión, por ejemplo, <strong class="userinput"><code>ipsec0</code></strong>. Si lo necesita, tilde la casilla para activar automáticamente la conexión cada vez que encienda el equipo. Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione <span class="guilabel"><strong>Encriptado de equipo a equipo</strong></span> como el tipo de conexión, y luego haga clic en <span class="guibutton"><strong>Siguiente</strong></span>.
+					</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type"><div class="para">
+						Seleccione el tipo de método de encriptado a utilizarse: manual o automático.
+					</div><div class="para">
+						Si selecciona encriptado manual, deberá indicar más adelante una clave de encriptado. Si selecciona encriptado automático, el demonio <code class="command">racoon</code> se encarga de administrar la clave del encriptado. El paquete <code class="filename">ipsec-tools</code> debe estar instalado si quiere utilizar la encriptación automática.
+					</div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						Ingrese la dirección IP de equipo remoto.
+					</div><div class="para">
+						Para determinar la dirección IP del equipo remoto, utilice el siguiente comando <span class="emphasis"><em>en el equipo remoto</em></span>:
+					</div><pre class="screen">[root at myServer ~] # /sbin/ifconfig <em class="replaceable"><code>&lt;device&gt;</code></em></pre><div class="para">
+						donde <em class="replaceable"><code>&lt;device&gt;</code></em> es el dispositivo Ethernet que será usado para la conexión <abbr class="abbrev">VPN</abbr>.
+					</div><div class="para">
+						Si solo existe una tarjeta Ethernet en el sistema, el nombre del dispositivo seguramente será eth0. El siguiente ejemplo muestra la información pertinente de este comando (recuerde que ese es sólo un ejemplo):
+					</div><pre class="screen">eth0      Link encap:Ethernet  HWaddr 00:0C:6E:E8:98:1D
+          inet addr:172.16.44.192  Bcast:172.16.45.255  Mask:255.255.254.0</pre><div class="para">
+						La dirección IP es el número siguiente a la etiqueta <code class="computeroutput">inet addr:</code>.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							Para conexiones de tipo equipo-a-equipo, los dos equipos deberían tener una dirección pública enrutable. Alternativamente, los dos equipos pueden tener una dirección privada no enrutable (por ejemplo, entre los rangos 10.x.x.x o 192.168.x.x) siempre y cuando se encuentren en la misma LAN.
+						</div><div class="para">
+							Si los equipos se encuentran en diferentes LANs, o uno de ellos tiene una dirección pública y el otro una dirección privada, vea la <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration">Sección 4.2.1.7, “Configuración IPsec red-a-red”</a>.
+						</div></div></div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-to-host-keys"><div class="para">
+						Si en el paso <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type">6</a> se ha seleccionado un cifrado manual, especifique la clave de cifrado a ser utilizada, o haga clic en <span class="guibutton"><strong>Generar</strong></span> para crear una.
+					</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+								Indique una clave de autenticación o haga clic en <span class="guibutton"><strong>Generar</strong></span> para generar una. Puede ser una combinación de números y letras.
+							</div></li><li class="listitem"><div class="para">
+								Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+							</div></li></ol></div></li><li class="listitem"><div class="para">
+						Verifique la información en la página <span class="guilabel"><strong>IPsec — Resumen</strong></span>, y luego haga clic en el botón <span class="guibutton"><strong>Aplicar</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						Clic en <span class="guimenu"><strong>Archivo</strong></span> =&gt; <span class="guimenuitem"><strong>Guardar</strong></span> para guardar la configuración.
+					</div><div class="para">
+						Tal vez necesite reiniciar la red para que los cambios tengan efecto. Para reiniciar la red, utilice el siguiente comando:
+					</div><pre class="screen">[root at myServer ~]# service network restart</pre></li><li class="listitem"><div class="para">
+						Seleccione la conexión <abbr class="abbrev">IPsec</abbr> de la lista y haga clic en el botón de <span class="guibutton"><strong>Activar</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						Repita el procedimiento entero para el otro equipo. Es fundamental que se utilice la misma clave del paso <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-to-host-keys">8</a> en los demás equipos. De lo contrario, <abbr class="abbrev">IPsec</abbr> no funcionará.
+					</div></li></ol></div><div class="para">
+				Luego de configurar la conexión <abbr class="abbrev">IPsec</abbr>, aparecerá en la lista <abbr class="abbrev">IPsec</abbr> como se lo indica en la <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#figu-Security_Guide-Host_to_Host_Connection-IPsec_Connection">Figura 4.1, “Conexión IPsec”</a>.
+			</div><div class="figure" id="figu-Security_Guide-Host_to_Host_Connection-IPsec_Connection"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-ipsec_host2host.png" width="444" alt="Conexión IPsec" /><div class="longdesc"><div class="para">
+							Conexión IPsec
+						</div></div></div></div><h6>Figura 4.1. Conexión IPsec</h6></div><br class="figure-break" /><div class="para">
+				Los siguientes archivos son creados cuando la conexión <abbr class="abbrev">IPsec</abbr> es configurada:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="filename">/etc/sysconfig/network-scripts/ifcfg-<em class="replaceable"><code>&lt;nickname&gt;</code></em></code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/etc/sysconfig/network-scripts/keys-<em class="replaceable"><code>&lt;nickname&gt;</code></em></code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/etc/racoon/<em class="replaceable"><code>&lt;remote-ip&gt;</code></em>.conf</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/etc/racoon/psk.txt</code>
+					</div></li></ul></div><div class="para">
+				Si se elige encriptación automática, entonces también se crea el archivo <code class="filename">/etc/racoon/racoon.conf</code>.
+			</div><div class="para">
+				Cuando la interfaz se encuentra arriba, <code class="filename">/etc/racoon/racoon.conf</code> es modificado para incluir <code class="filename"><em class="replaceable"><code>&lt;remote-ip&gt;</code></em>.conf</code>.
+			</div></div><div class="section" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Manual_IPsec_Host_to_Host_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Host_to_Host_Configuration-Manual_IPsec_Host_to_Host_Configuration">4.2.1.6.2. Configuración manual de una conexión <abbr class="abbrev">IPsec</abbr> de tipo equipo-a-equipo</h5></div></div></div><div class="para">
+				El primer paso para crear una conexión es obtener información tanto del sistema como de la red para cada estación de trabajo. Para una conexión de tipo equipo-a-equipo, se necesita lo siguiente:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						La dirección IP de cada equipo
+					</div></li><li class="listitem"><div class="para">
+						Un nombre único, por ejemplo, <code class="computeroutput">ipsec1</code>. Esto es utilizado para identificar la conexión <abbr class="abbrev">IPsec</abbr> y poder identificarla de otros dispositivos o conexiones.
+					</div></li><li class="listitem"><div class="para">
+						Una clave de encriptado manual, o automáticamente generada por <code class="command">racoon</code>.
+					</div></li><li class="listitem"><div class="para">
+						Una clave de autenticación pre-compartida que es utilizada a lo largo de la etapa inicial de la conexión, y que también será utilizada luego para intercambiar claves de encriptado durante de la sesión.
+					</div></li></ul></div><div class="para">
+				Por ejemplo, suponga que la estación de trabajo A y la estación de trabajo B quieren conectarse entre ellas mediante de un túnel <abbr class="abbrev">IPsec</abbr>. Quieren conectarse utilizando una clave pre-compartida con el valor de <code class="computeroutput">Key_Value01</code>, y los usuarios acuerdan la utilización de <code class="command">racoon</code> para generar y compartir una clave de autenticación entre cada equipo. Los usuarios de ambos equipos deciden referirse a su conexión como <code class="computeroutput">ipsec1</code>..
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Debería elegir una PSK (clave pre-compartida) que utilice una mezcla de caracteres en mayúscula y en minúscula, números y signos de puntuación. Una PSK fácil de adivinar constituye un riesgo de seguridad.
+				</div><div class="para">
+					No es necesario utilizar el mismo nombre de conexión para cada equipo. Debería elegir un nombre que sea conveniente y que tenga sentido para su instalación.
+				</div></div></div><div class="para">
+				A continuación mostramos un archivo de configuración <abbr class="abbrev">IPsec</abbr> en la estación de trabajo A para una conexión <abbr class="abbrev">IPsec</abbr> de tipo equipo-a-equipo con la estación de trabajo B. El nombre único para identificar la conexión en este ejemplo es <em class="replaceable"><code>ipsec1</code></em>, de modo que el archivo resultante es denominado <code class="filename">/etc/sysconfig/network-scripts/ifcfg-ipsec1</code>.
+			</div><pre class="screen">DST=<em class="replaceable"><code>X.X.X.X</code></em>TYPE=IPSEC
+ONBOOT=no
+IKE_METHOD=PSK</pre><div class="para">
+				Para la estación de trabajo A, <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP de la estación de trabajo B. Para la estación de trabajo B, <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP de la estación de trabajo A. Esta conexión no está configurada para iniciarse con el arranque del equipo (<code class="computeroutput">ONBOOT=no</code>) y utiliza el método de autenticación de clave pre-compartida (<code class="computeroutput">IKE_METHOD=PSK</code>).
+			</div><div class="para">
+				El siguiente es el contenido del archivo de clave pre-compartida (denominado <code class="filename">/etc/sysconfig/network-scripts/keys-ipsec1</code>) que las dos estaciones de trabajo necesitan para poder autenticarse entre ellas. El contenido de este archivo debe ser idéntico en ambas estaciones de trabajo, y solo el usuario root debería ser capaz de leer o escribir en este archivo.
+			</div><pre class="screen">IKE_PSK=Key_Value01</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					Para modificar el archivo <code class="filename">keys-ipsec1</code> de modo que solo el usuario root pueda leerlo o editarlo, utilice el siguiente comando luego de haberlo creado:
+				</div><pre class="screen">[root at myServer ~] # chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1</pre></div></div><div class="para">
+				Para modificar la clave de autenticación en cualquier momento, edite el archivo <code class="filename">keys-ipsec1</code> en ambas estaciones de trabajo. <span class="emphasis"><em>Las dos claves de autenticación deben ser idénticas para una conexión correcta</em></span>.
+			</div><div class="para">
+				El siguiente ejemplo muestra la configuración específica de la primera fase de la conexión con el equipo remoto. El archivo es denominado <code class="filename"><em class="replaceable"><code>X.X.X.X</code></em>.conf</code>, donde <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP del equipo <abbr class="abbrev">IPsec</abbr> remoto. Fijese que este archivo es generado automáticamente cuando el túnel <abbr class="abbrev">IPsec</abbr> es activado y no debería ser editado directamente.
+			</div><pre class="screen">remote <em class="replaceable"><code>X.X.X.X</code></em>{
+         exchange_mode aggressive, main;
+	 my_identifier address;
+	 proposal {
+	 	encryption_algorithm 3des;
+		hash_algorithm sha1;
+		authentication_method pre_shared_key;
+		dh_group 2 ;
+	}
+}</pre><div class="para">
+				El archivo de configuración de la etapa 1 que se ha creado por defecto cuando se inicia una conexión <abbr class="abbrev">IPsec</abbr>, contiene las siguientes directivas utilizadas por la implementación de IPsec de Fedora:
+			</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">remote <em class="replaceable"><code>X.X.X.X</code></em></span></dt><dd><div class="para">
+							Indica que las siguientes líneas en este archivo de configuración se aplican solo al nodo remoto identificado por la dirección IP <em class="replaceable"><code>X.X.X.X</code></em>.
+						</div></dd><dt class="varlistentry"><span class="term">exchange_mode aggressive</span></dt><dd><div class="para">
+							La configuración establecida por defecto en Fedora para <abbr class="abbrev">IPsec</abbr> utiliza un método de autenticación agresivo, que disminuye los excedentes de la conexión, permitiendo la configuración de varias conexiones <abbr class="abbrev">IPsec</abbr> con múltiples equipos.
+						</div></dd><dt class="varlistentry"><span class="term">my_identifier address</span></dt><dd><div class="para">
+							Indica el método de identificación a ser utilizado cuando se autentican nodos. Fedora utiliza direcciones IP para identificar nodos.
+						</div></dd><dt class="varlistentry"><span class="term">encryption_algorithm 3des</span></dt><dd><div class="para">
+							Especifica el cifrador de encriptación utilizado durante la autenticación. Por defecto, se usa el <em class="firstterm">Estándar de Encriptación de Datos Triple</em> (<acronym class="acronym">3DES</acronym>, por las iniciales en inglés de Triple Data Encryption Standard).
+						</div></dd><dt class="varlistentry"><span class="term">hash_algorithm sha1;</span></dt><dd><div class="para">
+							Indica el algoritmo hash utilizado durante la negociación entre los nodos de la etapa 1. Por defecto, se utiliza un algoritmo de hash seguro (SHA, por las iniciales en inglés de Secure Hash Algorithm).
+						</div></dd><dt class="varlistentry"><span class="term">authentication_method pre_shared_key</span></dt><dd><div class="para">
+							Indica el método de autenticación utilizado durante la negociación del nodo. Por defecto, Fedora utiliza una llave pre-compartida para la autenticación.
+						</div></dd><dt class="varlistentry"><span class="term">dh_group 2</span></dt><dd><div class="para">
+							Indica el número de grupo Diffie-Hellman para establecer claves de sesiones generadas dinámicamente. Por defecto, se utiliza modp1024 (segundo grupo).
+						</div></dd></dl></div><div class="section" id="sect-Security_Guide-Manual_IPsec_Host_to_Host_Configuration-The_Racoon_Configuration_File"><div class="titlepage"><div><div keep-together.within-column="always"><h6 class="title" id="sect-Security_Guide-Manual_IPsec_Host_to_Host_Configuration-The_Racoon_Configuration_File">4.2.1.6.2.1. El Archivo de configuración Racoon</h6></div></div></div><div class="para">
+					The <code class="filename">/etc/racoon/racoon.conf</code> files should be identical on all <abbr class="abbrev">IPsec</abbr> nodes <span class="emphasis"><em>except</em></span> for the <code class="command">include "/etc/racoon/<em class="replaceable"><code>X.X.X.X</code></em>.conf"</code> statement. This statement (and the file it references) is generated when the <abbr class="abbrev">IPsec</abbr> tunnel is activated. For Workstation A, the <em class="replaceable"><code>X.X.X.X</code></em> in the <code class="command">include</code> statement is Workstation B's IP address. The opposite is true of Workstation B. The following shows a typical <code class="filename">racoon.conf</code> file when the <abbr class="abbrev">IPsec</abbr> connection is activated.
+				</div><pre class="screen"># Racoon IKE daemon configuration file.
+# See 'man racoon.conf' for a description of the format and entries.
+
+path include "/etc/racoon";
+path pre_shared_key "/etc/racoon/psk.txt";
+path certificate "/etc/racoon/certs";
+
+sainfo anonymous
+{
+        pfs_group 2;
+        lifetime time 1 hour ;
+        encryption_algorithm 3des, blowfish 448, rijndael ;
+        authentication_algorithm hmac_sha1, hmac_md5 ;
+        compression_algorithm deflate ;
+}
+include "/etc/racoon/X.X.X.X.conf";</pre><div class="para">
+					Este archivo <code class="filename">racoon.conf</code> establecido por defecto incluye caminos definidos para la configuración de <abbr class="abbrev">IPsec</abbr>, claves pre-compartidas y certificados. Los campos de <code class="computeroutput">sainfo anonymous</code> describen la etapa SA 2 entre los nodos <abbr class="abbrev">IPsec</abbr> — el tipo de conexión <abbr class="abbrev">IPsec</abbr> (incluyendo los algoritmos de encriptación utilizados soportados), y el método de intercambio de claves. La siguiente lista define los campos de la estapa 2:
+				</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">sainfo anonymous</span></dt><dd><div class="para">
+								Indica que SA puede iniciarse anónimamente con cualquier par ofrecido que se corresponda con las credenciales de <abbr class="abbrev">IPsec</abbr>.
+							</div></dd><dt class="varlistentry"><span class="term">pfs_group 2</span></dt><dd><div class="para">
+								Define el protocolo de intercambio de llaves Diffie-Hellman, que determina el método por el cual los nodos <abbr class="abbrev">IPsec</abbr> establecen una llave de sesión mutua y temporal para la segunda etapa de la conectividad <abbr class="abbrev">IPsec</abbr>. Por defecto, la implementación en Fedora de <abbr class="abbrev">IPsec</abbr> utiliza el segundo (o <code class="computeroutput">modp1024</code>) de los grupos Diffie-Hellman de intercambio de llaves criptográficas. El segundo grupo utiliza una exponenciación modular de 1024 bits que evita que los atacantes puedan descifrar transmisiones <abbr class="abbrev">IPsec</abbr>, aún si una de las claves privadas ha sido vulnerada.
+							</div></dd><dt class="varlistentry"><span class="term">lifetime time 1 hour</span></dt><dd><div class="para">
+								Este parámetro indica el período de vida de una SA y puede ser medido o bien en unidades de tiempo, o bien con datos. La implementación en Fedora establecida por defecto de <abbr class="abbrev">IPsec</abbr> especifica un tiempo de vida de una hora.
+							</div></dd><dt class="varlistentry"><span class="term">encryption_algorithm 3des, blowfish 448, rijndael</span></dt><dd><div class="para">
+								Indica la cifra de cifrado soportada para la etapa 2. Fedora soporta 3DES, Blowfish de 448 bits, y Rijndael (la cifra utilizada en el <em class="firstterm">Estándard avanzado de cifrado</em>, o <acronym class="acronym">AES</acronym>, por las iniciales en inglés de Advanced Encryption Standard).
+							</div></dd><dt class="varlistentry"><span class="term">authentication_algorithm hmac_sha1, hmac_md5</span></dt><dd><div class="para">
+								Muestra los algoritmos hash soportados para la autenticación. Los módulos soportados son los códigos de autenticación de mensajes de hash sha1 y md5 (HMAC).
+							</div></dd><dt class="varlistentry"><span class="term">compression_algorithm deflate</span></dt><dd><div class="para">
+								Indica el algoritmo de compresión Deflate para el soporte de IP Payload Compression (IPCOMP), que potencialmente permite transmisiones más rápidas de datagramas IP sobre conexiones más lentas.
+							</div></dd></dl></div><div class="para">
+					Para iniciar una conexión, utilice el siguiente comando en cada uno de los equipos:
+				</div><pre class="screen">[root at myServer ~]# /sbin/ifup &lt;nickname&gt;</pre><div class="para">
+					donde &lt;nickname&gt; es el nombre que usted indicó para la conexión <abbr class="abbrev">IPsec</abbr>.
+				</div><div class="para">
+					Para verificar la conexión <abbr class="abbrev">IPsec</abbr>, ejecute la herramienta <code class="command">tcpdump</code> para conocer los paquetes de red que están siendo transferidos entre los equipos, y verifique que están encriptados mediante IPsec. El paquete debería incluir un encabezado AH y debería mostrarse como un paquete ESP. ESP significa que está encriptado. Por ejemplo:
+				</div><pre class="screen">[root at myServer ~]# tcpdump -n -i eth0 host &lt;targetSystem&gt;
+
+IP 172.16.45.107 &gt; 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)</pre></div></div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-IPsec_Network_to_Network_Configuration">4.2.1.7. Configuración IPsec red-a-red</h4></div></div></div><div class="para">
+			IPsec también puede ser configurado para conectar totalmente a una red (como por ejemplo una <acronym class="acronym">LAN</acronym> o <acronym class="acronym">WAN</acronym>) con otra red remota utilizando una conexión de tipo red-a-red. Este tipo de conexión requiere la configuración de enrutadores <abbr class="abbrev">IPsec</abbr> en cada lado de las redes que se quieren conectar para hacer el proceso transparente y enrutar información de un nodo en una <acronym class="acronym">LAN</acronym>, hacia un nodo en una <acronym class="acronym">LAN</acronym> remota. <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#figu-Security_Guide-IPsec_Network_to_Network_Configuration-A_network_to_network_IPsec_tunneled_connection">Figura 4.2, “Una conexión por túnel <abbr class="abbrev">IPsec</abbr> de tipo red-a-red”</a> muestra un túnel de conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red.
+		</div><div class="figure" id="figu-Security_Guide-IPsec_Network_to_Network_Configuration-A_network_to_network_IPsec_tunneled_connection"><div class="figure-contents"><div class="mediaobject"><img src="images/n-t-n-ipsec-diagram.png" width="444" alt="Una conexión por túnel IPsec de tipo red-a-red" /><div class="longdesc"><div class="para">
+						Una conexión por túnel <abbr class="abbrev">IPsec</abbr> de tipo red-a-red
+					</div></div></div></div><h6>Figura 4.2. Una conexión por túnel <abbr class="abbrev">IPsec</abbr> de tipo red-a-red</h6></div><br class="figure-break" /><div class="para">
+			El siguiente diagrama muestra dos <acronym class="acronym">LAN</acronym>s diferentes separadas por Internet. Estas <acronym class="acronym">LAN</acronym>s utilizan enrutadores <abbr class="abbrev">IPsec</abbr> para autenticar e iniciar una conexión utilizando un túnel seguro a través de Internet. Los paquetes en tránsito entre estas dos <acronym class="acronym">LAN</acronym>s que sean interceptados, necesitarían un método de decriptado de tipo fuerza bruta para poder atravesar la protección que poseen. El proceso de comunicación de un nodo en el rango IP 192.168.1.0/24, con otro del rango IP 192.168.1.0/24 es completamente transparente a los nodos, al igual que el proceso, encriptado, decriptado, y enrutado de los paquetes <abbr class="abbrev">IPsec</abbr>, es completamente manipulado por el enrutador <abbr class="abbrev">IPsec</abbr>.
+		</div><div class="para">
+			La información necesaria para una conexión de tipo red-a-red incluye:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					La dirección IP externamente accesible del enrutador dedicado <abbr class="abbrev">IPsec</abbr>
+				</div></li><li class="listitem"><div class="para">
+					Los rangos de dirección de red de <acronym class="acronym">LAN</acronym>/<acronym class="acronym">WAN</acronym> ofrecidos por los enrutadores <abbr class="abbrev">IPsec</abbr> (como por ejemplo, 192.168.1.0/24 or 10.0.1.0/24)
+				</div></li><li class="listitem"><div class="para">
+					Las direcciones IP de los dispositivos de las puertas de enlace que enrutan los datos desde los nodos de red hacia Interne
+				</div></li><li class="listitem"><div class="para">
+					Un nombre único, por ejemplo, <code class="computeroutput">ipsec1</code>. Esto es utilizado para identificar la conexión <abbr class="abbrev">IPsec</abbr> y poder identificarla de otros dispositivos o conexiones.
+				</div></li><li class="listitem"><div class="para">
+					Una clave de encriptado generada manualmente, o automáticamente mediante la utilización de <code class="command">racoon</code>
+				</div></li><li class="listitem"><div class="para">
+					Una clave de autenticación pre-compartida que es utilizada a lo largo de la etapa inicial de la conexión, y que también será utilizada luego para intercambiar claves de encriptado durante de la sesión.
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Network_to_Network_VPN_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Network_to_Network_VPN_Connection">4.2.1.7.1. Conexión red-a-red (<abbr class="abbrev">VPN</abbr>)</h5></div></div></div><div class="para">
+				Una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red utiliza dos enrutadores <abbr class="abbrev">IPsec</abbr>, uno para cada red, a través de los cuales es enrutado el tráfico de red para las subredes privadas.
+			</div><div class="para">
+				Por ejemplo, como se muestra en la <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#figu-Security_Guide-Network_to_Network_VPN_Connection-Network_to_Network_IPsec">Figura 4.3, “IPsec red-a-red”</a>, si la red privada 192.168.1.0/24 envía tráfico hacia la red privada 192.168.2.0/24, los paquetes van a través de la puerta-de-enlace-0, al ipsec0, a través de internet, hacia ipsec1, a la puerta-de-enlace-1, y hacia la subred 192.168.2.0/24
+			</div><div class="para">
+				Los enrutadores <abbr class="abbrev">IPsec</abbr> necesitan direcciones IP públicas capaces de recibir paquetes, y un segundo dispositivo Ethernet conectado a sus respectivas redes privadas. El tráfico sólo viaja a través de un enrutador <abbr class="abbrev">IPsec</abbr> si su destinatario es otro enrutador <abbr class="abbrev">IPsec</abbr> con el cual ha establecido una conexión encriptada.
+			</div><div class="figure" id="figu-Security_Guide-Network_to_Network_VPN_Connection-Network_to_Network_IPsec"><div class="figure-contents"><div class="mediaobject"><img src="images/n-t-n-ipsec-diagram.png" width="444" alt="IPsec red-a-red" /><div class="longdesc"><div class="para">
+							IPsec red-a-red
+						</div></div></div></div><h6>Figura 4.3. IPsec red-a-red</h6></div><br class="figure-break" /><div class="para">
+				Opciones alternativas para la configuración de red pueden establecer un cortafuegos entre Internet y cada enrutador IP, y un cortafuegos de intranet entre el enrutador <abbr class="abbrev">IPsec</abbr> y la puerta de enlace de la subred. En enrutador <abbr class="abbrev">IPsec</abbr> y la puerta de enlace para la subred puede ser un sistema con dos dispositivos Ethernet: uno con una dirección IP pública que actúa como un enrutador <abbr class="abbrev">IPsec</abbr>; y otro con una dirección Ip privada que actúa como la puerta de enlace para la subred privada. Cada enrutador <abbr class="abbrev">IPsec</abbr> puede utilizar la puerta de enlace para sus redes privadas, o una puerta de enlace pública para enviar los paquetes al otro enrutador <abbr class="abbrev">IPsec</abbr>.
+			</div><div class="para">
+				Utilice el siguiente procedimiento para configurar una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						En una terminal, ingrese <code class="command">system-config-network</code> para iniciar la <span class="application"><strong>Herramienta de administración de red</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						En la pestaña de <span class="guilabel"><strong>IPsec</strong></span>, haga clic en <span class="guibutton"><strong>Nuevo</strong></span> para iniciar el asistente de configuración de <abbr class="abbrev">IPsec</abbr>.
+					</div></li><li class="listitem"><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para empezar a configurar una conexión <abbr class="abbrev">IPsec</abbr> de tipp red-a-red.
+					</div></li><li class="listitem"><div class="para">
+						Ingrese un nombre de usuario único para la conexión, por ejemplo, <strong class="userinput"><code>ipsec0</code></strong>. Si lo necesita, tilde la casilla para que automáticamente se active la conexión cuando se inicie el equipo. Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione <span class="guilabel"><strong>Encriptado de red a red (VPN)</strong></span> como el tipo de conexión, y luego haga clic en <span class="guibutton"><strong>Siguiente</strong></span>.
+					</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type-n"><div class="para">
+						Seleccione el tipo de método de encriptado a utilizarse: manual o automático.
+					</div><div class="para">
+						Si selecciona encriptado manual, deberá indicar más adelante una clave de encriptado. Si selecciona encriptado automático, el demonio <code class="command">racoon</code> se encarga de administrar la clave del encriptado. El paquete <code class="filename">ipsec-tools</code> debe estar instalado si quiere utilizar la encriptación automática.
+					</div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div></li><li class="listitem"><div class="para">
+						En la página <span class="guilabel"><strong>Red local</strong></span>, ingrese la siguiente información:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Local Network Address</strong></span> — La direción IP del dispositivo en el enrutador <abbr class="abbrev">IPsec</abbr> conectado a la red privada.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Local Subnet Mask</strong></span> — La máscara de subred de la dirección IP de la red local.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Local Network Gateway</strong></span> — La puerta de enlace para la subred privada.
+							</div></li></ul></div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div><div class="figure" id="figu-Security_Guide-Network_to_Network_VPN_Connection-Local_Network_Information"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-ipsec_n_to_n_local.png" width="444" alt="Información de red local" /><div class="longdesc"><div class="para">
+									Información de red local
+								</div></div></div></div><h6>Figura 4.4. Información de red local</h6></div><br class="figure-break" /></li><li class="listitem"><div class="para">
+						En la página de <span class="guilabel"><strong>Red remota</strong></span>, ingrese la siguiente información:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote IP Address</strong></span> — La dirección IP pública capaz de recibir tráfico del enrutador <abbr class="abbrev">IPsec</abbr> para la <span class="emphasis"><em>otra</em></span> red privada. En nuestro ejemplo, para ipsec0, ingrese la dirección IP pública capaz de recibir tráfico de upsec1, y viceversa.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote Network Address</strong></span> — La dirección de red de la subred privada detrás del <span class="emphasis"><em>otro</em></span> enrutador <abbr class="abbrev">IPsec</abbr>. En nuestro ejemplo, ingrese <strong class="userinput"><code>192.168.1.0</code></strong> si está configurando ipsec1, e ingrese <strong class="userinput"><code>192.168.2.0</code></strong> si está configurando ipsec0.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote Subnet Mask</strong></span> — La máscara de subred de la dirección IP remota.
+							</div></li><li class="listitem"><div class="para">
+								<span class="guilabel"><strong>Remote Network Gateway</strong></span> — La dirección Ip de la puerta de enlace para la dirección de red remota.
+							</div></li><li class="listitem" id="list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-to-host-keys-n"><div class="para">
+								Si en la etapa <a class="xref" href="Security_Guide-Encryption-Data_in_Motion.html#list-Security_Guide-list-Security_Guide-list-Security_Guide-st-host-encrypt-type-n">6</a> se ha seleccionado cifrado manual, especifique la clave de cifrado a ser utilizada, o haga clic en <span class="guibutton"><strong>Generar</strong></span> para crear una.
+							</div><div class="para">
+								Especifique una clave de autenticación o haga clic en <span class="guibutton"><strong>Generar</strong></span> para crear una. Esta clave puede ser cualquier combinación de números y letras.
+							</div></li></ul></div><div class="para">
+						Haga clic en <span class="guibutton"><strong>Siguiente</strong></span> para continuar.
+					</div><div class="figure" id="figu-Security_Guide-Network_to_Network_VPN_Connection-Remote_Network_Information"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-ipsec_n_to_n_remote.png" width="444" alt="Información de red remota" /><div class="longdesc"><div class="para">
+									Información de red remota
+								</div></div></div></div><h6>Figura 4.5. Información de red remota</h6></div><br class="figure-break" /></li><li class="listitem"><div class="para">
+						Verifique la información en la página <span class="guilabel"><strong>IPsec — Resumen</strong></span>, y luego haga clic en el botón <span class="guibutton"><strong>Aplicar</strong></span>.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione <span class="guimenu"><strong>Archivo</strong></span> =&gt; <span class="guimenuitem"><strong>Guardar</strong></span> para guardar la configuración.
+					</div></li><li class="listitem"><div class="para">
+						Seleccione la conexión <abbr class="abbrev">IPsec</abbr> de la lista, y luego haga clic en <span class="guibutton"><strong>Activar</strong></span> para activar la conexión.
+					</div></li><li class="listitem"><div class="para">
+						Habilitando reenvío IP:
+					</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+								Edite el archivo <code class="filename">/etc/sysctl.conf</code> y establezca <code class="computeroutput">net.ipv4.ip_forward</code> a <strong class="userinput"><code>1</code></strong>.
+							</div></li><li class="listitem"><div class="para">
+								Use el siguiente comando para habilitar los cambios:
+							</div><pre class="screen">[root at myServer ~]# /sbin/sysctl -p /etc/sysctl.conf</pre></li></ol></div></li></ol></div><div class="para">
+				El programa de red para activar la conexión <abbr class="abbrev">IPsec</abbr> automáticamente crea rutas de red para enviar paquetes a través del enrutador <abbr class="abbrev">IPsec</abbr>, si es necesario.
+			</div></div><div class="section" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Manual_IPsec_Network_to_Network_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPsec_Network_to_Network_Configuration-Manual_IPsec_Network_to_Network_Configuration">4.2.1.7.2. Configuración manual de una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red.</h5></div></div></div><div class="para">
+				Suponga que <acronym class="acronym">LAN</acronym> A (lana.ejemplo.com) y <acronym class="acronym">LAN</acronym> B (lanb.ejemplo.com) quieren conectarse entre ellas mediante un túnel <abbr class="abbrev">IPsec</abbr>. La dirección de red para <acronym class="acronym">LAN</acronym> A está en el rango 192.168.1.0/24. mientras qye <acronym class="acronym">LAN</acronym> B utiliza el rango 192.168.2.0/24. La dirección IP de la puerta de enlace es 192.1686.1.254 para <acronym class="acronym">LAN</acronym> A y 192.168.2.254 para <acronym class="acronym">LAN</acronym> B. Los enrutadores <abbr class="abbrev">IPsec</abbr> están separados de cada puerta de enlace <acronym class="acronym">LAN</acronym> y utilizan dos dispositivos de red: eth0 está asignado a una dirección IP estática accesible desde el exterior que tiene acceso a Internet, mientras eth1 actúa como un punto de enrutamiento para procesar y transmitir los paquetes <acronym class="acronym">LAN</acronym> de un n
 odo de red a otro.
+			</div><div class="para">
+				La conexión <abbr class="abbrev">IPsec</abbr> entre cada red utiliza una clave pre-compartida con el valor de <code class="computeroutput">r3dh4tl1nux</code>, y los administradores de A y B están de acuerdo en permitir que <code class="command">racoon</code> genere automáticamente y comparta una clave de autenticación entre cada enrutador <abbr class="abbrev">IPsec</abbr>. El administrador de <acronym class="acronym">LAN</acronym> A decide identificar a la conexión <abbr class="abbrev">IPsec</abbr> como <code class="computeroutput">ipsec0</code>, mientras que el administrador de <acronym class="acronym">LAN</acronym> B decide identificarla como <code class="computeroutput">ipsec1</code>.
+			</div><div class="para">
+				El siguiente ejemplo muestra los contenidos del archivo <code class="filename">ifcfg</code> para una conexión <abbr class="abbrev">IPsec</abbr> de tipo red-a-red para <acronym class="acronym">LAN</acronym> A. El único nombre para identificar la conexión en este ejemplo es <em class="replaceable"><code>ipsec0</code></em>, de modo que el archivo resultante es <code class="filename">/etc/sysconfig/network-scripts/ifcfg-ipsec0</code>.
+			</div><pre class="screen">TYPE=IPSEC
+ONBOOT=yes
+IKE_METHOD=PSK
+SRCGW=192.168.1.254
+DSTGW=192.168.2.254
+SRCNET=192.168.1.0/24
+DSTNET=192.168.2.0/24
+DST=<em class="replaceable"><code>X.X.X.X</code></em></pre><div class="para">
+				La siguiente lista describe los contenidos de este archivo:
+			</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">TYPE=IPSEC</span></dt><dd><div class="para">
+							Especifica el tipo de conexión.
+						</div></dd><dt class="varlistentry"><span class="term">ONBOOT=yes</span></dt><dd><div class="para">
+							Indica que la conexión debería iniciarse en el arranque.
+						</div></dd><dt class="varlistentry"><span class="term">IKE_METHOD=PSK</span></dt><dd><div class="para">
+							Indica que la conexión utiliza el método de clave pre-compartida para su autenticación.
+						</div></dd><dt class="varlistentry"><span class="term">SRCGW=192.168.1.254</span></dt><dd><div class="para">
+							La dirección IP de la puerta de enlace origen. Para LAN A, es la puerta de enlace de LAN A, y para LAN B, la puerta de enlace LAN B.
+						</div></dd><dt class="varlistentry"><span class="term">DSTGW=192.168.2.254</span></dt><dd><div class="para">
+							La dirección IP de la puerta de enlace destino. Para LAN A, es la puerta de enlace de LAN B, y para LAN B, la puerta de enlace de LAN A.
+						</div></dd><dt class="varlistentry"><span class="term">SRCNET=192.168.1.0/24</span></dt><dd><div class="para">
+							Indica la red de origen para la conexión <abbr class="abbrev">IPsec</abbr>, que en nuestro ejemplo es el rango de red para LAN A.
+						</div></dd><dt class="varlistentry"><span class="term">DSTNET=192.168.2.0/24</span></dt><dd><div class="para">
+							Indica la red destino para la conexión <abbr class="abbrev">IPsec</abbr>, que en nuestro ejemplo, es el rango de red para <acronym class="acronym">LAN</acronym> B.
+						</div></dd><dt class="varlistentry"><span class="term">DST=X.X.X.X</span></dt><dd><div class="para">
+							La dirección IP accesible desde el exterior de <acronym class="acronym">LAN</acronym> B.
+						</div></dd></dl></div><div class="para">
+				El siguiente ejemplo es el contenido del archivo de clave pre-compartida denominado <code class="filename">/etc/sysconfig/network-scripts/keys-ipsec<em class="replaceable"><code>X</code></em></code> (donde <em class="replaceable"><code>X</code></em> es 0 para <acronym class="acronym">LAN</acronym> A, y 1 para <acronym class="acronym">LAN</acronym> B), que utilizan ambas redes para autenticarse entre ellas. Los contenidos de este archivo deberían ser idénticos y solo el usuario root debería ser capaz de leer o escribir sobre este archivo.
+			</div><pre class="screen">IKE_PSK=r3dh4tl1nux</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					Para modificar el arhivo <code class="filename">keys-ipsec<em class="replaceable"><code>X</code></em></code> de modo que solo el usuario root pueda leerlo o editarlo, utilice el siguiente comando luego de haberlo creado:
+				</div><pre class="screen">chmod 600 /etc/sysconfig/network-scripts/keys-ipsec1</pre></div></div><div class="para">
+				Para modificar la clave de autenticación en cualquier momento, edite el archivo <code class="filename">keys-ipsec<em class="replaceable"><code>X</code></em></code> en ambos enrutadores <abbr class="abbrev">IPsec</abbr>. <span class="emphasis"><em>Ambas claves deben ser idénticas para una conexión correcta</em></span>.
+			</div><div class="para">
+				En el siguiente ejemplo se muestran los contenidos del archivo de configuración <code class="filename">/etc/racoon/racoon.conf</code> para la conexión <abbr class="abbrev">IPsec</abbr>. Fíjese que la línea <code class="computeroutput">include</code> al final del archivo es generada automáticamente y solo aparece si el tunel <abbr class="abbrev">IPsec</abbr> está ejecutándose.
+			</div><pre class="screen"># Racoon IKE daemon configuration file.
+# See 'man racoon.conf' for a description of the format and entries.
+path include "/etc/racoon";
+path pre_shared_key "/etc/racoon/psk.txt";
+path certificate "/etc/racoon/certs";
+  
+sainfo anonymous
+{
+	pfs_group 2;
+	lifetime time 1 hour ;
+	encryption_algorithm 3des, blowfish 448, rijndael ;
+	authentication_algorithm hmac_sha1, hmac_md5 ;
+	compression_algorithm deflate ;
+}
+include "/etc/racoon/<em class="replaceable"><code>X.X.X.X</code></em>.conf"</pre><div class="para">
+				La siguiente es la configuración específica para la conexión con la red remota. El archivo es denominado <code class="filename"><em class="replaceable"><code>X.X.X.X</code></em>.conf</code> (donde <em class="replaceable"><code>X.X.X.X</code></em> es la dirección IP del enrutador <abbr class="abbrev">IPsec</abbr> remoto). Fíjese que este archivo es automáticamente generado cuando el túnel <abbr class="abbrev">IPsec</abbr> es activado y no debería ser editado directamente.
+			</div><pre class="screen">remote <em class="replaceable"><code>X.X.X.X</code></em>{
+        exchange_mode aggressive, main;
+	my_identifier address;
+	proposal {
+		encryption_algorithm 3des;
+		hash_algorithm sha1;
+		authentication_method pre_shared_key;
+		dh_group 2 ;
+	}
+}</pre><div class="para">
+				Antes de empezar la conexión <abbr class="abbrev">IPsec</abbr>, debería ser habilitado el reenvío de IP en el kernel. Para hacerlo:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						Edite el archivo <code class="filename">/etc/sysctl.conf</code> y establezca <code class="computeroutput">net.ipv4.ip_forward</code> a <strong class="userinput"><code>1</code></strong>.
+					</div></li><li class="listitem"><div class="para">
+						Use el siguiente comando para habilitar los cambios:
+					</div><pre class="screen">[root at myServer ~] # sysctl -p /etc/sysctl.conf</pre></li></ol></div><div class="para">
+				Para iniciar la conexión <abbr class="abbrev">IPsec</abbr>, utilice el siguiente comando en cada enrutador:
+			</div><pre class="screen">[root at myServer ~] # /sbin/ifup ipsec0</pre><div class="para">
+				Las conexiones están activas, y tanto <acronym class="acronym">LAN</acronym> A como <acronym class="acronym">LAN</acronym> B son capaces de comunicarse entre ellas. Las rutas fueron creadas automáticamente mediante la inicialización de un programa que fue activado al ejecutarse <code class="command">ifup</code> en la conexión <abbr class="abbrev">IPsec</abbr>. Para mostrar una lista de rutas para la red, utilice el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # /sbin/ip route list</pre><div class="para">
+				Para verificar la conexión <abbr class="abbrev">IPsec</abbr>, ejecute la herramienta <code class="command">tcpdump</code> en el dispositivo enrutable externamente (en nuestro ejemplo, eth0) para ver los paquetes de red que están siendo transferidos entre los equipos (o redes) y verifique que estén encriptados mediante IPsec. Por ejemplo, para verificar la conectividad <abbr class="abbrev">IPsec</abbr> de <acronym class="acronym">LAN</acronym> A, utilice el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # tcpdump -n -i eth0 host <em class="replaceable"><code>lana.example.com</code></em></pre><div class="para">
+				El paquete debería incluir un encabezado AH y debería mostrarse como paquetes ESP. ESP significa que está encriptado. Por ejemplo (las líneas invertidas indican que la línea continúa):
+			</div><pre class="screen">12:24:26.155529 lanb.example.com &gt; lana.example.com: AH(spi=0x021c9834,seq=0x358): \
+	lanb.example.com &gt; lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \
+	(ipip-proto-4)</pre></div></div><div class="section" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Starting_and_Stopping_an_IPsec_Connection"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Virtual_Private_Networks_VPNs-Starting_and_Stopping_an_IPsec_Connection">4.2.1.8. Iniciar y detener una conexión <abbr class="abbrev">IPsec</abbr></h4></div></div></div><div class="para">
+			Si la conexión <abbr class="abbrev">IPsec</abbr> no fue configurada para activarse durante el arranque del equipo, puede controlarla desde la línea de comandos.
+		</div><div class="para">
+			Para iniciar la conexión, utilice el siguiente comando en cada uno de los equipos para una IPsec de tipo equipo-a-equipo, o en cada uno de los enrutadores <abbr class="abbrev">IPsec</abbr> para una IPsec de tipo red-a-red:
+		</div><pre class="screen">[root at myServer ~] # /sbin/ifup <em class="replaceable"><code>&lt;nickname&gt;</code></em></pre><div class="para">
+			where <em class="replaceable"><code>&lt;nickname&gt;</code></em> is the nickname configured earlier, such as <code class="computeroutput">ipsec0</code>.
+		</div><div class="para">
+			Para detener la conexión, use el siguiente comando:
+		</div><pre class="screen">[root at myServer ~] # /sbin/ifdown <em class="replaceable"><code>&lt;nickname&gt;</code></em></pre></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption.html"><strong>Anterior</strong>Capítulo 4. Cifrado</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html"><strong>Siguiente</strong>4.2.2. Shell seguro (SSH, por las iniciales en in...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/apas02.html b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02.html
new file mode 100644
index 0000000..81f4d90
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02.html
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>A.2. Cifrado de llave pública</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Apéndice A. Estándares de cifrado" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Apéndice A. Estándares de cifrado" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>An
 terior</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Siguiente</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp99857904">A.2. Cifrado de llave pública</h2></div></div></div><div class="para">
+			Public-key cryptography is a cryptographic approach, employed by many cryptographic algorithms and cryptosystems, whose distinguishing characteristic is the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. Using the techniques of public key-private key cryptography, many methods of protecting communications or authenticating messages formerly unknown have become practical. They do not require a secure initial exchange of one or more secret keys as is required when using symmetric key algorithms. It can also be used to create digital signatures.<sup>[<a id="idp58494528" href="#ftn.idp58494528" class="footnote">18</a>]</sup>
+		</div><div class="para">
+			Public key cryptography is a fundamental and widely used technology around the world, and is the approach which underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP and GPG.<sup>[<a id="idp100134368" href="#ftn.idp100134368" class="footnote">19</a>]</sup>
+		</div><div class="para">
+			The distinguishing technique used in public key cryptography is the use of asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys — a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly (ie, in actual or projected practice) derived from the public key. It was the discovery of such algorithms which revolutionized the practice of cryptography beginning in the middle 1970s.<sup>[<a id="idp12730800" href="#ftn.idp12730800" class="footnote">20</a>]</sup>
+		</div><div class="para">
+			In contrast, Symmetric-key algorithms, variations of which have been used for some thousands of years, use a single secret key shared by sender and receiver (which must also be kept private, thus accounting for the ambiguity of the common terminology) for both encryption and decryption. To use a symmetric encryption scheme, the sender and receiver must securely share a key in advance.<sup>[<a id="idp90997920" href="#ftn.idp90997920" class="footnote">21</a>]</sup>
+		</div><div class="para">
+			Because symmetric key algorithms are nearly always much less computationally intensive, it is common to exchange a key using a key-exchange algorithm and transmit data using that key and a symmetric key algorithm. PGP, and the SSL/TLS family of schemes do this, for instance, and are called hybrid cryptosystems in consequence.<sup>[<a id="idp100067376" href="#ftn.idp100067376" class="footnote">22</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp34491504">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Diffie–Hellman key exchange (D–H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.<sup>[<a id="idp4957408" href="#ftn.idp4957408" class="footnote">23</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp90837840">A.2.1.1. La historia de Diffie-Hellman</h4></div></div></div><div class="para">
+					The scheme was first published by Whitfield Diffie and Martin Hellman in 1976, although it later emerged that it had been separately invented a few years earlier within GCHQ, the British signals intelligence agency, by Malcolm J. Williamson but was kept classified. In 2002, Hellman suggested the algorithm be called Diffie–Hellman–Merkle key exchange in recognition of Ralph Merkle's contribution to the invention of public-key cryptography (Hellman, 2002).<sup>[<a id="idp47622176" href="#ftn.idp47622176" class="footnote">24</a>]</sup>
+				</div><div class="para">
+					Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).<sup>[<a id="idp81376608" href="#ftn.idp81376608" class="footnote">25</a>]</sup>
+				</div><div class="para">
+					U.S. Patent 4,200,770, now expired, describes the algorithm and credits Hellman, Diffie, and Merkle as inventors.<sup>[<a id="idp50327520" href="#ftn.idp50327520" class="footnote">26</a>]</sup>
+				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp58494528" href="#idp58494528" class="para">18</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp100134368" href="#idp100134368" class="para">19</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp12730800" href="#idp12730800" class="para">20</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp90997920" href="#idp90997920" class="para">21</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp100067376" href="#idp100067376" class="para">22</a>] </sup>
+				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4957408" href="#idp4957408" class="para">23</a>] </sup>
+					"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp47622176" href="#idp47622176" class="para">24</a>] </sup>
+						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp81376608" href="#idp81376608" class="para">25</a>] </sup>
+						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp50327520" href="#idp50327520" class="para">26</a>] </sup>
+						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
+					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>Anterior</strong>Apéndice A. Estándares de cifrado</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Siguiente</strong>A.2.2. RSA</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s02.html b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s02.html
new file mode 100644
index 0000000..e698480
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s02.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>A.2.2. RSA</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="apas02.html" title="A.2. Cifrado de llave pública" /><link rel="prev" href="apas02.html" title="A.2. Cifrado de llave pública" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Siguiente</strong></a></
 li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp32585056">A.2.2. RSA</h3></div></div></div><div class="para">
+				In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it; see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.<sup>[<a id="idp31521712" href="#ftn.idp31521712" class="footnote">27</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp31521712" href="#idp31521712" class="para">27</a>] </sup>
+					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/RSA">http://en.wikipedia.org/wiki/RSA</a>
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Anterior</strong>A.2. Cifrado de llave pública</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Siguiente</strong>A.2.3. DSA</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s03.html b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s03.html
new file mode 100644
index 0000000..3b04af1
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s03.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>A.2.3. DSA</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="apas02.html" title="A.2. Cifrado de llave pública" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Siguiente</strong></a></li></ul><d
 iv class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp5022032">A.2.3. DSA</h3></div></div></div><div class="para">
+				The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.<sup>[<a id="idp79888864" href="#ftn.idp79888864" class="footnote">28</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp79888864" href="#idp79888864" class="para">28</a>] </sup>
+					"Digital Signature Algorithm" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm">http://en.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Anterior</strong>A.2.2. RSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Siguiente</strong>A.2.4. SSL/TLS</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s04.html b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s04.html
new file mode 100644
index 0000000..2db7478
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s04.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>A.2.4. SSL/TLS</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="apas02.html" title="A.2. Cifrado de llave pública" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Criptosistema de Cramer-Shoup" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Siguiente</s
 trong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp15630816">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+				TLS (Transport Layer Security) y su predecesor, SSL (Secure Socket Layer), son protocolos de criptografía que ofrecen seguridad a las comunicaciones establecidas sobre redes como Internet. TLS y SSL cifran los segmentos en toda la capa de transporte de las conexiones de red. Diferentes versiones de los protocolos están siendo ampliamente utilizadas en diferentes aplicaciones: navegadores web, correo electrónico, envío de faxes por Internet, mensajerías instantáneas y VoIP (voz sobre IP) TLS es un protocolo de rastreo estándar IETF, actualizado en RFC 5246, y está basado en las anteriores especificaciones SSL, desarrolladas por la corporación Netscape.
+			</div><div class="para">
+				El protocolo TLS permite que aplicaciones de cliente/servidor puedan comunicarse sobre una red de una manera diseñada para prevenir escuchas o manipulaciones. TLS pfrece autenticación final y confidencialidad de las comunicaciones sobre Internet utilizando criptografía. TLS ofrece seguridad RSA con potencia de 1024 y de 2048 bits.
+			</div><div class="para">
+				In typical end-user/browser usage, TLS authentication is unilateral: only the server is authenticated (the client knows the server's identity), but not vice versa (the client remains unauthenticated or anonymous).
+			</div><div class="para">
+				TLS also supports the more secure bilateral connection mode (typically used in enterprise applications), in which both ends of the "conversation" can be assured with whom they are communicating (provided they diligently scrutinize the identity information in the other party's certificate). This is known as mutual authentication, or 2SSL. Mutual authentication requires that the TLS client-side also hold a certificate (which is not usually the case in the end-user/browser scenario). Unless, that is, TLS-PSK, the Secure Remote Password (SRP) protocol, or some other protocol is used that can provide strong mutual authentication in the absence of certificates.
+			</div><div class="para">
+				Generalmente, la información de la llave y los certificados necesarios para TLS son manipulados bajo la forma de certificados X.509, que define los campos requeridos y el formato de los datos.
+			</div><div class="para">
+				SSL operates in modular fashion. It is extensible by design, with support for forward and backward compatibility and negotiation between peers.<sup>[<a id="idp100245776" href="#ftn.idp100245776" class="footnote">29</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp100245776" href="#idp100245776" class="para">29</a>] </sup>
+					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Transport_Layer_Security">http://en.wikipedia.org/wiki/Transport_Layer_Security</a>
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Anterior</strong>A.2.3. DSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Siguiente</strong>A.2.5. Criptosistema de Cramer-Shoup</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s05.html b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s05.html
new file mode 100644
index 0000000..f355045
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s05.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>A.2.5. Criptosistema de Cramer-Shoup</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="apas02.html" title="A.2. Cifrado de llave pública" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. Cifrado ElGamal" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Siguiente</strong></a>
 </li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp75956352">A.2.5. Criptosistema de Cramer-Shoup</h3></div></div></div><div class="para">
+				The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by Ronald Cramer and Victor Shoup in 1998, it is an extension of the Elgamal cryptosystem. In contrast to Elgamal, which is extremely malleable, Cramer–Shoup adds additional elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a collision-resistant hash function and additional computations, resulting in a ciphertext which is twice as large as in Elgamal.<sup>[<a id="idp29767728" href="#ftn.idp29767728" class="footnote">30</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp29767728" href="#idp29767728" class="para">30</a>] </sup>
+					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Anterior</strong>A.2.4. SSL/TLS</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Siguiente</strong>A.2.6. Cifrado ElGamal</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s06.html b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s06.html
new file mode 100644
index 0000000..c4c983d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/apas02s06.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>A.2.6. Cifrado ElGamal</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="apas02.html" title="A.2. Cifrado de llave pública" /><link rel="prev" href="apas02s05.html" title="A.2.5. Criptosistema de Cramer-Shoup" /><link rel="next" href="appe-Publican-Revision_History.html" title="Apéndice B. Historial de revisiones" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey
 ="n" href="appe-Publican-Revision_History.html"><strong>Siguiente</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp29583504">A.2.6. Cifrado ElGamal</h3></div></div></div><div class="para">
+				In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.<sup>[<a id="idp94067120" href="#ftn.idp94067120" class="footnote">31</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp94067120" href="#idp94067120" class="para">31</a>] </sup>
+					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Anterior</strong>A.2.5. Criptosistema de Cramer-Shoup</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="appe-Publican-Revision_History.html"><strong>Siguiente</strong>Apéndice B. Historial de revisiones</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/appe-Publican-Revision_History.html b/public_html/es-ES/Fedora/18/html/Security_Guide/appe-Publican-Revision_History.html
new file mode 100644
index 0000000..b2081cf
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/appe-Publican-Revision_History.html
@@ -0,0 +1,105 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Apéndice B. Historial de revisiones</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="apas02s06.html" title="A.2.6. Cifrado ElGamal" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s06.html"><strong>Anterior</strong></a></li><li class="next"></li></ul><div xml:lang="es-ES" class="appendix" id="appe-Publican-Revision_History" lang="es-ES"><div class="titlepage"><div><div><h1 class="titl
 e">Historial de revisiones</h1></div></div></div><div class="para">
+		<div class="revhistory"><table border="0" width="100%" summary="Revision history"><tr><th align="left" valign="top" colspan="3"><strong>Historial de revisiones</strong></th></tr><tr><td align="left">Revisión 18.0-1</td><td align="left">Sat October 6 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Fixed Basic Hardening chapter (BZ 841825 and 693620).</td></tr><tr><td>Fixed broken LUKS link (BZ 846299).</td></tr><tr><td>Added GUI section to 7 Zip chapter (BZ 854781).</td></tr><tr><td>Fixed yum-plugin-security chapter (BZ 723282).</td></tr><tr><td>Fixed GPG CLI command screen (BZ 590493).</td></tr><tr><td>Improved Yubikey section (BZ 644238).</td></tr><tr><td>Fixed typos (BZ 863636).</td></tr><tr><td>Removed wiki markup found in some chapters.</td></tr><tr><td>Updated the Seahorse instructions.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 17.0-1</td><td align="left">Tue January 24 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Branched for Fedora 17.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 16.0-1</td><td align="left">Fri September 09 2011</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Branched for Fedora 16.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.3-1</td><td align="left">Sat Apr 02 2011</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Moved VPN text to the Encryption chapter and reformated.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.2-1</td><td align="left">Wed Oct 20 2010</td><td align="left"><span class="author"><span class="firstname">Zach</span> <span class="surname">Oglesby</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added text for using Yubikey on Fedora with local authentication. (BZ 644999)</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.2-0</td><td align="left">Fri Oct 6 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Eliminadas todas las variantes de la fuente del documento.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.1-2</td><td align="left">Fri Oct 1 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Corregido y actualizado el enlace a la Lista de verificación Unix de DISA.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.1-1</td><td align="left">Wed Jul 8 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregado el capítulo relacionado con CVE.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 14.0-1</td><td align="left">Fri May 28 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregado en la rama Fedora 14.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-7</td><td align="left">Fri May 14 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Removed "bug" text from 7-Zip chapter per bug 591980.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-6</td><td align="left">Wed Apr 14 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Completado el apéndice sobre estándares de cifrado. </td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-5</td><td align="left">Fri Apr 09 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added "Using GPG with Alpine".</td></tr><tr><td>Added "Using GPG with Evolution".</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-4</td><td align="left">Tue Apr 06 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Solucionados problemas relacionados con textos imposibles de traducir en para.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-3</td><td align="left">Tue Apr 06 2010</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Eliminado el texto de la vulnerabilidad de PackageKit en Fedora 12.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-2</td><td align="left">Fri Nov 20 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregado el Historial de revisiones al final del documento.</td></tr><tr><td>Agregado el apéndice Estándares de cifrado </td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 13.0-1</td><td align="left">Fri Nov 20 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Rama de Fedora 13.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-23</td><td align="left">Thu Nov 19 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Updated the section "Local users may install trusted packages" to the latest fix, again.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-22</td><td align="left">Thu Nov 19 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Updated the section "Local users may install trusted packages" to the latest fix.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-21</td><td align="left">Wed Nov 18 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added section "Local users may install trusted packages".</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-20</td><td align="left">Sat Nov 14 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Agregada información desde Wikipedia al apéndice Estándares de cifrado</td></tr><tr><td>Agregado Adam Ligas a la página de autores por su rol en el desarrollo de las porciones de 7-Zip.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-19</td><td align="left">Mon Oct 26 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Actualizada la licencia a CC-BY-SA</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-18</td><td align="left">Wed Aug 05 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Solucinados los inconvenientes relacionados con el Bug 515043</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-17</td><td align="left">Mon Jul 27 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Información del proveedor en SPEC reparada.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-16</td><td align="left">Fri Jul 24 2009</td><td align="left"><span class="author"><span class="firstname">Fedora</span> <span class="surname">Ingeniería de lanzamiento</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Recompilación para https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-15</td><td align="left">Tue Jul 14 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Added "desktop-file-utils" to BUILDREQUIRES on the spec</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-14</td><td align="left">Tue Mar 10 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Remove more rhel specifics, major review and remove draft, ready for push</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-13</td><td align="left">Mon Mar 2 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Muchas correcciones menores</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-12</td><td align="left">Wed Feb 11 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>nuevos pantallazos de F11 que reemplazan las anteriores/más viejas</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-11</td><td align="left">Tue Feb 03 2009</td><td align="left"><span class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>LUKS específico a Fedora 9 modificado para incluir las versiones posteriores también.</td></tr><tr><td>Corrección de los errores 404 en la sección de referencias, principalmente por enlaces incorrectos a NSA.</td></tr><tr><td>cambios de formatos menores.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-10</td><td align="left">Wed Jan 27 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Se corrigió la falta de un pantallazo de la configuración del cortafuego.</td></tr></table>
+
+				</td></tr><tr><td align="left">Revisión 1.0-9</td><td align="left">Wed Jan 27 2009</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Se repararon items que estaban incorrectos durante la validación. Muchas referencias de Red Hat se cambiaron a referencias de Fedora.</td></tr></table>
+
+				</td></tr></table></div>
+	</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s06.html"><strong>Anterior</strong>A.2.6. Cifrado ElGamal</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Basic_Hardening.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Basic_Hardening.html
new file mode 100644
index 0000000..d9499f0
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Basic_Hardening.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 2. Guía Básica para reforzar la seguridad.</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html" title="1.5.4. Aplicación de los cambios" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html" title="2.2. ¿Porque esto es importante?" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec
 t-Security_Guide-Updating_Packages-Applying_the_Changes.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Basic_Hardening" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 2. Guía Básica para reforzar la seguridad.</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principios Generales</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Seguridad Física</a></span></dt><dt><span class=
 "section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. ¿Que mas podemos hacer?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Keeping software up to date</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Services</a></span></
 dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></div><div class="para">
+		The <a href="http://www.nsa.gov">US National Security Agency</a> (NSA) has developed two guides for hardening a default installation of Red Hat Enterprise Linux 5. Many of the tips provided in these guides are also valid for installations of Fedora. This Basic Hardening Guide will cover portions of the NSA's Hardening Tips and will explain why implementing these tips are important. This document does not represent the full NSA Hardening Guide.
+	</div><div class="para">
+		Como cualquier cambio en un sistema el mismo puede causar resultados inesperados. Los cambios deben ser evaluados apropiadamente antes de ser implementados en sus sistemas.
+	</div><div class="section" id="sect-Security_Guide-Basic_Hardening-General_Principles"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principios Generales</h2></div></div></div><div class="para">
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>Encrypt all data transmitted over the network. Encrypting authentication information (such as passwords) is particularly important.</td></tr><tr><td>Minimize the amount of software installed and running in order to minimize vulnerability.</td></tr><tr><td>Use security-enhancing software and tools whenever available (e.g. SELinux and IPTables).</td></tr><tr><td>Run each network service on a separate server whenever possible. This minimizes the risk that a compromise of one service could lead to a compromise of others.</td></tr><tr><td>Maintain user accounts. Create a good password policy and enforce its use. Delete unused user accounts.</td></tr><tr><td>Review system and application logs on a routine basis. Send logs to a dedicated log server. This prevents intruders from easily avoiding detection by modifying the local logs.</td></tr><tr><td>Never log in directly as root, unless absolutely necessary. Admin
 istrators should use <code class="command">sudo</code> to execute commands as root when required. The accounts capable of using sudo are specified in <code class="filename">/etc/sudoers</code>, which is edited with the visudo utility. By default, relevant logs are written to <code class="filename">/var/log/secure</code>.</td></tr></table>
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html"><strong>Anterior</strong>1.5.4. Aplicación de los cambios</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html"><strong>Siguiente</strong>2.2. ¿Porque esto es importante?</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-CVE.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-CVE.html
new file mode 100644
index 0000000..f9c277b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-CVE.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 8. Debilidades y exposiciones comunes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html" title="7.4. Instale paquetes identificados desde repositorios conocidos" /><link rel="next" href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html" title="8.2. Cómo utilizar yum-plugin-security" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class=
 "docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-CVE" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 8. Debilidades y exposiciones comunes</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. Complemento de Yum</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Cómo utilizar yum-plugin-security</a></span></dt></dl></div><div class="para">
+		El sistema de Debilidades y exposiciones comunes (CVE por las iniciales en inglés de Common Vulnerabilities and Exposures) ofrece un método de referencia que contiene las debilidades y las exposiciones más conocidas relacionadas con la seguridad de la información. Este sistema es mantenido por la Corporación ITRE, con fondos provistos por la División de seguridad cibernética del Departamento de seguridad doméstica de los Estados Unidos.
+	</div><div class="para">
+		La Corporación MITRE asigna un identificador CVE para cada debilidad o exposición. El CVE es utilizado para rastrear una debilidad determinada a través de diferentes partes de software, ya que un mismo CVE puede afectar diversos paquetes de software y múltiples proveedores.
+	</div><div class="section" id="sect-Security_Guide-CVE-yum_plugin"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-CVE-yum_plugin">8.1. Complemento de Yum</h2></div></div></div><div class="para">
+			El paquete <span class="package">yum-plugin-security</span> es una característica de Fedora. Si se lo instala, el módulo yum cargado por este paquete puede ser utilizado para hacer que yum solo obtenga actualizaciones relacionadas con la seguridad. Puede también ser utilizado para ofrecer información acerca de advertencias ofrecidas por Red Hat, o para saber cuál es el bug correspondiente en la base de datos Bugzilla de Red Hat, o cuál es el número de CVE en el directorio MITRE que contiene un paquete determinado
+		</div><div class="para">
+			Para habilitar estas características sólo es necesario ejecutar el comando <code class="command">yum install yum-plugin-security</code>.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html"><strong>Anterior</strong>7.4. Instale paquetes identificados desde reposit...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html"><strong>Siguiente</strong>8.2. Cómo utilizar yum-plugin-security</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption.html
new file mode 100644
index 0000000..809a98a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 4. Cifrado</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html" title="3.9.6.2. Sitios web útiles sobre IPTables" /><link rel="next" href="Security_Guide-Encryption-Data_in_Motion.html" title="4.2. Datos en movimiento" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_
 Resources-Useful_IP_Tables_Websites.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="Security_Guide-Encryption-Data_in_Motion.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Encryption" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 4. Cifrado</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Datos en reposo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Cifrado completo del disco</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifrado basado en archivo</a></span></dt></dl></dd><dt><span class="section"
 ><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Datos en movimiento</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Redes privadas virtuales (VPNs, por las iniciales en inglés de Virtual Private Networks)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. Archivos cifrados mediante 7-Zip</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Utilizando GNU Privacy Guard (GnuPG)</a></span></d
 t></dl></dd></dl></div><div class="para">
+		Existen dos clases principales de datos que deben ser protegidos: datos en reposo y datos en movimiento. Estas clases de datos son protegidas en forma similar utilizando tecnología similar, pero la forma en que se implementa esta protección puede ser completamente diferente en un caso y en otro. Por sí solo, ningún modo de protección puede prevenir nuestro sistema de todos los posibles métodos en que puede llegar a ser dañado, ya que la misma información puede estar en descanso y en movimiento en diferentes lugares y al mismo tiempo.
+	</div><div class="section" id="sect-Security_Guide-Encryption-Data_at_Rest"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Encryption-Data_at_Rest">4.1. Datos en reposo</h2></div></div></div><div class="para">
+			Data at rest is data that is stored on a hard drive, tape, CD, DVD, disk, or other media. This information's biggest threat comes from being physically stolen. Laptops in airports, CDs going through the mail, and backup tapes that get left in the wrong places are all examples of events where data can be compromised through theft. If the data was encrypted on the media then you wouldn't have to worry as much about the data being compromised.
+		</div><div class="section" id="sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Cifrado completo del disco</h3></div></div></div><div class="para">
+				El cifrado de la partición o del disco completo es una de las mejores formas de proteger sus datos. No solo está protegido cada archivo, sino que también el almacenamiento temporal que podría contener parte de estos archivos protegidos. El cifrado de disco completo protegerá todos sus archivos, así que no tendrá que preocuparse de seleccionar qué archivos proteger y posiblemente olvidando alguno.
+			</div><div class="para">
+				Desde la liberación de Fedora 9, ésta y cualquier versión posterior tiene soporte nativo para Cifrado LUKS. LUKS (por las iniciales en inglés de Linux Unified Key Setup-on-disk-format) va a cifrar las particiones de su disco duro de modo que cuando su computadora se encuentre apagada, sus datos estarán protegidos. Esto también protegerá los datos de su computadora de atacantes que intenten ingresar a su equipo en el modo de usuario único, o que hubieran conseguido el acceso de otra forma.
+			</div><div class="para">
+				Las herramientas de cifrado total del disco duro, como LUKS, solo protegen sus datos cuando su computadora se encuentra apagada. Una vez que la computadora se encienda, y LUKS haya descifrado el disco, los archivos en ese disco quedarán disponibles para cualquiera que pueda acceder normalmente a ellos. Para proteger sus archivos cuando su computadora esté encendida, utilice la herramienta de cifrado total del disco combinada con alguna otra, como ser por ejemplo, el cifrado de archivos. Recuerde también bloquear su computadora siempre que se encuentre lejos de ella. Una frase de acceso protegiendo el salvapantallas, establecida para que se active a los pocos minutos de inactividad del equipo, es una buena forma de mantener a los intrusos alejados de él.
+			</div></div><div class="section" id="Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifrado basado en archivo</h3></div></div></div><div class="para">
+				GnuPG (GPG) es una versión de código abierto de PGP, que le permite firmar y/o cifrar un archivo o mensaje de correo electrónico. Esto es útil para mantener la integridad del mensaje o del archivo, y también protege la confidencialidad de la información contenida. En el caso del correo electrónico, GPG brinda una protección doble. No solo puede proveer protección para los datos en reposo, sino también para los datos en movimiento, luego que el mensaje ha sido enviado a través de la red.
+			</div><div class="para">
+				El cifrado de archivos está orientado para proteger un archivo luego que éste haya abandonado su computadora, como cuando, por ejemplo, envía un CD a través del correo postal. Algunas herramientas para cifrar archivos pueden dejar rastros de aquellos archivos que cifran, rastros que podrían ser recuperados en algunas circunstancias por atacantes que tengan acceso físico a su equipo. Para proteger de este tipo de ataques a los contenidos de los archivos, utilice la herramienta de cifrado de archivos combinada con alguna otra, como ser por ejemplo, el cifrado total del disco.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html"><strong>Anterior</strong>3.9.6.2. Sitios web útiles sobre IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="Security_Guide-Encryption-Data_in_Motion.html"><strong>Siguiente</strong>4.2. Datos en movimiento</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
new file mode 100644
index 0000000..3ced10a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Apéndice A. Estándares de cifrado</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="chap-Security_Guide-References.html" title="Capítulo 9. Referencias" /><link rel="next" href="apas02.html" title="A.2. Cifrado de llave pública" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="ap
 as02.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="es-ES"><div class="titlepage"><div><div><h1 class="title">Estándares de cifrado</h1></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp50588160">A.1. Cifrado sincronizado</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm3546080">A.1.1. Advanced Encription Standard - AES</h3></div></div></div><div class="para">
+				In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).<sup>[<a id="idp17724096" href="#ftn.idp17724096" class="footnote">12</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp100276496">A.1.1.1. Usos de AES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp94156976">A.1.1.2. Historia de AES</h4></div></div></div><div class="para">
+					AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).<sup>[<a id="idp75438240" href="#ftn.idp75438240" class="footnote">13</a>]</sup>
+				</div><div class="para">
+					The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael (pronounced [rɛindaːl]) is a portmanteau of the names of the two inventors.<sup>[<a id="idp84632464" href="#ftn.idp84632464" class="footnote">14</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp44220768">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				The Data Encryption Standard (DES) is a block cipher (a form of shared secret encryption) that was selected by the National Bureau of Standards as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is based on a symmetric-key algorithm that uses a 56-bit key. The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.<sup>[<a id="idp50478016" href="#ftn.idp50478016" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp100495696">A.1.2.1. Usos de DES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp64186400">A.1.2.2. Historia de DES</h4></div></div></div><div class="para">
+					DES is now considered to be insecure for many applications. This is chiefly due to the 56-bit key size being too small; in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes (see chronology). There are also some analytical results which demonstrate theoretical weaknesses in the cipher, although they are unfeasible to mount in practice. The algorithm is believed to be practically secure in the form of Triple DES, although there are theoretical attacks. In recent years, the cipher has been superseded by the Advanced Encryption Standard (AES).<sup>[<a id="idp51177376" href="#ftn.idp51177376" class="footnote">16</a>]</sup>
+				</div><div class="para">
+					In some documentation, a distinction is made between DES as a standard and DES the algorithm which is referred to as the DEA (the Data Encryption Algorithm). When spoken, "DES" is either spelled out as an abbreviation (/ˌdiːˌiːˈɛs/), or pronounced as a one-syllable acronym (/ˈdɛz/).<sup>[<a id="idp100336816" href="#ftn.idp100336816" class="footnote">17</a>]</sup>
+				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp17724096" href="#idp17724096" class="para">12</a>] </sup>
+					"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp75438240" href="#idp75438240" class="para">13</a>] </sup>
+						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp84632464" href="#idp84632464" class="para">14</a>] </sup>
+						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp50478016" href="#idp50478016" class="para">15</a>] </sup>
+					"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp51177376" href="#idp51177376" class="para">16</a>] </sup>
+						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp100336816" href="#idp100336816" class="para">17</a>] </sup>
+						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
+					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Anterior</strong>Capítulo 9. Referencias</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="apas02.html"><strong>Siguiente</strong>A.2. Cifrado de llave pública</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-General_Principles_of_Information_Security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-General_Principles_of_Information_Security.html
new file mode 100644
index 0000000..5390f6c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-General_Principles_of_Information_Security.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 5. Principios Generales sobre la Seguridad de la Información</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html" title="4.2.5.7. Acerca del encriptado de la clave pública" /><link rel="next" href="chap-Security_Guide-Secure_Installation.html" title="Capítulo 6. Instalación segura" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security
 _Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Secure_Installation.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-General_Principles_of_Information_Security" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 5. Principios Generales sobre la Seguridad de la Información</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consejos, Guías y Herramientas</a></span></dt></dl></div><div class="para">
+		Los siguientes principios generales ofrecen una visión panorámica de algunas buenas actitudes para adoptar relacionadas con la seguridad:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				encriptar todos los datos transmitidos por la red para ayudar a prevenir ataques de tipo hombre-en-el-medio, o escuchas. Es importante encriptar de la información de autenticación, como ser contraseñas.
+			</div></li><li class="listitem"><div class="para">
+				minimice la cantidad de software instalado y de servicios en ejecución.
+			</div></li><li class="listitem"><div class="para">
+				utilice herramientas y software destinadas a mejorar la seguridad de su equipo. Por ejemplo, Security-Enhanced Linux (SELinux) para Control de Acceso Obligatorio (MAC, por las siglas en inglés de Mandatory Acces Control), Netfilter iptables para filtrar paquetes (cortafuegos), y la Protección de Privacidad GNU (GnuPG, por las siglas en inglés de GNU Privacy Guard) para los archivos encriptados.
+			</div></li><li class="listitem"><div class="para">
+				si es posible, corra cada servicio de red en un servidor separado para minimizar el riesgo de que una debilidad en uno de los servicios, se utilice para comprometer a los demás.
+			</div></li><li class="listitem"><div class="para">
+				mantenga las cuentas de usuario: genere y aplique una política firme de contraseñas; borre las cuentas de usuarios que no son utilizadas.
+			</div></li><li class="listitem"><div class="para">
+				periódicamente consulte los archivos de registros del sistema y de las diferentes aplicaciones que utilice. Por defecto, los archivos de registros del sistema que sean pertinentes para la seguridad del equipo, son almacenados en <code class="filename">/var/log/secure</code> y <code class="filename">/var/log/audit/audit.log</code>. Nota: enviar archivos de registros hacia un servidor dedicado ayuda a prevenir que los atacantes puedan modificar fácilmente los archivos de registros locales, y de este modo evitar ser detectados.
+			</div></li><li class="listitem"><div class="para">
+				nunca ingrese como root directamente, a menos de que sea absolutamente necesario. Los administradores deben usar <code class="command">sudo</code> para ejecutar comandos como root cuando sea necesario. Las cuentas capaces de usar <code class="command">sudo</code> se especifican en <code class="filename">/etc/sudoers</code>, que se edita con el utilitario <code class="command">visudo</code>.
+			</div></li></ul></div><div class="section" id="sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consejos, Guías y Herramientas</h2></div></div></div><div class="para">
+			<a href="http://www.nsa.gov/">La Agencia de Seguridad Nacional (NSA)</a> de los Estado Unidos proporciona guías y consejos para muchos sistemas operativos, para ayudar a agencias del gobierno, empresas y personas a asegurar y endurecer sus sistemas contra ataques. Las siguientes guías (en formato PDF) proveen consejos para Red Hat Enterprise Linux 5:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="http://www.nsa.gov/ia/_files/os/redhat/rhel5-pamphlet-i731.pdf">Consejos para asegurar un sistema Linux 5 para empresas de Red Hat (en ingllés)</a>
+				</div></li><li class="listitem"><div class="para">
+					<a href="http://www.nsa.gov/ia/_files/os/redhat/rhel5-guide-i731.pdf">Guía para la configuración segura de un sistema Linux 5 para empresas de Red Hat (en inglés)</a>
+				</div></li></ul></div><div class="para">
+			La <a href="http://www.disa.mil/">Agencia de Defensa de Información de Sistemas (DISA, por las iniciales en inglés de Defense Information Systems Agency)</a> ofrece documentación, evaluaciones, y listas con ítems a ser verificados, que le ayudarán a asegurar su sistema (<a href="http://iase.disa.mil/index2.html">Soporte para un Entorno Seguro de la Información</a>). La <a href="http://iase.disa.mil/stigs/stig/unix-stig-v5r1.pdf">Guía de implementación t{ecnicade seguridad UNIX</a> (PDF) es una guía muy específica para la seguridad en sistemas UNIX - antes de leerla, se recomienda poseer un conocimiento avanzado tanto de UNIX como de Linux.
+		</div><div class="para">
+			La <a href="http://iase.disa.mil/stigs/downloads/zip/unclassified_unix_checklist_v5r1-26_20100827.zip">Lista de Items a verificarse para la Seguridad de UNIX Version 5, Release 1.26</a> de DISA ofrece diferentes documentos y listas de verificación, abarcando aspectos que van desde el correcto establecimiento de la pertenencia de los archivos del sistema, hasta el control de parches.
+		</div><div class="para">
+			Al mismo tiempo, DISA ha puesto a disposición diferentes<a href="http://iase.disa.mil/stigs/SRR/unix.html">programas de UNIX SPR</a> que permiten a los administradores verificar configuraciones específicas en sus sistemas. Estos programas ofrecen reportes en formato XML, en los que muestran todas las configuraciones vulnerables conocidas.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html"><strong>Anterior</strong>4.2.5.7. Acerca del encriptado de la clave pública</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Secure_Installation.html"><strong>Siguiente</strong>Capítulo 6. Instalación segura</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-References.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-References.html
new file mode 100644
index 0000000..0d3310a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-References.html
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 9. Referencias</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html" title="8.2. Cómo utilizar yum-plugin-security" /><link rel="next" href="chap-Security_Guide-Encryption_Standards.html" title="Apéndice A. Estándares de cifrado" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-CVE-yum_p
 lugin-using_yum_plugin_security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Encryption_Standards.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-References" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 9. Referencias</h2></div></div></div><div class="para">
+		Las siguientes referencias tienen como objetivo orientar la búsqueda de información adicional relacionada con SELinux y con Fedora pero están más allá del alcance de esta guía. Tenga en cuenta que debido al veloz desarrollo de SELinux, algunos de estos materiales podrían utilizarse sólo en versiones específicas de Fedora.
+	</div><div class="variablelist" id="vari-Security_Guide-References-Books"><h6>Libros</h6><dl><dt class="varlistentry"><span class="term">SELinux en Ejemplos</span></dt><dd><div class="para">
+					Mayer, MacMillan y Caplan
+				</div><div class="para">
+					Prentice Hall, 2007
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-Tutorials_and_Help"><h6>Tutoriales y asistencia</h6><dl><dt class="varlistentry"><span class="term">Entendiendo y personalizando la política de SELinux para HTTP de Apache</span></dt><dd><div class="para">
+					<a href="http://fedora.redhat.com/docs/selinux-apache-fc3/">http://fedora.redhat.com/docs/selinux-apache-fc3/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Tutoriales y charlas de Russell Coker</span></dt><dd><div class="para">
+					<a href="http://www.coker.com.au/selinux/talks/ibmtu-2004/">http://www.coker.com.au/selinux/talks/ibmtu-2004/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Tutorial genérico para escritura de Políticas de SELinux</span></dt><dd><div class="para">
+					<a href="http://www.lurking-grue.org/writingselinuxpolicyHOWTO.html">http://www.lurking-grue.org/writingselinuxpolicyHOWTO.html</a>
+				</div></dd><dt class="varlistentry"><span class="term">Base de Conocimientos de Red Hat</span></dt><dd><div class="para">
+					<a href="http://kbase.redhat.com/">http://kbase.redhat.com/</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-General_Information"><h6>Información general</h6><dl><dt class="varlistentry"><span class="term">Sitio web principal de SELinux de la NSA</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/index.shtml">http://www.nsa.gov/selinux/</a>
+				</div></dd><dt class="varlistentry"><span class="term">NSA SELinux FAQ</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/faqs.shtml">http://www.nsa.gov/selinux/info/faq.cfm</a>
+				</div></dd><dt class="varlistentry"><span class="term">Fedora SELinux FAQ</span></dt><dd><div class="para">
+					<a href="http://fedora.redhat.com/docs/selinux-faq-fc3/">http://fedora.redhat.com/docs/selinux-faq-fc3/</a>
+				</div></dd><dt class="varlistentry"><span class="term">SELinux NSA's Open Source Security Enhanced Linux</span></dt><dd><div class="para">
+					<a href="http://www.oreilly.com/catalog/selinux/">http://www.oreilly.com/catalog/selinux/</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-Technology"><h6>Tecnología</h6><dl><dt class="varlistentry"><span class="term">Un repaso de las clases de objetos y permisos</span></dt><dd><div class="para">
+					<a href="http://www.tresys.com/selinux/obj_perms_help.html">http://www.tresys.com/selinux/obj_perms_help.html</a>
+				</div></dd><dt class="varlistentry"><span class="term">Integración del soporte flexible para las Políticas de Seguridad dentro del Sistema Operativo Linux (una historia de la implementación de Flask en Linux)</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/_files/selinux/papers/selsymp2005.pdf">http://www.nsa.gov/research/_files/selinux/papers/selsymp2005.pdf</a>
+				</div></dd><dt class="varlistentry"><span class="term">Implemenetación de SELinux como un módulo de seguridad de linux</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/_files/publications/implementing_selinux.pdf">http://www.nsa.gov/research/_files/publications/implementing_selinux.pdf</a>
+				</div></dd><dt class="varlistentry"><span class="term">Una Configuración de Política de Seguridad para el Linux de Seguridad Mejorada</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/_files/selinux/papers/policy/policy.shtml">http://www.nsa.gov/research/_files/selinux/papers/policy/policy.shtml</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-Community"><h6>Comunidad</h6><dl><dt class="varlistentry"><span class="term">Guía del Usuario de SELinux de Fedora</span></dt><dd><div class="para">
+					<a href="http://docs.fedoraproject.org/selinux-user-guide/">http://docs.fedoraproject.org/selinux-user-guide/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Guía de administración de servicios confinados de SELinux de Fedora</span></dt><dd><div class="para">
+					<a href="http://docs.fedoraproject.org/selinux-managing-confined-services-guide/">http://docs.fedoraproject.org/selinux-managing-confined-services-guide/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Página comunitaria de SELinux</span></dt><dd><div class="para">
+					<a href="http://selinux.sourceforge.net">http://selinux.sourceforge.net</a>
+				</div></dd><dt class="varlistentry"><span class="term">IRC</span></dt><dd><div class="para">
+					irc.freenode.net, #selinux, #fedora-selinux, #security
+				</div></dd></dl></div><div class="variablelist" id="vari-Security_Guide-References-History"><h6>Historia</h6><dl><dt class="varlistentry"><span class="term">Historia breve de Flask</span></dt><dd><div class="para">
+					<a href="http://www.cs.utah.edu/flux/fluke/html/flask.html">http://www.cs.utah.edu/flux/fluke/html/flask.html</a>
+				</div></dd><dt class="varlistentry"><span class="term">Antecedentes completos sobre Fluke</span></dt><dd><div class="para">
+					<a href="http://www.cs.utah.edu/flux/fluke/html/index.html">http://www.cs.utah.edu/flux/fluke/html/index.html</a>
+				</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html"><strong>Anterior</strong>8.2. Cómo utilizar yum-plugin-security</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Encryption_Standards.html"><strong>Siguiente</strong>Apéndice A. Estándares de cifrado</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Secure_Installation.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Secure_Installation.html
new file mode 100644
index 0000000..6703e6e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Secure_Installation.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 6. Instalación segura</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="chap-Security_Guide-General_Principles_of_Information_Security.html" title="Capítulo 5. Principios Generales sobre la Seguridad de la Información" /><link rel="next" href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html" title="6.2. Utilice encriptado de particiones mediante LUKS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul clas
 s="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-General_Principles_of_Information_Security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Secure_Installation" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 6. Instalación segura</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Particiones del disco</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilice encriptado de particiones mediante LUKS</a></span></dt></dl></div><div class="para">
+		La seguridad comienza con la primera vez que introduce un CD o DVD para instalar Fedora. Configurar su sistema en forma segura desde un principio, hace que sea más fácil implementar configuraciones de seguridad adicional más adelante.
+	</div><div class="section" id="sect-Security_Guide-Secure_Installation-Disk_Partitions"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Particiones del disco</h2></div></div></div><div class="para">
+			La NSA recomienda crear particiones separadas para /boot, /, /home, /tmp y /var/tmp. Las razones son diferentes y se tratará por separado para cada partición.
+		</div><div class="para">
+			/boot - Esta partición es la primera partición que se lee durante el arranque. El cargador de arranque y las imágenes del kernel que se usan para arrancar su sistema Fedora se almacenan en esta partición. Esta partición no debe ser encriptada. Si esta partición se incluye en / y la misma es encriptada o de alguna forma se vuelve no disponible, entonces su sistema no podrá arrancar.
+		</div><div class="para">
+			/home - Cuando los datos del usuario (/home) se almacenan en / en vez de una partición separada, la partición se puede llenar haciendo que el sistema operativo se vuelva inestable. También, cuando se actualice su sistema a la siguiente versión de Fedora, poder mantener sus datos en una partición /home hace que el proceso sea mucho más sencillo, dado que no será sobrescrita durante la instalación. Si la partición raíz (/) se corrompe, sus datos se perderán para siempre. Usando una partición separada hay un poco más de protección contra la pérdida de datos. También se puede elegir esa partición para los respaldos frecuentes.
+		</div><div class="para">
+			/tmp and /var/tmp - Both the /tmp and the /var/tmp directories are used to store data that doesn't need to be stored for a long period of time. However if a lot of data floods one of these directories it can consume all of your storage space. If this happens and these directories are stored within / then your system could become unstable and crash. For this reason, moving these directories into their own partitions is a good idea.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-General_Principles_of_Information_Security.html"><strong>Anterior</strong>Capítulo 5. Principios Generales sobre la Segurid...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html"><strong>Siguiente</strong>6.2. Utilice encriptado de particiones mediante L...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
new file mode 100644
index 0000000..bf938b8
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
@@ -0,0 +1,528 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 3. Asegurando su Red</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-NTP.html" title="2.9. NTP" /><link rel="next" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Anterior</strong></a></li><li class="nex
 t"><a accesskey="n" href="sect-Security_Guide-Server_Security.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Securing_Your_Network" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 3. Asegurando su Red</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Seguridad de la estación de trabajo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluación de la seguridad de la estación de trabajo</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Seguridad en el BIOS y en el gestor de arranque</a></span></dt><dt><span cl
 ass="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Seguridad de contraseñas</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controles administrativos</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servicios de red disponibles</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Cortafuegos personales</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Herramientas de comunicación de seguridad mejorada</a><
 /span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Seguridad del servidor</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Asegurando los servicios con encapsuladores TCP y xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Asegurando Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Asegurando NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Asegurando NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Asegurando el servidor HTTP Apache</a></span></dt><dt><span class="section"><a href="sect-Securi
 ty_Guide-Server_Security-Securing_FTP.html">3.2.6. Asegurando FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Sendmail.html">3.2.7. Asegurando Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Verificar qué puertos están abiertos</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introducción</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Empezar a utilizar su nueva tarjeta inteligente</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment
 _Works.html">3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html">3.3.4. Cómo funciona el ingreso con tarjeta inteligente</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Plug
 gable_Authentication_Modules_PAM.html">3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Ventajas de PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. Archivos de configuración de PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. Formato del archivo de configuración de PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Ejemplos de archivos de configuración de PAM</a></span></dt><dt><span class="section"><a h
 ref="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creación de los módulos PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html">3.5.6. PAM y el cacheo de la credencial administrativa</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. PAM y la propiedad de los dispositivos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. Encapsuladores TCP y xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers"
 >3.6.1. Encapsuladores TCP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. Archivos de configuración de los encapsuladores TCP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. Archivos de configuración de xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. ¿Qué es Kerberos?</a></span></dt><dt><span class="section"><a href="sec
 t-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Terminología de Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Como Funciona Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.4. Kerberos y PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configurando un servidor Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configuración de un Cliente Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Mapeo dominio-a-reinado</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Configurando KDCs secundarios</a></span></dt><dt><span class="s
 ection"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Configurando la autenticación cruzada de reinados</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html">3.8. Cortafuegos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Configuración básica de un cortafuego</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Uso de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Filtrado comÃ
 ºn de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. Reglas <code class="computeroutput">FORWARD</code> y <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8.6. Software malicioso y suplantación de direcciones IP </a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables y el seguimiento de la conexión</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sec
 t-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtrado de Paquete</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Opciones de la línea de comandos de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Guardando las reglas de IPTalbes</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. Programas de control de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables e IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Recursos adicionales</a></span></dt></dl></dd></dl></div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Workstation_Security" lang="es-ES"><div class="titlepage"><div
 ><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Workstation_Security">3.1. Seguridad de la estación de trabajo</h2></div></div></div><div class="para">
+		Asegurar un entorno Linux comienza con la estación de trabajo. Ya sea bloqueando una máquina personal, o asegurando un sistema corporativo, cualquier política de seguridad empieza con la computadora individual. La seguridad de una red de computadoras es la misma que la de su nodo más débil.
+	</div><div class="section" id="sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluación de la seguridad de la estación de trabajo</h3></div></div></div><div class="para">
+			Cuando se evalúa la seguridad de una estación de trabajo Fedora, considere los siguientes aspectos:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Seguridad del BIOS y del gestor de arranque</em></span> — ¿Puede un usuario no autorizado tener acceso a la máquina e iniciarla como usuario único, o en modo de rescate, sin ninguna contraseña?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Seguridad de la contraseña</em></span> — ¿Qué tan seguras son las contraseñas de usuario en la máquina?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Controles administrativos</em></span> — ¿Quién posee una cuenta en el sistema y cuánto control administrativo posee?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Servicios de red disponibles</em></span> — ¿Qué servicios están escuchando peticiones activas de la red? ¿Deberían estar ejecutándose?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Cortafuegos personals</em></span> — En caso de necesitarse alguno, ¿qué tipo de cortafuegos son necesarios?
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Herramientas de seguridad en la comunicación mejoradas</em></span> — ¿Qué herramientas deberían utilizarse para comunicarse entre estaciones de trabajo, y cuáles deberían evitarse?
+				</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Seguridad en el BIOS y en el gestor de arranque</h3></div></div></div><div class="para">
+			Una protección del BIOS (o de su equivalente) y del gestor de arranque mediante una contraseña, puede prevenir que el sistema sea iniciado mediante la utilización de medios removibles, o que se obtengan privilegios de usuario root, por cualquier usuario no autorizado que tenga acceso físico al él. Las medidas de seguridad que debería adoptar para protegerse de este tipo de ataques depende tanto de la calidad de la información de la estación de trabajo, como de la ubicación de la máquina.
+		</div><div class="para">
+			For example, if a machine is used in a secure location where only trusted people have access and the computer contains no sensitive information, then it may not be critical to prevent such attacks. However, if an employee's laptop with private, unencrypted SSH keys for the corporate network is left unattended at a trade show, it could lead to a major security breach with ramifications for the entire company.
+		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. Contraseña BIOS</h4></div></div></div><div class="para">
+				Las dos razones fundamentales para proteger con una contraseña el BIOS de una computadora son <sup>[<a id="idp55005856" href="#ftn.idp55005856" class="footnote">8</a>]</sup>:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Evitar modificaciones a la configuración del BIOS</em></span> — Si un intruso tiene acceso al BIOS, puede configurarlo para iniciarse desde un diskette o CD-ROM. Esto hace que sea posible para él ingresar en modo rescate o en modo de único usuario, lo que a su vez permite que inicie procesos a elección en el sistema, o que pueda copiar información importante.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Evitar el inicio del sistema</em></span> — Algunas BIOS permiten protección mediante contraseñas del proceso de arranque. Cuando es activado, el atacante se ve obligado a ingresar una contraseña antes que el BIOS ejecute el gestor de arranque.
+					</div></li></ol></div><div class="para">
+				Because the methods for setting a BIOS password vary between computer manufacturers, consult the computer's manual for specific instructions.
+			</div><div class="para">
+				Si no recuerda la contraseña del BIOS, puede ser reseteada o bien mediante jumpers en la placa madre, o bien desconectando la batería del CMOS. Por esta razón, es una buena costumbre bloquear el gabinete de la computadora siempre que sea posible. Sin embargo, consulte el manual de la computadora o de la placa madre antes de intentar desconectar la batería del CMOS.
+			</div><div class="section" id="sect-Security_Guide-BIOS_Passwords-Securing_Non_x86_Platforms"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-BIOS_Passwords-Securing_Non_x86_Platforms">3.1.2.1.1. Asegurando plataformas que no sean de tipo x86</h5></div></div></div><div class="para">
+					Otras arquitecturas utilizan diferentes programas para realizar tareas de bajo nivel, apenas equivalentes a las que realiza el BIOS en sistemas x86. Por ejemplo, las computadoras <span class="trademark">Intel</span>® <span class="trademark">Itanium</span>™ utilizan el shell <em class="firstterm">Interfaz de firmware extensible</em> (<em class="firstterm">EFI</em>, por las iniciales en inglés de Extensible Firmware Interface).
+				</div><div class="para">
+					For instructions on password protecting BIOS-like programs on other architectures, refer to the manufacturer's instructions.
+				</div></div></div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords">3.1.2.2. Contraseñas del gestor de arranque</h4></div></div></div><div class="para">
+				Las principales razones por las que proteger un gestor de arranque de Linux son las siguientes:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Prevenir el ingreso en modo de único usuario</em></span> — Si los atacantes pueden iniciar el sistema en modo de usuario único, automáticamente se registran como usuarios root sin que para ello se les solicite una contraseña de usuario root.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Prevenir el acceso a la consola del GRUB</em></span> — Si la máquina en cuestión utiliza el GRUB como su gestor de arranque, un atacante puede utilizar la interfaz del editor del GRUB para modificar sus configuraciones, o para reunir información utilizando el comando <code class="command">cat</code>.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Prevenir el acceso a sistemas operativos no seguros</em></span> — Si el sistema en cuestión es de arranque dual, un atacante puede seleccionar uno de los sistemas en el momento del inicio (por ejemplo, DOS), que ignora controles de acceso y permisos de archivo.
+					</div></li></ol></div><div class="para">
+				Fedora por defecto instala el gestor de arranque GRUB en la plataforma x86. Para una exposición detallada del GRUB, consulte la Guía de Instalación de Fedora.
+			</div><div class="section" id="sect-Security_Guide-Boot_Loader_Passwords-Password_Protecting_GRUB"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Boot_Loader_Passwords-Password_Protecting_GRUB">3.1.2.2.1. Protección de GRUB con contraseña</h5></div></div></div><div class="para">
+					Puede configurar el GRUB para prevenir los dos primeros problemas descritos en la <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords">Sección 3.1.2.2, “Contraseñas del gestor de arranque”</a>, añadiendo una directiva de contraseña a su archivo de configuración. Para hacerlo, primero elija una contraseña poderosa, abra una terminal, regístrese como usuario root, e ingrese el siguiente comando:
+				</div><pre class="screen"><code class="command">/sbin/grub-md5-crypt</code></pre><div class="para">
+					Cuando se le solicite, ingrese la contraseña del GRUB y presione la tecla <span class="keycap"><strong>Intro</strong></span>. Con esto obtendrá un hash MD5 de la contraseña.
+				</div><div class="para">
+					A continuación, edite el archivo de configuración del GRUB <code class="filename">/boot/grub/grub.conf</code>. Abra el archivo y debajo de la línea <code class="command">timeout</code> en la sección principal del documento, añada la siguiente:
+				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
+					Replace <em class="replaceable"><code>&lt;password-hash&gt;</code></em> with the value returned by <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idp24935760" href="#ftn.idp24935760" class="footnote">9</a>]</sup>.
+				</div><div class="para">
+					La próxima vez que el sistema sea iniciado, el menú del GRUB evitará que se ingrese al editor, o a la interfaz de comandos, sin haber presionado primero la tecla <span class="keycap"><strong>p</strong></span>, seguida de la contraseña del GRUB
+				</div><div class="para">
+					Desafortunadamente, esta solución no previene que un atacante inicie el equipo con un sistema operativo no seguro, si es que existe un entorno de arranque dual. Para esto, debe ser editada una parte diferente del archivo <code class="filename">/boot/grub/grub.conf</code>.
+				</div><div class="para">
+					Ubique la línea <code class="computeroutput">title</code> del sistema operativo que desea asegurar, y añada otra línea con la directiva <code class="command">lock</code> inmediatamente debajo de ella.
+				</div><div class="para">
+					Para un sistema DOS, el bloque de líneas pertinente debería empezar de manera similar a la siguiente:
+				</div><pre class="screen"><code class="computeroutput">title DOS lock</code></pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Una línea <code class="computeroutput">password</code> debe estar presente en la sección principal del archivo <code class="filename">/boot/grub/grub.conf</code> para el correcto funcionamiento de este método. De lo contrario, un atacante puede acceder a la interfaz del editor del GRUB y eliminar la línea de bloqueo.
+					</div></div></div><div class="para">
+					Para crear una contraseña diferente para un kernel particular o sistema operativo, añada la línea <code class="command">lock</code> a las presentes seguida de una línea de contraseña.
+				</div><div class="para">
+					Cada porción de líneas protegidas con una contraseña única deberían empezar de manera similar al siguiente ejemplo:
+				</div><pre class="screen"><code class="computeroutput">title DOS lock password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre></div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Password_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Seguridad de contraseñas</h3></div></div></div><div class="para">
+			Passwords are the primary method that Fedora uses to verify a user's identity. This is why password security is so important for protection of the user, the workstation, and the network.
+		</div><div class="para">
+			Por motivos de seguridad, el programa de instalación configura el sistema para utilizar <em class="firstterm">Message-Digest Algorithm</em> (<span class="emphasis"><em>MD5</em></span>) y ocultar las contraseñas. Es muy recomendable que no modifique estas configuraciones.
+		</div><div class="para">
+			Si las contraseñas MD5 son deseleccionadas durante la instalación, el antiguo formato <em class="firstterm">Data Encryption Standard</em> (<em class="firstterm"><acronym class="acronym">DES</acronym></em>) es utilizado. Este formato limita las contraseña a ocho caracteres alfanuméricos (deshabilitando los signos de puntuación y otros caracteres especiales), y proveyendo un modesto nivel de encriptado de 56 bits.
+		</div><div class="para">
+			Si durante la instalación se deselecciona el ocultamiento de contraseñas, todas las contraseñas son almacenadas en un hash unidireccional en el archivo de lectura pública <code class="filename">/etc/passwd</code>, lo que hace que el sistema sea vulnerable a los ataques de descubrimiento de contraseñas fuera de línea. Si un intruso puede obtener acceso a la máquina como un usuario regular, puede copiar el archivo <code class="filename">/etc/passwd</code> a su propio equipo, y ejecutar cualquier cantidad de programas de descubrimiento de contraseñas sobre él. Si existe una contraseña no segura en el archivo, es sólo cuestión de tiempo antes que el atacante la encuentre.
+		</div><div class="para">
+			El ocultamiento de contraseñas elimina este tipo de ataques almacenando el hash de contraseña en el archivo <code class="filename">/etc/shadow</code>, que solo puede ser leído por el usuario root.
+		</div><div class="para">
+			Esto obliga a los potenciales atacantes a intentar descubrir las contraseñas remotamente, registrándose en un servicio de red en la máquina, como por ejemplo SSH o FTP. Esta clase de ataque de tipo fuerza bruta es mucho más lento y deja un rastro obvio, consistente en los cientos de intentos fallidos de registro almacenados en los archivos del sistema. Por supuesto, si el atacante inicia un ataque en medio de la noche en un sistema con contraseñas débiles, podría obtener acceso antes del amanecer y editar los archivos de registro para eliminar sus huellas.
+		</div><div class="para">
+			Además del las cuestiones acerca del formato y del almacenamiento, está el problema de los contenidos. La única cosa realmente importante que un usuario puede hacer para proteger su cuenta de ataques para descubrir su contraseña, es crear una contraseña poderosa.
+		</div><div class="section" id="sect-Security_Guide-Password_Security-Creating_Strong_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Password_Security-Creating_Strong_Passwords">3.1.3.1. Creando contraseñas poderosas</h4></div></div></div><div class="para">
+				Para crear una contraseña segura, es una buena idea seguir las siguientes indicaciones:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No utilice solo palabras o números</em></span> — Nunca utilice solo números o palabras en contraseñas.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								8675309
+							</div></li><li class="listitem"><div class="para">
+								juan
+							</div></li><li class="listitem"><div class="para">
+								hackeame
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No use palabras reconocibles</em></span> — Palabras como nombres propios, palabras de diccionario, o incluso términos de shows de televisión, o de novelas, deberían ser evitados. Aún si están complementadas con números.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								martin1
+							</div></li><li class="listitem"><div class="para">
+								DS-9
+							</div></li><li class="listitem"><div class="para">
+								tevez123
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No utilice palabras de otros idiomas</em></span> — Los programas de descubrimiento de contraseñas a menudo verifican sobre listas de palabras que incluyen diccionarios de muchos idiomas. Confiar en idiomas extranjeros para establecer contraseñas seguras, no es algo aconsejable.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								cheguevara
+							</div></li><li class="listitem"><div class="para">
+								bienvenido1
+							</div></li><li class="listitem"><div class="para">
+								1dumbKopf
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No utilice terminología hacker</em></span> — Si usted piensa que es intocable porque utiliza terminología hacker — también denominada lengua l337 (LEET) — en su contraseña, piénselo dos veces, Muchas listas de palabras incluyen lengua LEET.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								H4X0R
+							</div></li><li class="listitem"><div class="para">
+								1337
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No use Información Personal</em></span> — Evite usar cualquier tipo de información personal en sus contraseñas. Si el atacante conoce su identidad, la tarea de deducir su contraseña se vuelve más fácil. La siguiente es una lista de los tipos de información a evitar cuando se crea una contraseña:
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								Su nombre
+							</div></li><li class="listitem"><div class="para">
+								El nombre de su mascota
+							</div></li><li class="listitem"><div class="para">
+								El nombre de un miembro de la familia
+							</div></li><li class="listitem"><div class="para">
+								Cualquier fecha de cumpleaños
+							</div></li><li class="listitem"><div class="para">
+								Su número de teléfono o su código postal
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No invierta palabras reconocibles</em></span> — Los buenos verificadores de contraseña siempre invierten palabras comunes, por lo que la inversión de un mala contraseña no la hace más segura.
+					</div><div class="para">
+						Algunos ejemplos inseguros incluyen los siguientes:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								R0X4H
+							</div></li><li class="listitem"><div class="para">
+								nauj
+							</div></li><li class="listitem"><div class="para">
+								9-DS
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No escriba su contraseña</em></span> — Nunca guarde su contraseña en papel. Es más seguro memorizarla.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>No use la misma contraseña para todas las computadoras</em></span> — es importante crear contraseñas distintas para cada máquina. De esta forma, si un sistema está comprometido, todas sus computadoras no estarán inmediatamente en riesgo.
+					</div></li></ul></div><div class="para">
+				Los siguientes consejos le ayudarán a crear una contraseña fuerte:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>La contraseña debe tener al menos 8 caracteres de largo</em></span> — Cuanto más larga la contraseña, mejor. Si usa contraseñas MD5, deben ser de 15 caracteres o más. Con contraseñas DES, use la longitud máxima (ocho caracteres).
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Mezcle letras en mayúsculas y minúsculas</em></span> — Fedora diferencia entre mayúsculas y minúsculas, por lo que su mezcla mejora la fortaleza de la contraseña.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Mezcle letras con números</em></span> — Agregar números a la contraseña mejora la fortaleza de la misma, especialmente cuando se los agrega en el medio (no al principio ni al final).
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Include Non-Alphanumeric Characters</em></span> — Special characters such as &amp;, $, and &gt; can greatly improve the strength of a password (this is not possible if using DES passwords).
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Elija una contraseña que pueda recordar</em></span> — La mejor contraseña del mundo no mejora nada si no la puede recordar; use siglas u otros dispositivos memotécnicos para ayudarle a recordar las contraseñas.
+					</div></li></ul></div><div class="para">
+				Con todas estas reglas, puede parecer difícil crear una contraseña que cumpla al mismo tiempo con todos los criterios pedidos para una buena contraseña, y que evite la creación de una mala. Afortunadamente, hay algunos pasos que se pueden tomar para generar una contraseña segura y fácil de recordar.
+			</div><div class="section" id="sect-Security_Guide-Creating_Strong_Passwords-Secure_Password_Creation_Methodology"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Creating_Strong_Passwords-Secure_Password_Creation_Methodology">3.1.3.1.1. Metodología para la creación de una contraseña segura</h5></div></div></div><div class="para">
+					Hay muchos métodos que se pueden usar para crear contraseñas seguras. Uno de los más populares involucra las siglas. Por ejemplo:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Piense en una frase fácil de recordar, tal como:
+						</div><div class="para">
+							"over the river and through the woods, to grandmother's house we go."
+						</div></li><li class="listitem"><div class="para">
+							Luego, conviértala en una sigla (incluyendo la puntuación).
+						</div><div class="para">
+							<strong class="userinput"><code>otrattw,tghwg.</code></strong>
+						</div></li><li class="listitem"><div class="para">
+							Agregue complejidad sustituyendo números y símbolos por letras en la sigla. Por ejemplo, sustituya <strong class="userinput"><code>7</code></strong> por <strong class="userinput"><code>t</code></strong> el arroba (<strong class="userinput"><code>@</code></strong>) por <strong class="userinput"><code>a</code></strong>:
+						</div><div class="para">
+							<strong class="userinput"><code>o7r at 77w,7ghwg.</code></strong>
+						</div></li><li class="listitem"><div class="para">
+							Agregue más complejidad poniendo en mayúsculas al menos una letra, tal como la <strong class="userinput"><code>B</code></strong>.
+						</div><div class="para">
+							<strong class="userinput"><code>o7r at 77w,7gHwg.</code></strong>
+						</div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Finalmente, no use nunca la contraseña ejemplo anterior para ningún sistema</em></span>.
+						</div></li></ul></div><div class="para">
+					La creación de contraseñas seguras es imperativo, y su apropiada administración es igual de importante, especialmente para administradores de sistemas dentro de organizaciones grandes. La siguiente sección detalla las buenas prácticas para crear y administrar las contraseñas de los usuarios dentro de una organización.
+				</div></div></div><div class="section" id="sect-Security_Guide-Password_Security-Creating_User_Passwords_Within_an_Organization"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Password_Security-Creating_User_Passwords_Within_an_Organization">3.1.3.2. Creación de contraseñas de usuarios dentro de una organización</h4></div></div></div><div class="para">
+				Si una organización tiene un gran número de usuarios, los administradores de sistema tienen dos opciones básicas disponibles para obligar al uso de contraseñas buenas. Pueden crear contraseñas para los usuarios, o permitirles crear sus propias contraseñas, pero verificando que sean de una calidad aceptable.
+			</div><div class="para">
+				La creación de contraseñas para usuarios asegura que las contraseñas sean buenas, pero se vuelve una tarea intimidante a medida que la organización crece. También aumenta el riesgo de que los usuarios escriban sus contraseñas.
+			</div><div class="para">
+				Por estas razones, la mayoría de los administradores de sistema prefieren que sus usuarios creen sus propias contraseñas, pero verificar activamente que sean buenas y, en algunos casos, forzarlos a cambiarlas periódicamente mediante el establecimiento de un período determinado de validez.
+			</div><div class="section" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Forcing_Strong_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Forcing_Strong_Passwords">3.1.3.2.1. Obligando a usar contraseñas poderosas</h5></div></div></div><div class="para">
+					Para proteger la red de intrusos, es una buena idea que los administradores del sistema comprueben que las contraseñas utilizadas dentro de una organización sean buenas y potentes. Cuando se les pida a los usuarios crear o modificar una contraseña, pueden utilizar la herramienta de línea de comando <code class="command">passwd</code>, que es compatible con el <em class="firstterm">Administrador de módulos de autenticación conectables</em> (<em class="firstterm">PAM</em>, por las iniciales en inglés de Pluggable Authentication Manager), y por lo tanto verifica si la contraseña es demasiado corta o demasaido fácil de descubrir. Esta comprobación es realizada utilizando el módulo PAM <code class="filename">pam_cracklib.so</code>. Ya que PAM es personalizable, es posible añadir más verificadores de la integridad de las contraseñas, como ser por ejemplo, <code class="filename">pam_passwdqc</code> (disponible en <a href="http://www.openwall.com/passwdqc/">http:/
 /www.openwall.com/passwdqc/</a>), o escribir un módulo nuevo. Para conocer una lista de módulos PAM disponibles, vea <a href="http://www.kernel.org/pub/linux/libs/pam/modules.html">http://www.kernel.org/pub/linux/libs/pam/modules.html</a>. Para obtener mayor información acerca de PAM, vaya a la <a class="xref" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>.
+				</div><div class="para">
+					La verificación de la contraseña que se realiza al momento de su creación, no permite saber con tanta certeza si una contraseña es débil, cosa que sí se puede verificar exactamente con la ejecución sobre ellas de un programa de descubrimiento de contraseñas.
+				</div><div class="para">
+					Muchos programas de descubrimiento de contraseñas están disponibles para ejecutarse en Fedora, aunque ninguno viene con el sistema operativo. A continuación ofrecemos una pequeña lista con algunos de los programas de descubrimiento de contraseñas más populares:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<span class="emphasis"><em><span class="application"><strong>John The Ripper</strong></span></em></span> — Un programa de descubrimiento de contraseña rápido y flexible. Permite el uso de múltiples listas de palabras y puede descubrir contraseñas por fuerza bruta. Está disponible en línea en <a href="http://www.openwall.com/john/">http://www.openwall.com/john/</a>.
+						</div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em><span class="application"><strong>Crack</strong></span></em></span> — Tal vez el software de descubrimiento de contraseñas más conocido, <span class="application"><strong>Crack</strong></span> es también muy rápido, aunque no tan fácil de usar como <span class="application"><strong>John The Ripper</strong></span>. Se lo puede encontrar en línea en <a href="http://www.crypticide.com/alecm/security/c50-faq.html">http://www.crypticide.com/alecm/security/c50-faq.html</a>.
+						</div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em><span class="application"><strong>Slurpie</strong></span></em></span> — <span class="application"><strong>Slurpie</strong></span> es similar a <span class="application"><strong>John The Ripper</strong></span> y a <span class="application"><strong>Crack</strong></span>, pero se diseñó para correr en varias computadoras a la vez, creando un ataque de descubrimiento de contraseñas distribuido. Se puede encontrar junto con un número de otras herramientas de evaluación de seguridad al ataque distribuído, en línea en <a href="http://www.ussrback.com/distributed.htm">http://www.ussrback.com/distributed.htm</a>.
+						</div></li></ul></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Siempre obtenga una autorización por escrito antes de intentar descubrir contraseñas dentro de una organización
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Passphrases"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Passphrases">3.1.3.2.2. Frases de acceso</h5></div></div></div><div class="para">
+					Passphrases and passwords are the cornerstone to security in most of today's systems. Unfortunately, techniques such as biometrics and two-factor authentication have not yet become mainstream in many systems. If passwords are going to be used to secure a system, then the use of passphrases should be considered. Passphrases are longer than passwords and provide better protection than a password even when implemented with non-standard characters such as numbers and symbols.
+				</div></div><div class="section" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Password_Aging"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Creating_User_Passwords_Within_an_Organization-Password_Aging">3.1.3.2.3. Edad de las contraseñas</h5></div></div></div><div class="para">
+					El envejecimiento de las claves es otra técnica usada por los administradores del sistema para defenderlo de malas contraseñas dentro de una organización. El envejecimiento de la contraseña significa que después de un período especificado (normalmente 90 días), el usuario debe crear una nueva contraseña. La idea detrás de este método es que si el usuario es forzado a cambiar su contraseña periódicamente, una contraseña descubierta sería útil para un intruso por un tiempo limitado. La contra del envejecimiento es que los usuarios, seguramente, anotarán en un papel sus contraseñas.
+				</div><div class="para">
+					Hay dos programas principales usados para especificar el envejecimiento de contraseñas bajo Fedora: el comando <code class="command">chage</code> o la aplicación gráfica <span class="application"><strong>Administración -&gt; Usuarios y Grupos</strong></span> (<code class="command">system-config-users</code>).
+				</div><div class="para">
+					The <code class="option">-M</code> option of the <code class="command">chage</code> command specifies the maximum number of days the password is valid. For example, to set a user's password to expire in 90 days, use the following command:
+				</div><pre class="screen"><code class="command">chage -M 90 <em class="replaceable"><code>&lt;username&gt;</code></em></code></pre><div class="para">
+					In the above command, replace <em class="replaceable"><code>&lt;username&gt;</code></em> with the name of the user. To disable password expiration, it is traditional to use a value of <code class="command">99999</code> after the <code class="option">-M</code> option (this equates to a little over 273 years).
+				</div><div class="para">
+					También puede usar el comando <code class="command">chage</code> en modo interactivo para modificar el envejecimiento de varias contraseñas y detalles de cuenta. Use el siguiente comando para ingresar en modo interactivo:
+				</div><pre class="screen"><code class="command">chage <em class="replaceable"><code>&lt;username&gt;</code></em></code></pre><div class="para">
+					El siguiente es un ejemplo de la sesión interactiva usando este comando:
+				</div><pre class="screen">[root at myServer ~]# chage davido 
+Changing the aging information for davido 
+Enter the new value, or press ENTER for the default 
+Minimum Password Age [0]: 10
+Maximum Password Age [99999]: 90 
+Last Password Change (YYYY-MM-DD) [2006-08-18]: 
+Password Expiration Warning [7]: 
+Password Inactive [-1]: 
+Account Expiration Date (YYYY-MM-DD) [1969-12-31]: 
+[root at myServer ~]#</pre><div class="para">
+					Vaya a la página man de chage para más información sobre las opciones disponibles.
+				</div><div class="para">
+					También se puede usar la aplicación <span class="application"><strong>Usuarios y Grupos</strong></span> para crear políticas de envejecimiento de contraseñas, como sigue. Nota: necesita los privilegios de administrador para realizar este procedimiento.
+				</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+							Haga clic en el menú <span class="guimenu"><strong>Sistema</strong></span> en el panel, apunte al menú <span class="guisubmenu"><strong>Administración</strong></span> y luego haga clic en <span class="guimenuitem"><strong>Usuarios y Grupos</strong></span> para mostrar el Aministrador de Usuarios. Alternativamente, teclee el comando <code class="command">system-config-users</code> en un indicador de shell.
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Usuarios</strong></span> y seleccione el usuario requerido de la lista de usuarios.
+						</div></li><li class="step"><div class="para">
+							Haga clic en <span class="guibutton"><strong>Propiedades</strong></span> en la barra de herramientas para mostrar el cuadro de diálogo de las Propiedades del Usuario (o elija <span class="guimenuitem"><strong>Propiedades</strong></span> en el menú <span class="guimenu"><strong>Archivo</strong></span>).
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Información de la Contraseña</strong></span>, y seleccione la casilla de <span class="guilabel"><strong>Activar expiración de contraseña</strong></span>.
+						</div></li><li class="step"><div class="para">
+							Ingrese el valor requerido en el campo <span class="guilabel"><strong>Días requeridos antes de cambiar</strong></span> y haga clic en <span class="guibutton"><strong>Aceptar</strong></span>.
+						</div></li></ol></div><div class="figure" id="figu-Security_Guide-Password_Aging-Specifying_password_aging_options"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-user_pass_info.png" width="444" alt="Especificación de las opciones de edad de las contraseñas" /><div class="longdesc"><div class="para">
+								Ilustración del panel <span class="guilabel"><strong>Información de la Contraseña</strong></span>.
+							</div></div></div></div><h6>Figura 3.1. Especificación de las opciones de edad de las contraseñas</h6></div><br class="figure-break" /></div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Administrative_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controles administrativos</h3></div></div></div><div class="para">
+			When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a <em class="firstterm">setuid</em> program, such as <code class="command">sudo</code> or <code class="command">su</code>. A setuid program is one that operates with the user ID (<span class="emphasis"><em>UID</em></span>) of the program's owner rather than the user operating the program. Such programs are denoted by an <code class="computeroutput">s</code> in the owner section of a long format listing, as in the following example:
+		</div><pre class="screen"><code class="computeroutput">-rwsr-xr-x 1 root root 47324 May 1 08:09 /bin/su</code></pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				La <code class="computeroutput">s</code> puede figurar en mayúscula o en minúscula. Si aparece en mayúscula, significa que el bit de los permisos subyacentes no ha sido definido.
+			</div></div></div><div class="para">
+			Sin embargo, para el administrador del sistema de una organización, las elecciones deben ser realizadas tomando en cuenta el tipo de acceso adminsitrativo que los usuarios dentro de la organización deberían tener a su máquina. A través del módulo PAM denominado <code class="filename">pam_console.so</code>, algunas actividades normalmente reservadas solo para el usuario root, como ser reiniciar o montar medios removibles, son permitidas para el primer usuario que se registre en la consola física (para obtener mayor información acerca del módulo <code class="filename">pam_console.so</code>, vaya a la <a class="xref" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>. Sin embargo, otras tareas importantes en el sistema, como ser modificar parámetros de red, configurar un nuevo ratón, o montar dispositivos de red,
  no será posible realizarlas sin privilegios administrativos. Como resultado, los administradores del sistema deben decidir cuánto acceso deben otorgarle a los usuarios de la red.
+		</div><div class="section" id="sect-Security_Guide-Administrative_Controls-Allowing_Root_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Administrative_Controls-Allowing_Root_Access">3.1.4.1. Permitiendo accesos root</h4></div></div></div><div class="para">
+				Si los usuarios de una organización son confiables y conocen acerca de computadoras, permitirles acceso root no debería ser un problema. Esto significa que actividades menores, como añadir dispositivos o configurar interfases de red podrían ser realizadas por los usuarios individuales, quedando los administradores del sistema liberados y poder realizar tareas más importantes relacionadas, por ejemplo, con la red o con la seguridad.
+			</div><div class="para">
+				Por otro lado, darle accesos de root a usuarios individuales podría generar los siguientes inconvenientes:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Configuración errónea del equipo</em></span> — Los usuarios con acceso root pueden desconfigurar sus máquinas y necesitar asistencia para resolver problemas. O peor aún, podrían abrir agujeros en la seguridad del sistema sin saberlo.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ejecutar servicios no seguros</em></span> — Usuarios con acceso root podrían ejecutar servidores no seguros en su máquina, como por ejemplo Telnet o FTP, poniendo en riesgo en forma potencial nombres de usuarios o contraseñas. Estos servicios transmiten la información sobre la red en formato de texto simple.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ejecutar archivos adjuntos de correos como usuarios root</em></span> — Si bien son excepcionales, existen virus de correo electrónico que afectan a los sistemas Linux. Sin embargo, el único momento en que se convierten en una amenaza, es cuando son ejecutados por el usuario root.
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Administrative_Controls-Disallowing_Root_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Administrative_Controls-Disallowing_Root_Access">3.1.4.2. Anulación del acceso como root</h4></div></div></div><div class="para">
+				Si un administrador no se encuentra cómodo al permitir que los usuarios se registren como usuarios root por estas razones, o por otras, la contraseña de usuario root debería ser mantenida en secreto, y el acceso al nivel de ejecución 1, o al modo de usuario único, debería ser desactivado mediante una protección del gestor de arranque a través de una contraseña (para obtener mayor información en este aspecto, vea la <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-BIOS_and_Boot_Loader_Security-Boot_Loader_Passwords">Sección 3.1.2.2, “Contraseñas del gestor de arranque”</a>).
+			</div><div class="para">
+				<a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#tabl-Security_Guide-Disallowing_Root_Access-Methods_of_Disabling_the_Root_Account">Tabla 3.1, “Métodos para deshabilitar la cuenta root”</a> describe las formas en que un administrador puede asegurarse que no sean permitidos los ingresos como root:
+			</div><div class="table" id="tabl-Security_Guide-Disallowing_Root_Access-Methods_of_Disabling_the_Root_Account"><h6>Tabla 3.1. Métodos para deshabilitar la cuenta root</h6><div class="table-contents"><table summary="Métodos para deshabilitar la cuenta root" border="1"><colgroup><col width="12%" class="method" /><col width="29%" class="description" /><col width="29%" class="effect" /><col width="29%" class="noaffect" /></colgroup><thead><tr><th>
+								Método
+							</th><th>
+								Descripción
+							</th><th>
+								Efectos
+							</th><th>
+								No afecta
+							</th></tr></thead><tbody><tr><td>
+								Cambio del shell para root.
+							</td><td>
+								Edite el archivo <code class="filename">/etc/passwd</code> y cambie la terminal de <code class="command">/bin/bash</code> a <code class="command">/sbin/nologin</code>.
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Previene acceso a la terminal root y registra cualquiera de tales intentos.</td></tr><tr><td>Los siguientes programas están prevenidos al intentar ingresar a la cuenta de usuario root:</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">su</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Programas que no necesiten de una terminal, como por ejemplo, clientes FTP, clientes de correo, y muchos programas de tipo setuid.</td></tr><tr><td>Los siguientes programas <span class="emphasis"><em>no</em></span> están prevenidos al intentar acceder a la cuenta root: </td></tr><tr><td>· <code class="command">sudo</code></td></tr><tr><td>· Clientes de FTP</td></tr><tr><td>· Clientes de correo</td></tr></table>
+
+							</td></tr><tr><td>
+								Deshabilitar el acceso root mediante cualquier dispositivo de consola (tty)
+							</td><td>
+								Un archivo <code class="filename">/etc/securetty</code> vacío previene los intentos de accesos root a cualquier dispositivo asociado con la computadora.
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Previene accesos a la cuenta root mediante la consola o la red. Los siguientes programas son prevenidos al intentar acceder a la cuenta root:</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· Otros servicios de red que abran una tty</td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Programas que no se registran como root, pero que realizan tareas administrativas mediante programas de tipo setuid, o mediante otros mecanismos.</td></tr><tr><td>Los siguientes programas <span class="emphasis"><em>no</em></span> están prevenidos al intentar acceder a la cuenta root: </td></tr><tr><td>· <code class="command">su</code></td></tr><tr><td>· <code class="command">sudo</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr></table>
+
+							</td></tr><tr><td>
+								Deshabilitación de las opciones de ingreso como root por SSH.
+							</td><td>
+								Edite el archivo <code class="filename">/etc/ssh/sshd_config</code> y establezca el parámetro <code class="command">PermitRootLogin</code> en <code class="command">no</code>.
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Prevenga el acceso root utilizando el conjunto de herramientas de OpenSSH. Los siguientes programas son prevenidos al intentar acceder a a cuenta root:</td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Esto sólo previene el acceso root al conjunto de herramientas de OpenSSH.</td></tr></table>
+
+							</td></tr><tr><td>
+								Utilice PAM para limitar el acceso root a los servicios.
+							</td><td>
+								Edite el archivo para el servicio en cuestión en el directorio <code class="filename">/etc/pam.d/</code>. Asegúrese que el archivo <code class="filename">pam_listfile.so</code> sea requerido para autenticación. <sup>[<a id="idp14525024" href="#ftn.idp14525024" class="footnote">a</a>]</sup>
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Previene el acceso root a los servicios de red que son compatibles com PAM.</td></tr><tr><td>Los siguientes servcicios son prevenidos al intentar acceder a la cuenta de root:</td></tr><tr><td>· Clientes de FTP</td></tr><tr><td>· Clientes de correo</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· Cualquier servicio PAM</td></tr></table>
+
+							</td><td>
+								<table border="0" summary="Simple list" class="simplelist"><tr><td>Programas y servicios que no son compatibles con PAM.</td></tr></table>
+
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idp14525024" href="#idp14525024" class="para">a</a>] </sup>
+									Para obtener más detalles, diríjase a la <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sección 3.1.4.2.4, “Deshabilitando root usando PAM”</a>.
+								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. Deshabilitando la cuenta shell de root</h5></div></div></div><div class="para">
+					To prevent users from logging in directly as root, the system administrator can set the root account's shell to <code class="command">/sbin/nologin</code> in the <code class="filename">/etc/passwd</code> file. This prevents access to the root account through commands that require a shell, such as the <code class="command">su</code> and the <code class="command">ssh</code> commands.
+				</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Los programas que no necesitan acceso a la consola, como son por ejemplo los clientes de correo electrónico, o el comando <code class="command">sudo</code>, pueden todavía tener acceso a la cuenta root.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Logins"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Logins">3.1.4.2.2. Deshabilitando conexiones como root</h5></div></div></div><div class="para">
+					To further limit access to the root account, administrators can disable root logins at the console by editing the <code class="filename">/etc/securetty</code> file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora's <code class="filename">/etc/securetty</code> file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:
+				</div><pre class="screen"><code class="command">echo &gt; /etc/securetty</code></pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Un archivo <code class="filename">/etc/securetty</code> vacío <span class="emphasis"><em>no</em></span> evita que el usuario root se registre remotamente en el sistema utilizando el conjunto de herramientas OpenSSH, ya que la consola no se inicia hasta luego de la autenticación.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_SSH_Logins"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_SSH_Logins">3.1.4.2.3. Deshabilitando conexiones SSH como root</h5></div></div></div><div class="para">
+					Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon's configuration file (<code class="filename">/etc/ssh/sshd_config</code>). Change the line that reads:
+				</div><pre class="screen"><code class="computeroutput">PermitRootLogin yes</code></pre><div class="para">
+					leer como sigue:
+				</div><pre class="screen"><code class="computeroutput">PermitRootLogin no</code></pre><div class="para">
+					Para que estos cambios tengan efecto, el demonio SSH debe ser reiniciado. Esto puede realizarse mediante el siguiente comando:
+				</div><pre class="screen"><code class="computeroutput">kill -HUP `cat /var/run/sshd.pid`</code></pre></div><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">3.1.4.2.4. Deshabilitando root usando PAM</h5></div></div></div><div class="para">
+					PAM, a través del módulo <code class="filename">/lib/security/pam_listfile.so</code>, permite gran flexibilidad a la hora de denegar cuentas específicas. El administrador puede utilizar este módulo para hacer referencia a una lista de usuarios que no tienen permitido registrarse. Más abajo mostramos un ejemplo acerca de cómo el módulo es utilizado por el servidor FTP <code class="command">vsftpd</code> en el archivo de configuración de PAM <code class="filename">/etc/pam.d/vsftpd</code> (el caracter <code class="computeroutput">\</code> al final de la primera línea en el ejemplo <span class="emphasis"><em>no</em></span> es necesario si la directiva se encuentra en una sola línea):
+				</div><pre class="screen">auth required /lib/security/pam_listfile.so item=user \ 
+sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
+					Esto le indica a PAM que consulte el archivo <code class="filename">/etc/vsftpd.ftpusers</code> y que niegue el acceso al servicio al usuario listado. El administrador puede modificar el nombre en este archivo, y puede tener diferentes listas para cada servicio, o utilizar una lista principal para negar el acceso a múltiples servicios.
+				</div><div class="para">
+					Si el administrador quiere negar el acceso a múltiples servicios, una línea similar puede ser añadida a los archivos de configuración PAM, como por ejemplo, <code class="filename">/etc/pam.d/pop</code> y <code class="filename">/etc/pam.d/imap</code> para clientes e correo, o <code class="filename">/etc/pam.d/ssh</code> para clientes SSH.
+				</div><div class="para">
+					Para obtener mayor información acerca de PAM, vea la <a class="xref" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>.
+				</div></div></div><div class="section" id="sect-Security_Guide-Administrative_Controls-Limiting_Root_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Administrative_Controls-Limiting_Root_Access">3.1.4.3. Limitando acceso como root</h4></div></div></div><div class="para">
+				En lugar de negarle acceso completamente al usuario root, el admisnitrador podría querer permitirle el acceso sólo mediante la utilización de programas de tipo setuid, como ser por ejemplo <code class="command">su</code> o <code class="command">sudo</code>.
+			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. El comando <code class="command">su</code></h5></div></div></div><div class="para">
+					Cuando un usuario ejecuta el comando <code class="command">su</code>, se le solicita la contraseña de root y, luego de la autenticación, le es dado un indicador de consola.
+				</div><div class="para">
+					Una vez que se registra mediante el comando <code class="command">su</code>, el usuario <span class="emphasis"><em>es</em></span> el usuario root y tiene accesos admisnitrativos absolutos en el sistema <sup>[<a id="idp10842672" href="#ftn.idp10842672" class="footnote">10</a>]</sup>. Además, una vez que el usuario se ha convertido en root, es posible la utilización del comando <code class="command">su</code> para convertirse en cualquier otro usuario en el sistema sin que por eso se le pida ningún tipo de contraseña.
+				</div><div class="para">
+					Debido a la potencia de este programa, los administradores de una organización podrían desear limitar a quiénes tienen acceso a este comando.
+				</div><div class="para">
+					Una de las maneras más sencillas de hacer esto es añadiendo usuarios al grupo administrativo especial denominado <em class="firstterm">wheel</em>. Para hacerlo, ingrese el siguiente comando como usuario root:
+				</div><pre class="screen"><code class="command">usermod -G wheel <em class="replaceable"><code>&lt;username&gt;</code></em></code></pre><div class="para">
+					In the previous command, replace <em class="replaceable"><code>&lt;username&gt;</code></em> with the username you want to add to the <code class="command">wheel</code> group.
+				</div><div class="para">
+					También puede utilizar de la siguiente manera el <span class="application"><strong>Administrador de usuarios</strong></span> para modificar las pertenencias a los grupos. Nota: necesita privilegios de administrador para realizar este procedimiento:
+				</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+							Haga clic en el menú <span class="guimenu"><strong>Sistema</strong></span> en el panel, apunte al menú <span class="guisubmenu"><strong>Administración</strong></span> y luego haga clic en <span class="guimenuitem"><strong>Usuarios y Grupos</strong></span> para mostrar el Aministrador de Usuarios. Alternativamente, teclee el comando <code class="command">system-config-users</code> en un indicador de shell.
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Usuarios</strong></span> y seleccione el usuario requerido de la lista de usuarios.
+						</div></li><li class="step"><div class="para">
+							Haga clic en <span class="guibutton"><strong>Propiedades</strong></span> en la barra de herramientas para mostrar el cuadro de diálogo de las Propiedades del Usuario (o elija <span class="guimenuitem"><strong>Propiedades</strong></span> en el menú <span class="guimenu"><strong>Archivo</strong></span>).
+						</div></li><li class="step"><div class="para">
+							Haga clic en la pestaña <span class="guilabel"><strong>Grupos</strong></span>, seleccione la casilla para el grupo wheel, y luego haga clic en <span class="guibutton"><strong>OK</strong></span>. Vea la <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#figu-Security_Guide-The_su_Command-Adding_users_to_the_wheel_group.">Figura 3.2, “Adding users to the "wheel" group.”</a>.
+						</div></li><li class="step"><div class="para">
+							Abra el archivo de configuración PAM para el comando <code class="command">su</code> (<code class="filename">/etc/pam.d/su</code>) en un editor de textos, y elimine el comentario <span class="keycap"><strong>#</strong></span> de la siguiente línea:
+						</div><pre class="screen">auth  required /lib/security/$ISA/pam_wheel.so use_uid</pre><div class="para">
+							Este cambio significa que solo miembros del grupo administrativo <code class="computeroutput">wheel</code> pueden usar este programa.
+						</div></li></ol></div><div class="figure" id="figu-Security_Guide-The_su_Command-Adding_users_to_the_wheel_group."><div class="figure-contents"><div class="mediaobject"><img src="images/fed-user_pass_groups.png" width="444" alt="Adding users to the &quot;wheel&quot; group." /><div class="longdesc"><div class="para">
+								Ilustración del panel <span class="guilabel"><strong>Grupos</strong></span>
+							</div></div></div></div><h6>Figura 3.2. Adding users to the "wheel" group.</h6></div><br class="figure-break" /><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						El usuario root es por defecto miembro del grupo <code class="computeroutput">wheel</code>.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_sudo_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_sudo_Command">3.1.4.3.2. El comando <code class="command">sudo</code></h5></div></div></div><div class="para">
+					El comando <code class="command">sudo</code> ofrece un nuevo punto de vista a la cuestión acerca de si otorgarle o no accesos administrativos a los usuarios. Cuando un usuario confiable le anteponga el comando <code class="command">sudo</code> a un comando administrativo, le será pedida <span class="emphasis"><em>su propia</em></span> contraseña. Entonces, cuando sea autenticado y asumiendo que el comando le sea permitido, el comando administrativo en cuestión será ejecutado como si este usuario fuera el usuario root.
+				</div><div class="para">
+					Los formatos básicos del comando <code class="command">sudo</code> son los siguientes:
+				</div><pre class="screen"><code class="command">sudo <em class="replaceable"><code>&lt;command&gt;</code></em></code></pre><div class="para">
+					In the above example, <em class="replaceable"><code>&lt;command&gt;</code></em> would be replaced by a command normally reserved for the root user, such as <code class="command">mount</code>.
+				</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Los usuarios del comando <code class="command">sudo</code> deberían tener mucho cuidado y cancelar esta herramienta antes de abandonar sus equipos, ya que en un período de tiempo de cinco minutos, los usuarios sudo pueden utilizar el comando nuevamente sin que por ello les sea pedida una contraseña. Esta configuración puede modificarse desde el archivo de configuración <code class="filename">/etc/sudoers</code>.
+					</div></div></div><div class="para">
+					The <code class="command">sudo</code> command allows for a high degree of flexibility. For instance, only users listed in the <code class="filename">/etc/sudoers</code> configuration file are allowed to use the <code class="command">sudo</code> command and the command is executed in <span class="emphasis"><em>the user's</em></span> shell, not a root shell. This means the root shell can be completely disabled, as shown in <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">Sección 3.1.4.2.1, “Deshabilitando la cuenta shell de root”</a>.
+				</div><div class="para">
+					The <code class="command">sudo</code> command also provides a comprehensive audit trail. Each successful authentication is logged to the file <code class="filename">/var/log/messages</code> and the command issued along with the issuer's user name is logged to the file <code class="filename">/var/log/secure</code>.
+				</div><div class="para">
+					Otra ventaja del comando <code class="command">sudo</code> es que un administrador puede permitir a diferentes usuarios acceder a comandos específicos de acuerdo a sus necesidades.
+				</div><div class="para">
+					Los administradores que quieran editar <code class="filename">/etc/sudoers</code>, el archivo de configuración del comando <code class="command">sudo</code>, deberían utilizar el comando <code class="command">visudo</code>.
+				</div><div class="para">
+					Para otrogarle a un usario todos los privilegios admisnitrativos, ingrese <code class="command">visudo</code>, y agregue una línea similar a la siguiente en la sección de especificaciones de los privilegios del usuario:
+				</div><pre class="screen"><code class="command">juan ALL=(ALL) ALL</code></pre><div class="para">
+					Este ejemplo indica que el usuario <code class="computeroutput">juan</code>, puede utilizar el comando <code class="command">sudo</code> desde cualquier equipo y ejecutar cualquier comando.
+				</div><div class="para">
+					El ejemplo que damos a continuación ilustra pequeños detalles posibles al configurar <code class="command">sudo</code>:
+				</div><pre class="screen"><code class="command">%users localhost=/sbin/shutdown -h now</code></pre><div class="para">
+					Este ejemplo indica que cualquier usuario puede ejecutar el comando <code class="command">/sbin/shutdown -h now</code>, siempre y cuando lo haga desde una consola.
+				</div><div class="para">
+					La página man del archivo <code class="filename">sudoers</code> contiene una lista detallada de opciones.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Available_Network_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servicios de red disponibles</h3></div></div></div><div class="para">
+			Si bien el acceso de los usuarios a controles administrativos es un problema importante para los administradores del sistema dentro de una organización, controlar qué servicios de red son los que se encuentran activos, es de importancia suprema para cualquiera que opere un sistema Linux.
+		</div><div class="para">
+			Muchos servicios bajo Fedora se comportan como servidores de red. Si un servicio de red está ejecutándose en una máquina, una aplicación de servidor (denominada <em class="firstterm">demonio</em>), está escuchando las conexiones de uno o más puertos de red. Cada uno de estos servidores debería ser tratado como una potencial vía de ingreso de atacantes.
+		</div><div class="section" id="sect-Security_Guide-Available_Network_Services-Risks_To_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Available_Network_Services-Risks_To_Services">3.1.5.1. Riesgos a servicios</h4></div></div></div><div class="para">
+				Los servicios de red puede plantear numerosos riesgos para sistemas Linux. A continuación mostramos una lista con algunas de las cuestiones principales:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataques de denegación de servicio (DoS, por las iniciales en inglés de Denial of Service Attacks )</em></span> — Al inundar un servicio con peticiones, un ataque de denegación de servicio puede dejar inutilizable a un sistema, ya que este trata de registrar y de responder a cada petición.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataque de denegación de servicio distribuido (DDoS, por las iniciales en inglés de Distributed Denial of Service Attack)</em></span> — Un tipo de ataque DoS que utiliza varias máquinas comprometidas (que por lo general suelen ser varios miles) para dirigir un ataque coordinado sobre un servicio, inundándolo con peticiones y haciendo que sea inutilizable.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataques a las debilidades de los programas</em></span> — Si un servidor está utilizando programas para ejecutar acciones propias, como comúnmente lo hacen los servidores Web, un atacante puede concentrarse en los scripts mal escritos. Este ataque a las debilidades de los programas puede llevar a una condición de desbordamiento del búfer, o permitir que los atacantes modifiquen archivos en el sistema.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Ataques de desbordamiento del búfer</em></span> — Los servicios que se conectan al rango de puertos que va entre 0 y 1023, deben ser ejecutados como usuario administrativo. Si una aplicación puede provocar un desbordamiento del búfer, un atacante puede obtener acceso al sistema como el usuario que ejecuta el demonio. Debido a que los desbordamientos del búfer existen, los atacantes utilizan herramientas automatizadas para identificar sistemas con debilidades, y una vez obtenido el acceso, usan rootkits automatizados para mantener ese acceso al sistema.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					La amenaza que representa la debilidad de un búfer desbordado es mitigada en Fedora mediante la utilización de <em class="firstterm">ExecShield</em>, un programa de ejecución de segmentación de la memoria y protección de la tecnología, con soporte para kernels de sistemas compatibles x86 de uno o más procesadores. ExecShield reduce el riesgo de un desbordamiento del búfer al clasificar la memoria virtual en segmentos ejecutables y no ejecutables. Cualquier código de programa que intente ejecutarse fuera de los segmentos ejecutables (como por ejemplo codigo maliciosos introducido desde un búfer desbordado que ha sido aprovechado), dispara una falla de segmentación y finaliza.
+				</div><div class="para">
+					Execshield también ofrece soporte para las tencologías <em class="firstterm">No ejecutar</em> (<acronym class="acronym">NX</acronym>, por las iniciales en inglés de No eXecute) de las plataformas AMD64, y para las tecnologías <em class="firstterm">Deshabilitar ejecutar</em> (<acronym class="acronym">XD</acronym>, por las iniciales en inglés de eXecute Disable) de las las plataformas Itanium y sistemas <span class="trademark">Intel</span>® 64. Estas tecnologías trabajan junto a ExecShield para prevenir que sea ejecutado código malicioso en la porción ejecutable de la memoria virtual, con una precisión de 4KB de código ejecutable, disminuyendo el riego de un ataque a la debilidad de un búfer desbordado.
+				</div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					Para limitar la exposición a ataques en la red, todos los servicios que no son utilizados deben ser apagados.
+				</div></div></div></div><div class="section" id="sect-Security_Guide-Available_Network_Services-Identifying_and_Configuring_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Available_Network_Services-Identifying_and_Configuring_Services">3.1.5.2. Identificando y configurando servicios</h4></div></div></div><div class="para">
+				Para mejorar la seguridad, muchos de los servicios de red instalados con Fedora están apagados por defecto. Hay, de todas formas, algunas notables excepciones:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">cupsd</code> — El servidor de impresión por defecto para Fedora.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">lpd</code> — Un servidor de impresión alternativo.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">xinetd</code> — Un súper servidor que controla las conexiones de un rango de servidores subordinados, como son, por ejemplo <code class="command">gssftp</code> y <code class="command">telnet</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sendmail</code> — El <em class="firstterm">Agente de transporte de correo</em> (<abbr class="abbrev">MTA</abbr>, por las iniciales en inglés de Mail Transport Agent) de Sendmail es activado por defecto, pero solo escucha las conexiones del <span class="interface">localhost</span>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sshd</code> — El servidor OpenSSH, es un reemplazo seguro para Telnet.
+					</div></li></ul></div><div class="para">
+				Cuando se intenta conocer cuándo dejar estos servicios en ejecución, lo mejor es utilizar el sentido común y adoptar un punto de vista basado en la precaución. Por ejemplo, si una impresora no está disponible, no deje el servicio <code class="command">cupsd</code> prendido. Lo mismo vale para <code class="command">portmap</code>. Si usted no monta volumenes NFSv3, o utiliza NIS (el servicio <code class="command">ypbind</code>), entonces <code class="command">portmap</code> debería deshabilitarse.
+			</div><div class="figure" id="figu-Security_Guide-Identifying_and_Configuring_Services-Services_Configuration_Tool"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-service_config.png" width="444" alt="Herramienta de Configuración de Servicios" /><div class="longdesc"><div class="para">
+							Ilustración <span class="application"><strong>Herramienta de Configuración de Servicios</strong></span>
+						</div></div></div></div><h6>Figura 3.3. <span class="application">Herramienta de Configuración de Servicios</span></h6></div><br class="figure-break" /><div class="para">
+				Si no está seguro de los propósitos de un servicio particular, la <span class="application"><strong>Herrameinta de configuración de servicios</strong></span> tiene un campo descriptivo, que se detalla en <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#figu-Security_Guide-Identifying_and_Configuring_Services-Services_Configuration_Tool">Figura 3.3, “<span class="application">Herramienta de Configuración de Servicios</span>”</a>, y que ofrece información adicional.
+			</div><div class="para">
+				Verificar qué servicios de red se encuentran disponibles para iniciarse en el momento del arranque del sistema, es sólo una parte de esta historia. Debería verificar también qué puertos están abiertos y escuchando. Para más información, vea la <a class="xref" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">Sección 3.2.8, “Verificar qué puertos están abiertos”</a>.
+			</div></div><div class="section" id="sect-Security_Guide-Available_Network_Services-Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Available_Network_Services-Insecure_Services">3.1.5.3. Servicios inseguros</h4></div></div></div><div class="para">
+				Cualquier servicio de red es potencialmente inseguro. Es por esto que es tan importante apagar los servicios que no se utilicen. Las debilidades de los servicios son cotidianamente descubiertas y enmendadas, haciendo que sea muy importante actualizar los paquetes relacionados con cualquiera de los servicios de red. Para obtener más información, vea la <a class="xref" href="sect-Security_Guide-Security_Updates.html">Sección 1.5, “Actualizaciones de seguridad”</a>.
+			</div><div class="para">
+				Algunos protocolos de red son en sí mismos más inseguros que otros. Estos incluyen los servicios que:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Transmiten sin encriptar nombres de usuarios y contraseñas en la red</em></span> — Muchos protocolos antiguos, como por ejemplo Telnet y FTP, no encriptan las autenticaciones de las sesiones, y siempre que sea posible, deberían ser evitados.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Transmit Sensitive Data Over a Network Unencrypted</em></span> — Many protocols transmit data over the network unencrypted. These protocols include Telnet, FTP, HTTP, and SMTP. Many network file systems, such as NFS and SMB, also transmit information over the network unencrypted. It is the user's responsibility when using these protocols to limit what type of data is transmitted.
+					</div><div class="para">
+						Servicios de volcado de memoria remoto, como <code class="command">netdump</code>, transmiten el contenido de la memoria sobre una red sin encriptar . Los volcados de memoria pueden contener contraseñas o, peor aún, entradas a base de datos o información sensible.
+					</div><div class="para">
+						Otros servicios como <code class="command">finger</code> y <code class="command">rwhod</code> revelan información sobre usuarios del sistema.
+					</div></li></ul></div><div class="para">
+				Ejemplos de servicios inherentemente inseguros incluyen <code class="command">rlogin</code>, <code class="command">rsh</code>, <code class="command">telnet</code>, y <code class="command">vsftpd</code>.
+			</div><div class="para">
+				Todos los programas de ingreso remoto de consola (<code class="command">rlogin</code>, <code class="command">rsh</code>, y <code class="command">telnet</code>) deberían ser evitados en favor de la utilización de SSH. Para obtener mayor información acerca de <code class="command">sshd</code>, vea la <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">Sección 3.1.7, “Herramientas de comunicación de seguridad mejorada”</a>.
+			</div><div class="para">
+				FTP no es en sí mismo tan peligroso para la seguridad del sistema como las consolas remotas, pero los servidores FTP deben ser cuidadosamente configurados y vigilados para evitar probelmas. Para obtener mayor información acerca cómo asegurar servidores FTP, vea la <a class="xref" href="sect-Security_Guide-Server_Security-Securing_FTP.html">Sección 3.2.6, “Asegurando FTP”</a>.
+			</div><div class="para">
+				Entre los ervicios que deberían ser cuidadosamente implementados, y colocarse detrás de un cortafuegos, podemos encontrar a:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">finger</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">authd</code> (antes llamado <code class="command">identd</code> en versiones anteriores de Fedora.)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">netdump</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">netdump-server</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">nfs</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">rwhod</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sendmail</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">smb</code> (Samba)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">yppasswdd</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">ypserv</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">ypxfrd</code>
+					</div></li></ul></div><div class="para">
+				Mayor información acerca de cómo asegurar servicios de red puede encontrarse en la <a class="xref" href="sect-Security_Guide-Server_Security.html">Sección 3.2, “Seguridad del servidor”</a>.
+			</div><div class="para">
+				La siguiente sección discute las herramientas disponibles para crear un cortafuegos sencillo.
+			</div></div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Personal_Firewalls"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Cortafuegos personales</h3></div></div></div><div class="para">
+			Luego de haberse configurado los servicios de red <span class="emphasis"><em>necesarios</em></span>, es importante la implementación de un cortafuegos.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Debería configurar los servicios necesarios e implementar un cortafuegos <span class="emphasis"><em>antes</em></span> de conectarse a Internet, o a cualquier otra red en la que usted no confíe.
+			</div></div></div><div class="para">
+			Firewalls prevent network packets from accessing the system's network interface. If a request is made to a port that is blocked by a firewall, the request is ignored. If a service is listening on one of these blocked ports, it does not receive the packets and is effectively disabled. For this reason, care should be taken when configuring a firewall to block access to ports not in use, while not blocking access to ports used by configured services.
+		</div><div class="para">
+			Para la mayoría de los usuarios, la mejor herramienta para configurar un cortafuegos es mediante la interfaz gráfica de configuración de cortafuegos que viene con Fedora: la <span class="application"><strong>Herramienta de administración de coftafuegos</strong></span> (<code class="command">system-config-firewall</code>). Esta herramienta genera reglas amplias de <code class="command">iptables</code> para un cortafuegos de propósitos generales, utilizando una interfaz de panel de control.
+		</div><div class="para">
+			Para obtener mayor información acerca del uso de esta aplicación y sus opciones disponibles, vea la <a class="xref" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">Sección 3.8.2, “Configuración básica de un cortafuego”</a>.
+		</div><div class="para">
+			Para usuarios avanzados y administradores de servidores, es una mejor opción la de configurar manualmente el cortafuegos utilizando <code class="command">iptables</code>. Para obtener mayor información, vea la <a class="xref" href="sect-Security_Guide-Firewalls.html">Sección 3.8, “Cortafuegos”</a>. Para una guía detallada de la utilización del comando <code class="command">iptables</code>, vea la <a class="xref" href="sect-Security_Guide-IPTables.html">Sección 3.9, “IPTables”</a>.
+		</div></div><div class="section" id="sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Herramientas de comunicación de seguridad mejorada</h3></div></div></div><div class="para">
+			Así como han crecido el tamaño y la popularidad de Internet, también han aumentado los peligros de la interceptación de las comunicaciones. Con el correr de los años, se han desarrollado herramientas para encriptar las comunicaciones mientras están siendo transferidas sobre la red.
+		</div><div class="para">
+			Fedora viene con dos herramientas básicas, que usan algoritmos de encriptación de alto nivel de clave pública, para proteger la información mientras viaja por la red:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="emphasis"><em>OpenSSH</em></span> — Una implementación libre del protocolo SSH para encriptar comunicaciones de red.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Protección de Privacidad Gnu (GPG, por las iniciales en inglés de Gnu Privacy Guard)</em></span> — Una implementación libre para proteger los datos de la aplicación para encriptado PGP (por las iniciales en inglés de Pretty Good Privacy).
+				</div></li></ul></div><div class="para">
+			OpenSSH es la forma más segura de acceder a equipos remotos y reemplazar servicios antiguos y no encriptados como <code class="command">telnet</code> y <code class="command">rsh</code>. Open SSH ofrece un servicio de red llamado <code class="command">sshd</code> y tres aplicaciones de cliente mediante la línea de comandos:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">ssh</code> — Un cliente seguro para acceso a consola remota.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">scp</code> — Un comando de copia remota segura.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">sftp</code> — Un pseudo cliente ftp seguro que permite sesiones interactivas de transferencias de archivos.
+				</div></li></ul></div><div class="para">
+			Vaya a la <a class="xref" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">Sección 4.2.2, “Shell seguro (SSH, por las iniciales en inglés de Secure Shell)”</a> para obtener mayor información sobre OpenSSH.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Si bien el servicio <code class="command">sshd</code> es en sí mismo seguro, el servicio <span class="emphasis"><em>debe</em></span> mantenerse actualizado para prevenir amenazas a la seguridad. Para obtener mayor información, vea la <a class="xref" href="sect-Security_Guide-Security_Updates.html">Sección 1.5, “Actualizaciones de seguridad”</a>.
+			</div></div></div><div class="para">
+			GPG es una manera de asegurar la privacidad en la comunicación de correo. Puede ser utilizado tanto para enviar datos sensibles sobre las redes públicas como para proteger datos sensibles en discos duros.
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp55005856" href="#idp55005856" class="para">8</a>] </sup>
+					Dado que el BIOS de cada sistema es diferente de acuerdo a su fabricante, algunos podrían no tener soporte para protección mediante contraseña de algún tipo, mientras que otros podrían solo soportar un tipo pero no otro.
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp24935760" href="#idp24935760" class="para">9</a>] </sup>
+						GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security.
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp10842672" href="#idp10842672" class="para">10</a>] </sup>
+						Estos accesos aún están sujetos a las restricciones impuestas por SELinux, si es que se encuentra activo.
+					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Anterior</strong>2.9. NTP</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security.html"><strong>Siguiente</strong>3.2. Seguridad del servidor</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
new file mode 100644
index 0000000..e45ef5b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
@@ -0,0 +1,122 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 1. Resumen acerca de la seguridad</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="pr01s02.html" title="2. ¡Necesitamos sus comentarios!" /><link rel="next" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html" title="1.2. Atacantes y vulnerabilidades" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n"
  href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Security_Overview" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 1. Resumen acerca de la seguridad</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security">1.1. Introducción a la Seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. ¿Qué es la seguridad en computación?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-I
 ntroduction_to_Security-Security_Controls">1.1.3. Controles de seguridad</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusión</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Atacantes y vulnerabilidades</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve reseña acerca de los hackers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Amenazas a la seguridad de la red</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Amenazas a la seguridad del servidor</a></sp
 an></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Evaluación de debilidades</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensando como el enemigo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Definiendo evaluación y pruebas</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Herramientas de evaluación</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Commo
 n_Exploits_and_Attacks.html">1.4. Ataques y debilidades comunes</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Actualizaciones de seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Actualización de paquetes</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html">1.5.2. Verificación de paquetes firmados</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Instalación de paquetes firmados</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Aplicación de los cambios</a></span></dt></dl></dd></dl></div><div class="para">
+		Debido a la creciente necesidad de utilización de poderosas computadoras conectadas en red para poder mantener una empresa en funcionamiento, y para poder realizar seguimientos de nuestra información personal, se han desarrollado industrias enteras dedicadas a la práctica de la seguridad de redes y computadoras. Numerosas empresas han solicitado la pericia y el conocimiento de expertos en seguridad para poder controlar correctamente sus sistemas, y para que diseñen soluciones adecuadas a los requerimientos operativos de la organización. Debido a la naturaleza dinámica de muchas de estas organizaciones, donde los trabajadores deben tener acceso a los recursos informáticos, ya sea en forma local o remota, la necesidad de entornos de computación seguros se ha hecho más pronunciada.
+	</div><div class="para">
+		Desafortunadamente, muchas de las organizaciones (y muchos usuarios individuales), luego de pensarlo dos veces, deciden relegar el aspecto de la seguridad a un plano inferior, dándole prioridad a otras áreas de sus emprendimientos, como ser producción, presupuesto, o infraestructura. Y frecuentemente, una implementación adecuada de la seguridad es adoptada postmortem — <span class="emphasis"><em>después</em></span> que un acceso no autorizado haya ocurrido. Los expertos en seguridad concuerdan en que adoptar las medidas correctas antes de conectar un sitio a una red insegura, como lo es Internet, es una manera efectivo de prevenir la mayoría de los intentos de intrusión.
+	</div><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. Introducción a la Seguridad</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. ¿Qué es la seguridad en computación?</h3></div></div></div><div class="para">
+			La noción de seguridad en computación es un concepto general que cubre un área muy extensa dentro del ámbito de la computación y del procesamiento de la información. Las industrias que dependen tanto de redes como de sistemas de computación para poder realizar cotidianamente operaciones comerciales, o para acceder a diverso tipo de información vital, entienden que sus datos son una parte importante de sus activos. Han ingresado a nuestro vocabulario cotidiano diversos términos y unidades de medición pertenecientes al ámbito comercial, como ser por ejemplo, el coste total de propiedad (TCO, por las iniciales en inglés de Total Cost of Ownership), o servicio de calidad (QoS, por las iniciales en inglés de Quality of Service). Al utilizar estas unidades, las industrias pueden calcular aspectos tales como ser la integridad de los datos, o el tipo de disponibilidad que tienen, y poder considerarlos parte de los costos de planeamiento y administración de procesos.
  En algunas industrias, como la del comercio electrónico por ejemplo, el tipo de disponibilidad y la confiabilidad de los datos puede ser un elemento determinante para el éxito o el fracaso.
+		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. ¿De dónde viene la idea de seguridad en computación?</h4></div></div></div><div class="para">
+				La seguridad en la información ha evolucionado con el correr de los años debido al aumento en la utilización de redes públicas y el consecuente riesgo de exposición que en ellas tienen los datos privados, confidenciales o financieros. Existen numerosos antecedentes, como el caso Mitnick <sup>[<a id="idp94052688" href="#ftn.idp94052688" class="footnote">1</a>]</sup> o Vladimir Levin <sup>[<a id="idp98403488" href="#ftn.idp98403488" class="footnote">2</a>]</sup>, que sugieren a todas las organizaciones de cualquier tipo de industria, replantearse la forma en que tienen organizado el manejo de su propia información, o de la manera en que es transmitida y revelada. La popularidad que tiene Internet es uno de los motivos fundamentales gracias al cual se han intensificado los esfuerzos relacionados con la seguridad en los datos.
+			</div><div class="para">
+				Un número creciente de personas está utilizando sus computadoras personales para obtener acceso a los recursos que ofrece Internet. Desde investigación y obtención de información hasta el correo electrónico y transacciones comerciales, Internet es considerada como uno de los desarrollos más importantes del siglo 20.
+			</div><div class="para">
+				Sin embargo, Internet y sus primeros protocolos fueron desarrollados como un sistema <em class="firstterm">basado en la confianza</em>. Esto significa que el Protocolo de Internet no fue diseñado para ser seguro en sí mismo. No existen estándares de seguridad aprobados dentro del bloque de comunicaciones TCP/IP, dejándolo indefenso ante usuarios o procesos de la red potencialmente dañinos. Desarrollos modernos han hecho de las comunicaciones en Internet algo más seguro, pero todavía existen varios incidentes que acaparan la atención mundial, y nos recuerdan el hecho de que nada es completamente seguro.
+			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. La seguridad hoy</h4></div></div></div><div class="para">
+				En febrero del año 2000 un ataque de denegación de servicio distribuido (DDoS, por las iniciales en inglés de Distributed Denial of Service) fue liberado sobre varios de los sitios de Internet que tenían más tráfico. Este ataque afectó a yahoo.com, cnn.com, amazon.com, fbi.gov y algunos otros sitios que son completamente inaccesibles para los usuarios normales, dejando a los enrutadores bloqueados durante varias horas con transferencias de grandes paquetes ICMP, o también denominado un <em class="firstterm">ping de la muerte</em>. El ataque fue llevado a cabo por asaltantes desconocidos utilizando programas especialmente creados (y que están a disposición de cualquiera), que buscan servidores de red vulnerables, instalan en esos servidores aplicaciones de cliente denominadas <em class="firstterm">troyanos</em>, y sincronizando un ataque con cada servidor infectado, inundando los sitios elegidos y dejándolos inutilizables. Muchos adjudican el éxito del ataque 
 a fallas fundamentales en la forma en que están estructurados los enrutadores y los protocolos que utilizan. Estas fallas tienen que ver con la manera en que se aceptan los datos entrantes, sin importar desde dónde provengan, o con qué propósito los paquetes hayan sido enviados.
+			</div><div class="para">
+				En el año 2007, una pérdida de datos permitió la explotación de una debilidad bien conocida en el protocolo de cifrado inalámbrico WEP (por las iniciales en inglés de Wired Equivalent Privacy), que resultó en el robo de 45 millones de números de tarjetas de créditos de una institución financiera global. <sup>[<a id="idp28500096" href="#ftn.idp28500096" class="footnote">3</a>]</sup>
+			</div><div class="para">
+				En un incidente separado, los registros de facturación de más de 2,2 millones de pacientes almacenados en una cinta de respaldo fueron robados desde el asiento delantero de un auto de mensajería.<sup>[<a id="idp75908144" href="#ftn.idp75908144" class="footnote">4</a>]</sup>
+			</div><div class="para">
+				Actualmente, se estima que 1,8 mil millones de personas usan o usaron Internet alrededor del mundo <sup>[<a id="idp95544528" href="#ftn.idp95544528" class="footnote">5</a>]</sup>. Al mismo tiempo:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						En cualquier día, hay aproximadamente 225 incidentes principales de fallas de seguridad informados al Centro de Coordinación CERT en la Universidad de Carnegie Mellon.
+					</div></li><li class="listitem"><div class="para">
+						En el año 2003, el número de incidencias CERT informadas ascendió a 137,529 de los 82,094 informados en el año 2002, y de los 52,658 en el 2001.
+					</div></li><li class="listitem"><div class="para">
+						El impacto económico a nivel mundial de los virus de Internet más peligrosos de los últimos tres años se estimó en US$ 13.2 mil millones.
+					</div></li></ul></div><div class="para">
+				From a 2008 global survey of business and technology executives "The Global State of Information Security"<sup>[<a id="idm4588096" href="#ftn.idm4588096" class="footnote">6</a>]</sup>, undertaken by <span class="emphasis"><em>CIO Magazine</em></span>, some points are:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Sólo el 43% de los encuestados audita o monitorea el cumplimiento de las políticas de seguridad de sus usuarios
+					</div></li><li class="listitem"><div class="para">
+						Sólo el 22% mantiene un inventario de las compañías externas que utilizan sus datos
+					</div></li><li class="listitem"><div class="para">
+						El origen de casi la mitad de los incidentes de seguridad fueron marcados como "Desconocido".
+					</div></li><li class="listitem"><div class="para">
+						44% de los encuestados planean incrementar sus gastos en seguridad en el año siguiente
+					</div></li><li class="listitem"><div class="para">
+						59% tiene una estrategia de seguridad de la información
+					</div></li></ul></div><div class="para">
+				Estos resultados refuerzan la realidad de que la seguridad de computadoras se ha vuelto un gasto cuantificable y justificable en los presupuestos de TI. Las organizaciones que necesitan tanto la integridad como la rápida disponibilidad de sus datos, lo obtienen gracias a la habilidad que los administradores de sistema, desarrolladores e ingenierospara tienen para asegurar la disponibilidad de sus sistemas, servicios y datos, durante las 24 horas de los 365 días del año. Ser víctima de usuarios maliciosos, procesos o ataques coordinados es una amenaza directa al éxito de la organización.
+			</div><div class="para">
+				Desafortunadamente, la seguridad de sistemas y de la red puede ser una proposición difícil, que requiere un conocimiento intrincado de cómo una organización expresa, usa, manipula y transmite su información. El entendimiento de la forma en que una organización (y la gente que la compone) conduce el negocio es primordial para implementar un plan de seguridad apropiado.
+			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Standardizing_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Standardizing_Security">1.1.1.3. Estandarizando la seguridad</h4></div></div></div><div class="para">
+				Las empresas de todas las industrias confían en las regulaciones y en las reglas que son puestas por las personas que construyen estándares tales como la Asociación Médica Americana (AMA, por las iniciales en inglés de American Medical Association) o el Instituto de Ingenieros Eléctricos y Electrónicos (IEEE, Institute of Electrical and Electronics Engineers). Los mismos ideales se aplican a la seguridad de la información. Muchos consultores y fabricantes se ponen de acuerdo en el modelo de seguridad estándar conocido como CIA (Confidentiality, Integrity and Availability), o <em class="firstterm">Confidencialidad, Integridad y Disponibilidad</em>. Este modelo de 3 capas es un componente generalmente aceptado para averiguar los riesgos de la información vital y del establecimiento de la política de seguridad. A continuación se describe el modelo CIA en más detalle:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Confidentiality — Sensitive information must be available only to a set of pre-defined individuals. Unauthorized transmission and usage of information should be restricted. For example, confidentiality of information ensures that a customer's personal or financial information is not obtained by an unauthorized individual for malicious purposes such as identity theft or credit fraud.
+					</div></li><li class="listitem"><div class="para">
+						Integridad — La información no debe alterarse de manera tal que se torne incompleta o incorrecta. Los usuarios no autorizados deben ser restringidos de la habilidad de modificar o destruir información vital.
+					</div></li><li class="listitem"><div class="para">
+						Disponibilidad — La información debe ser accesible a usuarios autorizados en cualquier momento en el que sea necesario. La disponibilidad es una garantía de que la información se puede obtener en una frecuencia y duración preestablecida. Esto se mide a menudo en términos de porcentajes y se deja sentado formalmente en Acuerdos de Disponibilidad del Servicio (SLAs, por las iniciales en inglés de Service Level Agreements) con los proveedores de servicios de red y sus clientes empresariales.
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</h3></div></div></div><div class="para">
+			Fedora incluye una mejora al kernel de Linux que se llama SELinux, que implementa la arquitectura de Control de Acceso Obligatorio (MAC), que provee un nivel más fino de control sobre los archivos, procesos, usuarios y aplicaciones en el sistema. La discusión detallada sobre SELinux está más allá del alcance de este documento; sin embargo, para más información sobre SELinux y su uso en Fedora, vaya a la Guía del Usuario de SELinux de Fedora disponible en <a href="http://docs.fedoraproject.org/selinux-user-guide/">http://docs.fedoraproject.org/selinux-user-guide/</a>. Hay otros recursos de SELinux listados en <a class="xref" href="chap-Security_Guide-References.html">Capítulo 9, <em>Referencias</em></a>.
+		</div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Security_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controles de seguridad</h3></div></div></div><div class="para">
+			La seguridad de computadoras es a menudo dividida en tres categorías principales distintas, comúnmente referidas como <em class="wordasword">controles</em>:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Físico
+				</div></li><li class="listitem"><div class="para">
+					Técnico
+				</div></li><li class="listitem"><div class="para">
+					Asministrativo
+				</div></li></ul></div><div class="para">
+			Estas tres amplias categorías definen los objetivos principales de una implementación de seguridad apropiada. Dentro de estos controles existen subcategorías que ofrecen mayores características, o brindan información acerca de su correcta implementación.
+		</div><div class="section" id="sect-Security_Guide-Security_Controls-Physical_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Security_Controls-Physical_Controls">1.1.3.1. Control físico</h4></div></div></div><div class="para">
+				El control físico es la implementación de medidas de seguridad en una estructura definida, utilizado para determinar o evitar el acceso no autorizado a material sensible. Ejemplos de controles físicos son:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Circuito cerrado de cámaras de vigilancia
+					</div></li><li class="listitem"><div class="para">
+						Sistemas de alarma de movimientos, o termales
+					</div></li><li class="listitem"><div class="para">
+						Guardias de la seguridad
+					</div></li><li class="listitem"><div class="para">
+						IDs de Imagen
+					</div></li><li class="listitem"><div class="para">
+						Puertas de acero bloqueadas y selladas
+					</div></li><li class="listitem"><div class="para">
+						Biometría (incluye huellas digitales, voz, cara, iris, escritura manual y otros métodos automatizados usados para reconocer a los individuos)
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Security_Controls-Technical_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Security_Controls-Technical_Controls">1.1.3.2. Técnicas de control</h4></div></div></div><div class="para">
+				Los controles técnicos usan la tecnología como una base para el control del acceso y del uso de datos sensibles a través de una estructura física y sobre una red. Los controles técnicos son de largo alcance y abarcan tecnologías como:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Cifrado
+					</div></li><li class="listitem"><div class="para">
+						Tarjetas inteligentes
+					</div></li><li class="listitem"><div class="para">
+						Autenticación de red
+					</div></li><li class="listitem"><div class="para">
+						Listas de control de acceso (ACLs)
+					</div></li><li class="listitem"><div class="para">
+						Software para auditar la integridad de archivos
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Security_Controls-Administrative_Controls"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Security_Controls-Administrative_Controls">1.1.3.3. Controles administrativos</h4></div></div></div><div class="para">
+				Los controles administrativos definen los factores humanos de la seguridad. Involucran todos los niveles del personal dentro de una organización y determinan qué usuarios tienen acceso a qué recursos y la información por tales medios como:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Capacitación y conocimientos
+					</div></li><li class="listitem"><div class="para">
+						Preparación para desastres y planes de recuperación
+					</div></li><li class="listitem"><div class="para">
+						Reclutamiento de personal y estrategias de separación
+					</div></li><li class="listitem"><div class="para">
+						Registración y control del personal
+					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Conclusion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusión</h3></div></div></div><div class="para">
+			Ahora que ya conoce los orígenes, las razones y los aspectos de la seguridad, encontrará más fácil determinar el rumbo apropiado con respecto a Fedora. Es importante conocer qué factores y condiciones hacen a la seguridad para planear e implementar una estrategia apropiada. Con esta información en mente, el proceso se puede formalizar y los caminos a seguir se hacen más claros a medida que profundiza en los detalles del proceso de seguridad.
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp94052688" href="#idp94052688" class="para">1</a>] </sup>
+					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp98403488" href="#idp98403488" class="para">2</a>] </sup>
+					http://www.livinginternet.com/i/ia_hackers_levin.htm
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp28500096" href="#idp28500096" class="para">3</a>] </sup>
+					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp75908144" href="#idp75908144" class="para">4</a>] </sup>
+					http://www.healthcareitnews.com/story.cms?id=9408
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp95544528" href="#idp95544528" class="para">5</a>] </sup>
+					http://www.internetworldstats.com/stats.htm
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm4588096" href="#idm4588096" class="para">6</a>] </sup>
+					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Anterior</strong>2. ¡Necesitamos sus comentarios!</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Siguiente</strong>1.2. Atacantes y vulnerabilidades</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Software_Maintenance.html b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Software_Maintenance.html
new file mode 100644
index 0000000..5c9b304
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/chap-Security_Guide-Software_Maintenance.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Capítulo 7. Mantenimiento de Software</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html" title="6.2. Utilice encriptado de particiones mediante LUKS" /><link rel="next" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html" title="7.2. Planifique y configure actualizaciones de seguridad" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class
 ="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="chapter" id="chap-Security_Guide-Software_Maintenance" lang="es-ES"><div class="titlepage"><div><div><h2 class="title">Capítulo 7. Mantenimiento de Software</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Instale el software mínimo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Planifique y configure actualizaciones de seguridad</a></span></dt><dt><span class="section"><a href="sect-Se
 curity_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Ajustando las actualizaciones automáticas</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Instale paquetes identificados desde repositorios conocidos</a></span></dt></dl></div><div class="para">
+		Una manutención adecuada del software es extremadamente importante a la hora de asegurar un sistema. Es fundamental enmendar software que presenta un fallo en el momento inmediato a la aparición de la solución, de modo de evitar que atacantes que conocen ese fallo, lo aprovechen y se infiltren en su sistema.
+	</div><div class="section" id="sect-Security_Guide-Software_Maintenance-Install_Minimal_Software"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Instale el software mínimo</h2></div></div></div><div class="para">
+			La mejor forma de proceder es instalando solo los paquetes que se van a utilizar, ya que cada pieza de software en su computadora posiblemente pueda contener algún tipo de debilidad. Si está realizando una instalación desde un DVD, dese la oportunidad de elegir exactamente qué paquetes quiere instalar en este proceso. Si se da cuenta que necesita otro paquete, siempre puede agregárselo luego al sistema.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html"><strong>Anterior</strong>6.2. Utilice encriptado de particiones mediante L...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html"><strong>Siguiente</strong>7.2. Planifique y configure actualizaciones de se...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/SCLogin.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/SCLogin.png
new file mode 100644
index 0000000..5bdef58
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/SCLogin.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/SCLoginEnrollment.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/SCLoginEnrollment.png
new file mode 100644
index 0000000..2809b32
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/SCLoginEnrollment.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/auth-panel.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/auth-panel.png
new file mode 100644
index 0000000..6335d2f
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/auth-panel.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/authicon.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/authicon.png
new file mode 100644
index 0000000..e397b63
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/authicon.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-firefox_kerberos_SSO.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-firefox_kerberos_SSO.png
new file mode 100644
index 0000000..1dbf27d
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-firefox_kerberos_SSO.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-firewall_config.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-firewall_config.png
new file mode 100644
index 0000000..6abd4b0
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-firewall_config.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_host2host.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_host2host.png
new file mode 100644
index 0000000..4a236a7
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_host2host.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_n_to_n_local.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_n_to_n_local.png
new file mode 100644
index 0000000..e49a5c1
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_n_to_n_local.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_n_to_n_remote.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_n_to_n_remote.png
new file mode 100644
index 0000000..5457d97
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-ipsec_n_to_n_remote.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-service_config.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-service_config.png
new file mode 100644
index 0000000..71b4c21
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-service_config.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-user_pass_groups.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-user_pass_groups.png
new file mode 100644
index 0000000..9527476
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-user_pass_groups.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-user_pass_info.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-user_pass_info.png
new file mode 100644
index 0000000..54ccc33
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/fed-user_pass_info.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/icon.svg b/public_html/es-ES/Fedora/18/html/Security_Guide/images/icon.svg
new file mode 100644
index 0000000..c471a60
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/images/icon.svg
@@ -0,0 +1,3936 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:ns="http://ns.adobe.com/AdobeSVGViewerExtensions/3/"
+   xmlns:a="http://ns.adobe.com/AdobeSVGViewerExtensions/3.0/"
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://web.resource.org/cc/"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:xlink="http://www.w3.org/1999/xlink"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg3017"
+   sodipodi:version="0.32"
+   inkscape:version="0.44+devel"
+   sodipodi:docname="book.svg"
+   sodipodi:docbase="/home/andy/Desktop">
+  <metadata
+     id="metadata489">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="480"
+     inkscape:window-width="858"
+     inkscape:pageshadow="0"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     inkscape:zoom="1"
+     inkscape:cx="16"
+     inkscape:cy="15.944056"
+     inkscape:window-x="0"
+     inkscape:window-y="33"
+     inkscape:current-layer="svg3017" />
+  <defs
+     id="defs3019">
+    <linearGradient
+       id="linearGradient2381">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop2383" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="stop2385" />
+    </linearGradient>
+    <linearGradient
+       x1="415.73831"
+       y1="11.854"
+       x2="418.13361"
+       y2="18.8104"
+       id="XMLID_1758_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8362,0.5206,-1.1904,0.992,147.62,-30.9374)">
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="0"
+         id="stop3903" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop3905" />
+      <a:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="500.70749"
+       y1="-13.2441"
+       x2="513.46442"
+       y2="-2.1547"
+       id="XMLID_1757_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop3890" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop3892" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="XMLID_1755_">
+      <use
+         id="use3874"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_343_" />
+    </clipPath>
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop3877" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop3879" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop3881" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop3883" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="471.0806"
+       y1="201.07761"
+       x2="481.91711"
+       y2="210.4977"
+       id="XMLID_1754_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#6498c1;stop-opacity:1"
+         offset="0.005618"
+         id="stop3863" />
+      <stop
+         style="stop-color:#79a9cc;stop-opacity:1"
+         offset="0.2332"
+         id="stop3865" />
+      <stop
+         style="stop-color:#a4cde2;stop-opacity:1"
+         offset="0.74049997"
+         id="stop3867" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="1"
+         id="stop3869" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="5.618000e-003" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="0.4438" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="XMLID_1753_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop3851" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop3853" />
+      <a:midPointStop
+         style="stop-color:#B2B2B2"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B2B2B2"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="XMLID_1751_">
+      <use
+         id="use3837"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_338_" />
+    </clipPath>
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop3840" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop3842" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop3844" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop3846" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="468.2915"
+       y1="204.7612"
+       x2="479.39871"
+       y2="214.4166"
+       id="XMLID_1750_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop3830" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop3832" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop3818" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop3820" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="501.0903"
+       y1="-19.2544"
+       x2="531.85413"
+       y2="0.72390002"
+       id="XMLID_1748_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop3803" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop3805" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop3807" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop3809" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="XMLID_2275_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop9947" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop9949" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop9951" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop9953" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="XMLID_2273_">
+      <use
+         id="use9933"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_960_" />
+    </clipPath>
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="XMLID_2274_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop9936" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop9938" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop9940" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop9942" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="478.21341"
+       y1="-131.9297"
+       x2="469.85818"
+       y2="-140.28481"
+       id="XMLID_2272_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.5592,0.829,-0.829,0.5592,101.3357,-104.791)">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop9917" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop9919" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop9921" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop9923" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <marker
+       refX="0"
+       refY="0"
+       orient="auto"
+       style="overflow:visible"
+       id="TriangleInM">
+      <path
+         d="M 5.77,0 L -2.88,5 L -2.88,-5 L 5.77,0 z "
+         transform="scale(-0.4,-0.4)"
+         style="fill:#5c5c4f"
+         id="path3197" />
+    </marker>
+    <linearGradient
+       x1="200.7363"
+       y1="100.4028"
+       x2="211.99519"
+       y2="89.143997"
+       id="XMLID_3298_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#bfbfbf;stop-opacity:1"
+         offset="0"
+         id="stop20103" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop20105" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#BFBFBF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#BFBFBF" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#F2F2F2" />
+    </linearGradient>
+    <linearGradient
+       x1="200.7363"
+       y1="100.4028"
+       x2="211.99519"
+       y2="89.143997"
+       id="linearGradient36592"
+       xlink:href="#XMLID_3298_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="181.2925"
+       y1="110.8481"
+       x2="192.6369"
+       y2="99.5037"
+       id="XMLID_3297_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="stop20096" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop20098" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="181.2925"
+       y1="110.8481"
+       x2="192.6369"
+       y2="99.5037"
+       id="linearGradient36595"
+       xlink:href="#XMLID_3297_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="211.77589"
+       y1="105.7749"
+       x2="212.6619"
+       y2="108.2092"
+       id="XMLID_3296_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#0f6124;stop-opacity:1"
+         offset="0"
+         id="stop20087" />
+      <stop
+         style="stop-color:#219630;stop-opacity:1"
+         offset="1"
+         id="stop20089" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#0F6124" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#0F6124" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#219630" />
+    </linearGradient>
+    <linearGradient
+       x1="211.77589"
+       y1="105.7749"
+       x2="212.6619"
+       y2="108.2092"
+       id="linearGradient36677"
+       xlink:href="#XMLID_3296_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="208.9834"
+       y1="116.8296"
+       x2="200.0811"
+       y2="96.834602"
+       id="XMLID_3295_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop20076" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.5"
+         id="stop20078" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop20080" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="208.9834"
+       y1="116.8296"
+       x2="200.0811"
+       y2="96.834602"
+       id="linearGradient36604"
+       xlink:href="#XMLID_3295_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="195.5264"
+       y1="97.911102"
+       x2="213.5213"
+       y2="115.9061"
+       id="XMLID_3294_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="0"
+         id="stop20069" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop20071" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="195.5264"
+       y1="97.911102"
+       x2="213.5213"
+       y2="115.9061"
+       id="linearGradient36607"
+       xlink:href="#XMLID_3294_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="186.1938"
+       y1="109.1343"
+       x2="206.6881"
+       y2="88.639999"
+       id="XMLID_3293_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop20056" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.16850001"
+         id="stop20058" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.23029999"
+         id="stop20060" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.2809"
+         id="stop20062" />
+      <stop
+         style="stop-color:#c2c2c2;stop-opacity:1"
+         offset="0.5"
+         id="stop20064" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.1685"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.2303"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.2809"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#C2C2C2" />
+    </linearGradient>
+    <linearGradient
+       x1="186.1938"
+       y1="109.1343"
+       x2="206.6881"
+       y2="88.639999"
+       id="linearGradient36610"
+       xlink:href="#XMLID_3293_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <linearGradient
+       x1="184.8569"
+       y1="112.2676"
+       x2="211.94099"
+       y2="89.541397"
+       id="XMLID_3292_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop20043" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.16850001"
+         id="stop20045" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.23029999"
+         id="stop20047" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0.2809"
+         id="stop20049" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop20051" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.1685"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.2303"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.2809"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="184.8569"
+       y1="112.2676"
+       x2="211.94099"
+       y2="89.541397"
+       id="linearGradient36613"
+       xlink:href="#XMLID_3292_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.029078,0,0,1,-183.2624,-79.44655)" />
+    <marker
+       refX="0"
+       refY="0"
+       orient="auto"
+       style="overflow:visible"
+       id="TriangleOutM">
+      <path
+         d="M 5.77,0 L -2.88,5 L -2.88,-5 L 5.77,0 z "
+         transform="scale(0.4,0.4)"
+         style="fill:#5c5c4f;fill-rule:evenodd;stroke-width:1pt;marker-start:none"
+         id="path3238" />
+    </marker>
+    <linearGradient
+       x1="165.3"
+       y1="99.5"
+       x2="165.3"
+       y2="115.9"
+       id="XMLID_3457_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="0"
+         id="stop8309" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8311" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="1"
+         id="stop8313" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#999999" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#999999" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#B2B2B2" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#B2B2B2" />
+    </linearGradient>
+    <linearGradient
+       x1="165.3"
+       y1="99.5"
+       x2="165.3"
+       y2="115.9"
+       id="lg1997"
+       xlink:href="#XMLID_3457_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="175"
+       y1="99.800003"
+       x2="175"
+       y2="112.5"
+       id="XMLID_3456_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="0"
+         id="stop8300" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="0.60000002"
+         id="stop8302" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="1"
+         id="stop8304" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="0.6"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#191919" />
+    </linearGradient>
+    <linearGradient
+       x1="175"
+       y1="99.800003"
+       x2="175"
+       y2="112.5"
+       id="lg2000"
+       xlink:href="#XMLID_3456_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="168.8"
+       y1="107.1"
+       x2="164.5"
+       y2="110"
+       id="XMLID_3455_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="0"
+         id="stop8291" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="0.69999999"
+         id="stop8293" />
+      <stop
+         style="stop-color:#191919;stop-opacity:1"
+         offset="1"
+         id="stop8295" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.7"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#191919" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#191919" />
+    </linearGradient>
+    <linearGradient
+       x1="168.8"
+       y1="107.1"
+       x2="164.5"
+       y2="110"
+       id="lg2003"
+       xlink:href="#XMLID_3455_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       id="lg63694">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop63696" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="stop63698" />
+    </linearGradient>
+    <linearGradient
+       x1="458"
+       y1="483"
+       x2="465.20001"
+       y2="271.39999"
+       id="lg2006"
+       xlink:href="#lg63694"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(6.3e-2,0,0,6.3e-2,-1.3,-9.8)" />
+    <linearGradient
+       x1="176.3"
+       y1="110.1"
+       x2="158.7"
+       y2="105"
+       id="XMLID_3453_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="0"
+         id="stop8271" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="0.2"
+         id="stop8273" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop8275" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#666666" />
+      <a:midPointstop
+         offset="0.2"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#737373" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="176.3"
+       y1="110.1"
+       x2="158.7"
+       y2="105"
+       id="lg2009"
+       xlink:href="#XMLID_3453_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="173.60001"
+       y1="118.9"
+       x2="172.8"
+       y2="128.2"
+       id="XMLID_3449_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8232" />
+      <stop
+         style="stop-color:#fff95e;stop-opacity:1"
+         offset="0.60000002"
+         id="stop8234" />
+      <stop
+         style="stop-color:#ecd600;stop-opacity:1"
+         offset="1"
+         id="stop8236" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.6"
+         style="stop-color:#FFF95E" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFF95E" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#ECD600" />
+    </linearGradient>
+    <linearGradient
+       x1="173.60001"
+       y1="118.9"
+       x2="172.8"
+       y2="128.2"
+       id="lg2016"
+       xlink:href="#XMLID_3449_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <radialGradient
+       cx="284.60001"
+       cy="172.60001"
+       r="6.5"
+       fx="284.60001"
+       fy="172.60001"
+       id="XMLID_3448_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.4,0,0,1.4,-237.3,-126.8)">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8219" />
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8221" />
+      <stop
+         style="stop-color:#c96b00;stop-opacity:1"
+         offset="0.89999998"
+         id="stop8223" />
+      <stop
+         style="stop-color:#9a5500;stop-opacity:1"
+         offset="1"
+         id="stop8225" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.9"
+         style="stop-color:#C96B00" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#C96B00" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#9A5500" />
+    </radialGradient>
+    <radialGradient
+       cx="284.60001"
+       cy="172.60001"
+       r="6.5"
+       fx="284.60001"
+       fy="172.60001"
+       id="rg2020"
+       xlink:href="#XMLID_3448_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.513992,0,0,2.347576,-689.1621,-378.5717)" />
+    <linearGradient
+       x1="158.10001"
+       y1="123"
+       x2="164.2"
+       y2="126.6"
+       id="XMLID_3447_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecd600;stop-opacity:1"
+         offset="0"
+         id="stop8204" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8206" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop8208" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECD600" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECD600" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="158.10001"
+       y1="123"
+       x2="164.2"
+       y2="126.6"
+       id="lg2026"
+       xlink:href="#XMLID_3447_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <radialGradient
+       cx="280.89999"
+       cy="163.7"
+       r="10.1"
+       fx="280.89999"
+       fy="163.7"
+       id="XMLID_3446_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.4,0,0,1.4,-237.3,-126.8)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop8197" />
+      <stop
+         style="stop-color:#fff95e;stop-opacity:1"
+         offset="1"
+         id="stop8199" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#FFFFFF" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#FFF95E" />
+    </radialGradient>
+    <radialGradient
+       cx="280.89999"
+       cy="163.7"
+       r="10.1"
+       fx="280.89999"
+       fy="163.7"
+       id="rg2029"
+       xlink:href="#XMLID_3446_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.7,0,0,1.7,-457.5,-266.8)" />
+    <linearGradient
+       x1="156.5"
+       y1="122.7"
+       x2="180.10001"
+       y2="122.7"
+       id="XMLID_3445_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8184" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.2"
+         id="stop8186" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8188" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.40000001"
+         id="stop8190" />
+      <stop
+         style="stop-color:#d68100;stop-opacity:1"
+         offset="1"
+         id="stop8192" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.2"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.4"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#D68100" />
+    </linearGradient>
+    <linearGradient
+       x1="156.5"
+       y1="122.7"
+       x2="180.10001"
+       y2="122.7"
+       id="lg2032"
+       xlink:href="#XMLID_3445_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="156.39999"
+       y1="115.4"
+       x2="180.10001"
+       y2="115.4"
+       id="XMLID_3444_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ecb300;stop-opacity:1"
+         offset="0"
+         id="stop8171" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.2"
+         id="stop8173" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.30000001"
+         id="stop8175" />
+      <stop
+         style="stop-color:#ffe900;stop-opacity:1"
+         offset="0.40000001"
+         id="stop8177" />
+      <stop
+         style="stop-color:#d68100;stop-opacity:1"
+         offset="1"
+         id="stop8179" />
+      <a:midPointstop
+         offset="0"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#ECB300" />
+      <a:midPointstop
+         offset="0.2"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.3"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFFFB3" />
+      <a:midPointstop
+         offset="0.4"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="0.5"
+         style="stop-color:#FFE900" />
+      <a:midPointstop
+         offset="1"
+         style="stop-color:#D68100" />
+    </linearGradient>
+    <linearGradient
+       x1="156.39999"
+       y1="115.4"
+       x2="180.10001"
+       y2="115.4"
+       id="lg2035"
+       xlink:href="#XMLID_3444_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.2,0,0,1.2,-175.9,-114.6)" />
+    <linearGradient
+       x1="379.70001"
+       y1="167.89999"
+       x2="383.89999"
+       y2="172.89999"
+       id="lg4286_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8,0.2,-0.2,0.8,78.8,38.1)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s16159" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.1"
+         id="s16161" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="1"
+         id="s16163" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.1" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#737373"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="379.60001"
+       y1="167.8"
+       x2="383.79999"
+       y2="172"
+       id="lg6416"
+       xlink:href="#lg4286_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.622156,0.623859,-0.623859,2.62182,-882.9706,-673.7921)" />
+    <linearGradient
+       x1="384.20001"
+       y1="169.8"
+       x2="384.79999"
+       y2="170.39999"
+       id="lg4285_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8,0.2,-0.2,0.8,78.8,38.1)">
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="0"
+         id="s16152" />
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="1"
+         id="s16154" />
+      <ns:midPointStop
+         style="stop-color:#737373"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#737373"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#D9D9D9"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="384.20001"
+       y1="169.8"
+       x2="384.79999"
+       y2="170.39999"
+       id="lg6453"
+       xlink:href="#lg4285_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.6,0.6,-0.6,2.6,-883,-673.8)" />
+    <linearGradient
+       x1="380.5"
+       y1="172.60001"
+       x2="382.79999"
+       y2="173.7"
+       id="lg4284_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8,0.2,-0.2,0.8,78.8,38.1)">
+      <stop
+         style="stop-color:gray;stop-opacity:1"
+         offset="0"
+         id="s16145" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="1"
+         id="s16147" />
+      <ns:midPointStop
+         style="stop-color:#808080"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#808080"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#E5E5E5"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="380.5"
+       y1="172.60001"
+       x2="382.79999"
+       y2="173.7"
+       id="lg6456"
+       xlink:href="#lg4284_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.6,0.6,-0.6,2.6,-883,-673.8)" />
+    <radialGradient
+       cx="347.29999"
+       cy="244.5"
+       r="5.1999998"
+       fx="347.29999"
+       fy="244.5"
+       id="lg4282_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)">
+      <stop
+         style="stop-color:#333;stop-opacity:1"
+         offset="0"
+         id="s16135" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="s16137" />
+      <ns:midPointStop
+         style="stop-color:#333333"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#333333"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#999999"
+         offset="1" />
+    </radialGradient>
+    <linearGradient
+       x1="310.39999"
+       y1="397.70001"
+       x2="310.89999"
+       y2="399.5"
+       id="lg4280_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.7,-0.7,0.7,0.7,-153.4,180.6)">
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="0"
+         id="s16111" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.60000002"
+         id="s16113" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="1"
+         id="s16115" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.6" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="310.39999"
+       y1="397.70001"
+       x2="310.89999"
+       y2="399.5"
+       id="lg6467"
+       xlink:href="#lg4280_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.4,-2.4,2.4,2.4,-1663.6,-195)" />
+    <linearGradient
+       x1="310.89999"
+       y1="395.79999"
+       x2="313.29999"
+       y2="403.10001"
+       id="lg4279_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.7,-0.7,0.7,0.7,-153.4,180.6)">
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0"
+         id="s16100" />
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0.40000001"
+         id="s16102" />
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="0.89999998"
+         id="s16104" />
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="1"
+         id="s16106" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.4" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0.9" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="310.89999"
+       y1="395.79999"
+       x2="313.29999"
+       y2="403.10001"
+       id="lg6465"
+       xlink:href="#lg4279_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.4,-2.4,2.4,2.4,-1663.6,-195)" />
+    <linearGradient
+       x1="307.79999"
+       y1="395.20001"
+       x2="313.79999"
+       y2="413.60001"
+       id="lg4278_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.7,-0.7,0.7,0.7,-153.4,180.6)">
+      <stop
+         style="stop-color:#ffffb3;stop-opacity:1"
+         offset="0"
+         id="s16091" />
+      <stop
+         style="stop-color:#fcd72f;stop-opacity:1"
+         offset="0.40000001"
+         id="s16093" />
+      <stop
+         style="stop-color:#ffcd00;stop-opacity:1"
+         offset="1"
+         id="s16095" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFB3"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FCD72F"
+         offset="0.4" />
+      <ns:midPointStop
+         style="stop-color:#FCD72F"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFCD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="306.5"
+       y1="393"
+       x2="309"
+       y2="404"
+       id="lg6400"
+       xlink:href="#lg4278_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.4,-2.4,2.4,2.4,-1663.6,-195)" />
+    <linearGradient
+       x1="352.10001"
+       y1="253.60001"
+       x2="348.5"
+       y2="237.8"
+       id="lg4276_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)">
+      <stop
+         style="stop-color:#ffff87;stop-opacity:1"
+         offset="0"
+         id="s16077" />
+      <stop
+         style="stop-color:#ffad00;stop-opacity:1"
+         offset="1"
+         id="s16079" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFAD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="335.60001"
+       y1="354.79999"
+       x2="337.89999"
+       y2="354.79999"
+       id="lg4275_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9,-0.5,0.5,0.9,-121.7,105.1)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="s16057" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.80000001"
+         id="s16059" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="s16061" />
+      <ns:midPointStop
+         style="stop-color:#D9D9D9"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#D9D9D9"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.8" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="335.60001"
+       y1="354.79999"
+       x2="337.89999"
+       y2="354.79999"
+       id="lg6463"
+       xlink:href="#lg4275_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.9,-1.7,1.7,2.9,-1557,-448.7)" />
+    <linearGradient
+       x1="337.39999"
+       y1="353.10001"
+       x2="339.39999"
+       y2="357.10001"
+       id="lg4274_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9,-0.5,0.5,0.9,-121.7,105.1)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s16048" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.1"
+         id="s16050" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s16052" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.1" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="337.39999"
+       y1="353.10001"
+       x2="339.39999"
+       y2="357.10001"
+       id="lg6461"
+       xlink:href="#lg4274_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.9,-1.7,1.7,2.9,-1557,-448.7)" />
+    <linearGradient
+       x1="334.39999"
+       y1="355.5"
+       x2="335.5"
+       y2="356.79999"
+       id="lg4273_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9,-0.5,0.5,0.9,-121.7,105.1)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s16041" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s16043" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="5.6e-003" />
+      <ns:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="334.39999"
+       y1="355.5"
+       x2="335.5"
+       y2="356.79999"
+       id="lg6381"
+       xlink:href="#lg4273_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(2.9,-1.7,1.7,2.9,-1557,-448.7)" />
+    <linearGradient
+       x1="348.39999"
+       y1="247.39999"
+       x2="354.10001"
+       y2="242"
+       id="lg4271_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)">
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0"
+         id="s16025" />
+      <stop
+         style="stop-color:#9e9e9e;stop-opacity:1"
+         offset="0.40000001"
+         id="s16027" />
+      <stop
+         style="stop-color:black;stop-opacity:1"
+         offset="1"
+         id="s16029" />
+      <ns:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#F2F2F2"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#000000"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="351.29999"
+       y1="257.29999"
+       x2="346.29999"
+       y2="235.5"
+       id="lg4270_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ffff87;stop-opacity:1"
+         offset="0"
+         id="s16007" />
+      <stop
+         style="stop-color:#ffad00;stop-opacity:1"
+         offset="1"
+         id="s16009" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0" />
+      <ns:midPointStop
+         style="stop-color:#FFFF87"
+         offset="0.5" />
+      <ns:midPointStop
+         style="stop-color:#FFAD00"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="351.29999"
+       y1="257.29999"
+       x2="346.29999"
+       y2="235.5"
+       id="lg6459"
+       xlink:href="#lg4270_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(3.4,0,0,3.4,-1148,-802)" />
+    <linearGradient
+       x1="43.799999"
+       y1="32.5"
+       x2="63.299999"
+       y2="66.400002"
+       id="XMLID_2708_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="stop75318" />
+      <stop
+         style="stop-color:#fffcea;stop-opacity:1"
+         offset="1"
+         id="stop75320" />
+      <a:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#FFFCEA"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="43.799999"
+       y1="32.5"
+       x2="63.299999"
+       y2="66.400002"
+       id="lg1907"
+       xlink:href="#XMLID_2708_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)" />
+    <linearGradient
+       x1="52.5"
+       y1="40.400002"
+       x2="58.200001"
+       y2="64"
+       id="XMLID_2707_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#ffdea0;stop-opacity:1"
+         offset="0"
+         id="stop75305" />
+      <stop
+         style="stop-color:#ffd89e;stop-opacity:1"
+         offset="0.30000001"
+         id="stop75307" />
+      <stop
+         style="stop-color:#ffd79e;stop-opacity:1"
+         offset="0.30000001"
+         id="stop75309" />
+      <stop
+         style="stop-color:#dbaf6d;stop-opacity:1"
+         offset="0.69999999"
+         id="stop75311" />
+      <stop
+         style="stop-color:#6f4c24;stop-opacity:1"
+         offset="1"
+         id="stop75313" />
+      <a:midPointStop
+         style="stop-color:#FFDEA0"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#FFDEA0"
+         offset="0.6" />
+      <a:midPointStop
+         style="stop-color:#FFD79E"
+         offset="0.3" />
+      <a:midPointStop
+         style="stop-color:#FFD79E"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#DBAF6D"
+         offset="0.7" />
+      <a:midPointStop
+         style="stop-color:#DBAF6D"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#6F4C24"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="52.5"
+       y1="40.400002"
+       x2="58.200001"
+       y2="64"
+       id="lg1910"
+       xlink:href="#XMLID_2707_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)" />
+    <linearGradient
+       x1="58"
+       y1="73.199997"
+       x2="44.5"
+       y2="19"
+       id="XMLID_2704_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)">
+      <stop
+         style="stop-color:#d4a96c;stop-opacity:1"
+         offset="0.5"
+         id="stop75284" />
+      <stop
+         style="stop-color:#dcb273;stop-opacity:1"
+         offset="0.60000002"
+         id="stop75286" />
+      <stop
+         style="stop-color:#f0ca87;stop-opacity:1"
+         offset="0.80000001"
+         id="stop75288" />
+      <stop
+         style="stop-color:#ffdc96;stop-opacity:1"
+         offset="0.69999999"
+         id="stop75290" />
+      <stop
+         style="stop-color:#c18a42;stop-opacity:1"
+         offset="1"
+         id="stop75292" />
+      <a:midPointStop
+         style="stop-color:#D4A96C"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#D4A96C"
+         offset="0.6" />
+      <a:midPointStop
+         style="stop-color:#FFDC96"
+         offset="0.7" />
+      <a:midPointStop
+         style="stop-color:#FFDC96"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#C18A42"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="53.700001"
+       y1="32"
+       x2="53.700001"
+       y2="64.599998"
+       id="XMLID_2703_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e5c9b0;stop-opacity:1"
+         offset="0"
+         id="stop75268" />
+      <stop
+         style="stop-color:#e5c9b0;stop-opacity:1"
+         offset="0.40000001"
+         id="stop75270" />
+      <stop
+         style="stop-color:#c0aa94;stop-opacity:1"
+         offset="1"
+         id="stop75272" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0.4" />
+      <a:midPointStop
+         style="stop-color:#E5C9B0"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#C0AA94"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="53.700001"
+       y1="32"
+       x2="53.700001"
+       y2="64.599998"
+       id="lg1916"
+       xlink:href="#XMLID_2703_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-29,-22.6)" />
+    <linearGradient
+       x1="224.31"
+       y1="19.450001"
+       x2="214.33"
+       y2="11.46"
+       id="XMLID_419_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#404040;stop-opacity:1"
+         offset="0"
+         id="s1903" />
+      <stop
+         style="stop-color:#6d6d6d;stop-opacity:1"
+         offset="0.33000001"
+         id="s1905" />
+      <stop
+         style="stop-color:#e9e9e9;stop-opacity:1"
+         offset="1"
+         id="s1907" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#404040" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#404040" />
+      <a:midPointStop
+         offset="0.33"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#E9E9E9" />
+    </linearGradient>
+    <linearGradient
+       x1="221.84"
+       y1="32.779999"
+       x2="212.2"
+       y2="20.27"
+       id="lg1988"
+       xlink:href="#XMLID_419_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.33,0,0,1.31,-274.2,-5.2)" />
+    <linearGradient
+       x1="228.35001"
+       y1="33.279999"
+       x2="215.42999"
+       y2="33.279999"
+       id="lg1900"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s1902" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="s1906" />
+      <a:midPointStop
+         style="stop-color:#575757"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#575757"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#6D6D6D"
+         offset="0.33" />
+      <a:midPointStop
+         style="stop-color:#6D6D6D"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#D3D3D3"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="234.81"
+       y1="33.279999"
+       x2="228.27"
+       y2="33.279999"
+       id="lg1908"
+       xlink:href="#lg1900"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.33,0,0,1.31,-274.2,-5.2)" />
+    <linearGradient
+       x1="228.35001"
+       y1="33.279999"
+       x2="215.42999"
+       y2="33.279999"
+       id="XMLID_416_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#575757;stop-opacity:1"
+         offset="0"
+         id="s1874" />
+      <stop
+         style="stop-color:#6d6d6d;stop-opacity:1"
+         offset="0.33000001"
+         id="s1876" />
+      <stop
+         style="stop-color:#d3d3d3;stop-opacity:1"
+         offset="1"
+         id="s1878" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#575757" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#575757" />
+      <a:midPointStop
+         offset="0.33"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#6D6D6D" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#D3D3D3" />
+    </linearGradient>
+    <linearGradient
+       x1="228.35001"
+       y1="33.279999"
+       x2="215.42999"
+       y2="33.279999"
+       id="lg1991"
+       xlink:href="#XMLID_416_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.33,0,0,1.31,-274.2,-5.2)" />
+    <radialGradient
+       cx="603.19"
+       cy="230.77"
+       r="1.67"
+       fx="603.19"
+       fy="230.77"
+       id="x5010_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.1,0,0,1.1,-54.33,-75.4)">
+      <stop
+         style="stop-color:#c9ffc9;stop-opacity:1"
+         offset="0"
+         id="stop29201" />
+      <stop
+         style="stop-color:#23a11f;stop-opacity:1"
+         offset="1"
+         id="stop29203" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#C9FFC9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#C9FFC9" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#23A11F" />
+    </radialGradient>
+    <radialGradient
+       cx="603.19"
+       cy="230.77"
+       r="1.67"
+       fx="603.19"
+       fy="230.77"
+       id="radialGradient5711"
+       xlink:href="#x5010_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.23,0,0,1.23,-709.93,-245.02)" />
+    <linearGradient
+       x1="592.31"
+       y1="162.60001"
+       x2="609.32001"
+       y2="145.59"
+       id="lg5722"
+       xlink:href="#x5003_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="601.48999"
+       y1="170.16"
+       x2="613.84003"
+       y2="170.16"
+       id="x5002_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop29134" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0.2"
+         id="stop29136" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="stop29138" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.20"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#FFFFFF" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#999999" />
+    </linearGradient>
+    <linearGradient
+       x1="601.48999"
+       y1="170.16"
+       x2="613.84003"
+       y2="170.16"
+       id="lg5725"
+       xlink:href="#x5002_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.23"
+       id="x5004_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop29157" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop29159" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.23"
+       id="lg5728"
+       xlink:href="#x5004_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="592.31"
+       y1="162.60001"
+       x2="609.32001"
+       y2="145.59"
+       id="x5003_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0"
+         id="stop29143" />
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="1"
+         id="stop29145" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#E5E5E5" />
+    </linearGradient>
+    <linearGradient
+       x1="592.31"
+       y1="162.60001"
+       x2="609.32001"
+       y2="145.59"
+       id="lg5732"
+       xlink:href="#x5003_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.24001"
+       id="x5000_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop29124" />
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="1"
+         id="stop29126" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#FFFFFF" />
+    </linearGradient>
+    <linearGradient
+       x1="592.20001"
+       y1="156.45"
+       x2="609.98999"
+       y2="174.24001"
+       id="lg5735"
+       xlink:href="#x5000_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.12,0,0,1.12,-649.08,-160.62)" />
+    <linearGradient
+       x1="308.54999"
+       y1="149.89999"
+       x2="299.72"
+       y2="148.83"
+       id="XMLID_2433_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d6d6d6;stop-opacity:1"
+         offset="0"
+         id="71615" />
+      <stop
+         style="stop-color:#a5a5a5;stop-opacity:1"
+         offset="1"
+         id="71617" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D6D6D6" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D6D6D6" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#A5A5A5" />
+    </linearGradient>
+    <linearGradient
+       x1="308.54999"
+       y1="149.89999"
+       x2="299.72"
+       y2="148.83"
+       id="lg1952"
+       xlink:href="#XMLID_2433_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.03,0,0,1.03,-279.57,-124.36)" />
+    <radialGradient
+       cx="307.39999"
+       cy="121"
+       r="23.35"
+       fx="307.39999"
+       fy="121"
+       id="XMLID_2432_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.98,0,0,0.98,2.88,2.75)">
+      <stop
+         style="stop-color:#d2d2d2;stop-opacity:1"
+         offset="0.19"
+         id="71592" />
+      <stop
+         style="stop-color:#cfcfcf;stop-opacity:1"
+         offset="0.44999999"
+         id="71594" />
+      <stop
+         style="stop-color:#c7c7c7;stop-opacity:1"
+         offset="0.60000002"
+         id="71596" />
+      <stop
+         style="stop-color:#b9b9b9;stop-opacity:1"
+         offset="0.74000001"
+         id="71598" />
+      <stop
+         style="stop-color:#a4a4a4;stop-opacity:1"
+         offset="0.86000001"
+         id="71600" />
+      <stop
+         style="stop-color:#8a8a8a;stop-opacity:1"
+         offset="0.95999998"
+         id="71602" />
+      <stop
+         style="stop-color:gray;stop-opacity:1"
+         offset="1"
+         id="71604" />
+      <a:midPointStop
+         offset="0.19"
+         style="stop-color:#D2D2D2" />
+      <a:midPointStop
+         offset="0.8"
+         style="stop-color:#D2D2D2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#808080" />
+    </radialGradient>
+    <radialGradient
+       cx="307.39999"
+       cy="121"
+       r="23.35"
+       fx="307.39999"
+       fy="121"
+       id="radialGradient2331"
+       xlink:href="#XMLID_2432_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-276.62,-121.54)" />
+    <linearGradient
+       x1="294.13"
+       y1="127.07"
+       x2="294.13"
+       y2="142.2"
+       id="XMLID_2430_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#b5d8ff;stop-opacity:1"
+         offset="0"
+         id="71582" />
+      <stop
+         style="stop-color:black;stop-opacity:1"
+         offset="1"
+         id="71584" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B5D8FF" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B5D8FF" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#000000" />
+    </linearGradient>
+    <linearGradient
+       x1="294.13"
+       y1="127.07"
+       x2="294.13"
+       y2="142.2"
+       id="lg2820"
+       xlink:href="#XMLID_2430_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.03,0,0,1.03,-279.57,-124.36)" />
+    <linearGradient
+       x1="279.10999"
+       y1="148.03"
+       x2="309.16"
+       y2="148.03"
+       id="XMLID_2429_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e1e1e1;stop-opacity:1"
+         offset="0"
+         id="71564" />
+      <stop
+         style="stop-color:#e1e1e1;stop-opacity:1"
+         offset="0.25"
+         id="71566" />
+      <stop
+         style="stop-color:#a5a5a5;stop-opacity:1"
+         offset="0.44"
+         id="71568" />
+      <stop
+         style="stop-color:#a5a5a5;stop-opacity:1"
+         offset="1"
+         id="71570" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.25"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E1E1E1" />
+      <a:midPointStop
+         offset="0.44"
+         style="stop-color:#A5A5A5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#A5A5A5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#A5A5A5" />
+    </linearGradient>
+    <linearGradient
+       x1="279.10999"
+       y1="148.03"
+       x2="309.16"
+       y2="148.03"
+       id="lg2818"
+       xlink:href="#XMLID_2429_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.03,0,0,1.03,-279.57,-124.36)" />
+    <radialGradient
+       cx="622.34302"
+       cy="14.449"
+       r="26.496"
+       fx="622.34302"
+       fy="14.449"
+       id="lg3499_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.851,0,0,0.849,69.297,51.658)">
+      <stop
+         style="stop-color:#23468e;stop-opacity:1"
+         offset="0"
+         id="stop10972" />
+      <stop
+         style="stop-color:#012859;stop-opacity:1"
+         offset="1"
+         id="stop10974" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#23468E" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#23468E" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#012859" />
+    </radialGradient>
+    <radialGradient
+       cx="622.34302"
+       cy="14.449"
+       r="26.496"
+       fx="622.34302"
+       fy="14.449"
+       id="rg5791"
+       xlink:href="#lg3499_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.858,0,0,0.857,-511.7,9.02)" />
+    <linearGradient
+       x1="616.112"
+       y1="76.247002"
+       x2="588.14099"
+       y2="60.742001"
+       id="lg3497_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#01326e;stop-opacity:1"
+         offset="0"
+         id="stop10962" />
+      <stop
+         style="stop-color:#012859;stop-opacity:1"
+         offset="1"
+         id="stop10964" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#01326E" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#01326E" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#012859" />
+    </linearGradient>
+    <linearGradient
+       x1="617.698"
+       y1="82.445999"
+       x2="585.95203"
+       y2="54.848999"
+       id="lg3496_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="stop10950" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop10952" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#E5E5E5" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="617.698"
+       y1="82.445999"
+       x2="585.95203"
+       y2="54.848999"
+       id="lg5794"
+       xlink:href="#lg3496_"
+       gradientUnits="userSpaceOnUse" />
+    <linearGradient
+       x1="601.39001"
+       y1="55.341"
+       x2="588.29199"
+       y2="71.515999"
+       id="lg3495_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop10941" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.52200001"
+         id="stop10943" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop10945" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.522"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="601.39001"
+       y1="55.341"
+       x2="588.29199"
+       y2="71.515999"
+       id="lg5771"
+       xlink:href="#lg3495_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.009,0,0,1.009,-581.615,-43.098)" />
+    <linearGradient
+       x1="611.34601"
+       y1="55.279999"
+       x2="590.39001"
+       y2="81.157997"
+       id="lg3494_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="stop10932" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.52200001"
+         id="stop10934" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="stop10936" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#D9D9D9" />
+      <a:midPointStop
+         offset="0.522"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#F2F2F2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#CCCCCC" />
+    </linearGradient>
+    <linearGradient
+       x1="611.34601"
+       y1="55.279999"
+       x2="590.39001"
+       y2="81.157997"
+       id="lg5774"
+       xlink:href="#lg3494_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.009,0,0,1.009,-581.616,-43.098)" />
+    <linearGradient
+       x1="798.72998"
+       y1="69.839996"
+       x2="799.04999"
+       y2="70.709999"
+       id="g3302_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#005e00;stop-opacity:1"
+         offset="0"
+         id="s6504" />
+      <stop
+         style="stop-color:#23a11f;stop-opacity:1"
+         offset="1"
+         id="s6506" />
+      <a:midPointstop
+         style="stop-color:#005E00"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#005E00"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#23A11F"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="798.72998"
+       y1="69.839996"
+       x2="799.04999"
+       y2="70.709999"
+       id="lg5851"
+       xlink:href="#g3302_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,-60.001)" />
+    <linearGradient
+       x1="779.19"
+       y1="122.73"
+       x2="811.69"
+       y2="149.74001"
+       id="g3301_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,129.19)">
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0"
+         id="s6483" />
+      <stop
+         style="stop-color:#eee;stop-opacity:1"
+         offset="0.17"
+         id="s6485" />
+      <stop
+         style="stop-color:#e3e3e3;stop-opacity:1"
+         offset="0.34"
+         id="s6487" />
+      <stop
+         style="stop-color:#cfcfcf;stop-opacity:1"
+         offset="0.50999999"
+         id="s6489" />
+      <stop
+         style="stop-color:#b4b4b4;stop-opacity:1"
+         offset="0.67000002"
+         id="s6491" />
+      <stop
+         style="stop-color:#919191;stop-opacity:1"
+         offset="0.83999997"
+         id="s6493" />
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="1"
+         id="s6495" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.71" />
+      <a:midPointstop
+         style="stop-color:#666666"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="779.19"
+       y1="122.73"
+       x2="811.69"
+       y2="149.74001"
+       id="lg5855"
+       xlink:href="#g3301_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,-0.316,0,1.263,-926.036,103.123)" />
+    <clipPath
+       id="g3299_">
+      <use
+         id="use6469"
+         x="0"
+         y="0"
+         width="1005.92"
+         height="376.97"
+         xlink:href="#g101_" />
+    </clipPath>
+    <radialGradient
+       cx="1189.9301"
+       cy="100.05"
+       r="40.400002"
+       fx="1189.9301"
+       fy="100.05"
+       id="g3300_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.34,-8.46e-2,0,0.34,394.16,137.13)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s6472" />
+      <stop
+         style="stop-color:white;stop-opacity:0"
+         offset="1"
+         id="s6474" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#000000"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1199.74"
+       cy="97.150002"
+       r="40.400002"
+       fx="1199.74"
+       fy="97.150002"
+       id="rg5860"
+       xlink:href="#g3300_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.409,-0.107,0,0.429,-451.489,113.149)" />
+    <linearGradient
+       x1="796.38"
+       y1="67.580002"
+       x2="781.28003"
+       y2="58.549999"
+       id="g3298_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#4c8bca;stop-opacity:1"
+         offset="0"
+         id="s6462" />
+      <stop
+         style="stop-color:#b7e9ff;stop-opacity:1"
+         offset="1"
+         id="s6464" />
+      <a:midPointstop
+         style="stop-color:#4C8BCA"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#4C8BCA"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B7E9FF"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="800.97998"
+       y1="140.72"
+       x2="777.71997"
+       y2="121.76"
+       id="g3297_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,129.19)">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="s6448" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s6450" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="800.97998"
+       y1="140.72"
+       x2="777.71997"
+       y2="121.76"
+       id="lg5890"
+       xlink:href="#g3297_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,129.19)" />
+    <linearGradient
+       x1="790.03998"
+       y1="-16.33"
+       x2="779.84003"
+       y2="-3.73"
+       id="g3296_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(0,70.17)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="s6439" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.51999998"
+         id="s6441" />
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="1"
+         id="s6443" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.52" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#CCCCCC"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="790.03998"
+       y1="-16.33"
+       x2="779.84003"
+       y2="-3.73"
+       id="lg5866"
+       xlink:href="#g3296_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,28.6)" />
+    <linearGradient
+       x1="785.84003"
+       y1="72.989998"
+       x2="785.26001"
+       y2="76.279999"
+       id="g3293_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s6412" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="1"
+         id="s6414" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#737373"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="785.84003"
+       y1="72.989998"
+       x2="785.26001"
+       y2="76.279999"
+       id="lg5871"
+       xlink:href="#g3293_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,-60.001)" />
+    <linearGradient
+       x1="789.37"
+       y1="69.879997"
+       x2="791.03998"
+       y2="77.120003"
+       id="g3292_"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="0"
+         id="s6403" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="0.28"
+         id="s6405" />
+      <stop
+         style="stop-color:#666;stop-opacity:1"
+         offset="1"
+         id="s6407" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.28" />
+      <a:midPointstop
+         style="stop-color:#F2F2F2"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#666666"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="789.37"
+       y1="69.879997"
+       x2="791.03998"
+       y2="77.120003"
+       id="lg5874"
+       xlink:href="#g3292_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,0,0,1.263,-926.036,-60.001)" />
+    <linearGradient
+       x1="786.65997"
+       y1="136.12"
+       x2="786.71002"
+       y2="134.33"
+       id="g3290_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1,-0.25,0,1,0,137.29)">
+      <stop
+         style="stop-color:#d9d9d9;stop-opacity:1"
+         offset="0"
+         id="s6380" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="1"
+         id="s6382" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#D9D9D9"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="786.65997"
+       y1="136.12"
+       x2="786.71002"
+       y2="134.33"
+       id="lg5878"
+       xlink:href="#g3290_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(1.204,-0.316,0,1.263,-926.036,113.351)" />
+    <radialGradient
+       cx="1458.77"
+       cy="-5.0999999"
+       r="35.130001"
+       fx="1458.77"
+       fy="-5.0999999"
+       id="g3289_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.42,0,0,0.42,167.09,79.84)">
+      <stop
+         style="stop-color:white;stop-opacity:1"
+         offset="0"
+         id="s6371" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="s6373" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#FFFFFF"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1458.77"
+       cy="-5.0999999"
+       r="35.130001"
+       fx="1458.77"
+       fy="-5.0999999"
+       id="rg5881"
+       xlink:href="#g3289_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.505,0,0,0.53,-724.957,40.636)" />
+    <radialGradient
+       cx="1612.98"
+       cy="-4.4699998"
+       r="36.580002"
+       fx="1612.98"
+       fy="-4.4699998"
+       id="g3288_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.34,0,0,0.36,238.56,86.87)">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="s6362" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0.63999999"
+         id="s6364" />
+      <stop
+         style="stop-color:#737373;stop-opacity:1"
+         offset="1"
+         id="s6366" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.64" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#737373"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1612.98"
+       cy="-4.4699998"
+       r="36.580002"
+       fx="1612.98"
+       fy="-4.4699998"
+       id="rg5884"
+       xlink:href="#g3288_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.408,0,0,0.448,-638.943,49.495)" />
+    <radialGradient
+       cx="1470.5"
+       cy="-10.21"
+       r="33.290001"
+       fx="1470.5"
+       fy="-10.21"
+       id="g3287_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.42,0,0,0.42,167.09,79.84)">
+      <stop
+         style="stop-color:#e5e5e5;stop-opacity:1"
+         offset="0"
+         id="s6347" />
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0.38999999"
+         id="s6349" />
+      <stop
+         style="stop-color:#b1b1b1;stop-opacity:1"
+         offset="0.75"
+         id="s6351" />
+      <stop
+         style="stop-color:#aaa;stop-opacity:1"
+         offset="0.88"
+         id="s6353" />
+      <stop
+         style="stop-color:#9e9e9e;stop-opacity:1"
+         offset="0.97000003"
+         id="s6355" />
+      <stop
+         style="stop-color:#999;stop-opacity:1"
+         offset="1"
+         id="s6357" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0" />
+      <a:midPointstop
+         style="stop-color:#E5E5E5"
+         offset="0.5" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.39" />
+      <a:midPointstop
+         style="stop-color:#B2B2B2"
+         offset="0.87" />
+      <a:midPointstop
+         style="stop-color:#999999"
+         offset="1" />
+    </radialGradient>
+    <radialGradient
+       cx="1470.5"
+       cy="-10.21"
+       r="33.290001"
+       fx="1470.5"
+       fy="-10.21"
+       id="rg5887"
+       xlink:href="#g3287_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.505,0,0,0.53,-724.957,40.636)" />
+    <pattern
+       patternTransform="matrix(0.592927,0,0,0.592927,78,462)"
+       id="cream-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-365.3146,-513.505)"
+         id="g3047">
+           id=&quot;path2858&quot; /&gt;
+        <path
+   inkscape:label="#path2854"
+   sodipodi:nodetypes="czzzz"
+   style="fill:#e3dcc0"
+   id="path3060"
+   d="M 390.31462,529.50504 C 390.31462,534.47304 386.28262,538.50504 381.31462,538.50504 C 376.34662,538.50504 372.31462,534.47304 372.31462,529.50504 C 372.31462,524.53704 376.34662,520.50504 381.31462,520.50504 C 386.28262,520.50504 390.31462,524.53704 390.31462,529.50504 z " />
+</g>
+    </pattern>
+    <pattern
+       patternTransform="matrix(0.733751,0,0,0.733751,67,367)"
+       id="dark-cream-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-408.0946,-513.505)"
+         id="dark-cream-spot"
+         inkscape:label="#g3043">
+        <path
+           sodipodi:nodetypes="czzzz"
+           style="fill:#c8c5ac"
+           d="M 433.09458,529.50504 C 433.09458,534.47304 429.06258,538.50504 424.09458,538.50504 C 419.12658,538.50504 415.09458,534.47304 415.09458,529.50504 C 415.09458,524.53704 419.12658,520.50504 424.09458,520.50504 C 429.06258,520.50504 433.09458,524.53704 433.09458,529.50504 z "
+           id="path2953" />
+      </g>
+    </pattern>
+    <pattern
+       patternTransform="matrix(0.375,0,0,0.375,379,400)"
+       id="white-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-484.3997,-513.505)"
+         id="white-spot"
+         inkscape:label="#g3035">
+        <path
+           style="opacity:0.25;fill:white"
+           id="path3033"
+           d="M 509.39967,529.50504 C 509.39967,534.47304 505.36767,538.50504 500.39967,538.50504 C 495.43167,538.50504 491.39967,534.47304 491.39967,529.50504 C 491.39967,524.53704 495.43167,520.50504 500.39967,520.50504 C 505.36767,520.50504 509.39967,524.53704 509.39967,529.50504 z "
+           sodipodi:nodetypes="czzzz" />
+      </g>
+    </pattern>
+    <pattern
+       patternTransform="matrix(0.455007,0,0,0.455007,-5e-5,1.9e-5)"
+       id="black-spots"
+       height="32"
+       width="32"
+       patternUnits="userSpaceOnUse">
+      <g
+         transform="translate(-448.3997,-513.505)"
+         id="black-spot"
+         inkscape:label="#g3039">
+        <path
+           sodipodi:nodetypes="czzzz"
+           d="M 473.39967,529.50504 C 473.39967,534.47304 469.36767,538.50504 464.39967,538.50504 C 459.43167,538.50504 455.39967,534.47304 455.39967,529.50504 C 455.39967,524.53704 459.43167,520.50504 464.39967,520.50504 C 469.36767,520.50504 473.39967,524.53704 473.39967,529.50504 z "
+           id="path2961"
+           style="opacity:0.25;fill:black" />
+      </g>
+    </pattern>
+    <linearGradient
+       x1="501.0903"
+       y1="-19.2544"
+       x2="531.85413"
+       y2="0.72390002"
+       id="linearGradient17334"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop17336" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop17338" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop17340" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop17342" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.5112"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B4DAEA" />
+      <a:midPointStop
+         offset="0.6461"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#16336E" />
+    </linearGradient>
+    <linearGradient
+       x1="415.73831"
+       y1="11.854"
+       x2="418.13361"
+       y2="18.8104"
+       id="linearGradient17426"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.8362,0.5206,-1.1904,0.992,147.62,-30.9374)">
+      <stop
+         style="stop-color:#ccc;stop-opacity:1"
+         offset="0"
+         id="stop17428" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop17430" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#CCCCCC" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#F2F2F2" />
+    </linearGradient>
+    <linearGradient
+       x1="478.21341"
+       y1="-131.9297"
+       x2="469.85818"
+       y2="-140.28481"
+       id="linearGradient17434"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.5592,0.829,-0.829,0.5592,101.3357,-104.791)">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop17436" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop17438" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop17440" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop17442" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#F3403F" />
+      <a:midPointStop
+         offset="0.4213"
+         style="stop-color:#F3403F" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#A6100C" />
+    </linearGradient>
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17709"
+       xlink:href="#XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)" />
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17711"
+       xlink:href="#XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="linearGradient17713"
+       xlink:href="#XMLID_1753_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17715"
+       xlink:href="#XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="500.70749"
+       y1="-13.2441"
+       x2="513.46442"
+       y2="-2.1547"
+       id="linearGradient17717"
+       xlink:href="#XMLID_1757_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="linearGradient17721"
+       xlink:href="#XMLID_2274_"
+       gradientUnits="userSpaceOnUse" />
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="linearGradient17723"
+       xlink:href="#XMLID_2275_"
+       gradientUnits="userSpaceOnUse" />
+    <linearGradient
+       x1="500.70749"
+       y1="-13.2441"
+       x2="513.46442"
+       y2="-2.1547"
+       id="linearGradient17416"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop17418" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop17420" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <defs
+       id="defs9929">
+      <path
+         d="M 489.21,209.35 L 485.35,203.63 C 483.63,204.25 473.47,208.93 471.5,210.18 C 470.57,210.77 470.17,211.16 469.72,212.48 C 470.93,212.31 471.72,212.49 473.42,213.04 C 473.26,214.77 473.24,215.74 473.57,218.2 C 474.01,216.88 474.41,216.49 475.34,215.9 C 477.33,214.65 487.49,209.97 489.21,209.35 z "
+         id="XMLID_960_" />
+    </defs>
+    <clipPath
+       id="clipPath17448">
+      <use
+         id="use17450"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_960_" />
+    </clipPath>
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="linearGradient17452"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop17454" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop17456" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop17458" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop17460" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="linearGradient17463"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#f3403f;stop-opacity:1"
+         offset="0"
+         id="stop17465" />
+      <stop
+         style="stop-color:#d02a28;stop-opacity:1"
+         offset="0.37889999"
+         id="stop17467" />
+      <stop
+         style="stop-color:#b21714;stop-opacity:1"
+         offset="0.77649999"
+         id="stop17469" />
+      <stop
+         style="stop-color:#a6100c;stop-opacity:1"
+         offset="1"
+         id="stop17471" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#F3403F"
+         offset="0.4213" />
+      <a:midPointStop
+         style="stop-color:#A6100C"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="481.23969"
+       y1="212.5742"
+       x2="472.92981"
+       y2="207.4967"
+       id="linearGradient17807"
+       xlink:href="#XMLID_2275_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-177.1654,35.43307)" />
+    <linearGradient
+       x1="473.7681"
+       y1="209.17529"
+       x2="486.98099"
+       y2="213.2001"
+       id="linearGradient17810"
+       xlink:href="#XMLID_2274_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="translate(-177.1654,35.43307)" />
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17812"
+       xlink:href="#XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)" />
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17814"
+       xlink:href="#XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="linearGradient17816"
+       xlink:href="#XMLID_1753_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17818"
+       xlink:href="#XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17347"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,11.0227,-35.6159)">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop17349" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop17351" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#5387BA" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#96BAD6" />
+    </linearGradient>
+    <linearGradient
+       x1="516.57672"
+       y1="-15.769"
+       x2="516.57672"
+       y2="0.84280002"
+       id="linearGradient17379"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b2b2b2;stop-opacity:1"
+         offset="0"
+         id="stop17381" />
+      <stop
+         style="stop-color:#f2f2f2;stop-opacity:1"
+         offset="1"
+         id="stop17383" />
+      <a:midPointStop
+         offset="0"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="0.5"
+         style="stop-color:#B2B2B2" />
+      <a:midPointStop
+         offset="1"
+         style="stop-color:#F2F2F2" />
+    </linearGradient>
+    <linearGradient
+       x1="502.70749"
+       y1="115.3013"
+       x2="516.39001"
+       y2="127.1953"
+       id="linearGradient17862"
+       xlink:href="#XMLID_1749_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.9703,0.2419,-0.2419,0.9703,-166.1427,-0.18283)" />
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17864"
+       xlink:href="#XMLID_1756_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <defs
+       id="defs3859">
+      <polygon
+         points="465.54,213.52 481.94,217.46 482.74,216.71 487.46,198.05 471.08,194.07 470.26,194.83 465.54,213.52 "
+         id="XMLID_343_" />
+    </defs>
+    <linearGradient
+       x1="471.0806"
+       y1="201.07761"
+       x2="481.91711"
+       y2="210.4977"
+       id="linearGradient17389"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#6498c1;stop-opacity:1"
+         offset="0.005618"
+         id="stop17391" />
+      <stop
+         style="stop-color:#79a9cc;stop-opacity:1"
+         offset="0.2332"
+         id="stop17393" />
+      <stop
+         style="stop-color:#a4cde2;stop-opacity:1"
+         offset="0.74049997"
+         id="stop17395" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="1"
+         id="stop17397" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="5.618000e-003" />
+      <a:midPointStop
+         style="stop-color:#6498C1"
+         offset="0.4438" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="clipPath17400">
+      <use
+         id="use17402"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_343_" />
+    </clipPath>
+    <linearGradient
+       x1="505.62939"
+       y1="-14.9526"
+       x2="527.49402"
+       y2="-0.7536"
+       id="linearGradient17404"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop17406" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop17408" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop17410" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop17412" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17882"
+       xlink:href="#XMLID_1752_"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)" />
+    <defs
+       id="defs3826">
+      <polygon
+         points="463.52,216.14 480.56,220.24 481.36,219.5 483.03,202.04 469.05,196.69 468.24,197.45 463.52,216.14 "
+         id="XMLID_338_" />
+    </defs>
+    <linearGradient
+       x1="468.2915"
+       y1="204.7612"
+       x2="479.39871"
+       y2="214.4166"
+       id="linearGradient17357"
+       gradientUnits="userSpaceOnUse">
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0"
+         id="stop17359" />
+      <stop
+         style="stop-color:#96bad6;stop-opacity:1"
+         offset="1"
+         id="stop17361" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#96BAD6"
+         offset="1" />
+    </linearGradient>
+    <clipPath
+       id="clipPath17364">
+      <use
+         id="use17366"
+         x="0"
+         y="0"
+         width="744.09448"
+         height="600"
+         xlink:href="#XMLID_338_" />
+    </clipPath>
+    <linearGradient
+       x1="506.09909"
+       y1="-11.5137"
+       x2="527.99609"
+       y2="2.7063999"
+       id="linearGradient17368"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.6868,0.4269,-0.9821,0.821,111.6149,-5.7901)">
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0"
+         id="stop17370" />
+      <stop
+         style="stop-color:#b4daea;stop-opacity:1"
+         offset="0.51120001"
+         id="stop17372" />
+      <stop
+         style="stop-color:#5387ba;stop-opacity:1"
+         offset="0.64609998"
+         id="stop17374" />
+      <stop
+         style="stop-color:#16336e;stop-opacity:1"
+         offset="1"
+         id="stop17376" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5112" />
+      <a:midPointStop
+         style="stop-color:#B4DAEA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.6461" />
+      <a:midPointStop
+         style="stop-color:#5387BA"
+         offset="0.5" />
+      <a:midPointStop
+         style="stop-color:#16336E"
+         offset="1" />
+    </linearGradient>
+    <linearGradient
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398"
+       id="linearGradient2387"
+       xlink:href="#linearGradient2381"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)" />
+    <linearGradient
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398"
+       id="linearGradient5105"
+       xlink:href="#linearGradient2381"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)" />
+    <linearGradient
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398"
+       id="linearGradient5145"
+       xlink:href="#linearGradient2381"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)" />
+    <linearGradient
+       inkscape:collect="always"
+       xlink:href="#linearGradient2381"
+       id="linearGradient2371"
+       gradientUnits="userSpaceOnUse"
+       gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)"
+       x1="296.4996"
+       y1="188.81061"
+       x2="317.32471"
+       y2="209.69398" />
+  </defs>
+  <g
+     transform="matrix(0.437808,-0.437808,0.437808,0.437808,-220.8237,43.55311)"
+     id="g5089">
+    <path
+       d="M 8.4382985,-6.28125 C 7.8309069,-6.28125 4.125,-0.33238729 4.125,1.96875 L 4.125,28.6875 C 4.125,29.533884 4.7068159,29.8125 5.28125,29.8125 L 30.84375,29.8125 C 31.476092,29.8125 31.968751,29.319842 31.96875,28.6875 L 31.96875,23.46875 L 32.25,23.46875 C 32.74684,23.46875 33.156249,23.059339 33.15625,22.5625 L 33.15625,-5.375 C 33.15625,-5.8718398 32.74684,-6.28125 32.25,-6.28125 L 8.4382985,-6.28125 z "
+       transform="translate(282.8327,227.1903)"
+       style="fill:#5c5c4f;stroke:black;stroke-width:3.23021388;stroke-miterlimit:4;stroke-dasharray:none"
+       id="path5091" />
+    <rect
+       width="27.85074"
+       height="29.369793"
+       rx="1.1414107"
+       ry="1.1414107"
+       x="286.96509"
+       y="227.63805"
+       style="fill:#032c87"
+       id="rect5093" />
+    <path
+       d="M 288.43262,225.43675 L 313.67442,225.43675 L 313.67442,254.80655 L 287.29827,254.83069 L 288.43262,225.43675 z "
+       style="fill:white"
+       id="rect5095" />
+    <path
+       d="M 302.44536,251.73726 C 303.83227,259.59643 301.75225,263.02091 301.75225,263.02091 C 303.99609,261.41329 305.71651,259.54397 306.65747,257.28491 C 307.62455,259.47755 308.49041,261.71357 310.9319,263.27432 C 310.9319,263.27432 309.33686,256.07392 309.22047,251.73726 L 302.44536,251.73726 z "
+       style="fill:#a70000;fill-opacity:1;stroke-width:2"
+       id="path5097" />
+    <rect
+       width="25.241802"
+       height="29.736675"
+       rx="0.89682275"
+       ry="0.89682275"
+       x="290.73544"
+       y="220.92249"
+       style="fill:#809cc9"
+       id="rect5099" />
+    <path
+       d="M 576.47347,725.93939 L 582.84431,726.35441 L 583.25121,755.8725 C 581.35919,754.55465 576.39694,752.1117 574.98889,754.19149 L 574.98889,727.42397 C 574.98889,726.60151 575.65101,725.93939 576.47347,725.93939 z "
+       transform="matrix(0.499065,-0.866565,0,1,0,0)"
+       style="fill:#4573b3;fill-opacity:1"
+       id="rect5101" />
+    <path
+       d="M 293.2599,221.89363 L 313.99908,221.89363 C 314.45009,221.89363 314.81318,222.25673 314.81318,222.70774 C 315.02865,229.0361 295.44494,244.47124 292.44579,240.30491 L 292.44579,222.70774 C 292.44579,222.25673 292.80889,221.89363 293.2599,221.89363 z "
+       style="opacity:0.65536726;fill:url(#linearGradient2371);fill-opacity:1"
+       id="path5103" />
+  </g>
+</svg>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/n-t-n-ipsec-diagram.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/n-t-n-ipsec-diagram.png
new file mode 100644
index 0000000..281afd6
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/n-t-n-ipsec-diagram.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/images/tcp_wrap_diagram.png b/public_html/es-ES/Fedora/18/html/Security_Guide/images/tcp_wrap_diagram.png
new file mode 100644
index 0000000..38ee5ea
Binary files /dev/null and b/public_html/es-ES/Fedora/18/html/Security_Guide/images/tcp_wrap_diagram.png differ
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/index.html b/public_html/es-ES/Fedora/18/html/Security_Guide/index.html
new file mode 100644
index 0000000..b7c1426
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/index.html
@@ -0,0 +1,35 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Guía de seguridad</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><meta name="description" content="La Guía de Seguridad en Fedora está diseñada para asistir a usuarios de Fedora en el proceso de aprendizaje y prácticas de seguridad en estaciones de trabajo y servidores, para poder así evitar intrusiones locales y remotas, explotaciones, y actividades maliciosas. Enfocada en Fedora Linux pero detallando conceptos y técnicas validas para todos los sistemas Linux. La Guía de Seguridad en Fedora detalla la planificación y describe las herramientas involucradas en la creación de un entorno de computac
 ión seguro, para centros de datos, estaciones de trabajo, o el hogar. Con un conocimiento administrativo apropiado, vigilancia, y herramientas, los sistemas ejecutando Linux pueden ser funcionales y al mismo tiempo seguros, frente a los métodos de intrusión y explotación más comunes." /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Prefacio" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="book" id="idp2467168" lang="es-ES"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight=
 "bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idp2467168" class="title">Guía de seguridad</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Una guía para la seguridad en Fedora Linux</h2></div><p class="edition">Edición 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
+
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="es-ES" class="authorgroup" lang="es-ES"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Proyecto Fedora</span> <span class="orgdiv">Equipo de Documentación</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Proyecto Fedora</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a><
 /code></div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp30101328" class="legalnotice"><h1 class="legalnotice">Aviso Legal</h1><div class="para">
+		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
+	</div><div class="para">
+		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
+	</div><div class="para">
+		Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
+	</div><div class="para">
+		Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
+	</div><div class="para">
+		For guidelines on the permitted uses of the Fedora trademarks, refer to <a href="https://fedoraproject.org/wiki/Legal:Trademark_guidelines">https://fedoraproject.org/wiki/Legal:Trademark_guidelines</a>.
+	</div><div class="para">
+		<span class="trademark">Linux</span>® is the registered trademark of Linus Torvalds in the United States and other countries.
+	</div><div class="para">
+		<span class="trademark">Java</span>® is a registered trademark of Oracle and/or its affiliates.
+	</div><div class="para">
+		<span class="trademark">XFS</span>® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
+	</div><div class="para">
+		<span class="trademark">MySQL</span>® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
+	</div><div class="para">
+		All other trademarks are the property of their respective owners.
+	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Resumen</h6><div class="para">
+			La Guía de Seguridad en Fedora está diseñada para asistir a usuarios de Fedora en el proceso de aprendizaje y prácticas de seguridad en estaciones de trabajo y servidores, para poder así evitar intrusiones locales y remotas, explotaciones, y actividades maliciosas. Enfocada en Fedora Linux pero detallando conceptos y técnicas validas para todos los sistemas Linux. La Guía de Seguridad en Fedora detalla la planificación y describe las herramientas involucradas en la creación de un entorno de computación seguro, para centros de datos, estaciones de trabajo, o el hogar. Con un conocimiento administrativo apropiado, vigilancia, y herramientas, los sistemas ejecutando Linux pueden ser funcionales y al mismo tiempo seguros, frente a los métodos de intrusión y explotación más comunes.
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Prefacio</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp12126160">1. Convenciones del Documento</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm3270016">1.1. Convenciones Tipográficas</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp96136544">1.2. Convenciones del documento</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp12287248">1.3. Notas y Advertencias</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. ¡Necesitamos sus comentarios!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Resumen acerca de la seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_
 Overview.html#sect-Security_Guide-Introduction_to_Security">1.1. Introducción a la Seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. ¿Qué es la seguridad en computación?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controles de seguridad</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusión</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Atacantes y vulnerabilidades</a></sp
 an></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve reseña acerca de los hackers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Amenazas a la seguridad de la red</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Amenazas a la seguridad del servidor</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Evaluación de debilidades</a></span></dt><dd><dl><dt><span cl
 ass="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensando como el enemigo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Definiendo evaluación y pruebas</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Herramientas de evaluación</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Ataques y debilidades comunes</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Actualizaciones de seguridad</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Actualización de paquetes</a></span></dt><dt
 ><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html">1.5.2. Verificación de paquetes firmados</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Instalación de paquetes firmados</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Aplicación de los cambios</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Guía Básica para reforzar la seguridad.</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principios Generales</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. ¿Porque esto es importante?</a></span></dt><dt><span clas
 s="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Seguridad Física</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. ¿Porque esto es importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. ¿Que mas podemos hacer?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Keeping software up 
 to date</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Services</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Asegurando su Red</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Seguridad de la estación de trabajo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Evaluación de la seguridad de la estación de trabajo</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Seguridad en el BIOS y en 
 el gestor de arranque</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Seguridad de contraseñas</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controles administrativos</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servicios de red disponibles</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Cortafuegos personales</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Herrami
 entas de comunicación de seguridad mejorada</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Seguridad del servidor</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Asegurando los servicios con encapsuladores TCP y xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Asegurando Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Asegurando NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Asegurando NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Asegurando el servidor HTTP Apache</a></span></
 dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Asegurando FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Sendmail.html">3.2.7. Asegurando Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Verificar qué puertos están abiertos</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introducción</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Empezar a utilizar su nueva tarjeta inteligente</a></span></dt><dt><span class="section"><a href="sect-Security_G
 uide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html">3.3.4. Cómo funciona el ingreso con tarjeta inteligente</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Authenticating to websites with your Yubikey</a></span></dt></dl></dd><dt><span 
 class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Ventajas de PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. Archivos de configuración de PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. Formato del archivo de configuración de PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Ejemplos de archivos de configuración de 
 PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creación de los módulos PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html">3.5.6. PAM y el cacheo de la credencial administrativa</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. PAM y la propiedad de los dispositivos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. Encapsuladores TCP y xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Sec
 urity_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. Encapsuladores TCP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. Archivos de configuración de los encapsuladores TCP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. Archivos de configuración de xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. ¿Qué es Kerberos?</a><
 /span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Terminología de Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Como Funciona Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.4. Kerberos y PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configurando un servidor Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configuración de un Cliente Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Mapeo dominio-a-reinado</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Configurando K
 DCs secundarios</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Configurando la autenticación cruzada de reinados</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html">3.8. Cortafuegos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Configuración básica de un cortafuego</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Uso de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Com
 mon_IPTables_Filtering.html">3.8.4. Filtrado común de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. Reglas <code class="computeroutput">FORWARD</code> y <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8.6. Software malicioso y suplantación de direcciones IP </a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables y el seguimiento de la conexión</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Recursos adicionales</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></
 dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtrado de Paquete</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Opciones de la línea de comandos de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Guardando las reglas de IPTalbes</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. Programas de control de IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables e IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Recursos adicionales</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. C
 ifrado</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Datos en reposo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Cifrado completo del disco</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifrado basado en archivo</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Datos en movimiento</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Redes privadas virtuales (VPNs, por las iniciales en inglés de Virtual Private Networks)</a></span></dt><dt><span class="section">
 <a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. Archivos cifrados mediante 7-Zip</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Utilizando GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. Principios Generales sobre la Seguridad de la Información</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Securit
 y-Tips_Guides_and_Tools">5.1. Consejos, Guías y Herramientas</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Instalación segura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Particiones del disco</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilice encriptado de particiones mediante LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenance.html">7. Mantenimiento de Software</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Instale el software mínimo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenan
 ce-Plan_and_Configure_Security_Updates.html">7.2. Planifique y configure actualizaciones de seguridad</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Ajustando las actualizaciones automáticas</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Instale paquetes identificados desde repositorios conocidos</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Debilidades y exposiciones comunes</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. Complemento de Yum</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Cómo utilizar yum-plugin-security</a></span></dt></dl></dd><dt><s
 pan class="chapter"><a href="chap-Security_Guide-References.html">9. Referencias</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Estándares de cifrado</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp50588160">A.1. Cifrado sincronizado</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm3546080">A.1.1. Advanced Encription Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp44220768">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="apas02.html">A.2. Cifrado de llave pública</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idp34491504">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="
 apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Criptosistema de Cramer-Shoup</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. Cifrado ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Historial de revisiones</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Siguiente</strong>Prefacio</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/pr01s02.html b/public_html/es-ES/Fedora/18/html/Security_Guide/pr01s02.html
new file mode 100644
index 0000000..d938b8d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/pr01s02.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2. ¡Necesitamos sus comentarios!</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Prefacio" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Prefacio" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Capítulo 1. Resumen acerca de la seguridad" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Anterior</strong></a></li><li clas
 s="next"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp28982672">2. ¡Necesitamos sus comentarios!</h2></div></div></div><a id="idp51202048" class="indexterm"></a><div class="para">
+		Si encuentra un error tipográfico en este manual o si sabe de alguna manera de mejorarlo, nos gustaría escuchar sus sugerencias. Por favor complete un reporte en Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> usando el producto <span class="application"><strong>Fedora</strong></span>.
+	</div><div class="para">
+		Cuando envíe un reporte de error no olvide mencionar el identificador del manual: <em class="citetitle">security-guide</em>
+	</div><div class="para">
+		Si tiene una sugerencia para mejorar la documentación, intente ser tan específico como sea posible cuando describa su sugerencia. Si ha encontrado un error, por favor incluya el número de sección y parte del texto que rodea el error para que podamos encontrarlo más fácilmente.
+	</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Anterior</strong>Prefacio</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>Siguiente</strong>Capítulo 1. Resumen acerca de la seguridad</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html b/public_html/es-ES/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
new file mode 100644
index 0000000..b72647a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
@@ -0,0 +1,95 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Prefacio</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="index.html" title="Guía de seguridad" /><link rel="prev" href="index.html" title="Guía de seguridad" /><link rel="next" href="pr01s02.html" title="2. ¡Necesitamos sus comentarios!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Siguiente</strong></a></li></ul>
 <div xml:lang="es-ES" class="preface" id="pref-Security_Guide-Preface" lang="es-ES"><div class="titlepage"><div><div><h1 class="title">Prefacio</h1></div></div></div><div xml:lang="es-ES" class="section" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp12126160">1. Convenciones del Documento</h2></div></div></div><div class="para">
+		Este manual utiliza varias convenciones para resaltar algunas palabras y frases y llamar la atención sobre ciertas partes específicas de información.
+	</div><div class="para">
+		En ediciones PDF y de papel, este manual utiliza tipos de letra procedentes de <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a>. Liberation Fonts también se utilizan en ediciones de HTML si están instalados en su sistema. Si no, se muestran tipografías alternativas pero equivalentes. Nota: Red Hat Enterprise Linux 5 y siguientes incluyen Liberation Fonts predeterminadas.
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm3270016">1.1. Convenciones Tipográficas</h3></div></div></div><div class="para">
+			Se utilizan cuatro convenciones tipográficas para llamar la atención sobre palabras o frases específicas. Dichas convenciones y las circunstancias en que se aplican son las siguientes:
+		</div><div class="para">
+			<code class="literal">Negrita monoespaciado</code>
+		</div><div class="para">
+			Utilizada para resaltar la entrada del sistema, incluyendo comandos de shell, nombres de archivo y rutas. También se utiliza para resaltar teclas claves y combinaciones de teclas. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Para ver el contenido del archivo <code class="filename">my_next_bestselling_novel</code> en su directorio actual de trabajo, escriba el comando <code class="command">cat my_next_bestselling_novel</code> en el intérprete de comandos de shell y pulse <span class="keycap"><strong>Enter</strong></span> para ejecutar el comando.
+			</div></blockquote></div><div class="para">
+			El ejemplo anterior incluye un nombre de archivo, un comando de shell y una tecla clave. Todo se presenta en negrita-monoespaciado y distinguible gracias al contexto.
+		</div><div class="para">
+			Las combinaciones de teclas se pueden distinguir de las teclas claves mediante el guión que conecta cada parte de una combinación de tecla. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Pulse <span class="keycap"><strong>Enter</strong></span> para ejecutar el comando.
+			</div><div class="para">
+				Pulse <span class="keycap"><strong>Control</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F2</strong></span> para cambiar a la primera terminal virtual. Pulse <span class="keycap"><strong>Control</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F1</strong></span> para volver a su sesión de Ventanas-X.
+			</div></blockquote></div><div class="para">
+			La primera oración resalta la tecla clave determinada que se debe pulsar. La segunda resalta dos conjuntos de tres teclas claves que deben ser presionadas simultáneamente.
+		</div><div class="para">
+			Si se discute el código fuente, los nombres de las clase, los métodos, las funciones, los nombres de variables y valores de retorno mencionados dentro de un párrafo serán presentados en <code class="literal">Negrita-monoespaciado</code>. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Las clases de archivo relacionadas incluyen <code class="classname">filename</code> para sistema de archivos, <code class="classname">file</code> para archivos y <code class="classname">dir</code> para directorios. Cada clase tiene su propio conjunto asociado de permisos.
+			</div></blockquote></div><div class="para">
+			<span class="application"><strong>Negrita proporcional</strong></span>
+		</div><div class="para">
+			Esta denota palabras o frases encontradas en un sistema, incluyendo nombres de aplicación, texto de cuadro de diálogo, botones etiquetados, etiquetas de cajilla de verificación y botón de radio; títulos de menú y títulos del sub-menú. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Seleccionar <span class="guimenu"><strong>Sistema</strong></span> → <span class="guisubmenu"><strong>Preferencias</strong></span> → <span class="guimenuitem"><strong>Ratón</strong></span> desde la barra del menú principal para lanzar <span class="application"><strong>Preferencias de Ratón</strong></span>. En la pestaña de <span class="guilabel"><strong>Botones</strong></span>, haga clic en la cajilla <span class="guilabel"><strong>ratón de mano izquierda</strong></span> y luego haga clic en <span class="guibutton"><strong>Cerrar</strong></span> para cambiar el botón principal del ratón de la izquierda a la derecha (adecuando el ratón para la mano izquierda).
+			</div><div class="para">
+				Para insertar un caracter especial en un archivo de <span class="application"><strong>gedit</strong></span>, seleccione desde la barra del menú principal <span class="guimenu"><strong>Aplicaciones</strong></span> → <span class="guisubmenu"><strong>Accessories</strong></span> → <span class="guimenuitem"><strong>Mapa de caracteres</strong></span>. Luego, desde la barra de menúes de <span class="application"><strong>mapa de caracteres</strong></span> elija <span class="guimenu"><strong>Búsqueda</strong></span> → <span class="guimenuitem"><strong>Hallar…</strong></span>, teclee el nombre del caracter en el campo <span class="guilabel"><strong>Búsqueda</strong></span> y haga clic en <span class="guibutton"><strong>Siguiente</strong></span>. El caracter buscado se resaltará en la <span class="guilabel"><strong>Tabla de caracteres</strong></span>. Haga doble clic en este caracter resaltado para colocarlo en el campo de <span class="guilabel"><strong>Texto para copi
 ar</strong></span> y luego haga clic en el botón de <span class="guibutton"><strong>Copiar</strong></span>. Ahora regrese a su documento y elija <span class="guimenu"><strong>Editar</strong></span> → <span class="guimenuitem"><strong>Pegar</strong></span> desde la barra de menú de <span class="application"><strong>gedit</strong></span>.
+			</div></blockquote></div><div class="para">
+			El texto anterior incluye nombres de aplicación; nombres y elementos del menú de todo el sistema; nombres de menú de aplicaciones específicas y botones y texto hallados dentro de una interfaz gráfica de usuario, todos presentados en negrita proporcional y distinguibles por contexto.
+		</div><div class="para">
+			<code class="command"><em class="replaceable"><code>Itálicas-negrita monoespaciado</code></em></code> o <span class="application"><strong><em class="replaceable"><code>Itálicas-negrita proporcional</code></em></strong></span>
+		</div><div class="para">
+			Ya sea negrita monoespaciado o negrita proporcional, la adición de itálicas indica texto reemplazable o variable. Las itálicas denotan texto que usted no escribe literalmente o texto mostrado que cambia dependiendo de la circunstancia. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Para conectar a una máquina remota utilizando ssh, teclee <code class="command">ssh <em class="replaceable"><code>nombredeusuario</code></em>@<em class="replaceable"><code>dominio.nombre</code></em></code> en un intérprete de comandos de shell. Si la máquina remota es <code class="filename">example.com</code> y su nombre de usuario en esa máquina es john, teclee <code class="command">ssh john at example.com</code>.
+			</div><div class="para">
+				El comando <code class="command">mount -o remount <em class="replaceable"><code>file-system</code></em></code> remonta el sistema de archivo llamado. Por ejemplo, para volver a montar el sistema de archivo <code class="filename">/home</code>, el comando es <code class="command">mount -o remount /home</code>.
+			</div><div class="para">
+				Para ver la versión de un paquete actualmente instalado, utilice el comando <code class="command">rpm -q <em class="replaceable"><code>paquete</code></em></code>. Éste entregará el resultado siguiente: <code class="command"><em class="replaceable"><code>paquete-versión-lanzamiento</code></em></code>.
+			</div></blockquote></div><div class="para">
+			Observe las palabras en itálicas y negrita sobre — nombre de usuario, domain.name, sistema de archivo, paquete, versión y lanzamiento. Cada palabra es un marcador de posición, tanto para el texto que usted escriba al ejecutar un comando como para el texto mostrado por el sistema.
+		</div><div class="para">
+			Aparte del uso estándar para presentar el título de un trabajo, las itálicas denotan el primer uso de un término nuevo e importante. Por ejemplo:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Publican es un sistema de publicación de <em class="firstterm">DocBook</em>.
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp96136544">1.2. Convenciones del documento</h3></div></div></div><div class="para">
+			Los mensajes de salida de la terminal o fragmentos de código fuente se distinguen visualmente del texto circundante.
+		</div><div class="para">
+			Los mensajes de salida enviados a una terminal se muestran en <code class="computeroutput">romano monoespaciado</code> y se presentan así:
+		</div><pre class="screen">books        Desktop   documentation  drafts  mss    photos   stuff  svn
+books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div class="para">
+			Los listados de código fuente también se muestran en <code class="computeroutput">romano monoespaciado</code>, pero se presentan y resaltan de la siguiente manera:
+		</div><pre class="programlisting">package org.<span class="perl_Function">jboss</span>.<span class="perl_Function">book</span>.<span class="perl_Function">jca</span>.<span class="perl_Function">ex1</span>;
+
+<span class="perl_Keyword">import</span> javax.naming.InitialContext;
+
+<span class="perl_Keyword">public</span> <span class="perl_Keyword">class</span> ExClient
+{
+   <span class="perl_Keyword">public</span> <span class="perl_DataType">static</span> <span class="perl_DataType">void</span> <span class="perl_Function">main</span>(String args[]) 
+       <span class="perl_Keyword">throws</span> Exception
+   {
+      InitialContext iniCtx = <span class="perl_Keyword">new</span> InitialContext();
+      Object         ref    = iniCtx.<span class="perl_Function">lookup</span>(<span class="perl_String">"EchoBean"</span>);
+      EchoHome       home   = (EchoHome) ref;
+      Echo           echo   = home.<span class="perl_Function">create</span>();
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Created Echo"</span>);
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
+   }
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp12287248">1.3. Notas y Advertencias</h3></div></div></div><div class="para">
+			Finalmente, utilizamos tres estilos visuales para llamar la atención sobre la información que de otro modo se podría pasar por alto.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Una nota es una sugerencia, atajo o enfoque alternativo para una tarea determinada. Ignorar una nota no debería tener consecuencias negativas, pero podría perderse de algunos trucos que pueden facilitarle las cosas.
+			</div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Los cuadros con el título de importante dan detalles de cosas que se pueden pasar por alto fácilmente: cambios de configuración únicamente aplicables a la sesión actual, o servicios que necesitan reiniciarse antes de que se aplique una actualización. Ignorar estos cuadros no ocasionará pérdida de datos, pero puede causar enfado y frustración.
+			</div></div></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Las advertencias no deben ignorarse. Ignorarlas muy probablemente ocasionará pérdida de datos.
+			</div></div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Anterior</strong>Guía de seguridad</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Siguiente</strong>2. ¡Necesitamos sus comentarios!</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Related_Books.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Related_Books.html
new file mode 100644
index 0000000..3cfac4b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Related_Books.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.5.3. Libros relacionados</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html" title="3.6.5. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html" title="3.6.5.2. Sitios web útiles relacionados con encapsuladores TCP" /><link rel="next" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li cl
 ass="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Related_Books"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Related_Books">3.6.5.3. Libros relacionados</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<em class="citetitle">Hacking Linux Exposed</em> por Brian Hatch, James Lee, y George Kurtz; Osbourne/McGraw-Hill — Una herramienta de seguridad excelente con información acerca de encapsuladores TCP y <code class="systemitem">xinetd</code>.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html"><strong>Anterior</strong>3.6.5.2. Sitios web útiles relacionados con encap...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos.html"><strong>Siguiente</strong>3.7. Kerberos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Related_Documentation.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Related_Documentation.html
new file mode 100644
index 0000000..cf79a5d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Related_Documentation.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.9.3. Documentación relacionada</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Additional_Resources.html" title="3.8.9. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html" title="3.8.9.2. Sitios web útiles de cortafuego" /><link rel="next" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="se
 ct-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Related_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Related_Documentation">3.8.9.3. Documentación relacionada</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<em class="citetitle">Red Hat Linux Firewalls</em>, por Bill McCarty; Red Hat Press — un manual de referencia completo para poder levantar cortafuegos de red o de servidores, utilizando tecnología de código abierto para filtrado de paquetes, como por ejemplo Netfilter o <code class="command">iptables</code>. Los temas que se tratan van desde el análisis de logs de cortafuegos, desarrollo de reglas de cortafuegos, y diferentes métodos de personalización del cortafuegos utilizando numerosas herramientas gráficas.
+					</div></li><li class="listitem"><div class="para">
+						<em class="citetitle">Linux Firewalls</em>, por Robert Ziegler; New Riders Press — contiene gran cantidad de información para poder levantar cortafuegos utilizando tanto <code class="command">ipchains</code> de un kernel 2.2, como Netfilter o <code class="command">iptables</code>. También son tratados otros temas relacionados con la seguridad, como problemas con el acceso remoto, o detección de intrusos en el sistema.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html"><strong>Anterior</strong>3.8.9.2. Sitios web útiles de cortafuego</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables.html"><strong>Siguiente</strong>3.9. IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html
new file mode 100644
index 0000000..5a26093
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.9.2. Sitios web útiles de cortafuego</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Additional_Resources.html" title="3.8.9. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-Firewalls-Additional_Resources.html" title="3.8.9. Recursos adicionales" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Related_Documentation.html" title="3.8.9.3. Documentación relacionada" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous
 "><a accesskey="p" href="sect-Security_Guide-Firewalls-Additional_Resources.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Related_Documentation.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites">3.8.9.2. Sitios web útiles de cortafuego</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.netfilter.org/">http://www.netfilter.org/</a> — La página oficial del proyecto Netfilter e <code class="command">iptables</code>.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.tldp.org/">http://www.tldp.org/</a> — El Proyecto de Documentación de Linux contiene varias guías útiles sobre la creación y administración de cortafuegos.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.iana.org/assignments/port-numbers">http://www.iana.org/assignments/port-numbers</a> — La lista oficial de puertos de servicios comunes y registrados, según fueron asignados por IANA (Internet Assigned Numbers Authority).
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-Additional_Resources.html"><strong>Anterior</strong>3.8.9. Recursos adicionales</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Related_Documentation.html"><strong>Siguiente</strong>3.8.9.3. Documentación relacionada</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html
new file mode 100644
index 0000000..430692e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.6.2. Sitios web útiles sobre IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables-Additional_Resources.html" title="3.9.6. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-IPTables-Additional_Resources.html" title="3.9.6. Recursos adicionales" /><link rel="next" href="chap-Security_Guide-Encryption.html" title="Capítulo 4. Cifrado" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTa
 bles-Additional_Resources.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Encryption.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites">3.9.6.2. Sitios web útiles sobre IPTables</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.netfilter.org/">http://www.netfilter.org/</a> — El hogar del proyecto netfilter/iptables. Contiene información ordenada acerca de <code class="command">iptables</code>, incluyendo un FAQ que describe problemas específicos, y varias guías útiles realizadas por Rusty Russell, el encargado del cortafuegos para IP de Linux. Los diferentes tutoriales del sitio abarcan diferentes temas, como ser por ejemplo, una descripción de los conceptos básicos de trabajo en redes, filtros de paquetes del kernel y configuraciones NAT.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables-Additional_Resources.html"><strong>Anterior</strong>3.9.6. Recursos adicionales</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Encryption.html"><strong>Siguiente</strong>Capítulo 4. Cifrado</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html
new file mode 100644
index 0000000..dd59e96
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.10.2. Páginas web útiles sobre Kerberos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos-Additional_Resources.html" title="3.7.10. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-Kerberos-Additional_Resources.html" title="3.7.10. Recursos adicionales" /><link rel="next" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerbero
 s-Additional_Resources.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites">3.7.10.2. Páginas web útiles sobre Kerberos</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</a> — <em class="citetitle">Kerberos: El Protocolo de Autenticación de Red</em> del MIT.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html">http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html</a> — Las Preguntas Frecuentes de Kerberos (FAQ).
+					</div></li><li class="listitem"><div class="para">
+						<a href="ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS">ftp://athena-dist.mit.edu/pub/kerberos/doc/usenix.PS</a> — La versión PostScript de <em class="citetitle">Kerberos: Un Servicio de Untenticación para Sistemas de Red Abierta</em> por Jennifer G. Steiner, Clifford Neuman, y Jeffrey I. Schiller. Este documento es el impreso original que describe el funcionamiento de Kerberos.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://web.mit.edu/kerberos/www/dialogue.html">http://web.mit.edu/kerberos/www/dialogue.html</a> — <em class="citetitle">Designing an Authentication System: a Dialogue in Four Scenes</em> originally by Bill Bryant in 1988, modified by Theodore Ts'o in 1997. This document is a conversation between two developers who are thinking through the creation of a Kerberos-style authentication system. The conversational style of the discussion make this a good starting place for people who are completely unfamiliar with Kerberos.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.ornl.gov/~jar/HowToKerb.html">http://www.ornl.gov/~jar/HowToKerb.html</a> — <em class="citetitle">Cómo Kerberizar su sitio</em> es una buena referencia para kerberizar su red.
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.networkcomputing.com/netdesign/kerb1.html">http://www.networkcomputing.com/netdesign/kerb1.html</a> — <em class="citetitle">Manual de Diseño de Red con Kerberos</em> es un repaso extenso sobre el sistema Kerberos.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Additional_Resources.html"><strong>Anterior</strong>3.7.10. Recursos adicionales</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls.html"><strong>Siguiente</strong>3.8. Cortafuegos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html
new file mode 100644
index 0000000..cdd3472
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.8.2. Sitios web útiles sobre PAM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html" title="3.5.8. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html" title="3.5.8. Recursos adicionales" /><link rel="next" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html" title="3.6. Encapsuladores TCP y xinetd" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul cl
 ass="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites">3.5.8.2. Sitios web útiles sobre PAM</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.kernel.org/pub/linux/libs/pam/">http://www.kernel.org/pub/linux/libs/pam/</a> — El sitio web principal de distribución del proyecto Linux-PAM, que contiene información relacionada con varios módulos PAM, una sección con respuestas a las preguntas más usuales (FAQ, por las siglas en inglés de Frequently Asked Questions), y documentación adicional acerca de PAM.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							La documentación en el sitio web recién mencionado corresponde a la última versión de desarrollo lanzada de PAM y puede no ser 100% precisa para la versión de PAM incluida en Fedora.
+						</div></div></div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html"><strong>Anterior</strong>3.5.8. Recursos adicionales</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html"><strong>Siguiente</strong>3.6. Encapsuladores TCP y xinetd</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html
new file mode 100644
index 0000000..331f2ad
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.5.2. Sitios web útiles relacionados con encapsuladores TCP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html" title="3.6.5. Recursos adicionales" /><link rel="prev" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html" title="3.6.5. Recursos adicionales" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Related_Books.html" title="3.6.5.3. Libros relacionados" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li cl
 ass="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites">3.6.5.2. Sitios web útiles relacionados con encapsuladores TCP</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.xinetd.org">http://www.xinetd.org/</a> — El sitio principal de <code class="systemitem">xinetd</code>, que contiene archivos de configuración a modo de ejemplo, lista completa de herramientas, y una sección informativa de preguntas frecuentes (FAQ, por las iniciales en inglés de Frecuently Asked Questions).
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.docstoc.com/docs/2133633/An-Unofficial-Xinetd-Tutorial">http://www.docstoc.com/docs/2133633/An-Unofficial-Xinetd-Tutorial</a> — Un tutorial en el que se explican diferentes formas de optimizar los archivos de configuración de <code class="systemitem">xinetd</code> establecidos por defecto, de manera de poder alcanzar objetivos de seguridad específicos.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html"><strong>Anterior</strong>3.6.5. Recursos adicionales</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Siguiente</strong>3.6.5.3. Libros relacionados</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html
new file mode 100644
index 0000000..17168b0
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.4.3.2. Opciones para el control de acceso</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html" title="3.6.4.3. Alteración de los archivos de configuración de xinetd" /><link rel="prev" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html" title="3.6.4.3. Alteración de los archivos de configuración de xinetd" /><link rel="next" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html" title="3.6.4.3.3. Opciones de unión y redirección" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a c
 lass="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options">3.6.4.3.2. Opciones para el control de acceso</h5></div></div></div><div class="para">
+					Los usuarios de los servicios <code class="systemitem">xinetd</code> pueden elegir entre utilizar las reglas de acceso de los equipos con encapsuladores TCP, o proveer control de acceso mediante los archivos de configuración de <code class="systemitem">xinetd</code>, o una mezcla de ambos. Para obtener mayor información acerca del control de acceso de los equipos con encapsuladores TCP, consulte la <a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">Sección 3.6.2, “Archivos de configuración de los encapsuladores TCP”</a>.
+				</div><div class="para">
+					En esta sección se desarrolla la utilización de <code class="systemitem">xinetd</code> para controlar el acceso a los servicios.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						Al contrario que con los encapsuladores TCP, las modificaciones al control de acceso sólo tienen efecto si el administrador de <code class="systemitem">xinetd</code> reinicia el servicio <code class="systemitem">xinetd</code>.
+					</div><div class="para">
+						De manera similar, al contrario que los encapsuladores TCP, el control de acceso mediante <code class="systemitem">xinetd</code> solo afecta a los servicios controlados por <code class="systemitem">xinetd</code>.
+					</div></div></div><div class="para">
+					The <code class="systemitem">xinetd</code> hosts access control differs from the method used by TCP Wrappers. While TCP Wrappers places all of the access configuration within two files, <code class="filename">/etc/hosts.allow</code> and <code class="filename">/etc/hosts.deny</code>, <code class="systemitem">xinetd</code>'s access control is found in each service's configuration file in the <code class="filename">/etc/xinetd.d/</code> directory.
+				</div><div class="para">
+					Las siguientes opciones de acceso de equipos están soportadas por <code class="systemitem">xinetd</code>:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">only_from</code> — Permite la utilización del servicio sólo a los equipos especificados.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">no_access</code> — Impide la utilización del servicio a los equipos indicados.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">access_times</code> — Establece el período de tiempo en que un servicio particular puede ser utilizado. Este período debe ser indicado con notaciones en formato de 24 horas, HH:MM-HH:MM.
+						</div></li></ul></div><div class="para">
+					Las opciones <code class="option">only_from</code> y <code class="option">no_access</code> pueden utilizar una lista de direcciones IP o nombres de archivo, o pueden especificar una red entera. Del mismo modo que los encapsuladores TCP, combinar el control de acceso de <code class="systemitem">xinetd</code> con la configuración mejorada de registro puede aumentar la seguridad evitando las peticiones de los equipos bloqueados, al mismo tiempo que se registra cada intento de conexión.
+				</div><div class="para">
+					Por ejemplo, el siguiente archivo <code class="filename">/etc/xinetd.d/telnet</code> puede utilizarse para bloquear accesos Telnet desde un grupo de determinado, y restringir el tiempo total en que pueden registrarse incluso los usuarios autorizados:
+				</div><pre class="screen">service telnet
+{
+	 disable         = no
+	 flags           = REUSE
+	 socket_type     = stream
+	 wait            = no
+	 user            = root
+	 server          = /usr/kerberos/sbin/telnetd
+	 log_on_failure  += USERID
+	 no_access       = 172.16.45.0/24
+	 log_on_success  += PID HOST EXIT
+	 access_times    = 09:45-16:15
+}</pre><div class="para">
+					En este ejemplo, cuando un sistema de cliente de la red <code class="systemitem">172.16.45.0/24</code>, como por ejemplo<code class="systemitem">172.16.45.2</code>, intente acceder al servicio Telnet, recibe el siguiente mensaje:
+				</div><pre class="screen">Connection closed by foreign host.</pre><div class="para">
+					Además, sus intentos de registro son almacenados en <code class="filename">/var/log/messages</code> de la manera siguiente:
+				</div><pre class="screen">Sep  7 14:58:33 localhost xinetd[5285]: FAIL: telnet address from=172.16.45.107
+Sep  7 14:58:33 localhost xinetd[5283]: START: telnet pid=5285 from=172.16.45.107
+Sep  7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=0(sec)</pre><div class="para">
+					Al utilizar encapsuladores TCP junto con control de acceso <code class="systemitem">xinetd</code>, es importante comprender la relación entre ambos mecanismos de control de acceso.
+				</div><div class="para">
+					La siguiente es la secuencia de eventos que realiza <code class="systemitem">xinetd</code> cada vez que un cliente solicite una conexión:
+				</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+							El demonio <code class="systemitem">xinetd</code> obtiene las reglas de acceso de los equipos con encapsuladores TCP, utilizando una llamada de biblioteca <code class="filename">libwrap.a</code>. Si una regla de negación concuerda con el cliente, se abandona la conexión. Si una regla de conexión concuerda con el cliente, la conexión es entregada a <code class="systemitem">xinetd</code>.
+						</div></li><li class="listitem"><div class="para">
+							El demonio <code class="systemitem">xinetd</code> verifica sus propias reglas de control de acceso tanto para el servicio <code class="systemitem">xinetd</code>, como para el servicio solicitado. Si una regla de negación concuerda con el cliente, se abandona la conexión. De lo contrario, <code class="systemitem">xinetd</code> inicia una instancia del servicio solicitado y entrega el control de la conexión a ese servicio.
+						</div></li></ol></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Hay que tener cuidado al utilizar controles de acceso con encapsuladores TCP, junto con controles de acceso de <code class="systemitem">xinetd</code>. Un error de configuración puede causar efectos no deseados.
+					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html"><strong>Anterior</strong>3.6.4.3. Alteración de los archivos de configurac...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html"><strong>Siguiente</strong>3.6.4.3.3. Opciones de unión y redirección</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html
new file mode 100644
index 0000000..221093a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html
@@ -0,0 +1,37 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.4.3.3. Opciones de unión y redirección</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html" title="3.6.4.3. Alteración de los archivos de configuración de xinetd" /><link rel="prev" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html" title="3.6.4.3.2. Opciones para el control de acceso" /><link rel="next" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html" title="3.6.4.3.4. Opciones de administración de recursos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="ht
 tp://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options">3.6.4.3.3. Opciones de unión y redirección</h5></div></div></div><div class="para">
+					Los archivos de configuración del servicio <code class="systemitem">xinetd</code> tienen soporte para asociar el servicio con una dirección IP, y redireccionar las peticiones entrantes para ese servicio hacia otra dirección IP, nombre de equipo, o puerto.
+				</div><div class="para">
+					Esta asociación es controlada con la opción <code class="option">bind</code> en el archivo de configuración específico de cada servicio, y enlaza ese servicio con una dirección IP en el sistema. Cuando esto es configurado, la opción <code class="option">bind</code> sólo acepta peticiones para acceder al servicio de la dirección IP correcta. Puede utilizar este método para asociar diferentes servicios con diferentes interfases de acuerdo a sus propias necesidades.
+				</div><div class="para">
+					Esto es especialmente útil para los sistemas con adaptadores de red múltiples, o con múltiples direcciones IP. En tales sistemas, los servicios no seguros (Telnet, por ejemplo), pueden ser configurados para que sólo escuchen en una interfaz conectada con una red privada y no con una interfaz conectada a Internet.
+				</div><div class="para">
+					La opción <code class="option">redirect</code> acepta una dirección IP o nombre de equipo seguido por un número de puerto. Configura el servicio de modo tal de poder redireccionar cualquier petición para este servicio hacia el equipo y número de puerto indicado. Esta herramienta puede ser utilizada para dirigirse hacia otro número de puerto en el mismo sistema, redireccionar la petición hacia una dirección IP diferente en la misma máquina, intercambiar la petición con un sistema y número de puerto totalmente diferente, o combinar entre ellas cualesquiera de estas opciones. Un usuario conectándose con un servicio determinado de un sistema, por lo tanto puede ser reruteado hacia otro sistema sin sufrir ningún tipo de interrupción.
+				</div><div class="para">
+					El demonio <code class="systemitem">xinetd</code> es capaz de lograr este redireccionamiento extendiendo un proceso activo durante todo el tiempo que dure la conexión, entre la máquina del cliente que realiza la petición y el equipo que efectivamente está proveyendo el servicio, transfiriendo los datos entre ambos sistemas.
+				</div><div class="para">
+					Las ventajas de <code class="option">bind</code> y <code class="option">redirect</code> se hacen más evidentes cuando se utilizan de manera conjunta. Al asociar un servicio con una dirección IP determinada de un sistema, y luego redireccionar las peticiones para este servicio hacia una segunda máquina que sólo pueda ser vista por la primera, puede entonces utilizarse un sistema interno que ofrezca servicios para una red comopletamente diferente. Alternativamente, estas opciones pueden ser utilizadas para limitar la exposición de un servicio determinado en una máquina hacia una dirección IP conocida, al mismo tiempo que redirecciona cualquier petición para ese servicio hacia otra máquina configurada para ese propósito.
+				</div><div class="para">
+					Por ejemplo, piense en un sistema que es utilizado como un cortafuegos con la siguiente configuración para su servicio Telnet:
+				</div><pre class="screen">service telnet
+{
+	 socket_type		= stream
+	 wait			= no
+	 server			= /usr/kerberos/sbin/telnetd
+	 log_on_success		+= DURATION USERID
+	 log_on_failure		+= USERID
+	 bind                    = 123.123.123.123
+	 redirect                = 10.0.1.13 23
+}</pre><div class="para">
+					Las opciones <code class="option">bind</code> y <code class="option">redirect</code> de este archivo aseguran que el servicio Telnet en la máquina está unido a la dirección IP externa (<code class="systemitem">123.123.123.123</code>), por medio de la cual se conecta a Internet. Además, cualquier petición para el servicio Telnet enviada a <code class="systemitem">123.123.123.123</code>, es redireccionada hacia una dirección IP interna mediante un segundo adaptador de red (<code class="systemitem">10.0.1.13</code>) a la que solo el cortafuegos y los sistemas internos pueden acceder. El cortafuegos entonces envía la comunicacién entre ambos sistemas, y el sistema que está conectándose piensa que lo ha hecho con <code class="systemitem">123.123.123.123</code>, cuando en realidad está conectado con una máquina diferente.
+				</div><div class="para">
+					Esta herramienta es especialmente útil para usuarios con conexiones de banda ancha que sólo posean una dirección IP fija. Si utilizan Traductores de Direcciones de Red (NAT por las iniciales en inglés de Network Adress Translations), los sistemas detrás de la máquina que hace de puerta de enlace, que están utilizando direcciones IP sólo internas, no están disponibles desde fuera del sistema de puerta de enlace. Sin embargo, cuando ciertos servicios controlados por <code class="systemitem">xinetd</code> son configurados con las opciones <code class="option">bind</code> y <code class="option">redirect</code>, la máquina que hace de puerta de enlace puede actuar como un proxy entre los sistemas externos y una máquina interna determinada que haya sido configurada para ofrecer el servicio. Además, las diferentes opciones de registro y de control de acceso de <code class="systemitem">xinetd</code>, están disponibles para establecer protección adicional.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html"><strong>Anterior</strong>3.6.4.3.2. Opciones para el control de acceso</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html"><strong>Siguiente</strong>3.6.4.3.4. Opciones de administración de recursos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html
new file mode 100644
index 0000000..b79ee8a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.4.3.4. Opciones de administración de recursos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html" title="3.6.4.3. Alteración de los archivos de configuración de xinetd" /><link rel="prev" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html" title="3.6.4.3.3. Opciones de unión y redirección" /><link rel="next" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html" title="3.6.5. Recursos adicionales" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img 
 src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options">3.6.4.3.4. Opciones de administración de recursos</h5></div></div></div><div class="para">
+					El demonio <code class="systemitem">xinetd</code> puede ofrecer un nivel de protección básico para los ataques de Denegación de Servicio (DoS, por las iniciales en inglés de Denial of Service). La siguiente es una lista de directivas que pueden ayudar a disminuir la efectividad de tales ataques:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">per_source</code> — Establece el número máximo de instancias para un servicio desde cada dirección IP. Acepta solo valores enteros como argumentos y puede ser utilizada tanto en <code class="filename">xinetd.conf</code> como en el archivo de configuración específico del servicio en cuestión del directorio <code class="filename">xinetd.d/</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">cps</code> — Establece el numero máximo de conexiones por segundo. Esta directiva necesita de dos argumentos enteros separados por un espacio. El primer argumento es el número máximo de conexiones permitidas por segundo al servicio. El segundo argumento es la cantidad de segundos que <code class="systemitem">xinetd</code> debe esperar antes de reactivar el servicio. Acepta solo enteros como argumentos y puede ser utilizado tanto en el archivo <code class="filename">xinetd.conf</code>, como el los archivos de configuración propios de cada servicio en el directorio <code class="filename">xinetd.d/</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">max_load</code> — Define la utilización del CPU o el umbral de carga de utilización promedio de un servicio. Acepta un número de punto flotante como argumento.
+						</div><div class="para">
+							La carga promedio es una medida aproximada que indica la forma en que algunos procesos están activos en un determinado período de tiempo. Para obtener mayor información acerca de la carga promedio, vea los comandos <code class="command">uptime</code>, <code class="command">who</code>, y <code class="command">procinfo</code>
+						</div></li></ul></div><div class="para">
+					Existen otras opciones disponibles para la administración de los recursos para <code class="systemitem">xinetd</code>. Para obtener mayor información, consulte la página man de <code class="filename">xinetd.conf</code>.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Binding_and_Redirection_Options.html"><strong>Anterior</strong>3.6.4.3.3. Opciones de unión y redirección</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html"><strong>Siguiente</strong>3.6.5. Recursos adicionales</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html
new file mode 100644
index 0000000..136812d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.2. Amenazas a la seguridad de la red</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html" title="1.2. Atacantes y vulnerabilidades" /><link rel="prev" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html" title="1.2. Atacantes y vulnerabilidades" /><link rel="next" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Amenazas a la seguridad del servidor" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul cl
 ass="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Amenazas a la seguridad de la red</h3></div></div></div><div class="para">
+			Malas prácticas cuando se configuran los siguientes aspectos de una red pueden aumentar el riesgo de un ataque.
+		</div><div class="section" id="sect-Security_Guide-Threats_to_Network_Security-Insecure_Architectures"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Network_Security-Insecure_Architectures">1.2.2.1. Arquitecturas inseguras</h4></div></div></div><div class="para">
+				Una red mal configurada es el principal punto de ingreso para usuarios no autorizados. Dejar una red local, a cuyos usuarios conocemos, abierta y vulnerable a la gran inseguridad que representa Internet es casi como dejar una puerta entornada en un barrio de criminales. Tal vez no suceda nada en un determinado período de tiempo, pero <span class="emphasis"><em>en algún momento</em></span>, alguien va a aprovechar esa oportunidad
+			</div><div class="section" id="sect-Security_Guide-Insecure_Architectures-Broadcast_Networks"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Insecure_Architectures-Broadcast_Networks">1.2.2.1.1. Redes emisoras</h5></div></div></div><div class="para">
+					Los administradores de sistemas muchas veces no se dan cuenta de la importancia que tiene el hardware de red que utilizan a la hora de realizar los esquemas de seguridad. El hardware que se considera sencillo, como son los enrutadores y los concentradores, dependen del principio de transmisión o principio de no interrupción; esto es, siempre que un nodo transmisor envíe datos sobre una red hacia un nodo receptor, el concentrador o enrutador envía una transmisión del paquete de datos hasta que el nodo receptor recibe y procesa los datos. Este método es el más vulnerable para enviar resolución de protocolo (<em class="firstterm">arp</em>) o control de acceso de contenidos (<em class="firstterm">MAC</em>), ya que esta forma de envío es accesible tanto por intrusos fuera del equipo, como por usuarios no autorizados dentro de él.
+				</div></div><div class="section" id="sect-Security_Guide-Insecure_Architectures-Centralized_Servers"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Insecure_Architectures-Centralized_Servers">1.2.2.1.2. Servidores centralizados</h5></div></div></div><div class="para">
+					Otro error posible de cometer dentro de una red, es el uso de computación centralizada. Una medida común adoptada por muchos comercios a la hora de reducir su presupuesto, es la de concentrar todos los servicios en una única máquina, relativamente poderosa. Esto puede ser conveniente ya que hace más sencillas las tareas administrativas, y el costo es económicamente inferior al de realizar configuraciones sobre varios servidores. Sin embargo, un servidor centralizado representa el único punto de acceso a la red. Si el servidor central es vulnerado, puede inutilizar completamente a la red, o peor aún, puede hacer que los datos sean fácilmente manipulados, o directamente sustraídos. En estas situaciones, un servidor central se convierte en una puerta abierta que permite el acceso a la red en su totalidad.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Anterior</strong>1.2. Atacantes y vulnerabilidades</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html"><strong>Siguiente</strong>1.2.3. Amenazas a la seguridad del servidor</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html
new file mode 100644
index 0000000..b5fcbcd
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.3. Amenazas a la seguridad del servidor</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html" title="1.2. Atacantes y vulnerabilidades" /><link rel="prev" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html" title="1.2.2. Amenazas a la seguridad de la red" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html" title="1.2.3.2. Servicios no parchados" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></
 a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Amenazas a la seguridad del servidor</h3></div></div></div><div class="para">
+			Server security is as important as network security because servers often hold a great deal of an organization's vital information. If a server is compromised, all of its contents may become available for the cracker to steal or manipulate at will. The following sections detail some of the main issues.
+		</div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Unused_Services_and_Open_Ports"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Unused_Services_and_Open_Ports">1.2.3.1. Servicios no usados y puertos abiertos</h4></div></div></div><div class="para">
+				Una instalación completa de Fedora contiene más de 1000 aplicaciones y bibliotecas de paquetes. Sin embargo, muchos administradores de servidores eligen no instalar todos los paquetes de la distribución, y prefieren en su lugar realizar una instalación de los paquetes básicos, incluyendo algunas aplicaciones de servidor.
+			</div><div class="para">
+				Una ocurrencia típica entre los administradores de servidores es la de instalar el sistema operativo sin prestar atención a los programas que efectivamente se están instalando. Esto puede llegar a ser problemático debido a que podrían instalarse servicios innecesarios, configurarse con los parámetros establecidos por defecto, y posiblemente iniciarse. Esto puede causar que servicios no deseados, como Telnet, DHCP o DNS se ejecuten en un servidor o estación de trabajo sin que el administrador lo sepa, lo que a su vez puede generar tráfico no solicitado hacia el servidor, o incluso un posible camino de acceso al sistema para los atacantes. Para obtener mayor información acerca del cierre de puertos y desconexión de servicios que no se utilicen, vea <a class="xref" href="sect-Security_Guide-Server_Security.html">Sección 3.2, “Seguridad del servidor”</a>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html"><strong>Anterior</strong>1.2.2. Amenazas a la seguridad de la red</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Siguiente</strong>1.2.3.2. Servicios no parchados</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html
new file mode 100644
index 0000000..a9ed7ab
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html" title="1.2. Atacantes y vulnerabilidades" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html" title="1.2.3.4. Servicios inseguros en sí mismos" /><link rel="next" href="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html" title="1.2.4.2. Aplicaciones de tipo cliente vulnerables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images
 /image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños</h3></div></div></div><div class="para">
+			Workstations and home PCs may not be as prone to attack as networks or servers, but since they often contain sensitive data, such as credit card information, they are targeted by system crackers. Workstations can also be co-opted without the user's knowledge and used by attackers as "slave" machines in coordinated attacks. For these reasons, knowing the vulnerabilities of a workstation can save users the headache of reinstalling the operating system, or worse, recovering from data theft.
+		</div><div class="section" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Bad_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Bad_Passwords">1.2.4.1. Malas contraseñas</h4></div></div></div><div class="para">
+				Las malas contraseñas son una de las formas más fáciles para que un atacante obtenga el acceso a un sistema. Para información sobre cómo evitar los errores comunes, vaya a <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">Sección 3.1.3, “Seguridad de contraseñas”</a>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Anterior</strong>1.2.3.4. Servicios inseguros en sí mismos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html"><strong>Siguiente</strong>1.2.4.2. Aplicaciones de tipo cliente vulnerables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities.html
new file mode 100644
index 0000000..1cf1513
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Attackers_and_Vulnerabilities.html
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2. Atacantes y vulnerabilidades</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Security_Overview.html" title="Capítulo 1. Resumen acerca de la seguridad" /><link rel="prev" href="chap-Security_Guide-Security_Overview.html" title="Capítulo 1. Resumen acerca de la seguridad" /><link rel="next" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html" title="1.2.2. Amenazas a la seguridad de la red" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="d
 ocnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Security_Overview.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Atacantes y vulnerabilidades</h2></div></div></div><div class="para">
+		Para poder planificar e implementar una buena estrategia de seguridad, tenga en cuenta primero algunos de los problemas que son aprovechados por los atacantes para poder vulnerar los sistemas. Sin embargo, antes de detallar estos problemas, tenemos que definir la terminología utilizada a la hora de identificar a un atacante.
+	</div><div class="section" id="sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve reseña acerca de los hackers</h3></div></div></div><div class="para">
+			El significado moderno del término <em class="firstterm">hacker</em> tiene sus orígenes en la década del '60, en el Tech Model Railroad Club del Instituto de Tecnología de Massachusetts (MIT, por las siglas en inglés de Massachusetts Institute of Technology), en donde se diseñaban modelos de trenes a gran escala y con detalles muy específicos. "Hacker" era el nombre con el que se identificaba a los miembros del club capaces de sortear las dificultades que presentaba un determinado problema, o que descubría algún truco útil.
+		</div><div class="para">
+			Desde entonces el término "hacker" se ha utilizado para referirse o bien a un aficionado en computadoras, o bien a un programador talentoso, o bien para todo lo que se encuentre entre ellos. Una característica compartida entre cualquier tipo de "hacker" es la voluntad de investigar detalladamente cómo funciona un sistema de computadoras, o una red, con poca o ninguna motivación ulterior además del mero hecho de investigar. Los desarrolladores de software de código abierto, a menudo se consideran así mismos y a sus colegas como "hackers", y utilizan esta palabra como un signo de respeto.
+		</div><div class="para">
+			Generalmente, los hackers siguen un código de conducta establecido en la <em class="firstterm">etica del hacker</em>, que establece que la búsqueda de información y la excelencia son esenciales, y que el hecho de compartir los conocimientos adquiridos es un deber que el hacker tiene para con la comunidad. A lo largo de esta búsqueda del conocimiento, algunos hackers disfrutan de los desafíos académicos que representan el hecho de sortear los controles de seguridad en los sistemas computarizados. Por este motivo, generalmente el periodismo utiliza el término hacker para referirse a quienes acceden ilegalmente y con fines criminales, malintencionados o inescrupulosos, a redes o sistemas de computación. La forma más adecuada para referirse a este tipo de hackers es <em class="firstterm">atacante</em> — un término creado por los hackers a mediados de la década del '80, para diferenciar ambas comunidades.
+		</div><div class="section" id="sect-Security_Guide-A_Quick_History_of_Hackers-Shades_of_Gray"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-A_Quick_History_of_Hackers-Shades_of_Gray">1.2.1.1. Zonas grises</h4></div></div></div><div class="para">
+				Within the community of individuals who find and exploit vulnerabilities in systems and networks are several distinct groups. These groups are often described by the shade of hat that they "wear" when performing their security investigations and this shade is indicative of their intent.
+			</div><div class="para">
+				El <em class="firstterm">hacker de sombrero blanco</em> es quien examina los sistemas y las redes para conocer sus capacidades y poder determinar qué tan vulnerables son ante una posible intrusión. Generalmente, este tipo de hackers vulnera su propio sistema, o los sistemas de algún cliente suyo que lo ha contratado específicamente con el propósito de controlar su seguridad. Investigadores académicos y consultores profesionales en el área de seguridad son ejemplos de hackers de sombrero blanco.
+			</div><div class="para">
+				Un <em class="firstterm">hacker de sombrero negro</em> es sinónimo de atacante. Generalmente, los atacantes están menos interesados en la programación o en el aspecto académico a la hora de vulnerar sistemas. Usualmente utilizan una serie de programas desarrollados exclusivamente para atacar y vulnerar los aspectos de un sistema que de antemano se sabe que pueden llegar a fallar, y los utilizan para dejar al descubierto información valiosa en tales sistemas o redes, o para obtener un beneficio personal, o simplemente para causar daño.
+			</div><div class="para">
+				Por otro lado, un <em class="firstterm">hacker de sombrero gris</em> tiene la habilidad de un hacker de sombrero blanco, y en la mayoría de los casos también sus intenciones, pero en algunas ocasiones utiliza su conocimiento para propósitos no tan nobles. Puede pensarse en un hacker de sombrero gris como un hacker de sombrero blanco, que a veces utiliza un sombrero negro para cumplir con objetivos personales.
+			</div><div class="para">
+				Generalmente los hackers de sombrero gris se rigen por una norma diferente de la ética del hacker, que establece que es aceptable vulnerar sistemas, siempre y cuando el hacker no cometa ningún delito ni haga público aquello que es considerado privado. Sin embargo, alguien podría argumentar, que el acto de vulnerar un sistema es en sí mismo un acto no ético.
+			</div><div class="para">
+				Sin importar la intención del intruso, es importante conocer la debilidad que un atacante puede intentar explotar. El resto del capítulo se centra en estas cuestiones.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Security_Overview.html"><strong>Anterior</strong>Capítulo 1. Resumen acerca de la seguridad</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html"><strong>Siguiente</strong>1.2.2. Amenazas a la seguridad de la red</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html
new file mode 100644
index 0000000..c0413cc
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.2.6. Activando el servicio IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /><link rel="prev" href="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html" title="3.8.2.5. Guardando la configuración" /><link rel="next" href="sect-Security_Guide-Firewalls-Using_IPTables.html" title="3.8.3. Uso de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docn
 av"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Using_IPTables.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service">3.8.2.6. Activando el servicio IPTables</h4></div></div></div><div class="para">
+				Las reglas del cortafuego están solamente activas si el servicio <code class="command">iptables</code> se está ejecutando. Para iniciar manualmente el servicio, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # service iptables restart</pre><div class="para">
+				Para asegurarse de que <code class="command">iptables</code> se inicie cuando el sistema arranque, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # chkconfig --level 345 iptables on</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html"><strong>Anterior</strong>3.8.2.5. Guardando la configuración</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Using_IPTables.html"><strong>Siguiente</strong>3.8.3. Uso de IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html
new file mode 100644
index 0000000..9dc6fc5
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.2.2. Habilitando y deshabilitando el cortafuego</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /><link rel="prev" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /><link rel="next" href="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html" title="3.8.2.3. Servicios confiables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Sit
 e" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall">3.8.2.2. Habilitando y deshabilitando el cortafuego</h4></div></div></div><div class="para">
+				Seleccione una de las opciones siguientes para el cortafuego:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="guilabel"><strong>Deshabilitado</strong></span> — Deshabilitar el cortafuegos proporciona un acceso completo a su sistema y no se realiza ninguna verificación de seguridad. Esto debe ser seleccionado sólo si está ejecutando una red segura (no Internet), o necesite configurar un cortafuego personalizado utilizando la herramienta de la línea de comandos iptables.
+					</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+							Las configuraciones del cortafuego y cualquier reglas de cortafuegos personalizadas se almacenan en el archivo <code class="filename">/etc/sysconfig/iptables</code>. Si elije <span class="guilabel"><strong>Deshabilitado</strong></span> y hace clic en <span class="guibutton"><strong>Aceptar</strong></span>, estas configuraciones y reglas del cortafuego se perderán.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<span class="guilabel"><strong>Habilitado</strong></span> — Esta opción configura el sistema para rechazar conexiones entrantes que no una respuesta a peticiones que han sido realizadas, tales como respuestas DNS o peticiones DHCP. Si se necesita el acceso a servicios de esta máquina, puede elegir habilitar servicios específicos a través del cortafuego.
+					</div><div class="para">
+						Si está conectando su sistema a Internet, pero no planea hacerlo funcionar como servidor, esta es la opción más segura.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html"><strong>Anterior</strong>3.8.2. Configuración básica de un cortafuego</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html"><strong>Siguiente</strong>3.8.2.3. Servicios confiables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html
new file mode 100644
index 0000000..5022d8d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.2.4. Otros Puertos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /><link rel="prev" href="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html" title="3.8.2.3. Servicios confiables" /><link rel="next" href="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html" title="3.8.2.5. Guardando la configuración" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Sit
 e" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports">3.8.2.4. Otros Puertos</h4></div></div></div><div class="para">
+				La <span class="application"><strong>Herramienta de configuración de cortafuegos</strong></span> incluye una sección de <span class="guilabel"><strong>Otros puertos</strong></span> para especificar puertos IP personalizados de modo tal de considerarlos como seguros por <code class="command">iptables</code>. Por ejemplo, para permitir que protocolos IRC, o de impresión a través de Internet (IPP, por las siglas en inglés de Internet Printing Protocol) pasen a través del cortafuegos, añada la siguiente línea a la sección de <span class="guilabel"><strong>Other ports</strong></span>:
+			</div><div class="para">
+				<code class="computeroutput">194:tcp,631:tcp</code>
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html"><strong>Anterior</strong>3.8.2.3. Servicios confiables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html"><strong>Siguiente</strong>3.8.2.5. Guardando la configuración</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html
new file mode 100644
index 0000000..4edc409
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.2.5. Guardando la configuración</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /><link rel="prev" href="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html" title="3.8.2.4. Otros Puertos" /><link rel="next" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html" title="3.8.2.6. Activando el servicio IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation 
 Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Saving_the_Settings">3.8.2.5. Guardando la configuración</h4></div></div></div><div class="para">
+				Haga clic en <span class="guibutton"><strong>OK</strong></span> para guardar los cambios y activar o desactivar el cortafuegos. Si fue seleccionado <span class="guilabel"><strong>Activar cortafuegos</strong></span>, las opciones seleccionadas serán trasladadas a los comandos <code class="command">iptables</code> y escritos en el archivo <code class="filename">/etc/sysconfig/iptables</code>. El servicio <code class="command">iptables</code> es también iniciado de modo que el cortafuegos sea activado inmediatamente luego de guardar las opciones seleccionadas. Si fue seleccionado <span class="guilabel"><strong>Desactivar cortafuegos</strong></span>, el archivo <code class="filename">/etc/sysconfig/iptables</code> es eliminado y el servicio <code class="command">iptables</code> es inmediatamente detenido.
+			</div><div class="para">
+				Las opciones seleccionadas son también escritas al archivo <code class="filename">/etc/sysconfig/system-config-securitylevel</code> para que la configuración pueda restaurarse la próxima vez que se inicie la aplicación. No edite este archivo a mano.
+			</div><div class="para">
+				Aun si el cortafuegos es activado inmediatamente, el servicio <code class="command">iptables</code> no está configurado para que se inicie automáticamente durante el arranque del equipo. Vea la <a class="xref" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html">Sección 3.8.2.6, “Activando el servicio IPTables”</a> para obtener más información.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html"><strong>Anterior</strong>3.8.2.4. Otros Puertos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html"><strong>Siguiente</strong>3.8.2.6. Activando el servicio IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html
new file mode 100644
index 0000000..524905d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.2.3. Servicios confiables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /><link rel="prev" href="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html" title="3.8.2.2. Habilitando y deshabilitando el cortafuego" /><link rel="next" href="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html" title="3.8.2.4. Otros Puertos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt
 ="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-Trusted_Services">3.8.2.3. Servicios confiables</h4></div></div></div><div class="para">
+				Habilitando opciones en la lista de <span class="guilabel"><strong>Servicios confiables</strong></span> le permite al servicio especificado pasar a través del cortafuego.
+			</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>WWW (HTTP)</strong></span></span></dt><dd><div class="para">
+							El protocolo HTTP es utilizado por Apache (y por otros servidores Web) para ofrecer páginas web. Si tiene pensado hacer que su servidor web esté disponible al público en general, tilde esta casilla. Esta opción no es requerida para ver páginas en forma local, o para desarrollar páginas web. Este servicio requiere que el paquete <code class="filename">httpd</code> esté disponible.
+						</div><div class="para">
+							Habilitando <span class="guilabel"><strong>WWW (HTTP)</strong></span> no abrirá el puerto de HTTPS, la versión SSL de HTTP. Si se necesita este servicio, Elija la casilla <span class="guilabel"><strong>WWW Seguro (HTTPS)</strong></span>.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>FTP</strong></span></span></dt><dd><div class="para">
+							El protocolo FTP se usa para transferir archivos entre máquinas de una red. Si planea hacer su servidor FTP disponible públicamente, marque este casillero. Este servicio requiere que se instale el paquete <code class="filename">vsftpd</code>.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>SSH</strong></span></span></dt><dd><div class="para">
+							Secure Shell (SSH) es una suite de herramientas para registrarse en un equipo remoto y poder ejecutar comandos en él. Para permitir acceso remoto a una máquina utilizando ssh, tilde esta casilla. Este servicio requiere que el paquete <code class="filename">openssh-server</code> se encuentre instalado.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>Telnet</strong></span></span></dt><dd><div class="para">
+							Telnet es un protocolo que permite registrarse en equipos remotos. Las comunicaciones a través de Telnet no están encriptadas y no ofrece protección ante posibles espías que se encuentren en la red. No se recomienda permitir el acceso a través de Telnet. Para permitirlo, tilde esta casilla. Este servicio requiere que el paquete <code class="filename">telnet-server</code> se encuentre instalado.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>Mail (SMTP)</strong></span></span></dt><dd><div class="para">
+							SMTP es un protocolo que permite a otras máquinas conectarse directamente con su máquina para entregar correo. Usted no necesita habilitar este servicio si usted recolecta sus correos desde el servidor del ISP usando POP3, IMAP o algún otra herramienta como <code class="command">fetchmail</code>. Para permitir la entrega de correo a su máquina, seleccione esta casilla de verificación. Tenga en cuenta que un servidor SMTP mal configurado puede permitir a máquinas usar su servidor para enviar correo basura.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>NFS4</strong></span></span></dt><dd><div class="para">
+							El Sistema de Archivos de Red (NFS, por las siglas en inglés de Network File System), es un protocolo para compartir archivos comúnmente utilizado en sistemas *NIX. La versión 4 de este protocolo es más segura que sus predecesoras. Si quiere compartir archivos y directorios de su sistema con otros en red, tilde esta casilla.
+						</div></dd><dt class="varlistentry"><span class="term"><span class="guilabel"><strong>Samba</strong></span></span></dt><dd><div class="para">
+							Samba es una implementación del protocolo de red propietario de Microsoft SMB. Si usted necesita compartir archivos, directorios o impresoras conectadas localmente con máquinas Microsoft Windows, selecciones esta casilla de verificación.
+						</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html"><strong>Anterior</strong>3.8.2.2. Habilitando y deshabilitando el cortafue...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Other_Ports.html"><strong>Siguiente</strong>3.8.2.4. Otros Puertos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html
new file mode 100644
index 0000000..ce3830f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.2. ¿Porque esto es importante?</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Physical_Security.html" title="2.3. Seguridad Física" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previo
 us"><a accesskey="p" href="chap-Security_Guide-Basic_Hardening.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Physical_Security.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. ¿Porque esto es importante?</h2></div></div></div><div class="para">
+			The general principles from the NSA represent a best practices overview of security. There are items in the above list that probably won't be used by everyone and there are items missing that should be stressed as a best practice. Additional information on these ideas and others will be explained below.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Basic_Hardening.html"><strong>Anterior</strong>Capítulo 2. Guía Básica para reforzar la segurida...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Physical_Security.html"><strong>Siguiente</strong>2.3. Seguridad Física</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-NTP.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-NTP.html
new file mode 100644
index 0000000..af9d389
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-NTP.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.9. NTP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Services.html" title="2.8. Services" /><link rel="next" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Secu
 rity_Guide-Basic_Hardening-Services.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Securing_Your_Network.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-NTP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</h2></div></div></div><div class="para">
+			Network Time Protocol, or <em class="firstterm">NTP</em>, keeps the time on your systems accurate. Time is a very important piece of the security puzzle and should be maintained as precisely as possible. Time is used in log files, timestamps, and in encryption. If someone is able to control the time settings on one of your systems then they are able to make the recreation of a break-in that much more difficult.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Services.html"><strong>Anterior</strong>2.8. Services</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Securing_Your_Network.html"><strong>Siguiente</strong>Capítulo 3. Asegurando su Red</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Networking-IPv6.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Networking-IPv6.html
new file mode 100644
index 0000000..7f0ff27
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Networking-IPv6.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.6.2. IPv6</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Basic_Hardening-Networking.html" title="2.6. Networking" /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Networking.html" title="2.6. Networking" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Up_to_date.html" title="2.7. Keeping software up to date" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_
 Hardening-Networking.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Up_to_date.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Networking-IPv6"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</h3></div></div></div><div class="para">
+				IPv6 is the latest Internet protocol which aims to solve the address quantity shortfall inherent to IPv4. And while there are no security risks directly associated with the new protocol there are a few things to understand before utilizing this new technology.
+			</div><div class="para">
+				Most system administrators are familiar with IPv4 and the work-arounds that were put in place to make IPv4 work. One of these work-arounds is network address translation, or <em class="firstterm">NAT</em>. NAT is traditionally used to keep the number of needed public IP addresses to a minimum when setting up a local area network. Systems on these networks do not all require public IP addresses and valuable address space can be saved by implementing this technology. There are some security features that were side effects to NAT; the biggest being that outside traffic cannot make it inside the network unless a port is forwarded across the router. Because IPv6 solves the addressing problem there is no longer a need to use NAT. Everything can have a public IP address and, by extension, everything is not publically routable across the Internet when physical and logical connections are made.
+			</div><div class="para">
+				Another thing to worry about is how security software deals with this new protocol. <span class="application"><strong>iptables</strong></span> does not know or understand IPv6 and so it ignores those packets altogether. That means if your network is utilizing IPv6 and you have not activated <span class="application"><strong>ip6tables</strong></span> then you have just left the door to your system open to the world.
+			</div><div class="para">
+				Using IPv6 is not dangerous as long as you know and understand the changes that your system's software went through to make it possible to use this new network protocol.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Networking.html"><strong>Anterior</strong>2.6. Networking</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Up_to_date.html"><strong>Siguiente</strong>2.7. Keeping software up to date</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Networking.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Networking.html
new file mode 100644
index 0000000..047b54f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Networking.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.6. Networking</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html" title="2.5. ¿Que mas podemos hacer?" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html" title="2.6.2. IPv6" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previou
 s"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Networking"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</h2></div></div></div><div class="para">
+			The computer's network connection is the gateway to your system. Your files and processor time could be available to anyone who successfully connects to your system via this network connection if other safeguards have not been implemented. One of the primary ways to keep you in control of your system is to prevent the attackers from gaining access to your system in the first place.
+		</div><div class="section" id="sect-Security_Guide-Basic_Hardening-Networking-iptables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</h3></div></div></div><div class="para">
+				<span class="application"><strong>iptables</strong></span> is the most widely used firewall software on Linux systems today. This program intercepts packets coming into your computer via the network connection and filters them according to rules you have specified. Additional information can be found in <a class="xref" href="sect-Security_Guide-IPTables.html">Sección 3.9, “IPTables”</a>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html"><strong>Anterior</strong>2.5. ¿Que mas podemos hacer?</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html"><strong>Siguiente</strong>2.6.2. IPv6</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html
new file mode 100644
index 0000000..c7231eb
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.5. ¿Que mas podemos hacer?</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html" title="2.4. ¿Porque esto es importante?" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Networking.html" title="2.6. Networking" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="p
 revious"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Networking.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. ¿Que mas podemos hacer?</h2></div></div></div><div class="para">
+			Ever since Fedora 9, LUKS encryption has been natively supported to protect data stored in a LUKS encrypted partition. When you install Fedora 9, check the box to encrypt your file system when you setup your file system. By encrypting your root partition and your <code class="filename">/home</code> partition (or the single / partition if you accept the default file system) attackers using an external source or booting into single user mode. Of course you use a strong passphrase to protect your data.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html"><strong>Anterior</strong>2.4. ¿Porque esto es importante?</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Networking.html"><strong>Siguiente</strong>2.6. Networking</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html
new file mode 100644
index 0000000..a348a43
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.4. ¿Porque esto es importante?</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Physical_Security.html" title="2.3. Seguridad Física" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html" title="2.5. ¿Que mas podemos hacer?" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li c
 lass="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Physical_Security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. ¿Porque esto es importante?</h2></div></div></div><div class="para">
+			Un atacante puede tomar control absoluto de su sistema al arrancar de una fuente externa. Al arrancar de una fuente externa (Ejemplo un CD vivo de Linux) mucha de las configuraciones de seguridad puede ser anuladas. Si un atacante puede modificar la configuración del GRUB pueden arrancar el sistema en modo simple lo que permite acceso administrativo al mismo.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Physical_Security.html"><strong>Anterior</strong>2.3. Seguridad Física</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html"><strong>Siguiente</strong>2.5. ¿Que mas podemos hacer?</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security.html
new file mode 100644
index 0000000..f2df1fc
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Physical_Security.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.3. Seguridad Física</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html" title="2.2. ¿Porque esto es importante?" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html" title="2.4. ¿Porque esto es importante?" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation
  Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Physical_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Seguridad Física</h2></div></div></div><div class="para">
+			Physical security of the system is of utmost importance. Many of the suggestions given here won't protect your system if the attacker has physical access to the system.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				This section contains information regarding GRUB Legacy and not the current release of GRUB (also known as GRUB2). Fedora 16 does not use GRUB Legacy so many of the commands below will not function in Fedora 16 or later versions.
+			</div></div></div><div class="para">
+			Configure the BIOS to disable booting from CDs/DVDs, floppies, and external devices, and set a password to protect these settings. Next, set a password for the GRUB bootloader. Generate a password hash using the command <code class="command">/sbin/grub-md5-crypt</code>. Add the hash to the first line of <code class="command">/etc/grub.conf</code> using <code class="command">password --md5 'passwordhash'</code>. This prevents users from entering single user mode or changing settings at boot time.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html"><strong>Anterior</strong>2.2. ¿Porque esto es importante?</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html"><strong>Siguiente</strong>2.4. ¿Porque esto es importante?</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Services.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Services.html
new file mode 100644
index 0000000..49998ad
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Services.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.8. Services</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Up_to_date.html" title="2.7. Keeping software up to date" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-NTP.html" title="2.9. NTP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Securit
 y_Guide-Basic_Hardening-Up_to_date.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Services"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Services">2.8. Services</h2></div></div></div><div class="para">
+			Services in Linux are programs that run as daemons in the background. It is important to audit these programs regularly to determine if they need to be running. Many daemons open network ports in order to listen for calls. Having unnecessary ports open can harm the overall security of the system. An unknown security flaw in a piece of software can allow a hacker into a system for no good reason.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Up_to_date.html"><strong>Anterior</strong>2.7. Keeping software up to date</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Siguiente</strong>2.9. NTP</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Up_to_date.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Up_to_date.html
new file mode 100644
index 0000000..3230aa0
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Basic_Hardening-Up_to_date.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.7. Keeping software up to date</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /><link rel="prev" href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html" title="2.6.2. IPv6" /><link rel="next" href="sect-Security_Guide-Basic_Hardening-Services.html" title="2.8. Services" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guid
 e-Basic_Hardening-Networking-IPv6.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Services.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Basic_Hardening-Up_to_date"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Keeping software up to date</h2></div></div></div><div class="para">
+			Software gets patched everyday. Some of these updates fix security problems that were identified by the developers. When these patches become available it is important that they are applied to your system as soon as possible. One of the easier ways to manage updates for your system is using <span class="application"><strong>yum</strong></span>. A special plugin is available to allow only security updates to be installed while ignoring bugfixes and enhancements. This plugin is explained better at <a class="xref" href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">Sección 8.1, “Complemento de Yum”</a>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html"><strong>Anterior</strong>2.6.2. IPv6</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Hardening-Services.html"><strong>Siguiente</strong>2.8. Services</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html
new file mode 100644
index 0000000..7baa213
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html
@@ -0,0 +1,45 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>8.2. Cómo utilizar yum-plugin-security</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-CVE.html" title="Capítulo 8. Debilidades y exposiciones comunes" /><link rel="prev" href="chap-Security_Guide-CVE.html" title="Capítulo 8. Debilidades y exposiciones comunes" /><link rel="next" href="chap-Security_Guide-References.html" title="Capítulo 9. Referencias" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-CVE.html"><s
 trong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-References.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Cómo utilizar yum-plugin-security</h2></div></div></div><div class="para">
+			El primer subcomando que esto agrega es <code class="command">yum list-sec</code>. Funciona de manera similar a <code class="command">yum check-update</code>, con la diferencia que además ofrece una lista con el número de identificación de las advertencias de Red Hat, y la clasificación de cada actualización en términos de "mejora", "solución de error", o "seguridad":
+		</div><div class="para">
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>RHSA-2007:1128-6 security autofs - 1:5.0.1-0.rc2.55.el5.1.i386</td></tr><tr><td>RHSA-2007:1078-3 security cairo - 1.2.4-3.el5_1.i386</td></tr><tr><td>RHSA-2007:1021-3 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>RHSA-2007:1021-3 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr></table>
+
+		</div><div class="para">
+			Si se utiliza <code class="command">yum list-sec cves</code>, el ID de la advertencia de Red Hat es reemplazado por el (o los) ID de CVE indicado en la actualización; si en cambio se utiliza <code class="command">yum list-sec bzs</code>, el ID de la advertencia es reemplazado por los de Bugzilla de Red Hat ofrecidos en el paquete. Si un paquete ofrece varios errores en Bugzilla, o IDs de CVE, el paquete puede ser listado varias veces
+		</div><div class="para">
+			Un ejemplo del resultado del comando <code class="command">yum list-sec bzs</code>:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>410031 security autofs - 1:5.0.1-0.rc2.55.el5.1.i386</td></tr><tr><td>387431 security cairo - 1.2.4-3.el5_1.i386</td></tr><tr><td>345101 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345111 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345121 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345101 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345111 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>345121 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr></table>
+
+		</div><div class="para">
+			Un ejemplo del resultado del comando <code class="command">yum list-sec cves</code>:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td>CVE-2007-5964 security autofs - 1:5.0.1-0.rc2.55.el5.1.i386</td></tr><tr><td>CVE-2007-5503 security cairo - 1.2.4-3.el5_1.i386</td></tr><tr><td>CVE-2007-5393 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-5392 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-4352 security cups - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-5393 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-5392 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr><tr><td>CVE-2007-4352 security cups-libs - 1:1.2.4-11.14.el5_1.3.i386</td></tr></table>
+
+		</div><div class="para">
+			El segundo nuevo subcomando agregado por el paquete <span class="package">yum-plugin-security</span> es <code class="command">info-sec</code>. Este subcomando utiliza como argumento un número de advertencia, ya sea de CVE o de Bugzilla, y ofrece información detallada sobre tal advertencia, incluyendo un texto introductorio relacionado con la naturaleza del o los problemas tratados en dicha advertencia
+		</div><div class="para">
+			Además de estos dos nuevos subcomandos de yum, se ofrecen nuevas opciones al comando <code class="command">yum update</code> para poder instalar actualizaciones relacionadas exclusivamente con aspectos de la seguridad, o exclusivamente relacionadas con algún error o advertencia
+		</div><div class="para">
+			Para instalar exclusivamente todas las actualizaciones relacionadas con la seguridad:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td><code class="command">yum update --security</code></td></tr></table>
+
+		</div><div class="para">
+			Para instalar exclusivamente todas las actualizaciones relacionadas con el error bugzilla 410101:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td><code class="command">yum update --bz 410101</code></td></tr></table>
+
+		</div><div class="para">
+			Para instalar exclusivamente todas las actualizaciones relacionadas con el ID CVE-2007-5707 de CVE, y aquellas relacioandas con el ID de advertencia de Red Hat RHSA-2007:1082-5:
+			<table border="0" summary="Simple list" class="simplelist"><tr><td><code class="command">yum update --cve CVE-2007-5707 --advisory RHSA-2007:1082-5</code></td></tr></table>
+
+		</div><div class="para">
+			More information about these new capabilities is documented in the <span class="package">yum-plugin-security</span>(8) man page.
+		</div><div class="para">
+			Para obtener mayor información relacionada con actualizaciones de seguridad en Fedora, por favor visite la página de seguridad de Fedora en <a href="https://fedoraproject.org/wiki/Security">https://fedoraproject.org/wiki/Security</a> (en inglés).
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-CVE.html"><strong>Anterior</strong>Capítulo 8. Debilidades y exposiciones comunes</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-References.html"><strong>Siguiente</strong>Capítulo 9. Referencias</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html
new file mode 100644
index 0000000..479a528
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.2. Opciones de comandos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /><link rel="next" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html" title="3.9.2.3. Opciones de parámetros de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/imag
 e_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Command_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Command_Options">3.9.2.2. Opciones de comandos</h4></div></div></div><div class="para">
+				Las opciones de comando dan instrucciones a <code class="command">iptables</code> para que realice una acción específica. Solo una opción de comando es permitida para cada comando <code class="command">iptables</code>. Con la excepción del comando help, todos los demás deben ser escritos con caracteres mayúsculos.
+			</div><div class="para">
+				Los comandos de <code class="command">iptables</code> son los siguientes:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">-A</code> — Agregan una regla al final de la cadena especificada. A diferencia de la opción <code class="option">-I</code> descripta más abajo, No toma un entero como argumento. Siempre agrega la regla al final de la cadena especificada.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-C</code> — Verifica una regla determinada antes de añadirla a la cadena especificada por el usuario. Este comando puede ayudarle a construir reglas complejas de <code class="command">iptables</code> al solicitarle parámetros y opciones adicionales.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-D &lt;integer&gt; | &lt;rule&gt;</code> — Deletes a rule in a particular chain by number (such as <code class="option">5</code> for the fifth rule in a chain), or by rule specification. The rule specification must exactly match an existing rule.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-E</code> — Renombra una cadena definida por el usuario. Una cadena definida por el usuario es cualquier cadena que no sea una de las ya existentes, establecidas por defecto. (Vea más abajo la opción <code class="option">-N</code> para obtener información acerca de como crear cadenas definidas por el usuario). Este es un cambio de tipo estético y no afecta la estructura de la tabla.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							Si intenta renombrar alguna de las cadenas predeterminadas, el sistema informará un error de <code class="computeroutput">Coincidencia no encontrada</code>. No puede renombrar las cadenas predeterminadas.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">-F</code> — Limpia la cadena seleccionada, lo que efectivamente borra cada regla en la cadena. Si no se especifica una cadena, limpia todas las reglas de cada cadena.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-h</code> — Provee una lista de estructuras de comando, así como un resumen rápido de los parámetros y opciones de los comandos.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-I [&lt;integer&gt;]</code> — Inserts the rule in the specified chain at a point specified by a user-defined integer argument. If no argument is specified, the rule is inserted at the top of the chain.
+					</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+							Como se mencionó arriba, el orden de las reglas en una cadena determina cuáles reglas se aplican a qué paquetes. Esto es importante para recordar cuando se agreguen reglas que usen la opción <code class="option">-A</code> o <code class="option">-I</code>.
+						</div><div class="para">
+							Esto es especialmente importante cuando se agregan reglas utilizando la opción <code class="option">-I</code> con un argumento entero. Si especifica un número existente cuando agregue una regla a una cadena, <code class="command">iptables</code> añade la nueva regla <span class="emphasis"><em>antes</em></span> que (o sobre) la regla existente.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">-L</code> — Muestra todas las reglas en la cadena especificada luego del comando. Para listar todas las reglas de todas las cadenas en la tabla de <code class="option">filtro</code> establecida por defecto, no especifique ni una cadena ni una tabla. De lo contrario, la siguiente sintaxis debería ser utilizada para listar las reglas de una cadena determinada, en una tabla determinada:
+					</div><pre class="screen"><code class="computeroutput"> iptables -L <em class="replaceable"><code>&lt;chain-name&gt;</code></em> -t <em class="replaceable"><code>&lt;table-name&gt;</code></em></code></pre><div class="para">
+						Las opciones adicionales para la opción <code class="option">-L</code> del comando, que proveen el número de regla y permiten descripciones de reglas más detalladas se describen en la <a class="xref" href="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html">Sección 3.9.2.6, “Opciones de listado”</a>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-N</code> — Crea una nueva cadena con un nombre dado por el usuario. El nombre debe ser único, sino se mostrará un mensaje de error.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-P</code> — Pone la política predeterminada para la cadena especificada, para que cuando los paquetes atraviesen toda la cadena sin encontrar una regla con la que coincidan, se los envía al destino especificado, sea ACCEPT o DROP.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-R</code> — Replaces a rule in the specified chain. The rule's number must be specified after the chain's name. The first rule in a chain corresponds to rule number one.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-X</code> — Borra una cadena definida por el usuario. No se puede borrar una cadena predefinida.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-Z</code> — Pone los contadores de bytes y de paquetes a 0 en todas las cadenas de una tabla.
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html"><strong>Anterior</strong>3.9.2. Opciones de la línea de comandos de IPTabl...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html"><strong>Siguiente</strong>3.9.2.3. Opciones de parámetros de IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html
new file mode 100644
index 0000000..79491bb
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.4. Opciones de coincidencia de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /><link rel="prev" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html" title="3.9.2.3. Opciones de parámetros de IPTables" /><link rel="next" href="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html" title="3.9.2.4.2. Protocolo UDP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentatio
 n Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options">3.9.2.4. Opciones de coincidencia de IPTables</h4></div></div></div><div class="para">
+				Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the <code class="command">iptables</code> command. For example, <code class="option">-p <em class="replaceable"><code>&lt;protocol-name&gt;</code></em></code> enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:
+			</div><pre class="screen"><code class="command"> iptables -A INPUT -p icmp --icmp-type any -j ACCEPT </code></pre><pre class="screen"><code class="command"> iptables -A INPUT -p 5813 --icmp-type any -j ACCEPT </code></pre><div class="para">
+				Las definiciones de los servicios son provistas en el archivo <code class="filename">/etc/services</code>. Para una mejor lectura, es recomendable que se utilice el nombre de los servicios, en lugar de los números de puertos.
+			</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					Asegure el archivo <code class="filename">/etc/services</code> de manera de poder evitar que sea editado por usuarios no autorizados. Si este archivo es editable, los crackers pueden utilizarlo para habilitar puertos en su equipo que de otra manera permanecerían cerrados. Para segurar este archivo, ingrese los siguiente comandos siendo usuario root:
+				</div><pre class="screen">
+[root at myServer ~]# chown root.root /etc/services 
+[root at myServer ~]# chmod 0644 /etc/services
+[root at myServer ~]# chattr +i /etc/services</pre><div class="para">
+					Esto previene que se pueda renombrar, borrar o crear enlaces al archivo.
+				</div></div></div><div class="section" id="sect-Security_Guide-IPTables_Match_Options-TCP_Protocol"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-TCP_Protocol">3.9.2.4.1. Protocolo TCP</h5></div></div></div><div class="para">
+					Estas opciones de comparación están disponibles para el protocolo TCP (<code class="option">-p tcp</code>):
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">--dport</code> — Pone el puerto destino del paquete.
+						</div><div class="para">
+							Para configurar esta opción, use un nombre de servicio de red (tal como www o smtp); o un número de puerto; o un rango de números de puerto.
+						</div><div class="para">
+							Para especificar un rango de números de puerto, separe los dos números con dos puntos (<code class="option">:</code>). Por ejemplo: <code class="option">-p tcp --dport 3000:3200</code>. El rango más grande aceptable es <code class="option">0:65535</code>.
+						</div><div class="para">
+							Use el signo de exclamación (<code class="option">!</code>) después de la opción <code class="option">--dport</code> para que seleccione todos los paquetes que <span class="emphasis"><em>no</em></span> usen ese servicio de red o puerto.
+						</div><div class="para">
+							Para navegar por los nombres o alias de servicios de red y sus números de puerto, vea el archivo <code class="filename">/etc/services</code>.
+						</div><div class="para">
+							La opción <code class="option">--destination-port</code> es sinónimo de <code class="option">--dport</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--sport</code> — Pone el puerto de origen del paquete y usa las mismas opciones que <code class="option">--dport</code>. La opción <code class="option">--source-port</code> es sinónimo de <code class="option">--sport</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--syn</code> — Se aplica a todos los paquetes TCP diseñados para iniciar una comunicación, comúnmente llamados <em class="firstterm">paquetes SYN</em>. Cualquier paquete que lleve datos no se toca.
+						</div><div class="para">
+							Use un signo de exclamación (<code class="option">!</code>) después de <code class="option">--syn</code> para que seleccione los paquetes no-SYN.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--tcp-flags &lt;tested flag list&gt; &lt;set flag list&gt;</code> — Allows TCP packets that have specific bits (flags) set, to match a rule.
+						</div><div class="para">
+							La opción de correspondencia <code class="option">--tcp-flags</code> acepta dos parámetros. El primero es la máscara; una lista separada por comas de las marcas a ser examinadas en el paquete. El segundo parámetro es una lista separada por comas de las marcas que deben ser definidas en la regla con la que se pretende concordar.
+						</div><div class="para">
+							Las posibles banderas son:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">ACK</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">FIN</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">PSH</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">RST</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">SYN</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">URG</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">ALL</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">NONE</code>
+								</div></li></ul></div><div class="para">
+							Por ejemplo, una regla <code class="command">iptables</code> que contenga las siguientes especificaciones solo se corresponderá con paquetes TCP que tengan definida la marca SYN, y que no tengan definidas las marcas ACK ni FIN:
+						</div><div class="para">
+							<code class="command">--tcp-flags ACK,FIN,SYN SYN</code>
+						</div><div class="para">
+							Use el signo de exclamación (<code class="option">!</code>) después de <code class="option">--tcp-flags</code> para revertir el efecto de coincidencia de la opción.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--tcp-option</code> — Intenta corresponderse con opciones específicas de TCP que puedan establecerse dentro de un paquete determinado. Esta opción de correspondencia puede también revertirse con el signo de exclamación (<code class="option">!</code>).
+						</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html"><strong>Anterior</strong>3.9.2.3. Opciones de parámetros de IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html"><strong>Siguiente</strong>3.9.2.4.2. Protocolo UDP</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html
new file mode 100644
index 0000000..498e173
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options.html
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.3. Opciones de parámetros de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /><link rel="prev" href="sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html" title="3.9.2.2. Opciones de comandos" /><link rel="next" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html" title="3.9.2.4. Opciones de coincidencia de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="D
 ocumentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Parameter_Options">3.9.2.3. Opciones de parámetros de IPTables</h4></div></div></div><div class="para">
+				Ciertos comandos de <code class="command">iptables</code>, incluyen aquellos para agregar, adjuntar, borrar, insertar o borrar reglas dentro de una cadena particular, que requieren varios parámetros para construir una regla de filtrado de paquetes.
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">-c</code> — Reinicia los contadores de una regla particular. Este parámetro acepta las opciones <code class="option">PKTS</code> y <code class="option">BYTES</code> para especificar qué contadores resetear.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-d</code> — Pone el destino por nombre, dirección IP o red para un paquete que coincide con la regla. Cuando se especifique una red, los siguientes formatos de dirección de IP /máscara de red son soportados:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="option"><em class="replaceable"><code>N.N.N.N</code></em>/<em class="replaceable"><code>M.M.M.M</code></em></code> — Donde <em class="replaceable"><code>N.N.N.N</code></em> es el rango de direcciones IP y <em class="replaceable"><code>M.M.M.M</code></em> es la máscara de red.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option"><em class="replaceable"><code>N.N.N.N</code></em>/<em class="replaceable"><code>M</code></em></code> — Donde <em class="replaceable"><code>N.N.N.N</code></em> es el rango de direcciones IP y <em class="replaceable"><code>M</code></em> son los bits de máscara.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="option">-f</code> — Aplica esta regla sólo a paquetes fragmentados.
+					</div><div class="para">
+						Puede usar el signo de exclamación (<code class="option">!</code>) después de este parámetro para especificar que solamente se aceptan paquetes desfragmentados.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							La distinción entre paquetes fragmentados y defragmentados es deseable, sin importar que los paquetes fragmentados sean una parte estándar del protocolo IP.
+						</div><div class="para">
+							Originally designed to allow IP packets to travel over networks with differing frame sizes, these days fragmentation is more commonly used to generate DoS attacks using mal-formed packets. It's also worth noting that IPv6 disallows fragmentation entirely.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">-i</code> — Establece la interfaz de red entrante, como ser por ejemplo, <code class="option">eth0</code> o <code class="option">ppp0</code>. Con <code class="command">iptables</code>, este parámetro opcional solo puede ser utilizado con las cadenas de INPUT y FORWARD, cuando sean utilizadas con la tabla de <code class="option">filter</code>, y la cadena PREROUTING con las tablas <code class="option">nat</code> y <code class="option">mangle</code>.
+					</div><div class="para">
+						Este parámetro también da soporte a todas las siguientes opciones especiales:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								El signo de exclamación (<code class="option">!</code>) — Revierte la directiva, significando que las interfaces especificadas de excluyen de esta regla.
+							</div></li><li class="listitem"><div class="para">
+								Signo de suma (<code class="option">+</code>) — Un carácter comodín utilizado para relacionar a todas las interfaces que se correspondan con una cadena determinada. Por ejemplo, el parámetro <code class="option">-i eth+</code> aplicaría esta regla a cualquier interfaz Ethernet, pero excluiría el resto de las interfases, como por ejemplo, <code class="option">ppp0</code>.
+							</div></li></ul></div><div class="para">
+						Si el parámetro <code class="option">-i</code> se usa pero no se especifica una interfaz, entonces todas las interfases son afectadas por esta regla.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-j</code> — Salta al destino especificado si un paquete coincide con una regla en particular.
+					</div><div class="para">
+						Los destinos estándares son <code class="option">ACCEPT</code>, <code class="option">DROP</code>, <code class="option">QUEUE</code>, y <code class="option">RETURN</code>.
+					</div><div class="para">
+						Existen también a disposición algunas opciones extendidas, a través de módulos cargados por defecto con el paquete RPM <code class="command">iptables</code> de Fedora. Algunas de las acciones válidas de ese módulo son <code class="option">LOG</code>, <code class="option">MARK</code>, y <code class="option">REJECT</code>, entre otras. Para obtener mayor información acerca de estas y de otras acciones, consulte la página man de <code class="command">iptables</code>.
+					</div><div class="para">
+						Esta opción también puede usarse para dirigir el paquete coincidente a una regla particular en una cadena del usuario fuera de la cadena actual, para que se le puedan aplicar otras reglas al paquete.
+					</div><div class="para">
+						Si no se especifica un destino, el paquete se mueve a la regla siguiente sin hacer nada. El contador de esta regla, sin embargo, se incrementa por uno.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-o</code> — Establece la interfaz de red saliente para una regla. Esta opción sólo es válida para las cadenas OUTPUT y FORWARD en la tabla <code class="option">filter</code>, y para la cadena POSTROUTING en las tablas <code class="option">nat</code> y <code class="option">mangle</code> tables. Este parámetro acepta las mismas opciones que el parámetro para la interfaz de red entrante (<code class="option">-i</code>).
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-p &lt;protocol&gt;</code> — Sets the IP protocol affected by the rule. This can be either <code class="option">icmp</code>, <code class="option">tcp</code>, <code class="option">udp</code>, or <code class="option">all</code>, or it can be a numeric value, representing one of these or a different protocol. You can also use any protocols listed in the <code class="filename">/etc/protocols</code> file.
+					</div><div class="para">
+						The "<code class="option">all</code>" protocol means the rule applies to every supported protocol. If no protocol is listed with this rule, it defaults to "<code class="option">all</code>".
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-s</code> — Pone el fuente de un paquete particular usando la misma sintaxis del parámetro de destino (<code class="option">-d</code>).
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html"><strong>Anterior</strong>3.9.2.2. Opciones de comandos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html"><strong>Siguiente</strong>3.9.2.4. Opciones de coincidencia de IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html
new file mode 100644
index 0000000..7ff82fe
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.6. Opciones de listado</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /><link rel="prev" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html" title="3.9.2.5. Opciones de destino" /><link rel="next" href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html" title="3.9.3. Guardando las reglas de IPTalbes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p>
 <ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options">3.9.2.6. Opciones de listado</h4></div></div></div><div class="para">
+				The default list command, <code class="command">iptables -L [&lt;chain-name&gt;]</code>, provides a very basic overview of the default filter table's current chains. Additional options provide more information:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">-v</code> — Muestra información adicional, como por ejemplo la cantidad de paquetes y los bytes que ha procesado cada cadena, la cantidad de paquetes y los bytes que se ha correspondido con cada regla, y qué interfases se aplican a una regla determinada.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-x</code> — Expande los números a sus valores exactos. En un sistema activo, el número de los paquetes y la cantidad de bytes procesados por una cadena o regla determinada puede estar abreviado en <code class="computeroutput">Kilobytes</code>, <code class="computeroutput">Megabytes</code> (Megabytes) o <code class="computeroutput">Gigabytes</code>. Esta opción obliga a ser mostrado el número entero.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-n</code> — Muestra las direcciones IP y los números de puerto en su formato numérico, en vez del formato predeterminado de nombre de equipo y nombre de servicio.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">--line-numbers</code> — Muestra las reglas en cada cadena junto a su orden numérico en dicha cadena. Esta opción es útil si se intenta eliminar una regla específica de una cadena, o para saber dónde insertar una regla dentro de una cadena.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">-t &lt;table-name&gt;</code> — Especifica el nombre de la tabla. Si es omitida, se predetermina la tabla filter,
+					</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html"><strong>Anterior</strong>3.9.2.5. Opciones de destino</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html"><strong>Siguiente</strong>3.9.3. Guardando las reglas de IPTalbes</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html
new file mode 100644
index 0000000..036ee7a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html
@@ -0,0 +1,50 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.5. Opciones de destino</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html" title="3.9.2.4.4. Módulos adicionales para opciones de coincidencia" /><link rel="next" href="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html" title="3.9.2.6. Opciones de listado" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image
 _right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Target_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Target_Options">3.9.2.5. Opciones de destino</h4></div></div></div><div class="para">
+				Cuando un paquete concuerde con una regla en particular, la regla puede dirigir el paquete hacia un número de destinos diferentes determinados por la acción apropiada. Cada cadena tiene un objetivo establecido por defecto, que será utilizado si ninguna de las reglas en esa cadena concuerdan con un paquete, o si ninguna de las reglas que concuerdan con el paquete especifica un destino.
+			</div><div class="para">
+				Los siguientes son los destinos estándares:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option"><em class="replaceable"><code>&lt;user-defined-chain&gt;</code></em></code> — A user-defined chain within the table. User-defined chain names must be unique. This target passes the packet to the specified chain.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">ACCEPT</code> — Permite pasar al paquete a su destino o a otra cadena.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">DROP</code> — Descarta el paquete sin responder. El sistema que mandó el paquete no es notificado de la falla.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">QUEUE</code> — El paquete es encolado para su manejo por una aplicación en el espacio del usuario.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">RETURN</code> — Detiene el chequeo del paquete contra las reglas restantes de la cadena. Si el paquete con un destino <code class="option">RETURN</code> coincide con una regla en una cadena llamada por otra cadena, el paquete es devuelto a la primera cadena y continúa el chequeo donde quedó antes de saltar. Si la regla <code class="option">RETURN</code> se usa en una cadena predefinida y el paquete no se puede mover a una cadena previa, se usa el destino predeterminado para la cadena.
+					</div></li></ul></div><div class="para">
+				Además, existen a disposición diversos complementos que permiten especificar otros destinos. Estos complementos son llamados módulos de destino o módulos de opción de concordancia y muchos de ellos sólo se aplican a tablas y situaciones específicas. Para obtener más información acerca de los módulos de opción de concordancia, diríjase a la <a class="xref" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html">Sección 3.9.2.4.4, “Módulos adicionales para opciones de coincidencia”</a>.
+			</div><div class="para">
+				Existen numerosos módulos de destino extendidos, muchos de los cuales solo se aplican a ciertas tablas o situaciones. Algunos de los más populares incluidos por defecto en Fedora son:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">LOG</code> — Registra todos los paquetes que se correspondan con esta regla. Debido a que los paquetes son registrados por el kernel, el archivo <code class="filename">/etc/syslog.conf</code> determina donde son escritas estas entradas de registro. Por defecto, son ubicadas en el archivo <code class="filename">/var/log/messages</code>.
+					</div><div class="para">
+						Hay opciones adicionales que se pueden usar después del destino <code class="option">LOG</code> para especificar la forma en que se realiza el log:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="option">--log-level</code> — Pone la prioridad de registrado del evento. Vaya a la página man de <code class="filename">syslog.conf</code> para una lista de los niveles de prioridad.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option">--log-ip-options</code> — Registra todas las opciones puestas en la cabecera de un paquete IP.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option">--log-prefix</code> — Pone una cadena de hasta 29 caracteres antes de la línea de registro cuando se escribe. Esto es útil cuando se escribe filtros syslog para usar junto con el registrado de paquetes.
+							</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+									Debido a una cuestión con esta opción, se debe agregar un espacio al final del valor <em class="replaceable"><code>log-prefix</code></em>.
+								</div></div></div></li><li class="listitem"><div class="para">
+								<code class="option">--log-tcp-options</code> — Registra todas las opciones puestas en la cabecera de un paquete TCP.
+							</div></li><li class="listitem"><div class="para">
+								<code class="option">--log-tcp-sequence</code> — Escribe el número de secuencia de un paquete en el log.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="option">REJECT</code> — Envía un paquete de error como respuesta al sistema remoto y descarta el paquete.
+					</div><div class="para">
+						The <code class="option">REJECT</code> target accepts <code class="option">--reject-with <em class="replaceable"><code>&lt;type&gt;</code></em></code> (where <em class="replaceable"><code>&lt;type&gt;</code></em> is the rejection type) allowing more detailed information to be returned with the error packet. The message <code class="computeroutput">port-unreachable</code> is the default error type given if no other option is used. Refer to the <code class="command">iptables</code> man page for a full list of <code class="option"><em class="replaceable"><code>&lt;type&gt;</code></em></code> options.
+					</div></li></ul></div><div class="para">
+				Otras extensiones de acción, incluidas aquellas que son útiles para el enmascaramiento de IP utilizando la tabla <code class="option">nat</code>, o mediante alteración de paquete utilizando la tabla <code class="option">mangle</code>, pueden ser encontradas en la página man de <code class="command">iptables</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html"><strong>Anterior</strong>3.9.2.4.4. Módulos adicionales para opciones de c...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html"><strong>Siguiente</strong>3.9.2.6. Opciones de listado</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Common_Exploits_and_Attacks.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Common_Exploits_and_Attacks.html
new file mode 100644
index 0000000..30f5b22
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Common_Exploits_and_Attacks.html
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.4. Ataques y debilidades comunes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Security_Overview.html" title="Capítulo 1. Resumen acerca de la seguridad" /><link rel="prev" href="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html" title="1.3.3.5. Anticipando sus necesidades futuras" /><link rel="next" href="sect-Security_Guide-Security_Updates.html" title="1.5. Actualizaciones de seguridad" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li cl
 ass="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Security_Updates.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Common_Exploits_and_Attacks" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Ataques y debilidades comunes</h2></div></div></div><div class="para">
+		<a class="xref" href="sect-Security_Guide-Common_Exploits_and_Attacks.html#tabl-Security_Guide-Common_Exploits_and_Attacks-Common_Exploits">Tabla 1.1, “Debilidades comunes”</a> describe algunas de las debilidades y los puntos de ingreso más utilizados por intrusos, que pretenden acceder a los recursos de organización de diferentes redes. La clave para defender estos puntos son las explicaciones acerca de cómo se desarrollan, y cómo los administradores pueden salvaguardar adecuadamente sus redes contra tales ataques.
+	</div><div class="table" id="tabl-Security_Guide-Common_Exploits_and_Attacks-Common_Exploits"><h6>Tabla 1.1. Debilidades comunes</h6><div class="table-contents"><table summary="Debilidades comunes" border="1"><colgroup><col width="20%" class="Exploit" /><col width="40%" class="Description" /><col width="40%" class="Notes" /></colgroup><thead><tr><th>
+						Debilidades
+					</th><th>
+						Descripción
+					</th><th>
+						Notas
+					</th></tr></thead><tbody><tr><td>
+						Contraseñas nulas o predeterminadas
+					</td><td>
+						Dejando las contraseñas administrativas en blanco, o utilizando la contraseña predeterminada puesta por el vendedor. Esto es lo más común en hardware como ruteadores y cortafuegos, por lo que algunos servicios que corren en Linux pueden contener contraseñas administrativas predeterminadas (aunque Fedora 12 no viene con ellas).
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Asociados comúnmente a equipos de red como ruteadores, cortafuegos, VPNs y aparatos de almacenamiento conectados a la red (NAS).</td></tr><tr><td>Común en muchos sistemas operativos viejos, especialmente los SOs que agrupan servicios (como UNIX y Windows.)</td></tr><tr><td>Los administradores, a veces crean apresuradamente cuentas de usuarios privilegiados, y dejan la contraseña en blanco, creando un punto de entrada perfecto para usuarios malintencionados han descubierto la cuenta.</td></tr></table>
+
+					</td></tr><tr><td>
+						Claves compartidas predeterminadas
+					</td><td>
+						Los servicios de seguridad algunas veces empaquetan claves de seguridad establecidas por defecto, ya sea para su desarrollo, o para comprobar su desempeño. Si estas claves se mantienen inalteradas y se colocan en un entorno de producción en Internet <span class="emphasis"><em>todos</em></span> los usuarios con las misma sclaves establecidas por defecto tendrán acceso a ese recurso de clave compartida, y a cualquier tipo de información que en él se guarde.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Los puntos de acceso inalámbricos y aparatos servidores seguros preconfigurados más comunes.</td></tr></table>
+
+					</td></tr><tr><td>
+						Imitación de IP
+					</td><td>
+						Una máquina remota actúa como un nodo en su red local, busca debilidades en sus servidores, e instala un programa de puerta trasera o troyano para ganar el control de los recursos de la red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>La suplantación de identidad es tan difícil porque involucra la necesidad del atacante de tener que predecir los números de secuencia de TCP/IP para coordinar una conexión a los sistemas remotos, pero hay varias herramientas disponibles para asistir a los atacantes a realizar esa tarea.</td></tr><tr><td>Depende del tipo de servicios que se estén ejecutando en el sistema de destino (como por ejemplo <code class="command">rsh</code>, <code class="command">telnet</code>, FTP y demás), si es que utilizan técnicas de autenticación <em class="firstterm">basadas en la fuente</em>, no son recomendadas si se las compara con PKI, o con otras formas de autenticar encriptaciones utilizadas en <code class="command">ssh</code>, o SSL/TLS.</td></tr></table>
+
+					</td></tr><tr><td>
+						Escuchas
+					</td><td>
+						La escucha se realiza para la recolección de datos que pasan entre dos nodos activos en una red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Este tipo de ataque funciona principalmente con protocolos de transmisión de texto plano tales como las transferencias Telnet, FTP y HTTP.</td></tr><tr><td>El atacante remoto debe tener acceso a un sistema comprometido en una LAN para poder realizar el ataque; usualmente el atacante usó un ataque activo (tal como la suplantación de IP o la del hombre en el medio) para comprometer un sistema en la LAN.</td></tr><tr><td>Las medidas preventivas incluyen servicios con cambio de claves criptográficas, contraseñas de un solo uso, o autenticación encriptada para prevenir la adivinación de contraseñas; una fuerte encriptación durante la transmisión también es recomendada.</td></tr></table>
+
+					</td></tr><tr><td>
+						Debilidades de servicios
+					</td><td>
+						Un atacante encuentra una brecha o hueco en un servicio que corre a través de Internet; a través de esta vulnerabilidad, el atacante compromete el sistema entero y cualquier dato que pueda contener, y puede posiblemente comprometer otros sistemas en la red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td> HTTP-based services such as CGI are vulnerable to remote command execution and even interactive shell access. Even if the HTTP service runs as a non-privileged user such as "nobody", information such as configuration files and network maps can be read, or the attacker can start a denial of service attack which drains system resources or renders it unavailable to other users. </td></tr><tr><td> Services sometimes can have vulnerabilities that go unnoticed during development and testing; these vulnerabilities (such as <em class="firstterm">buffer overflows</em>, where attackers crash a service using arbitrary values that fill the memory buffer of an application, giving the attacker an interactive command prompt from which they may execute arbitrary commands) can give complete administrative control to an attacker. </td></tr><tr><td>Los administradores se deben asegurar que los servicios no corren como el
  usuario root, y deben vigilar los parches y actualizaciones de errata de las aplicaciones de vendedores u organizaciones de seguridad como CERT y CVE.</td></tr></table>
+
+					</td></tr><tr><td>
+						Debilidades de aplicaciones
+					</td><td>
+						Los atacantes encuentran fallas en las aplicaciones de un equipo de escritorio o de una estación de trabajo (como ser por ejemplo un cliente de correo electrónico), y ejecutan un código cualquiera, colocan caballos troyanos para futuros daños, o simplemente destruyen el sistema. Pueden ocurrir futuras catástrofes si la estación de trabajo vulnerada posee privilegios administrativos sobre el resto de la red.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>Las estaciones de trabajo y los equipos personales son ideales para ser vulnerados dado que sus usuarios no tienen ni la experiencia ni el conocimiento para prevenir o detectar irregularidades. Es de suma importancia informar a los individuos del riesgo que corren cada vez que instalan software no autorizado, o cuando abren archivos adjuntos de correos electrónicos no solicitados.</td></tr><tr><td>Pueden ser implementados "salvavidas" tales como configurar al cliente de correo electrónico que se esté utilizando de modo tal que no abra ni ejecute archivos adjuntos en forma automática. Además, la actualización automática de la estación de trabajo a través de la red de Red Hat, o mediante algún otro servicio de administración de sistemas, es una forma de aliviar la tarea de las descargas de seguridad de tipo multi usuario.</td></tr></table>
+
+					</td></tr><tr><td>
+						Ataques de Negación de Servicio (DoS)
+					</td><td>
+						Attacker or group of attackers coordinate against an organization's network or server resources by sending unauthorized packets to the target host (either server, router, or workstation). This forces the resource to become unavailable to legitimate users.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>El caso DoS más informado en los Estados Unidos ocurrió en el año 2000. Diferentes sitios comerciales y gubernamentales con alta densidad de tráfico quedaron incapacitados por un ataque coordinado de flujo de ping, utilizando diversos sistemas con conexiones de banda ancha previamente vulnerados, que actuaban como <em class="firstterm">zombies</em>, o que redireccionaban nodos de transmisión.</td></tr><tr><td>Los paquetes fuentes son usualmente moldeados (así como reenviados), investigando sobre la verdadera fuente del ataque.</td></tr><tr><td>Los avances en el filtrado de la entrada (IETF rfc2267) con <code class="command">iptables</code> y con sistemas detección de intrusos como <code class="command">snort</code> ayudan a los administradores a rastrear y prevenir ataques de DoS distribuido.</td></tr></table>
+
+					</td></tr></tbody></table></div></div><br class="table-break" /></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html"><strong>Anterior</strong>1.3.3.5. Anticipando sus necesidades futuras</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Security_Updates.html"><strong>Siguiente</strong>1.5. Actualizaciones de seguridad</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html
new file mode 100644
index 0000000..317fe80
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.4.4. Creating a Secure 7-Zip Archive via the GUI</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html" title="4.2.4. Archivos cifrados mediante 7-Zip" /><link rel="prev" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html" title="4.2.4.3. Instrucciones paso a paso para su utilización" /><link rel="next" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html" title="4.2.4.5. Elementos para prestar atención" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_r
 ight.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI">4.2.4.4. Creating a Secure 7-Zip Archive via the GUI</h4></div></div></div><div class="para">
+			7-Zip archives can be extracted just like any other archive via the GUI, but creating a secure 7-Zip archive requires a few additional steps.
+		</div><div class="para">
+			By following these instructions you are going to compress and encrypt your "Documents" directory. Your original "Documents" directory will remain unaltered. This technique can be applied to any directory or file you have access to on the filesystem.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Open the file browser: Click Activities -&gt; Files
+				</div></li><li class="listitem"><div class="para">
+					Right-Click on the "Documents" folder
+				</div></li><li class="listitem"><div class="para">
+					Select the "Compress" option
+				</div></li><li class="listitem"><div class="para">
+					Select ".7z" as the file extension
+				</div></li><li class="listitem"><div class="para">
+					Expand "Other Options"
+				</div></li><li class="listitem"><div class="para">
+					Check "Encrypt the file list too"
+				</div></li><li class="listitem"><div class="para">
+					Enter a password into the password field
+				</div></li><li class="listitem"><div class="para">
+					Click the "Create" button
+				</div></li></ul></div><div class="para">
+			You will now see a "Documents.7z" file appear in your home directory. If you try to open the file, you will be asked for the archive password before being shown the contents of the archive. The file will open once the correct password is supplied, and the archive can then be manipulated as usual. Deleting the "Documents.7z" file will conclude this exercise and return your computer to its previous state.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html"><strong>Anterior</strong>4.2.4.3. Instrucciones paso a paso para su utiliz...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html"><strong>Siguiente</strong>4.2.4.5. Elementos para prestar atención</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html
new file mode 100644
index 0000000..dec468f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.4.2. Instrucciones paso a paso para su instalación</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html" title="4.2.4. Archivos cifrados mediante 7-Zip" /><link rel="prev" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html" title="4.2.4. Archivos cifrados mediante 7-Zip" /><link rel="next" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html" title="4.2.4.3. Instrucciones paso a paso para su utilización" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Do
 cumentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions">4.2.4.2. Instrucciones paso a paso para su instalación</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Open a Terminal: <code class="code">Click Applications -&gt; System Tools -&gt; Terminal</code> or in GNOME 3: <code class="code">Activities -&gt; Applications -&gt; Terminal</code>
+				</div></li><li class="listitem"><div class="para">
+					Instale 7-Zip con permisos de usuario sudo: <code class="code">sudo yum install p7zip</code>
+				</div></li><li class="listitem"><div class="para">
+					Cierre la terminal: <code class="code">exit</code>
+				</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html"><strong>Anterior</strong>4.2.4. Archivos cifrados mediante 7-Zip</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html"><strong>Siguiente</strong>4.2.4.3. Instrucciones paso a paso para su utiliz...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html
new file mode 100644
index 0000000..e9ea10e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.4.5. Elementos para prestar atención</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html" title="4.2.4. Archivos cifrados mediante 7-Zip" /><link rel="prev" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html" title="4.2.4.4. Creating a Secure 7-Zip Archive via the GUI" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><
 ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note">4.2.4.5. Elementos para prestar atención</h4></div></div></div><div class="para">
+			7-Zip no se encuentra instalado por defecto en los sistemas operativos Microsoft Windows o Mac OS X. Si necesita utilizar sus archivos 7-Zip en alguna de estas plataformas, necesitará instalar la versión apropiada de 7-Zip en los equipos correspondientes. Vea la <a href="http://www.7-zip.org/download.html">página de descargas</a>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html"><strong>Anterior</strong>4.2.4.4. Creating a Secure 7-Zip Archive via the ...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG.html"><strong>Siguiente</strong>4.2.5. Utilizando GNU Privacy Guard (GnuPG)</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html
new file mode 100644
index 0000000..833ad9a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions.html
@@ -0,0 +1,34 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.4.3. Instrucciones paso a paso para su utilización</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html" title="4.2.4. Archivos cifrados mediante 7-Zip" /><link rel="prev" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html" title="4.2.4.2. Instrucciones paso a paso para su instalación" /><link rel="next" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html" title="4.2.4.4. Creating a Secure 7-Zip Archive via the GUI" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/
 image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Usage_Instructions">4.2.4.3. Instrucciones paso a paso para su utilización</h4></div></div></div><div class="para">
+			By following these instructions you are going to compress and encrypt your "Documents" directory. Your original "Documents" directory will remain unaltered. This technique can be applied to any directory or file you have access to on the filesystem.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Open a Terminal:<code class="code">Click Applications -&gt; System Tools -&gt; Terminal</code>
+				</div></li><li class="listitem"><div class="para">
+					Comprima y cifre: (ingrese una contraseña cuando le sea pedido) <code class="code">7za a -mhe=on -ms=on -p Documentos.7z Documentos/</code>
+				</div></li></ul></div><div class="para">
+			The "Documents" directory is now compressed and encrypted. The following instructions will move the encrypted archive somewhere new and then extract it.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Cree un directorio nuevo: <code class="code">mkdir lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Traslade el archivo cifrado: <code class="code">mv Documentos.7z lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Posiciónese en el nuevo directorio: <code class="code">cd lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Descomprima el archivo: (ingrese la contraseña cuando se le pida) <code class="code">7za x Documentos.7z</code>
+				</div></li></ul></div><div class="para">
+			El archivo ya ha sido descomprimido en el nuevo directorio. Las instrucciones siguientes van a deshacer los pasos realizados y devolverán a su computadora el estado anterior en el que se encontraba.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Diríjase al directorio superior inmediato: <code class="code">cd ..</code>
+				</div></li><li class="listitem"><div class="para">
+					Borre el archivo de prueba creado y sus contenidos extraídos: <code class="code">rm -r lugarnuevo</code>
+				</div></li><li class="listitem"><div class="para">
+					Cierre la terminal: <code class="code">exit</code>
+				</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html"><strong>Anterior</strong>4.2.4.2. Instrucciones paso a paso para su instal...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-GUI.html"><strong>Siguiente</strong>4.2.4.4. Creating a Secure 7-Zip Archive via the ...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html
new file mode 100644
index 0000000..dfa317a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.4. Archivos cifrados mediante 7-Zip</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="Security_Guide-Encryption-Data_in_Motion.html" title="4.2. Datos en movimiento" /><link rel="prev" href="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html" title="4.2.3.5. Enlaces de interés" /><link rel="next" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html" title="4.2.4.2. Instrucciones paso a paso para su instalación" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul
  class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivos cifrados mediante 7-Zip</h3></div></div></div><div class="para">
+		<a href="http://www.7-zip.org/">7-Zip</a> es una nueva herramienta de compresión multiplataforma que también puede realizar poderosos cifrados (AES-256) para proteger los contenidos de un archivo. Esto es muy útil cuando necesite trasladar datos entre diferentes computadoras que utilicen distintos sistemas operativos, y quiera utilizar para ello una herramienta de cifrado portátil (por ejemplo, Linux en el hogar, Windows en el trabajo).
+	</div><div class="section" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation">4.2.4.1. Instalación de 7-Zip en Fedora</h4></div></div></div><div class="para">
+			7-Zip no es un paquete que venga instalado por defecto con Fedora, pero se encuentra disponible para descargarlo desde el repositorio. Una vez instalado, el paquete se irá actualizando cada vez que sea necesario, del mismo modo que el resto del software en su sistema, sin necesitar para ello ningún tipo de atención especial.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html"><strong>Anterior</strong>4.2.3.5. Enlaces de interés</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Installation-Instructions.html"><strong>Siguiente</strong>4.2.4.2. Instrucciones paso a paso para su instal...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html
new file mode 100644
index 0000000..7fd81f3
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.7. Acerca del encriptado de la clave pública</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html" title="4.2.5.6. Usando GPG con Thunderbird" /><link rel="next" href="chap-Security_Guide-General_Principles_of_Information_Security.html" title="Capítulo 5. Principios Generales sobre la Seguridad de la Información" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="D
 ocumentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-General_Principles_of_Information_Security.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption">4.2.5.7. Acerca del encriptado de la clave pública</h4></div></div></div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					<a href="http://en.wikipedia.org/wiki/Public-key_cryptography">Wikipedia - Criptografía de la llave pública (en inglés)</a>
+				</div></li><li class="listitem"><div class="para">
+					<a href="http://computer.howstuffworks.com/encryption.htm">HowStuffWorks - Encryption</a>
+				</div></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html"><strong>Anterior</strong>4.2.5.6. Usando GPG con Thunderbird</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-General_Principles_of_Information_Security.html"><strong>Siguiente</strong>Capítulo 5. Principios Generales sobre la Segurid...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html
new file mode 100644
index 0000000..04b8f4b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.3. Generar una clave GPG mediante la línea de comandos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html" title="4.2.5.2. Generar claves GPG en KDE" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html" title="4.2.5.4. Usando GPG con Alpine" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="doc
 nav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE">4.2.5.3. Generar una clave GPG mediante la línea de comandos</h4></div></div></div><div class="para">
+			Use el siguiente comando: <code class="code">gpg --gen-key</code>
+		</div><div class="para">
+			El siguiente comando genera un par de claves consistentes en una clave pública y otra privada. El resto de las personas utilizan su clave pública para autenticar y/o decriptar sus comunicaciones. Distribuya su clave pública lo mayor que pueda, especialmente a todos aquellos que quieran recibir comunicaciones auténticas por parte suya, como ser por ejemplo una lista de correo. El proyecto de documentación de Fedora, por ejemplo, le pide a sus participantes que incluyan su llave pública GPG en su correo introductorio.
+		</div><div class="para">
+			Una serie de mensajes lo dirigen a lo largo del proceso. Presione la tecla <code class="code">Enter</code> para indicar el valor establecido por defecto si así lo desea. El primer mensaje le pide que elija el tipo de clave que prefiere:
+		</div><div class="para">
+			
+<pre class="screen">Por favor, seleccione qué tipo de llave desea:
+      (1) RSA y RSA (predeterminado)
+      (2) DSA y Elgamal
+      (3) DSA (sólo firmar)
+      (4) RSA (sólo firmar)
+      ¿Su selección?</pre>
+			En la mayoría de los casos, el predeterminado es la elección correcta. Una llave RSA le permite no sólo firmar comunicaciones, sino que también cifrar archivos.
+		</div><div class="para">
+			Luego, elija el tamaño de llave:
+<pre class="screen">El largo de las llaves RSA pueden estar entre 1024 y 4096 bits. ¿Qué tamaño de llave desea? (2048)</pre>
+			Nuevamente, el predeterminado es suficiente para la mayoría de los usuarios y representa un fuerte nivel de seguridad.
+		</div><div class="para">
+			Next, choose when the key will expire. It is a good idea to choose an expiration date instead of using the default, which is none. If, for example, the email address on the key becomes invalid, an expiration date will remind others to stop using that public key.
+		</div><div class="para">
+			
+<pre class="screen">Por favor indique por cuánto su llave debe ser válida.
+      0 = la llave no expira.
+      d = la llave expira en n días
+      w = la llave expira en n semanas
+      m = la llave expira en n meses
+      y = la llave expira en n años
+      ¿La llave es válida por? (0)</pre>
+
+		</div><div class="para">
+			Ingresar un valor de <code class="code">1y</code>, por ejemplo, hace que la clave sea válida durante un año. (Puede modificar esta fecha de expiración luego que la clave haya sido generada, si cambió de parecer.)
+		</div><div class="para">
+			Before the <code class="code">gpg</code>code&gt; program asks for signature information, the following prompt appears: <code class="code">Is this correct (y/n)?</code> Enter <code class="code">y</code>code&gt; to finish the process.
+		</div><div class="para">
+			A continuación, ingrese su nombre y dirección de correo electrónico. Recuerde que este proceso se trata de autenticarlo a usted como un individuo real. Por esta razón, incluya su verdadero nombre. No utilice apodos o alias, ya que esto oscurece o disimula su identidad.
+		</div><div class="para">
+			Ingrese su dirección de correo electrónico real para su clave GPG. Si elige una falsa o inexistente, será más difícil para los demás encontrar su clave pública. Esto hace que autenticar sus comunicaciones sea más difícil. Si está utilizando esta clave GPG para presentarse en una lista de correo, por ejemplo, ingrese la dirección de correo electrónico que usted utiliza con esa lista.
+		</div><div class="para">
+			Use the comment field to include aliases or other information. (Some people use different keys for different purposes and identify each key with a comment, such as "Office" or "Open Source Projects.")
+		</div><div class="para">
+			En el mensaje de confirmación, ingrese la letra O para continuar si todas las opciones son correctas, o utilice las opciones propuestas para solucionar cualquier problema. Ingrese una frase de acceso para su clave secreta. El programa GPG le pide que ingrese dos veces su frase de acceso para asegurarse que no haya cometido errores de tipeo.
+		</div><div class="para">
+			Por último, <code class="code">gpg</code> genera datos aleatorios para hacer que su clave sea lo más auténtica posible. Mueva su ratón, presione teclas de manera azarosa, o realice alguna otra tarea en el sistema durante este paso para acelerar el proceso. Una vez ha finalizado, sus claves están completas y listas para ser utilizadas:
+		</div><pre class="screen">
+pub  1024D/1B2AFA1C 2005-03-31 John Q. Doe (Fedora Docs Project) &lt;jqdoe at example.com&gt;
+Key fingerprint = 117C FE83 22EA B843 3E86  6486 4320 545E 1B2A FA1C
+sub  1024g/CEA4B22E 2005-03-31 [expires: 2006-03-31] 
+</pre><div class="para">
+			The key fingerprint is a shorthand "signature" for your key. It allows you to confirm to others that they have received your actual public key without any tampering. You do not need to write this fingerprint down. To display the fingerprint at any time, use this command, substituting your email address: <code class="code"> gpg --fingerprint jqdoe at example.com </code>
+		</div><div class="para">
+			Your "GPG key ID" consists of 8 hex digits identifying the public key. In the example above, the GPG key ID is 1B2AFA1C. In most cases, if you are asked for the key ID, you should prepend "0x" to the key ID, as in "0x1B2AFA1C".
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si se olvida su frase de acceso, la clave no podrá ser utilizada y cualquier dato encriptado por ella será perdido.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html"><strong>Anterior</strong>4.2.5.2. Generar claves GPG en KDE</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html"><strong>Siguiente</strong>4.2.5.4. Usando GPG con Alpine</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html
new file mode 100644
index 0000000..14b0972
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.2. Generar claves GPG en KDE</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html" title="4.2.5.3. Generar una clave GPG mediante la línea de comandos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a><
 /p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1">4.2.5.2. Generar claves GPG en KDE</h4></div></div></div><div class="para">
+			Start the KGpg program from the main menu by selecting Applications &gt; Utilities &gt; Encryption Tool. If you have never used KGpg before, the program walks you through the process of creating your own GPG keypair. A dialog box appears prompting you to create a new key pair. Enter your name, email address, and an optional comment. You can also choose an expiration time for your key, as well as the key strength (number of bits) and algorithms. The next dialog box prompts you for your passphrase. At this point, your key appears in the main <code class="code">KGpg</code> window.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si se olvida su frase de acceso, la clave no podrá ser utilizada y cualquier dato encriptado por ella será perdido.
+			</div></div></div><div class="para">
+			To find your GPG key ID, look in the Key ID column next to the newly created key. In most cases, if you are asked for the key ID, you should prepend "0x" to the key ID, as in "0x6789ABCD". You should make a backup of your private key and store it somewhere secure.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG.html"><strong>Anterior</strong>4.2.5. Utilizando GNU Privacy Guard (GnuPG)</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html"><strong>Siguiente</strong>4.2.5.3. Generar una clave GPG mediante la línea ...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html
new file mode 100644
index 0000000..4a20849
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.4. Usando GPG con Alpine</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html" title="4.2.5.3. Generar una clave GPG mediante la línea de comandos" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html" title="4.2.5.5. Usando GPG con Evolution" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentatio
 n Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine">4.2.5.4. Usando GPG con Alpine</h4></div></div></div><div class="para">
+			Si está utilizando el cliente de correo electrónico <span class="package">Alpine</span> o <span class="package">Pine</span>, entonces también necesitará descargar e instalar el paquete <span class="package">ez-pine-gpg</span>. Este software actualmente se encuentra disponible en <a href="http://business-php.com/opensource/ez-pine-gpg/">http://business-php.com/opensource/ez-pine-gpg/</a>. Una vez que haya instalado ez-pine-gpg, tendrá que modificar su archivo <code class="code">~/.pinerc</code>. Necesita:
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					/home/username/bin debe ser reemplazado con la ruta de instalación que usted especificó
+				</div></li><li class="listitem"><div class="para">
+					In two places, the gpg-identifier after _RECIPIENTS_ should be replaced with your GPG public key's identifier. The reason you include your own GPG identifier here is so that if you send an encrypted message to "Alice", that message is also encrypted with your public key -- if you don't do this, then you will not be able to open that message in your sent-mail folder and remind yourself of what you wrote.
+				</div></li></ol></div><div class="para">
+			Debe verse algo similar a esto:
+		</div><pre class="screen">
+# This variable takes a list of programs that message text is piped into
+# after MIME decoding, prior to display.
+display-filters=_LEADING("-----BEGIN PGP")_ /home/max/bin/ez-pine-gpg-incoming
+
+# This defines a program that message text is piped into before MIME
+# encoding, prior to sending
+sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
+    /home/username/bin/ez-pine-gpg-encrypt _RECIPIENTS_ gpg-identifier,
+    /home/username/bin/ez-pine-gpg-sign-and-encrypt _INCLUDEALLHDRS_ _RECIPIENTS_ gpg-identifier
+</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE.html"><strong>Anterior</strong>4.2.5.3. Generar una clave GPG mediante la línea ...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html"><strong>Siguiente</strong>4.2.5.5. Usando GPG con Evolution</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html
new file mode 100644
index 0000000..7b7b23f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.5.3. Firmando y cifrando correos electrónicos con Evolution</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html" title="4.2.5.5. Usando GPG con Evolution" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html" title="4.2.5.5.2. Verificando correos electrónicos con Evolution" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html" title="4.2.5.6. Usando GPG con Thunderbird" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_ri
 ght.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting">4.2.5.5.3. Firmando y cifrando correos electrónicos con Evolution</h5></div></div></div><div class="para">
+				El hecho de firmar los correos electrónicos permite que sus destinatarios verifiquen que ese correo realmente proviene de usted. El Proyecto de Documentación de Fedora (y todo el resto del proyecto Fedora) fomentan la utilización de correos firmados entre sus participantes, incluyendo los correos enviados a las diferentes listas. Cifrar un correo electrónico hace que solamente sus destinatarios puedan leerlo. Por favor, no envíe correos cifrados a las listas de correo de Fedora, ya que casi nadie va a poder leerlos.
+			</div><div class="para">
+				Mientras esté redactando su correo, elija el menú Seguridad, y luego seleccione Firma PGP para firmar su mensaje. Para cifrar su mensaje, seleccione Cifrado PGP. También puede firmar un mensaje cifrado, lo que es una sana costumbre. Cuando envía un mensaje, Evolution le pedirá que ingrese su frase de acceso de llave GPG (luego de tres intentos fallidos, Evolution genera un error). Si selecciona la opción Recordar la contraseña por el resto de esta sesión, no necesitará utilizar su frase de acceso nuevamente para firmar o descifrar, a menos que finalice y reinicie Evolution.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html"><strong>Anterior</strong>4.2.5.5.2. Verificando correos electrónicos con E...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html"><strong>Siguiente</strong>4.2.5.6. Usando GPG con Thunderbird</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html
new file mode 100644
index 0000000..86bca4d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.5.2. Verificando correos electrónicos con Evolution</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html" title="4.2.5.5. Usando GPG con Evolution" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html" title="4.2.5.5. Usando GPG con Evolution" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html" title="4.2.5.5.3. Firmando y cifrando correos electrónicos con Evolution" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Conten
 t/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying">4.2.5.5.2. Verificando correos electrónicos con Evolution</h5></div></div></div><div class="para">
+				Evolution will automatically check any incoming GPG-signed messages for validity. If Evolution cannot GPG verify a message due to a missing public key (or tampering), it will end with a red banner. If the message is verified but you have not signed the key either locally or globally, the banner will be yellow. If the message is verified and you have signed the key, the banner will be green. When you click the seal icon, Evolution displays a dialog with more security information about the signature. To add a public key to your keyring, use the search function along with the key owner's email address: <code class="code">gpg --keyserver pgp.mit.edu --search email address</code>. To import the correct key, you may need to match the key ID with the information provided by Evolution.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html"><strong>Anterior</strong>4.2.5.5. Usando GPG con Evolution</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html"><strong>Siguiente</strong>4.2.5.5.3. Firmando y cifrando correos electrónic...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html
new file mode 100644
index 0000000..54c760d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.5. Usando GPG con Evolution</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html" title="4.2.5.4. Usando GPG con Alpine" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html" title="4.2.5.5.2. Verificando correos electrónicos con Evolution" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentati
 on Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution">4.2.5.5. Usando GPG con Evolution</h4></div></div></div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Configuring"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Configuring">4.2.5.5.1. Configurando GPG para usar con Evolution</h5></di
 v></div></div><div class="para">
+				Para configurar GPG para ser utilizado en <span class="application"><strong>Evolution</strong></span>, elija Herramientas, Configuraciones... en el menú principal de <span class="application"><strong>Evolution</strong></span>. En el panel izquierdo, seleccione Cuentas de correo. En el panel derecho, seleccione la cuenta de correo que utiliza para la correspondencia con el Proyecto Fedora. Luego haga clic sobre el botón Editar. Aparece el diálogo de edición de cuentas de <span class="application"><strong>Evolution</strong></span>. Seleccione la pestaña de Seguridad.
+			</div><div class="para">
+				In the PGP/GPG Key ID field, enter the GPG key ID matching this account's email address. If you are not sure what your key ID is, use this command: <code class="code">gpg --fingerprint EMAIL_ADDRESS</code>. The key ID is the same as the last eight characters (4 bytes) of the key fingerprint. It is a good idea to click the option Always encrypt to myself when sending encrypted mail. You may also want to select Always sign outgoing messages when using this account.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Si no identifica las llaves públicas como confiables en su administrador de llaves, no podrá cifrar correos electrónicos a sus dueños, a menos que elija la opción Siempre confiar en las llaves de mi administrador de llaves cuando se realicen los cifrados. En su lugar recibirá un diálogo indicando que ha fallado una verificación de confianza
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Alpine.html"><strong>Anterior</strong>4.2.5.4. Usando GPG con Alpine</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Verifying.html"><strong>Siguiente</strong>4.2.5.5.2. Verificando correos electrónicos con E...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html
new file mode 100644
index 0000000..385b93d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5.6. Usando GPG con Thunderbird</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Encryption-Using_GPG.html" title="4.2.5. Utilizando GNU Privacy Guard (GnuPG)" /><link rel="prev" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html" title="4.2.5.5.3. Firmando y cifrando correos electrónicos con Evolution" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html" title="4.2.5.7. Acerca del encriptado de la clave pública" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_
 Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird">4.2.5.6. Usando GPG con Thunderbird</h4></div></div></div><div class="para">
+			Fedora Core includes Mozilla Thunderbird in the thunderbird package, and the mozilla-mail package for the Mozilla Suite email application. Thunderbird is the recommended Mozilla email application. This appears on your desktop as Applications &gt; Internet &gt; Thunderbird Email.
+		</div><div class="para">
+			Los productos Mozilla tienen soporte para extensiones, que son diferentes complementos que le agregan nuevas características a la aplicación principal. Las extensiones Enigmail ofrecen soporte GPG para productos de correo electrónico de Mozilla. Existen versiones de Enigmail tanto para Mozilla Thunderbird como para Seamonkey de Mozilla Suite. El software Netscape de AOL está basado en productos Mozilla, y podrían también utilizar esta extensión.
+		</div><div class="para">
+			Para poder instalar Enigmail en sistemas Fedora, siga las instrucciones dadas a continuación.
+		</div><div class="para">
+			Enigmail utiliza el término OpenPGP en elementos del menú y en las opciones. GPG es una implementación de OpenPGP, y estos términos pueden entenderse como siendo equivalentes.
+		</div><div class="para">
+			La pagina principal de Enigmail es: <a href="http://enigmail.mozdev.org/download.html">http://enigmail.mozdev.org/download.html</a>.
+		</div><div class="para">
+			En esta página se pueden apreciar capturas de pantalla de Enigmail y GPG en acción: <a href="http://enigmail.mozdev.org/screenshots.html">http://enigmail.mozdev.org/screenshots.html</a>.
+		</div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird-Installing_Enigmail"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Thunderbird-Installing_Enigmail">4.2.5.6.1. Instalando Enigmail</h5></div></div></div><div class="para">
+				Enigmail is now available in fedora repository. It can be installed by typing: <code class="code">yum install thunderbird-enigmail</code> at a command line. Alternatively, you can install <span class="package">thunderbird-enigmail</span> using by going to <code class="code">System -&gt; Administration -&gt; Add/Remove Software</code>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-Using_GPG-Using_GPG_with_Evolution-Signing_and_Encrypting.html"><strong>Anterior</strong>4.2.5.5.3. Firmando y cifrando correos electrónic...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-About_Public_Key_Encryption.html"><strong>Siguiente</strong>4.2.5.7. Acerca del encriptado de la clave pública</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG.html
new file mode 100644
index 0000000..c5d5936
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Encryption-Using_GPG.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.5. Utilizando GNU Privacy Guard (GnuPG)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="Security_Guide-Encryption-Data_in_Motion.html" title="4.2. Datos en movimiento" /><link rel="prev" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html" title="4.2.4.5. Elementos para prestar atención" /><link rel="next" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html" title="4.2.5.2. Generar claves GPG en KDE" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="doc
 nav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Encryption-Using_GPG" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Encryption-Using_GPG">4.2.5. Utilizando GNU Privacy Guard (GnuPG)</h3></div></div></div><div class="para">
+		<span class="application"><strong>GnuPG</strong></span> (GPG) is used to identify yourself and authenticate your communications, including those with people you don't know. GPG allows anyone reading a GPG-signed email to verify its authenticity. In other words, GPG allows someone to be reasonably certain that communications signed by you actually are from you. GPG is useful because it helps prevent third parties from altering code or intercepting conversations and altering the message.
+	</div><div class="para">
+		GPG también puede ser utilizado para firmar y/o cifrar archivos almacenados en su computadora, o en un disco de red. Esto puede agregar protección adicional al prevenir que un archivo sea alterado o leído por personas que no hayan sido autorizadas para hacerlo.
+	</div><div class="para">
+		To utilize GPG for authentication or encryption of email you must first generate your public and private keys. After generating the keys you will have to setup your email client to utilize them.
+	</div><div class="section" id="sect-Security_Guide-Encryption-Using_GPG-Keys_in_GNOME"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Encryption-Using_GPG-Keys_in_GNOME">4.2.5.1. Generando claves GPG en GNOME</h4></div></div></div><div class="para">
+			The Seahorse utility makes GPG key management easier. You can install <span class="package">Seahorse</span> at the command line with the command <code class="code">su -c "yum install seahorse"</code> or in the GUI using <span class="application"><strong>Add/Remove Software</strong></span>.
+		</div><div class="para">
+			To create a key select <span class="application"><strong>Passwords and Keys</strong></span>, which starts the application <span class="application"><strong>Seahorse</strong></span>. From the <code class="code">File</code> menu select <code class="code">New</code> then <code class="code">PGP Key</code> then select <code class="code">Continue</code>. Type your full name, email address, and an optional comment describing who are you (e.g.: John C. Smith, jsmith at example.com, The Man). Select <code class="code">Create</code>. A dialog is displayed asking for a passphrase for the key. Choose a strong passphrase but also easy to remember. Click <code class="code">OK</code> and the key is created.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si se olvida su frase de acceso, la clave no podrá ser utilizada y cualquier dato encriptado por ella será perdido.
+			</div></div></div><div class="para">
+			To find your GPG key ID, look in the Key ID column next to the newly created key. In most cases, if you are asked for the key ID, you should prepend "0x" to the key ID, as in "0x6789ABCD". You should make a backup of your private key and store it somewhere secure.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives-Things_of_note.html"><strong>Anterior</strong>4.2.4.5. Elementos para prestar atención</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-Using_GPG-Creating_GPG_Keys_in_KDE1.html"><strong>Siguiente</strong>4.2.5.2. Generar claves GPG en KDE</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html
new file mode 100644
index 0000000..51a188d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3.3.5. Anticipando sus necesidades futuras</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html" title="1.3.3. Herramientas de evaluación" /><link rel="prev" href="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html" title="1.3.3.4. VLAD el escáner" /><link rel="next" href="sect-Security_Guide-Common_Exploits_and_Attacks.html" title="1.4. Ataques y debilidades comunes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li clas
 s="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Common_Exploits_and_Attacks.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs">1.3.3.5. Anticipando sus necesidades futuras</h4></div></div></div><div class="para">
+				Depending upon your target and resources, there are many tools available. There are tools for wireless networks, Novell networks, Windows systems, Linux systems, and more. Another essential part of performing assessments may include reviewing physical security, personnel screening, or voice/PBX network assessment. New concepts, such as <em class="firstterm">war walking</em>, which involves scanning the perimeter of your enterprise's physical structures for wireless network vulnerabilities, are some emerging concepts that you can investigate and, if needed, incorporate into your assessments. Imagination and exposure are the only limits of planning and conducting vulnerability assessments.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html"><strong>Anterior</strong>1.3.3.4. VLAD el escáner</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Common_Exploits_and_Attacks.html"><strong>Siguiente</strong>1.4. Ataques y debilidades comunes</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Nessus.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Nessus.html
new file mode 100644
index 0000000..62c8aaf
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Nessus.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3.3.2. Nessus</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html" title="1.3.3. Herramientas de evaluación" /><link rel="prev" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html" title="1.3.3. Herramientas de evaluación" /><link rel="next" href="sect-Security_Guide-Evaluating_the_Tools-Nikto.html" title="1.3.3.3. Nikto" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="p
 revious"><a accesskey="p" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-Nikto.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Nessus"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Nessus">1.3.3.2. Nessus</h4></div></div></div><div class="para">
+				Nessus es un examinador de seguridad para cualquier tipo de servicios. La arquitectura de tipo complementos de Nessus permite a los usuarios personalizarlo de acuerdo a los requerimientos de sus sistemas o redes. Como cualquier otro examinador, la eficiencia de Nessus es directamente proporcional a la base de datos de la que depende. Afortunadamente, Nessus es actualizado periódicamente y entre sus recursos se encuentran el de ofrecer informes completos, análisis de equipos, y búsqueda de debilidades en tiempo real. Recuerde que siempre pueden existir resultados falsos, aún en herramientas tan poderosas y tan frecuentemente actualizadas como Nessus.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Tanto el servidor como el cliente Nessus se encuentran disposnibles en los repositorios de Fedora, pero para poder utilizarlos es necesario suscribirse. Se ha incluido en este documento como una referencia para aquellos usuarios que podrían estar interesados en utilizar esta conocida herramienta.
+				</div></div></div><div class="para">
+				Para obtener mayor información acerca de Nessus, visite el sitio web oficial en la siguiente URL:
+			</div><div class="para">
+				<a href="http://www.nessus.org/">http://www.nessus.org/</a>
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html"><strong>Anterior</strong>1.3.3. Herramientas de evaluación</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-Nikto.html"><strong>Siguiente</strong>1.3.3.3. Nikto</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Nikto.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Nikto.html
new file mode 100644
index 0000000..37e2a9e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-Nikto.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3.3.3. Nikto</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html" title="1.3.3. Herramientas de evaluación" /><link rel="prev" href="sect-Security_Guide-Evaluating_the_Tools-Nessus.html" title="1.3.3.2. Nessus" /><link rel="next" href="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html" title="1.3.3.4. VLAD el escáner" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acc
 esskey="p" href="sect-Security_Guide-Evaluating_the_Tools-Nessus.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Nikto"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Nikto">1.3.3.3. Nikto</h4></div></div></div><div class="para">
+				Nikto es un excelente examinador de programas de interfaz común de puerta de enlace (CGI, por las iniciales en inglés de Common Gateway Interface). Nikto no sólo verifica debilidades CGI, sino que lo hace de una forma evasiva, de modo de poder evitar sistemas de detección de intrusiones. Se ofrece con información detallada que debería ser cuidadosamente leída antes de ejecutar el programa. Si usted posee servidores Web ofreciendo programas CGI, Nikto puede ser una herramienta excelente para verificar la seguridad de estos servidores.
+			</div><div class="para">
+				Más información sobre Nikto se puede encontrar en la siguiente URL:
+			</div><div class="para">
+				<a href="http://www.cirt.net/code/nikto.shtml">http://www.cirt.net/code/nikto.shtml</a>
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-Nessus.html"><strong>Anterior</strong>1.3.3.2. Nessus</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html"><strong>Siguiente</strong>1.3.3.4. VLAD el escáner</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html
new file mode 100644
index 0000000..9c756e2
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3.3.4. VLAD el escáner</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html" title="1.3.3. Herramientas de evaluación" /><link rel="prev" href="sect-Security_Guide-Evaluating_the_Tools-Nikto.html" title="1.3.3.3. Nikto" /><link rel="next" href="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html" title="1.3.3.5. Anticipando sus necesidades futuras" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docn
 av"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-Nikto.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-VLAD_the_Scanner">1.3.3.4. VLAD el escáner</h4></div></div></div><div class="para">
+				VLAD es un examinador de debilidades desarrollado por el equipo <acronym class="acronym">RAZOR</acronym> de Bindview, Inc., que verifica en la lista SANS de los diez problemas de seguridad más comunes (problemas SNMP, problemas por compartir archivos, etc.). Si bien no es tan completo como Nessus, vale la pena investigar VLAD.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					VLAD no se incluye con Fedora y no está soportado. Se ha incluido en este documento como una referencia para aquellos usuarios que podrían estar interesados en utilizar esta conocida aplicación.
+				</div></div></div><div class="para">
+				Más información sobre VLAD se puede encontrar el sitio web del equipo RAZOR en la siguiente URL:
+			</div><div class="para">
+				<a href="http://www.bindview.com/Support/Razor/Utilities/">http://www.bindview.com/Support/Razor/Utilities/</a>
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Evaluating_the_Tools-Nikto.html"><strong>Anterior</strong>1.3.3.3. Nikto</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-Anticipating_Your_Future_Needs.html"><strong>Siguiente</strong>1.3.3.5. Anticipando sus necesidades futuras</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html
new file mode 100644
index 0000000..5f97b2e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.5.3. IPTables y las ZDM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html" title="3.8.5. Reglas FORWARD y NAT" /><link rel="prev" href="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html" title="3.8.5.2. Preruteo" /><link rel="next" href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html" title="3.8.6. Software malicioso y suplantación de direcciones IP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class=
 "docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables">3.8.5.3. IPTables y las ZDM</h4></div></div></div><div class="para">
+				Puede crear reglas de <code class="command">iptables</code> para enrutar tráfico a ciertos equipos, como por ejemplo un servidor HTTP o FTP dedicado, en una <em class="firstterm">zona desmilitarizada</em> (<acronym class="acronym">DMZ</acronym>, por las iniciales en inglés de DeMilitarized Zone). Un <acronym class="acronym">DMZ</acronym> es una subred local especial dedicada a proveer servicios en un transporte público, como lo es Internet.
+			</div><div class="para">
+				Por ejemplo, para establecer una regla para enrutar peticiones HTTP entrantes a un servidor dedicado HTTP en 10-0-4-2 (fuera del rango 192.168.1.0/24 de la LAN), NAT utiliza la tabla <code class="computeroutput">PREROUTING</code> para reenviar los paquetes a la dirección apropiada:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to-destination 10.0.4.2:80</pre><div class="para">
+				Con este comando, todas las conexiones HTTP al puerto 80 provenientes desde fuera de la LAN son encaminadas al servidor HTTP en la red separada del resto de la red interna. Esta forma de segmentación de red puede proveer seguridad permitiendo conexiones HTTP a máquinas en la red.
+			</div><div class="para">
+				Si el servidor HTTP está configurado para aceptar conexiones seguras, entonces el puerto 443 debe ser reenviado también.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html"><strong>Anterior</strong>3.8.5.2. Preruteo</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html"><strong>Siguiente</strong>3.8.6. Software malicioso y suplantación de direc...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html
new file mode 100644
index 0000000..15562ab
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.5.2. Preruteo</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html" title="3.8.5. Reglas FORWARD y NAT" /><link rel="prev" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html" title="3.8.5. Reglas FORWARD y NAT" /><link rel="next" href="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html" title="3.8.5.3. IPTables y las ZDM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acce
 sskey="p" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting">3.8.5.2. Preruteo</h4></div></div></div><div class="para">
+				Si usted posee un servidor en su red interna que quiere que esté disponible desde el exterior, puede utilizar <code class="option">-j DNAT</code>, objetivo de la cadena PREROUTING de NAT para especificar una IP de destino, y un puerto donde los paquetes recibidos que pidan una conexión a su servicio interno, puedan ser reenviados.
+			</div><div class="para">
+				Por ejemplo, si quiere reenviar pedidos HTTP entrantes a su servidor HTTP Apache dedicado en 172.31.0.23, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j DNAT --to 172.31.0.23:80</pre><div class="para">
+				Esta regla especifica que la tabla <acronym class="acronym">nat</acronym> usa la cadena predefinida PREROUTING para enviar pedidos HTTP entrantes exclusivamente al la dirección IP destino listado 172.31.0.23.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Si tiene una política predeterminada de DROP en su cadena FORWARD, debe agregar una regla para reenviar todos los pedidos HTTP entrantes para que sea posible el ruteo NAT destino. Para hacerlo, use el siguiente comando:
+				</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -i eth0 -p tcp --dport 80 -d 172.31.0.23 -j ACCEPT</pre><div class="para">
+					Esta regla reenvía todos los pedidos HTTP entrantes desde el cortafuego al destino pretendido; el Servidor HTTP APache detrás del cortafuego.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html"><strong>Anterior</strong>3.8.5. Reglas FORWARD y NAT</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html"><strong>Siguiente</strong>3.8.5.3. IPTables y las ZDM</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Additional_Resources.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Additional_Resources.html
new file mode 100644
index 0000000..0e95bcf
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Additional_Resources.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.9. Recursos adicionales</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Firewalls-IPv6.html" title="3.8.8. IPv6" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html" title="3.8.9.2. Sitios web útiles de cortafuego" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-
 IPv6.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Recursos adicionales</h3></div></div></div><div class="para">
+			Hay varios aspectos de cortafuegos y del subsistema Netfilter de Linux que no pueden ser cubiertos en este capítulo. Para más información consulte las referencias que ofrecemos a continuación.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation">3.8.9.1. Documentación instalada del cortafuego</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Diríjase a la <a class="xref" href="sect-Security_Guide-IPTables.html">Sección 3.9, “IPTables”</a> para obtener información más detallada del comando <code class="command">iptables</code>, incluyendo definiciones de muchas opciones de comando.
+					</div></li><li class="listitem"><div class="para">
+						La página man de <code class="command">iptables</code> contiene un resumen de las opciones.
+					</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-IPv6.html"><strong>Anterior</strong>3.8.8. IPv6</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_Firewall_Websites.html"><strong>Siguiente</strong>3.8.9.2. Sitios web útiles de cortafuego</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html
new file mode 100644
index 0000000..b0d5005
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.2. Configuración básica de un cortafuego</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="next" href="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html" title="3.8.2.2. Habilitando y deshabilitando el cortafuego" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="s
 ect-Security_Guide-Firewalls.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configuración básica de un cortafuego</h3></div></div></div><div class="para">
+			Del mismo modo que el extintor de incendios en un edificio intenta prevenir que se propague un incendio, en una computadora, un cortafuegos intenta prevenir que algún tipo de software malicioso se propague en su equipo. También ayuda a prevenir que usuarios no autorizados accedan a su computadora.
+		</div><div class="para">
+			En una instalación por defecto de Fedora existe un cortafuegos entre su computadora o red, y cualquier otra red considerada como no segura, como por ejemplo lo es Internet. Este cortafuegos determina qué servicios en su computadora pueden ser accedidos por usuarios remotos. Un cortafuegos correctamente configurado puede incrementar enormemente la seguridad de su sistema. Se recomienda que configure un cortafuegos para cualquier sistema Fedora que tenga una conexión a Internet.
+		</div><div class="section" id="sect-Security_Guide-Basic_Firewall_Configuration-RHSECLEVELTOOL"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Basic_Firewall_Configuration-RHSECLEVELTOOL">3.8.2.1. <span class="application"><strong>Herramienta de administración de cortafuegos</strong></span></h4></div></div></div><div class="para">
+				En el proceso de instalación de Fedora, en la pantalla de <span class="guilabel"><strong>Configuración del cortafuego</strong></span>, se le ofreció la oportunidad de habilitar un cortafuego básico, así como la posibilidad de utilizar ciertos dispositivos, servicios entrantes y puertos.
+			</div><div class="para">
+				Una vez finalizada la instalación, puede modificar las opciones elegidas mediante la utilización de la <span class="application"><strong>Herramienta de administración de cortafuegos</strong></span>.
+			</div><div class="para">
+				Para iniciar esta aplicación, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~] # system-config-firewall</pre><div class="figure" id="figu-Security_Guide-RHSECLEVELTOOL-RHSECLEVELTOOL"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-firewall_config.png" width="444" alt="Herramienta de administración de cortafuegos" /><div class="longdesc"><div class="para">
+							Configuración del nivel de seguridad
+						</div></div></div></div><h6>Figura 3.10. <span class="application">Herramienta de administración de cortafuegos</span></h6></div><br class="figure-break" /><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					La <span class="application"><strong>Herramienta de administración de cortafuegos</strong></span> solo configura un cortafuego básico. Si el sistema necesita reglas más complejas, diríjase a la<a class="xref" href="sect-Security_Guide-IPTables.html">Sección 3.9, “IPTables”</a> para conocer más detalles sobre la configuración de reglas específicas de <code class="command">iptables</code>.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls.html"><strong>Anterior</strong>3.8. Cortafuegos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Basic_Firewall_Configuration-Enabling_and_Disabling_the_Firewall.html"><strong>Siguiente</strong>3.8.2.2. Habilitando y deshabilitando el cortafue...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html
new file mode 100644
index 0000000..cadd6e2
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.4. Filtrado común de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html" title="3.8.3.3. Guardando y restaurando las reglas de IPTables" /><link rel="next" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html" title="3.8.5. Reglas FORWARD y NAT" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><
 a accesskey="p" href="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-Common_IPTables_Filtering"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtrado común de IPTables</h3></div></div></div><div class="para">
+			La prevención del acceso a la red de atacantes remotos es uno de los aspectos más importantes de la seguridad de la red. La integridad de la LAN debe protegerse de los usuarios remotos maliciosos a través del uso de las reglas estrictas de cortafuego.
+		</div><div class="para">
+			Sin embargo, con una política por defecto de bloquear todos los paquetes entrantes, salientes y reenviados, es imposible que los usuarios del cortafuego/puerta de enlace y los usuarios internos de la LAN puedan comunicarse entre ellos, o con recursos externos.
+		</div><div class="para">
+			Para permitir que los usuarios realicen funciones relacionadas con la red y de que puedan usar aplicaciones de red, los administradores deben abrir ciertos puertos para la comunicación.
+		</div><div class="para">
+			Por ejemplo, para permitir el acceso al puerto 80 <span class="emphasis"><em>en el cortafuego</em></span>, agregar la siguiente regla:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT</pre><div class="para">
+			Esto permite a los usuarios navegar sitios que se comunican usando el puerto estándar 80. Para permitir el acceso a sitios web seguros (por ejemplo, https://www.ejemplo.com/), también necesita proveer el acceso al puerto 443, como sigue:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Cuando se crea un conjunto de reglas de <code class="command">iptables</code>, el orden es importante.
+			</div><div class="para">
+				Si una regla especifica que cualquier paquete desde la subred 192.168.100.0/24 debe ignorarse, y esto es seguido por una regla que permite los paquetes de 192.168.100.13 (que está dentro de la subred ignorada), la segunda regla se ignora.
+			</div><div class="para">
+				La regla para permitir los paquetes de 192.168.100.13 debe estar antes de la que elimina los restantes de la subred.
+			</div><div class="para">
+				Para insertar una regla en una ubicación específica en una cadena existente, use la opción <code class="option">-I</code>. Por ejemplo:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -I INPUT 1 -i lo -p all -j ACCEPT</pre><div class="para">
+				Esta regla es insertada como la primera regla en la cadena INPUT para permitir el tráfico en el dispositivo loopback local.
+			</div></div></div><div class="para">
+			Pueden suceder que en determinadas oportunidades se necesite un acceso remoto a la LAN. Los servicios seguros, por ejemplo SSH, se pueden utilizar para encriptar la conexión remota a los servicios de la LAN.
+		</div><div class="para">
+			Administradores con recursos basados en PPP, o accesos de tipo dial-up (como bancos de módems, o cuentas masivas de ISP), pueden ser utilizados para sortear con éxito las barreras del cortafuegos. Debido a que son conexiones directas, las conexiones de módems se encuentran típicamente detrás de un cortafuegos/puerta de enlace.
+		</div><div class="para">
+			Sin embargo, pueden hacerse excepciones para los usuarios remotos con conexiones de banda ancha. Usted puede configurar <code class="command">iptables</code> para aceptar conexiones de clientes remotos SSH. Por ejemplo, las siguientes reglas permiten acceso remoto SSH:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A INPUT -p tcp --dport 22 -j ACCEPT
+[root at myServer ~ ] # iptables -A OUTPUT -p tcp --sport 22 -j ACCEPT</pre><div class="para">
+			Estas reglas permiten ingreso y egreso para un sistema individual, como una PC directamente conectada a Internet, o a un cortafuegos/puerta de enlace. Sin embrago, no permiten a los nodos detrás de un cortafuegos/puerta de enlace que tengan acceso a estos servicios. Para permitir acceso LAN a estos servicios, puede utilizar <em class="firstterm">Network Address Translation</em> (<acronym class="acronym">NAT</acronym>) con reglas de filtro <code class="command">iptables</code>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html"><strong>Anterior</strong>3.8.3.3. Guardando y restaurando las reglas de IP...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html"><strong>Siguiente</strong>3.8.5. Reglas FORWARD y NAT</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html
new file mode 100644
index 0000000..4aec0ed
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html
@@ -0,0 +1,45 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.5. Reglas FORWARD y NAT</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html" title="3.8.4. Filtrado común de IPTables" /><link rel="next" href="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html" title="3.8.5.2. Preruteo" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Fir
 ewalls-Common_IPTables_Filtering.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Reglas <code class="computeroutput">FORWARD</code> y <acronym class="acronym">NAT</acronym></h3></div></div></div><div class="para">
+			La mayoría de los ISPs proveen sólo un número limitado de direcciones IP disponibles públicamente para sus clientes.
+		</div><div class="para">
+			Los administradores deben, por lo tanto, encontrar formas alternativas de compartir el acceso a los servicios de Internet, sin darle por ello una dirección IP pública a cada nodo de la LAN. Utilizar direcciones IP privadas es la manera más común de permitirle a todos los nodos de una LAN que tengan un acceso correcto, tanto interno como externo, a los servicios de red.
+		</div><div class="para">
+			Los enrutadores de borde (como los cortafuegos) pueden recibir transmisiones entrantes desde Internet y enrutar los paquetes hacia el nodo LAN correspondiente. Al mismo tiempo, los cortafuegos/puertas de enlace pueden enrutar peticiones salientes de un nodo de la LAN hacia el servicio de Internet remoto.
+		</div><div class="para">
+			This forwarding of network traffic can become dangerous at times, especially with the availability of modern cracking tools that can spoof <span class="emphasis"><em>internal</em></span> IP addresses and make the remote attacker's machine act as a node on your LAN.
+		</div><div class="para">
+			Para impedir esto, <code class="command">iptables</code> provee políticas de ruteado y reenvío que se pueden implementar para prevenir el uso anormal de los recursos de red.
+		</div><div class="para">
+			La cadena <code class="computeroutput">FORWARD</code> permite a un administrador controlar hacia dónde se pueden rutear los paquetes dentro de la LAN. Por ejemplo, para permitir el reenvío para toda la LAN (asumiendo que el cortafuego/puerta de enlace tiene asignado una dirección IP interna en eth1), use las siguientes reglas:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -i eth1 -j ACCEPT
+[root at myServer ~ ] # iptables -A FORWARD -o eth1 -j ACCEPT</pre><div class="para">
+			Esta regla le da a los sistemas detrás del cortafuego/puerta de enlace el acceso a la red interna. La puerta de enlace rutea los paquetes desde un nodo de la LAN a su nodo destino deseado, pasando todos los paquetes a través del dispositivo <code class="filename">eth1</code>.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Por defecto, la política IPv4 en kernels de Fedora deshabilita el soporte para reenvío de IP. Esto evita que las máquinas que utilicen Fedora funcionen como un enrutador dedicado. Para habilitar el reenvío de IP, use el siguiente comando:
+			</div><pre class="screen">[root at myServer ~ ] # sysctl -w net.ipv4.ip_forward=1</pre><div class="para">
+				Este cambio en la configuración sólo es válido para la sesión actual; no persiste luego de un reinicio de equipo o del servicio de red. Para poner el reenvío de IP permanente, edite el archivo<code class="filename">/etc/sysctl.conf</code> como sigue:
+			</div><div class="para">
+				Ubique la siguiente línea:
+			</div><pre class="screen">net.ipv4.ip_forward = 0</pre><div class="para">
+				Y edítela para que se lea:
+			</div><pre class="screen">net.ipv4.ip_forward = 1</pre><div class="para">
+				Use el siguiente comando para habilitar el cambio en el archivo <code class="filename">sysctl.conf</code>:
+			</div><pre class="screen">[root at myServer ~ ] # sysctl -p /etc/sysctl.conf</pre></div></div><div class="section" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Postrouting_and_IP_Masquerading"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-FORWARD_and_NAT_Rules-Postrouting_and_IP_Masquerading">3.8.5.1. Postruteado y enmascarado de IP</h4></div></div></div><div class="para">
+				Accepting forwarded packets via the firewall's internal IP device allows LAN nodes to communicate with each other; however they still cannot communicate externally to the Internet.
+			</div><div class="para">
+				To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for <em class="firstterm">IP masquerading</em>, which masks requests from LAN nodes with the IP address of the firewall's external device (in this case, eth0):
+			</div><pre class="screen">[root at myServer ~ ] # iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE</pre><div class="para">
+				This rule uses the NAT packet matching table (<code class="option">-t nat</code>) and specifies the built-in POSTROUTING chain for NAT (<code class="option">-A POSTROUTING</code>) on the firewall's external networking device (<code class="option">-o eth0</code>).
+			</div><div class="para">
+				POSTROUTING permite que los paquetes sean alterados cuando están dejando el dispositivo externo del cortafuegos.
+			</div><div class="para">
+				El destino <code class="option">-j MASQUERADE</code> se especifica para enmascarar la dirección IP privada de un nodo con la dirección IP externa del cortafuego/puerta de enlace.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html"><strong>Anterior</strong>3.8.4. Filtrado común de IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-FORWARD_and_NAT_Rules-Prerouting.html"><strong>Siguiente</strong>3.8.5.2. Preruteo</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html
new file mode 100644
index 0000000..c141a94
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.7. IPTables y el seguimiento de la conexión</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html" title="3.8.6. Software malicioso y suplantación de direcciones IP" /><link rel="next" href="sect-Security_Guide-Firewalls-IPv6.html" title="3.8.8. IPv6" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect
 -Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-IPv6.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables y el seguimiento de la conexión</h3></div></div></div><div class="para">
+			Puede inspeccionar y restringir conexiones a servicios basados en sus <em class="firstterm">estados de conexión</em>. Un módulo dentro de <code class="command">iptables</code> utiliza un método denominado <em class="firstterm">rastreo de conexión</em> para almacenar datos acerca de las conexiones recibidas. Puede permitir o negar acceso basándose en los siguientes estados de conexión:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="option">NEW</code> — Un paquete que pide una nueva conexión, tal como un pedido HTTP.
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">ESTABLISHED</code> — Un paquete que es parte de una conexión existente.
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">RELATED</code> — Un paquete que está pidiendo una nueva conexión, pero que es parte de una existente. Por ejemplo, FTP usa el puerto 21 para establecer una conexión, pero los datos se transfieren en un puerto diferente (normalmente el puerto 20).
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">INVALID</code> — Un paquete que no es parte de ninguna conexión en la tabla de seguimiento de conexiones.
+				</div></li></ul></div><div class="para">
+			Puede utilizar toda la funcionalidad del rastreo de conexión <code class="command">iptables</code> con cualquier protocolo, aún si él mismo se encuentra inactivo (como por ejemplo un protocolo UDP). EL siguiente ejemplo le muestra una regla que utiliza rastreo de conexión para reenviar solamente los paquetes que están asociados con una conexión establecida:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html"><strong>Anterior</strong>3.8.6. Software malicioso y suplantación de direc...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-IPv6.html"><strong>Siguiente</strong>3.8.8. IPv6</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-IPv6.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-IPv6.html
new file mode 100644
index 0000000..87d8f04
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-IPv6.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.8. IPv6</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html" title="3.8.7. IPTables y el seguimiento de la conexión" /><link rel="next" href="sect-Security_Guide-Firewalls-Additional_Resources.html" title="3.8.9. Recursos adicionales" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" 
 href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Additional_Resources.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-IPv6"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</h3></div></div></div><div class="para">
+			La introducción de la siguiente generación del Protocolo de Internet, llamado IPv6, expande más allá de los límites de las direcciones de 32-bit de IPv4 (o IP). IPv6 soporta direcciones de 128-bit, y las redes transportadoras que pueden soportar IPv6 son por lo tanto capaces de manejar un número más grande de direcciones ruteables que el IPv4.
+		</div><div class="para">
+			Fedora soporta reglas de cortafuego para IPv6 utilizando el subsistema Netfilter 6 y el comando <code class="command">ip6tables</code>. En Fedora 14, los servicios de IPv4 e IPv6 están habilitados por defecto.
+		</div><div class="para">
+			La sintaxis del comando <code class="command">ip6tables</code> es idéntica a <code class="command">iptables</code> en todos los aspectos menos en que soporta direcciones de 128-bit. Por ejemplo, use el siguiente comando para habilitar conexiones SSH en un servidor de red para IPv6:
+		</div><pre class="screen">[root at myServer ~ ] # ip6tables -A INPUT -i eth0 -p tcp -s 3ffe:ffff:100::1/128 --dport 22 -j ACCEPT</pre><div class="para">
+			Para más información acerca de redes IPv6, vaya a la Página de Información sobre IPv6 en <a href="http://www.ipv6.org/">http://www.ipv6.org/</a>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html"><strong>Anterior</strong>3.8.7. IPTables y el seguimiento de la conexión</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Additional_Resources.html"><strong>Siguiente</strong>3.8.9. Recursos adicionales</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html
new file mode 100644
index 0000000..040a7f1
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.6. Software malicioso y suplantación de direcciones IP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html" title="3.8.5.3. IPTables y las ZDM" /><link rel="next" href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html" title="3.8.7. IPTables y el seguimiento de la conexión" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acces
 skey="p" href="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software malicioso y suplantación de direcciones IP </h3></div></div></div><div class="para">
+			Reglas más elaboradas pueden ser creadas para que controlen el acceso a subredes específicas, o incluso para nodos específicos, dentro de la LAN. Puede también restringir ciertas aplicaciones o programas de carácter dudoso como troyanos, gusanos, y demás virus cliente/servidor, y evitar que entren en contacto con sus servidores.
+		</div><div class="para">
+			Por ejemplo, algunos troyanos examinan redes para ver los servicios en los puertos 31337 a 31340 (llamados los puertos <span class="emphasis"><em>elite</em></span> en la terminología de craqueo).
+		</div><div class="para">
+			Dado que no hay servicios legítimos que se comunican vía estos puertos no estándares, su bloqueo puede disminuir efectivamente las posibilidades de que nodos infectados en su red se comuniquen con sus servidores maestros remotos.
+		</div><div class="para">
+			Las siguientes reglas eliminan todo el tráfico TCP que intenta usar el puerto 31337:
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A OUTPUT -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP
+[root at myServer ~ ] # iptables -A FORWARD -o eth0 -p tcp --dport 31337 --sport 31337 -j DROP</pre><div class="para">
+			También se puede bloquear conexiones salientes que intenten suplantar los rangos de direcciones IP privadas para infiltrarse en su LAN.
+		</div><div class="para">
+			Por ejemplo, si su red usa el rango 192.168.1.0/24, se puede diseñar una regla que instruya al dispositivo de red del lado de Internet (por ejemplo, eth0) para que descarte cualquier paquete en ese dispositivo con una dirección en el rango IP de su red local.
+		</div><div class="para">
+			Dado que se recomienda rechazar paquetes reenviados como una política predeterminada, cualquier otra dirección IP mentida al dispositivo del lado externo (eth0) se rechaza automáticamente.
+		</div><pre class="screen">[root at myServer ~ ] # iptables -A FORWARD -s 192.168.1.0/24 -i eth0 -j DROP</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Existe una distinción entre los destinos <code class="computeroutput">DROP</code> y <code class="computeroutput">REJECT</code> cuando se trabaja con reglas <span class="emphasis"><em>agregadas</em></span>.
+			</div><div class="para">
+				El destino <code class="computeroutput">RECHAZAR</code> niega acceso y regresa un error de <code class="computeroutput">conexión denegada</code> a los usuarios que intenten conectarse al servicio. El destino <code class="computeroutput">ABANDONAR</code>, como su nombre lo indica, abandona el paquete sin previo aviso.
+			</div><div class="para">
+				Los administradores pueden usar su propia discreción cuando usen estos destinos. Sin embargo, para evitar la confusión del usuario e intentos de continuar conectando, el destino <code class="computeroutput">REJECT</code> es recomendado.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-FORWARD_and_NAT_Rules-DMZs_and_IPTables.html"><strong>Anterior</strong>3.8.5.3. IPTables y las ZDM</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html"><strong>Siguiente</strong>3.8.7. IPTables y el seguimiento de la conexión</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Using_IPTables.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Using_IPTables.html
new file mode 100644
index 0000000..4883333
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls-Using_IPTables.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.3. Uso de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls.html" title="3.8. Cortafuegos" /><link rel="prev" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html" title="3.8.2.6. Activando el servicio IPTables" /><link rel="next" href="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html" title="3.8.3.2. Políticas básicas del cortafuego" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li c
 lass="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Firewalls-Using_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Uso de IPTables</h3></div></div></div><div class="para">
+			El primer paso en el uso de <code class="command">iptables</code> es iniciar el servicio <code class="command">iptables</code>. Use el siguiente comando para iniciar el servicio <code class="command">iptables</code>:
+		</div><pre class="screen">[root at myServer ~] # service iptables start</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				El servicio <code class="command">ip6tables</code> puede ser desactivado si usted intenta utilizar solamente el servicio <code class="command">iptables</code>. Si desactiva el servicio <code class="command">ip6tables</code>, recuerde también desactivar la red IPv6. Nunca deje un dispositivo de red activo sin su correspondiente cortafuegos.
+			</div></div></div><div class="para">
+			Para forzar a <code class="command">iptables</code> para que se inicie por defecto cuando el sistema arranque, use el siguiente comando:
+		</div><pre class="screen">[root at myServer ~] # chkconfig --level 345 iptables on</pre><div class="para">
+			Esto fuerza a <code class="command">iptables</code> a que se inicie cuando el sistema arranque en los niveles de ejecución 3, 4 o 5.
+		</div><div class="section" id="sect-Security_Guide-Using_IPTables-IPTables_Command_Syntax"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Using_IPTables-IPTables_Command_Syntax">3.8.3.1. Sintaxis de comando de IPTables</h4></div></div></div><div class="para">
+				El siguiente comando <code class="command">iptables</code> ilustra la sintaxis básica de comandos:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -A <em class="replaceable"><code>&lt;chain&gt;</code></em> -j <em class="replaceable"><code>&lt;target&gt;</code></em></pre><div class="para">
+				The <code class="option">-A</code> option specifies that the rule be appended to <em class="firstterm">&lt;chain&gt;</em>. Each chain is comprised of one or more <em class="firstterm">rules</em>, and is therefore also known as a <em class="firstterm">ruleset</em>.
+			</div><div class="para">
+				Las tres cadenas predefinidas son INPUT, OUTPUT, y FORWARD. Estas cadenas son permanentes y no se pueden borrar. La cadena especifica el punto en el que el paquete es manipulado.
+			</div><div class="para">
+				The <code class="option">-j <em class="replaceable"><code>&lt;target&gt;</code></em></code> option specifies the target of the rule; i.e., what to do if the packet matches the rule. Examples of built-in targets are ACCEPT, DROP, and REJECT.
+			</div><div class="para">
+				Vaya a la página man de <code class="command">iptables</code> para más información sobre las cadenas, opciones y destinos disponibles.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Firewall_Configuration-Activating_the_IPTables_Service.html"><strong>Anterior</strong>3.8.2.6. Activando el servicio IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html"><strong>Siguiente</strong>3.8.3.2. Políticas básicas del cortafuego</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls.html
new file mode 100644
index 0000000..0bd27d8
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Firewalls.html
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8. Cortafuegos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html" title="3.7.10.2. Páginas web útiles sobre Kerberos" /><link rel="next" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html" title="3.8.2. Configuración básica de un cortafuego" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul 
 class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Firewalls" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Firewalls">3.8. Cortafuegos</h2></div></div></div><div class="para">
+		La seguridad de la información es comúnmente entendida como un proceso, y no como un producto. Sin embargo, generalmente las implementaciones estándar de seguridad utilizan alguna forma de mecanismo específico para controlar los accesos privilegiados, y restringir los recursos de red a usuarios que estén debidamente autorizados para ello, al mismo tiempo que poder identificarlos y rastrearlos. Fedora ofrece diferentes herramientas para ayudar a los administradores y a los ingenieros en seguridad, con los diferentes problemas que puedan surgir al controlar los accesos jerarquizados a la red.
+	</div><div class="para">
+		Los cortafuegos son uno de los componentes fundamentales para la implementación de la seguridad en una red. Diversos proveedores ofrecen herramientas para cortafuegos para todos los niveles del mercado: desde usuarios hogareños protegiendo los datos de su PC, hasta herramientas para centros de datos que permitan proteger los datos vitales de una empresa. Los cortafuegos pueden ser herramientas para un sólo equipo físico, como las aplicaciones de cortafuego que ofrecen Cisco, Nokia y Sonicwall. Proveedores como Checkpoint, McAfee y Symantec también han desarrollado herramientas de cortafuegos de código propietario, tanto para el hogar como para los segmentos comerciales del mercado.
+	</div><div class="para">
+		Además de las diferencias entre los cortafuegos basados en hardware o en software, existen también diferencias en la manera en que el cortafuego funciona, separando una herramienta de otra. <a class="xref" href="sect-Security_Guide-Firewalls.html#tabl-Security_Guide-Firewalls-Firewall_Types">Tabla 3.2, “Tipos de cortafuegos”</a> describe tres tipos comunes de cortafuegos, y cómo funcionan cada uno de ellos:
+	</div><div class="table" id="tabl-Security_Guide-Firewalls-Firewall_Types"><h6>Tabla 3.2. Tipos de cortafuegos</h6><div class="table-contents"><table summary="Tipos de cortafuegos" border="1"><colgroup><col width="10%" class="method" /><col width="30%" class="description" /><col width="30%" class="advantages" /><col width="30%" class="disadvantages" /></colgroup><thead><tr><th>
+						Método
+					</th><th>
+						Descripción
+					</th><th>
+						Ventajas
+					</th><th>
+						Desventajas
+					</th></tr></thead><tbody><tr><td>
+						NAT
+					</td><td>
+						<em class="firstterm">Network Address Translation</em> (NAT), coloca direcciones IP de subredes privadas, detrás de un pequeño grupo de direcciones IP públicas, enmascarando todas las peticiones hacia un recurso, en lugar de varios. El kernel de Linux tiene una funcionalidad NAT predefinida, mediante el subsistema del kernel Netfilter.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Se puede configurar transparentemente para máquinas en una LAN.</td></tr><tr><td>· La protección de muchas máquinas y servicios detrás de una o más direcciones IP externas simplifica las tareas de administración.</td></tr><tr><td>· La restricción del acceso a usuarios dentro y fuera de la LAN se puede configurar abriendo o cerrando puertos en el cortafuego/puerta de enlace NAT.</td></tr></table>
+
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· No se puede prevenir la actividad maliciosa una vez que los usuarios se conecten a un servicio fuera del cortafuegos.</td></tr></table>
+
+					</td></tr><tr><td>
+						Filtros de Paquete
+					</td><td>
+						Un cortafuegos de filtro de paquete lee cada uno de los datos que viajan a través de una LAN. Puede leer y procesar paquetes según la información de sus encabezados, y filtrar el paquete basándose en un conjunto de reglas programables implementadas por el administrador del cortafuegos. El kernel de Linux tiene una funcionalidad de filtro de paquetes predefinida, mediante el subsistema del kernel Netfilter.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Personalizable a través del utilitario <code class="command">iptables</code>.</td></tr><tr><td>· No necesita cualquier personalización del lado del cliente, dado que toda la actividad de red se filtra en el nivel del ruteador en vez de a nivel de aplicación.</td></tr><tr><td>· Debido a que los paquetes no se transmiten a través de un proxy, el rendimiento de la red es más rápida debido a la conexión directa entre el cliente y el equipo remoto.</td></tr></table>
+
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· No se pueden filtrar paquetes para contenidos como en los cortafuegos proxy.</td></tr><tr><td>· Procesa los paquetes en la capa del protocolo, pero no los puede filtrar en la capa de una aplicación.</td></tr><tr><td>· Las arquitecturas de red complejas pueden complicar el armado de las reglas de filtrado de paquetes, especialmente si se lo hace con el <em class="firstterm">enmascarado de IP</em> o con subredes locales y redes de zonas desmilitarizadas.</td></tr></table>
+
+					</td></tr><tr><td>
+						Proxy
+					</td><td>
+						El cortafuegos proxy filtra todas las peticiones de los clientes LAN de un determinado protocolo, o tipo, hacia una máquina proxy, la que luego realiza esas mismas peticiones a Internet, en nombre del cliente local. Una máquina proxy actúa como un búfer entre usuarios remotos maliciosos y la red interna de máquinas clientes.
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Le da a los administradores el control sobre qué aplicaciones y protocolos funcionan fuera de la LAN.</td></tr><tr><td>· Algunos servidores proxy, pueden hacer cache de datos accedidos frecuentemente en vez de tener que usar la conexión a Internet para bajarlos. Esto ayuda a reducir el consumo de ancho de banda.</td></tr><tr><td>· Los servicios de proxy pueden ser registrados y monitoreados más de cerca, lo que permite un control más estricto sobre el uso de los recursos de la red.</td></tr></table>
+
+					</td><td>
+						<table border="0" summary="Simple list" class="simplelist"><tr><td>· Los proxies son a menudo específicos a una aplicación (HTTP, Telnet, etc.), o restringidos a un protocolo (la mayoría de los proxies funcionan sólo con servicios que usan conexiones TCP).</td></tr><tr><td>· Los servicios de aplicación no se pueden ejecutar detrás de un proxy, por lo que sus servidores de aplicación deben usar una forma separada de seguridad de red.</td></tr><tr><td>· Los proxies se pueden volver cuellos de botellas, dado que todos los pedidos y transmisiones son pasados a través de una fuente, en vez de hacerlo directamente desde el cliente al servicio remoto.</td></tr></table>
+
+					</td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Firewalls-Netfilter_and_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</h3></div></div></div><div class="para">
+			El kernel de Linux posee un poderoso subsistema de red denominado <em class="firstterm">Netfilter</em>. El subsistema Netfilter ofrece filtro total o parcial de paquetes, así como servicios de enmascaramiento NAT e IP. Netfilter también tiene la habilidad de <em class="firstterm">transformar</em> la información de los encabezados IP para enrutamiento avanzado y administración del estado de la conexión. Netfilter es controlado mediante la utilización de la herramienta <code class="command">iptables</code>.
+		</div><div class="section" id="sect-Security_Guide-Netfilter_and_IPTables-IPTables_Overview"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Netfilter_and_IPTables-IPTables_Overview">3.8.1.1. Introducción a IPTables</h4></div></div></div><div class="para">
+				El poder y la flexibilidad de Netfilter se implementa utilizando <code class="command">iptables</code>, una herramienta de administración de línea de comando con sintaxis similar a la de su predecesor, <code class="command">ipchains</code>, la cual Netfilter/iptables ha reemplazado a partir del kernel LInux 2.4.
+			</div><div class="para">
+				<code class="command">iptables</code> utiliza el subsistema Netfilter para incrementar la conexión, inspección y procesamiento de la red. <code class="command">iptables</code> ofrece registro avanzado, acciones pre y post enrutamiento, traducción de direcciones de red y reenvío de puerto, todo en una interfaz de línea de comandos.
+			</div><div class="para">
+				Esta sección ofrece un resumen acerca de <code class="command">iptables</code>. Para obtener información más detallada, diríjase a la <a class="xref" href="sect-Security_Guide-IPTables.html">Sección 3.9, “IPTables”</a>.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html"><strong>Anterior</strong>3.7.10.2. Páginas web útiles sobre Kerberos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html"><strong>Siguiente</strong>3.8.2. Configuración básica de un cortafuego</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Additional_Resources.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Additional_Resources.html
new file mode 100644
index 0000000..122ef59
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Additional_Resources.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.6. Recursos adicionales</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html" title="3.9.5. IPTables e IPv6" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html" title="3.9.6.2. Sitios web útiles sobre IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Secu
 rity_Guide-IPTables-IPTables_and_IPv6.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Recursos adicionales</h3></div></div></div><div class="para">
+			Consulte las siguientes referencias para obtener información adicional sobre el filtrado de paquetes con <code class="command">iptables</code>.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a class="xref" href="sect-Security_Guide-Firewalls.html">Sección 3.8, “Cortafuegos”</a> — Contiene un capítulo acerca de la función de los cortafuegos dentro de una estrategia de seguridad general, así como las estrategias para construir las reglas del mismo.
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_IP_Tables_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_IP_Tables_Documentation">3.9.6.1. Documentación instalada de IPTables</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">man iptables</code> — Contiene la descripción de <code class="command">iptables</code> así como una lista comprensiva de los destinos, opciones y extensiones de comparación.
+					</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html"><strong>Anterior</strong>3.9.5. IPTables e IPv6</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites.html"><strong>Siguiente</strong>3.9.6.2. Sitios web útiles sobre IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Command_Options_for_IPTables.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Command_Options_for_IPTables.html
new file mode 100644
index 0000000..405f84c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Command_Options_for_IPTables.html
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2. Opciones de la línea de comandos de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /><link rel="next" href="sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html" title="3.9.2.2. Opciones de comandos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables.html"><strong>Anterior
 </strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables-Command_Options_for_IPTables"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opciones de la línea de comandos de IPTables</h3></div></div></div><div class="para">
+			Las reglas para el filtrado de paquetes se crean usando el comando <code class="command">iptables</code>. Los aspectos siguientes del paquete son los más usados como criterios:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Tipo de Paquete</em></span> — Especifica el tipo de paquete que filtra el comando.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Fuente/Destino del Paquete</em></span> — Especifica qué paquete se filtra basado en el fuente/destino del paquete.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Destino</em></span> — Especifica qué acción se toma sobre los paquetes que coinciden con el criterio de más arriba.
+				</div></li></ul></div><div class="para">
+			Para obtener más información acerca de opciones específicas acerca de estos aspectos de los paquetes, por favor vea la <a class="xref" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html">Sección 3.9.2.4, “Opciones de coincidencia de IPTables”</a> y la <a class="xref" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html">Sección 3.9.2.5, “Opciones de destino”</a>.
+		</div><div class="para">
+			Las opciones utilizadas con reglas específicas de <code class="command">iptables</code>, para que puedan ser válidas, deben ser agrupadas lógicamente, fundamentadas en el propósito y las condiciones de la regla en su totalidad. En el recordatorio de esta sección se explican opciones comúnmente utilizadas para el comando <code class="command">iptables</code>.
+		</div><div class="section" id="sect-Security_Guide-Command_Options_for_IPTables-Structure_of_IPTables_Command_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Command_Options_for_IPTables-Structure_of_IPTables_Command_Options">3.9.2.1. Estructura de las opciones de comandos de IPTables</h4></div></div></div><div class="para">
+				Muchos comandos <code class="command">iptables</code> tienen la siguiente estructura:
+			</div><pre class="screen"><code class="computeroutput"> iptables [-t <em class="replaceable"><code>&lt;table-name&gt;</code></em>] <em class="replaceable"><code>&lt;command&gt;</code></em> <em class="replaceable"><code>&lt;chain-name&gt;</code></em> \ <em class="replaceable"><code>&lt;parameter-1&gt;</code></em> <em class="replaceable"><code>&lt;option-1&gt;</code></em> \ <em class="replaceable"><code>&lt;parameter-n&gt;</code></em> <em class="replaceable"><code>&lt;option-n&gt;</code></em></code></pre><div class="para">
+				<em class="replaceable"><code>&lt;table-name&gt;</code></em> — Especifica la tabla donde la regla aplica. Si es omitida, la tabla <code class="option">filter</code> es usada.
+			</div><div class="para">
+				<em class="replaceable"><code>&lt;command&gt;</code></em> — Especifica la acción a efectuar, tal como agregar o eliminar una regla.
+			</div><div class="para">
+				<em class="replaceable"><code>&lt;chain-name&gt;</code></em> — Especifica la cadena a editar, crear o eliminar.
+			</div><div class="para">
+				<em class="replaceable"><code>&lt;parameter&gt;-&lt;option&gt;</code></em> pairs — Parameters and associated options that specify how to process a packet that matches the rule.
+			</div><div class="para">
+				La longitud y complejidad de un comando <code class="command">iptables</code> puede cambiar significativamente, basado en su propósito.
+			</div><div class="para">
+				Por ejemplo, un comando para eliminar una regla de una cadena puede ser muy corto:
+			</div><div class="para">
+				<code class="command">iptables -D <em class="replaceable"><code>&lt;chain-name&gt; &lt;line-number&gt;</code></em></code>
+			</div><div class="para">
+				En contraste, un comando que añada una regla que filtre los paquetes provenientes de una subred determinada, utilizando una variedad de parámetros y opciones específicas, podría ser bastante extenso. Cuando construya comandos <code class="command">iptables</code>, es importante recordar que algunos parámetros y opciones requieren de otros parámetros y de otras opciones para poder constituir una regla válida. Esto puede producir un efecto cascada, con los futuros parámetros pidiendo otros nuevos. La regla no será válida hasta que no se satisfagan cada parámetro y cada opción que requiera otro conjunto de opciones y parámetros.
+			</div><div class="para">
+				Con <code class="command">iptables -h</code> se puede ver una lista comprensiva de la estructura de los comandos de <code class="command">iptables</code>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables.html"><strong>Anterior</strong>3.9. IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-Command_Options.html"><strong>Siguiente</strong>3.9.2.2. Opciones de comandos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-IPTables_Control_Scripts.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-IPTables_Control_Scripts.html
new file mode 100644
index 0000000..239a907
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-IPTables_Control_Scripts.html
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.4. Programas de control de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html" title="3.9.3. Guardando las reglas de IPTalbes" /><link rel="next" href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html" title="3.9.5. IPTables e IPv6" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables
 -Saving_IPTables_Rules.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables-IPTables_Control_Scripts"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Programas de control de IPTables</h3></div></div></div><div class="para">
+			Hay dos métodos básicos de controlar <code class="command">iptables</code> en Fedora:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="application"><strong>Firewall Administration Tool</strong></span> (<code class="command">system-config-firewall</code>) — A graphical interface for creating, activating, and saving basic firewall rules. Refer to <a class="xref" href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">Sección 3.8.2, “Configuración básica de un cortafuego”</a> for more information.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/sbin/service iptables <em class="replaceable"><code>&lt;option&gt;</code></em></code> — Used to manipulate various functions of <code class="command">iptables</code> using its initscript. The following options are available:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="command">start</code> — Si el cortafuego está configurado (es decir, <code class="filename">/etc/sysconfig/iptables</code> existe), se detienen todos los <code class="command">iptables</code> completamente y se los vuelve a iniciar con el comando <code class="command">/sbin/iptables-restore</code>. Esta opción funciona solamente si el módulo de kernel <code class="command">ipchains</code> no es cargado. Para chequear si este módulo está cargado, teclee el siguiente comando como root:
+						</div><pre class="screen"><code class="command"> [root at MyServer ~]# lsmod | grep ipchains </code></pre><div class="para">
+							Si este comando no muestra salida, significa que no está cargado. Si es necesario, use el comando <code class="command">/sbin/rmmod</code> para eliminar el módulo.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">stop</code> — Si el cortafuego está ejecutándose, las reglas del cortafuego en la memoria son limpiadas y todos los módulos y ayudantes de iptables son descargados.
+						</div><div class="para">
+							Si la directiva <code class="command">IPTABLES_SAVE_ON_STOP</code> del archivo de configuración <code class="filename">/etc/sysconfig/iptables-config</code> es alterada de su valor original a <code class="command">yes</code>, las reglas actuales serán guardadas en <code class="filename">/etc/sysconfig/iptables</code> y todas las reglas existentes serán trasladadas a <code class="filename">/etc/sysconfig/iptables.save</code>.
+						</div><div class="para">
+							Diríjase a la <a class="xref" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html#sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">Sección 3.9.4.1, “Archivo de Configuración de los Scripts de Control de IPTables”</a> para obtener mayor información sobre el archivo <code class="filename">iptables-config</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">restart</code> — Si un cortafuegos está ejecutándose, sus reglas en la memoria serán eliminadas, y el cortafuegos es iniciado nuevamente si es que está configurado en <code class="filename">/etc/sysconfig/iptables</code>. Esta opción solo funciona si el módulo <code class="command">ipchains</code> del kernel no está cargado.
+						</div><div class="para">
+							Si la directiva <code class="command">IPTABLES_SAVE_ON_RESTART</code> en el archivo de configuración <code class="filename">/etc/sysconfig/iptables-config</code> es alterada de su valor original a <code class="command">yes</code>, las reglas actuales serán guardadas en <code class="filename">/etc/sysconfig/iptables</code> y cualquier otra regla existente será trasladada a <code class="filename">/etc/sysconfig/iptables.save</code>.
+						</div><div class="para">
+							Diríjase a la <a class="xref" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html#sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">Sección 3.9.4.1, “Archivo de Configuración de los Scripts de Control de IPTables”</a> para obtener mayor información sobre el archivo <code class="filename">iptables-config</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">status</code> — Muestra el estado del cortafuego y lista todas las reglas activas
+						</div><div class="para">
+							La configuración establecida por defecto para esta opción muestra direcciones IP en cada regla. Para mostrar dominios y nombres de equipos, edite el archivo <code class="filename">/etc/sysconfig/iptables-config</code> y modifique el valor de <code class="command">IPTABLES_STATUS_NUMERIC</code> a <code class="command">no</code>. Para obtener más información acerca del archivo <code class="filename">iptables-config</code>, consulte la <a class="xref" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html#sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">Sección 3.9.4.1, “Archivo de Configuración de los Scripts de Control de IPTables”</a> .
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">panic</code> — Limpia todas las reglas del cortafuego. Se configura como política para todas las tablas a <code class="command">DROP</code>.
+						</div><div class="para">
+							Esta opción puede ser útil si se sabe que un servidor está comprometido. En vez de desconectarlo físicamente de la red o apagarlo, puede usar esta opción para detener todo tráfico posterior, pero dejando a la computadora lista para un análisis forense.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">save</code> — Guarda las reglas del cortafuego en <code class="filename">/etc/sysconfig/iptables</code> utilizando <code class="command">iptables-save</code>. Vea en la <a class="xref" href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">Sección 3.9.3, “Guardando las reglas de IPTalbes”</a> más información.
+						</div></li></ul></div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Para utilizar los mismos comandos de initscript para controlar a netfilter para IPv6, sustituya <code class="command">ip6tables</code> por <code class="command">iptables</code> en los comandos <code class="command">/sbin/service</code> listados en esta sección. Para obtener mayor información acerca de IPv6 o netfilter, vea <a class="xref" href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">Sección 3.9.5, “IPTables e IPv6”</a>.
+			</div></div></div><div class="section" id="sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-IPTables_Control_Scripts-IPTables_Control_Scripts_Configuration_File">3.9.4.1. Archivo de Configuración de los Scripts de Control de IPTables</h4></div></div></div><div class="para">
+				El comportamiento de los scripts de inicio de <code class="command">iptables</code> se controlan por el archivo de configuración <code class="filename">/etc/sysconfig/iptables-config</code>. La siguiente es una lista de las directivas contenidas en este archivo:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_MODULES</code> — Especifica una lista separada por comas de los módulos <code class="command">iptables</code> adicionales a cargar cuando se active el cortafuego. Estos pueden incluir el rastreo de conexión y ayudantes NAT.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_MODULES_UNLOAD</code> — Descarga los módulos al reiniciar y detener. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — El valor por defecto. Esta opción debe ser puesta para conseguir un estado correcto de un reinicio o detenida de un cortafuego.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — Esta opción debe ser puesta sólo si hay problemas al descargar los módulos de netfilter.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_SAVE_ON_STOP</code> — Guarda las reglas actuales en <code class="filename">/etc/sysconfig/iptables</code> cuando el cortafuego es detenido. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — Guarda las reglas existentes en <code class="filename">/etc/sysconfig/iptables</code> cuando se detiene el cortafuego, moviendo la versión previa al archivo <code class="filename">/etc/sysconfig/iptables.save</code>.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — El valor por defecto. No guarda las reglas existentes cuando el cortafuego es detenido.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_SAVE_ON_RESTART</code> — Guarda las reglas actuales del cortafuego cuando es reiniciado. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — Guarda las reglas existentes en <code class="filename">/etc/sysconfig/iptables</code> cuando el cortafuego es reiniciado, moviendo la versión previa al archivo <code class="filename">/etc/sysconfig/iptables.save</code>.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — El valor predeterminado. No guarda las reglas existentes cuando se reinicia el cortafuego.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_SAVE_COUNTER</code> — Guarda y restaura todos los contadores de paquetes y de bytes en todas las cadenas y reglas. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — Guarda los valores de los contadores.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — El valor predeterminado. No guarda los valores de los contadores.
+							</div></li></ul></div></li><li class="listitem"><div class="para">
+						<code class="command">IPTABLES_STATUS_NUMERIC</code> — Muestra las direcciones IP en formato numérico en vez de dominios y nombres de equipo. Esta directiva acepta los siguientes valores:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<code class="command">yes</code> — El valor predeterminado. Solo devuelve la dirección IP dentro de una salida de estado.
+							</div></li><li class="listitem"><div class="para">
+								<code class="command">no</code> — Devuelve el dominio o nombres de equipos en una salida de estado.
+							</div></li></ul></div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html"><strong>Anterior</strong>3.9.3. Guardando las reglas de IPTalbes</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html"><strong>Siguiente</strong>3.9.5. IPTables e IPv6</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-IPTables_and_IPv6.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-IPTables_and_IPv6.html
new file mode 100644
index 0000000..66fb8f7
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-IPTables_and_IPv6.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.5. IPTables e IPv6</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html" title="3.9.4. Programas de control de IPTables" /><link rel="next" href="sect-Security_Guide-IPTables-Additional_Resources.html" title="3.9.6. Recursos adicionales" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Gui
 de-IPTables-IPTables_Control_Scripts.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-Additional_Resources.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables-IPTables_and_IPv6"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables e IPv6</h3></div></div></div><div class="para">
+			El paquete <span class="application"><strong>iptables</strong></span> incluye soporte para el protocolo de Internet de próxima generación IPv6. El comando empleado para manipular el netfilter de IPv6 es <code class="command">ip6tables</code>.
+		</div><div class="para">
+			La mayoría de las directivas para este comando son idénticas a aquellas utilizadas para <code class="command">iptables</code>, excepto que la tabla <code class="command">nat</code> no es aún soportada. Esto significa que aún no es posible realizar tareas de traslados sobre direcciones de redes IPv6, como ser, por ejemplo, enmascaramiento y reenvío de puertos.
+		</div><div class="para">
+			Las reglas de <code class="command">ip6tables</code> se guardan en el archivo <code class="filename">/etc/sysconfig/ip6tables</code>. Las reglas previas guardadas antes por los scripts de inicio de <code class="command">ip6tables</code> se guardan en el archivo <code class="filename">/etc/sysconfig/ip6tables.save</code>.
+		</div><div class="para">
+			Las opciones de configuración para el programa init <code class="command">ip6tables</code> son almacenadas en <code class="filename">/etc/sysconfig/ip6tables-config</code>, y los nombres para cada directiva varían significativamente de los correspondientes en <code class="command">iptables</code>.
+		</div><div class="para">
+			Por ejemplo, la directiva <code class="command">IPTABLES_MODULES</code> de <code class="filename">iptables-config</code>: el equivalente en el archivo <code class="filename">ip6tables-config</code> es <code class="command">IP6TABLES_MODULES</code>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html"><strong>Anterior</strong>3.9.4. Programas de control de IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-Additional_Resources.html"><strong>Siguiente</strong>3.9.6. Recursos adicionales</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Saving_IPTables_Rules.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Saving_IPTables_Rules.html
new file mode 100644
index 0000000..18dc637
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables-Saving_IPTables_Rules.html
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.3. Guardando las reglas de IPTalbes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-IPTables.html" title="3.9. IPTables" /><link rel="prev" href="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html" title="3.9.2.6. Opciones de listado" /><link rel="next" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html" title="3.9.4. Programas de control de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="s
 ect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables-Saving_IPTables_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Guardando las reglas de IPTalbes</h3></div></div></div><div class="para">
+			Las reglas creadas con el comando <code class="command">iptables</code> son almacenadas en la memoria. Si el sistema es reiniciado antes de guardar el conjunto de reglas de <code class="command">iptables</code>, estas reglas se perderán. Para que las reglas de netfilter sigan vigentes luego de reiniciar el sistema, necesitan ser guardadas. Para salvar reglas de netfilter, ingrese el siguiente comando como usuario root:
+		</div><pre class="screen"><code class="command">/usr/libexec/iptables.init save </code></pre><div class="para">
+			Esto ejecuta el programa init de <code class="command">iptables</code>, que a su vez ejecuta el programa <code class="command">/sbin/iptables-save</code> y escribe la configuración actual de <code class="command">iptables</code> a <code class="filename">/etc/sysconfig/iptables</code>. El archivo existente <code class="filename">/etc/sysconfig/iptables</code> es guardado como <code class="filename">/etc/sysconfig/iptables.save</code>.
+		</div><div class="para">
+			La próxima vez que el sistema se reinicie, el programa init de <code class="command">iptables</code> aplica nuevamente las reglas guardadas en <code class="filename">/etc/sysconfig/iptables</code> utilizando el comando <code class="command">/sbin/iptables-restore</code>.
+		</div><div class="para">
+			While it is always a good idea to test a new <code class="command">iptables</code> rule before committing it to the <code class="filename">/etc/sysconfig/iptables</code> file, it is possible to copy <code class="command">iptables</code> rules into this file from another system's version of this file. This provides a quick way to distribute sets of <code class="command">iptables</code> rules to multiple machines.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Si va a distribuir el archivo <code class="filename">/etc/sysconfig/iptables</code> a otras máquinas, debe teclear <code class="command">/sbin/service iptables restart</code> para que las nuevas reglas tengan efecto.
+			</div></div></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Fíjese la diferencia entre el <span class="emphasis"><em>comando</em></span> <code class="command">iptables</code> (<code class="command">/sbin/iptables</code>), que es utilizado para manipular las tablas y cadenas que constituyen las funcionalidades de <code class="command">iptables</code>, y el <span class="emphasis"><em>servicio</em></span> <code class="command">iptables</code> (<code class="command">/sbin/iptables service</code>), que es utilizado para activar y desactivar el servicio de <code class="command">iptables</code> en sí.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-Listing_Options.html"><strong>Anterior</strong>3.9.2.6. Opciones de listado</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html"><strong>Siguiente</strong>3.9.4. Programas de control de IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables.html
new file mode 100644
index 0000000..9aee81a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables.html
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9. IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Related_Documentation.html" title="3.8.9.3. Documentación relacionada" /><link rel="next" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html" title="3.9.2. Opciones de la línea de comandos de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="d
 ocnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Documentation.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-IPTables" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-IPTables">3.9. IPTables</h2></div></div></div><div class="para">
+		Con Fedora están incluidas herramientas avanzadas para el <em class="firstterm">filtrado de paquetes</em> — el proceso dentro de kernel que permite controlar a los paquetes de red mientras están ingresando a nuestro entorno, mientras lo están recorriendo y cuando lo abandonan. Las versiones del kernel anteriores a la 2.4, dependían de <code class="command">ipchains</code> para el filtrado de paquetes, y utilizaban listas de reglas aplicadas a los paquetes en cada paso del proceso de filtrado. El kernel 2.4 introdujo la utilización de <code class="command">iptables</code> (también llamado <em class="firstterm">netfilter</em>), que si bien es similar a <code class="command">ipchains</code>, expande enormemente el rango y la posibilidad de control disponible para filtrar los paquetes de red.
+	</div><div class="para">
+		El siguiente capítulo se dedica a los conceptos básicos del filtrado de paquetes, explica las diferentes opciones disponibles con los comandos de <code class="command">iptables</code>, y explica como las reglas de filtrado pueden ser preservadas entre los reinicios del sistema.
+	</div><div class="para">
+		Diríjase a la <a class="xref" href="sect-Security_Guide-IPTables-Additional_Resources.html">Sección 3.9.6, “Recursos adicionales”</a> para obtener instrucciones sobre cómo construir reglas de <code class="command">iptables</code> y configurar un cortafuego basado en ellas.
+	</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+			El mecanismo de un cortafuegos establecido por defecto con un kernel 2.4 o superior es <code class="command">iptables</code>, pero <code class="command">iptables</code> no puede ser utilizado si <code class="command">ipchains</code> se encuentra en ejecución. Si <code class="command">ipchains</code> está presente en el momento del arranque, el kernel envía un mensaje de error y no puede iniciar <code class="command">iptables</code>.
+		</div><div class="para">
+			La funcionalidad de <code class="command">ipchains</code> no es afectada por estos errores.
+		</div></div></div><div class="section" id="sect-Security_Guide-IPTables-Packet_Filtering"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtrado de Paquete</h3></div></div></div><div class="para">
+			El kernel de Linux utiliza la herramienta <span class="application"><strong>Netfilter</strong></span> para filtrar los paquetes, permitiendo que alguno de ellos sean recibidos por el sistema (o que pasen a través de él), y evitando que lo hagan otros. Esta herramienta está predefinida en el kernel, y posee tres <em class="firstterm">tablas</em> o <em class="firstterm">listas de reglas</em> predeterminadas de la forma siguiente:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="option">filter</code> — La tabla predeterminada para el manejo de paquetes de red.
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">nat</code> — Se usa para alterar paquetes que crean una nueva conexión y para <em class="firstterm">Network Address Translation</em> (<em class="firstterm">NAT</em>).
+				</div></li><li class="listitem"><div class="para">
+					<code class="option">mangle</code> — Usada para tipos específicos de alteraciones de paquetes.
+				</div></li></ul></div><div class="para">
+			Cada tabla tiene un grupo de <em class="firstterm">cadenas</em> predefinidas, que corresponden a las acciones realizadas por <code class="command">netfilter</code> sobre el paquete.
+		</div><div class="para">
+			Las cadenas predefinidas para la tabla <code class="option">filter</code> son las siguientes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<em class="firstterm">INPUT</em> — Se aplica a paquetes de red que son destinados a este equipo.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">OUTPUT</em> — Se aplica a paquetes de red generados localmente.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">FORWARD</em> — Se aplica a paquetes de la red ruteados a través de este equipo.
+				</div></li></ul></div><div class="para">
+			Las cadenas predeterminadas para la tabla <code class="option">nat</code> son las siguientes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<em class="firstterm">PREROUTING</em> — Altera los paquetes de la red cuando llegan.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">OUTPUT</em> — Altera los paquetes de la red generados localmente antes de que se envíen.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">POSTROUTING</em> — Altera los paquetes de la red antes de ser enviados.
+				</div></li></ul></div><div class="para">
+			Las cadenas predeterminadas para la tabla <code class="option">mangle</code> son:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<em class="firstterm">INPUT</em> — Altera los paquetes de red destinados a este equipo.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">OUTPUT</em> — Altera los paquetes de la red generados localmente antes de que se envíen.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">FORWARD</em> — Altera los paquetes de red ruteados a través de este equipo.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">PREROUTING</em> — Altera los paquetes que vienen de la red antes de ser ruteados.
+				</div></li><li class="listitem"><div class="para">
+					<em class="firstterm">POSTROUTING</em> — Altera los paquetes de la red antes de ser enviados.
+				</div></li></ul></div><div class="para">
+			Cada paquete de red recibido por, o enviado con un sistema Linux es sujeto de (o por) al menos una tabla. Sin embargo, un paquete puede ser sujeto por varias reglas pertenecientes a cada tabla, antes de poder emerger al final de la cadena. La estructura y el propósito de estas reglas pueden variar, pero por lo general lo que buscan es un paquete yendo o viniendo desde una dirección IP determinada (o conjunto de direcciones), cada vez que se utilice un protocolo y un servicio de red determinados.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Por defecto, las reglas del cortafuego se graban en los archivos <code class="filename">/etc/sysconfig/iptables</code> o <code class="filename">/etc/sysconfig/ip6tables</code>.
+			</div><div class="para">
+				El servicio <code class="command">iptables</code> se activa antes que cualquier otro servicio relacionado con DNS, cuando el sistema Linux es iniciado. Esto significa que las reglas de cortafuegos pueden sólo hacer referencia a direcciones IP numéricas (como por ejemplo, 192.168.0.1). En este tipo de reglas, los nombres del dominio (por ejemplo, host.example.com) producen errores.
+			</div></div></div><div class="para">
+			Regardless of their destination, when packets match a particular rule in one of the tables, a <em class="firstterm">target</em> or action is applied to them. If the rule specifies an <code class="command">ACCEPT</code> target for a matching packet, the packet skips the rest of the rule checks and is allowed to continue to its destination. If a rule specifies a <code class="command">DROP</code> target, that packet is refused access to the system and nothing is sent back to the host that sent the packet. If a rule specifies a <code class="command">QUEUE</code> target, the packet is passed to user-space. If a rule specifies the optional <code class="command">REJECT</code> target, the packet is dropped, but an error packet is sent to the packet's originator.
+		</div><div class="para">
+			Cada cadena posee una política por defecto para las acciones de <code class="command">ACCEPT</code>, <code class="command">DROP</code>, <code class="command">REJECT</code>, o <code class="command">QUEUE</code>. Si ninguna de estas reglas en la cadena se aplica al paquete, entonces el paquete es tratado de acuerdo a la política establecida por defecto.
+		</div><div class="para">
+			El comando <code class="command">iptables</code> configura estas tablas, así como crea algunas nuevas si es necesario.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Documentation.html"><strong>Anterior</strong>3.8.9.3. Documentación relacionada</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html"><strong>Siguiente</strong>3.9.2. Opciones de la línea de comandos de IPTabl...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html
new file mode 100644
index 0000000..6d84e3b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.4.4. Módulos adicionales para opciones de coincidencia</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html" title="3.9.2.4. Opciones de coincidencia de IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html" title="3.9.2.4.3. Protocolo ICMP" /><link rel="next" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html" title="3.9.2.5. Opciones de destino" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><
 ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules">3.9.2.4.4. Módulos adicionales para opciones de coincidencia</h5></div></div></div><div class="para">
+					Opciones de coincidencias adicionales están disponibles a través de los módulos cargados por el comando <code class="command">iptables</code>.
+				</div><div class="para">
+					To use a match option module, load the module by name using the <code class="option">-m <em class="replaceable"><code>&lt;module-name&gt;</code></em></code>, where <em class="replaceable"><code>&lt;module-name&gt;</code></em> is the name of the module.
+				</div><div class="para">
+					Por defecto hay disponibles muchos módulos. También puede crear módulos para proveer funcionalidad adicional.
+				</div><div class="para">
+					La siguiente es una lista parcial de los módulos más comúnmente usados:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Módulo <code class="option">limit</code> — Pone límites sobre cuántos paquetes se toman para una regla particular.
+						</div><div class="para">
+							Cuando se usa junto con el destino <code class="command">LOG</code>, el módulo <code class="option">limit</code> puede prevenir una inundación de paquetes coincidentes que pudieran sobrecargar al sistema de log con mensajes repetitivos o acabar los recursos del sistema.
+						</div><div class="para">
+							Diríjase a la <a class="xref" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html">Sección 3.9.2.5, “Opciones de destino”</a> para obtener mayor información sobre <code class="command">LOG</code>.
+						</div><div class="para">
+							El módulo <code class="option">limit</code> habilita las siguientes opciones:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">--limit</code> — Sets the maximum number of matches for a particular time period, specified as a <code class="option"><em class="replaceable"><code>&lt;value&gt;/&lt;period&gt;</code></em></code> pair. For example, using <code class="option">--limit 5/hour</code> allows five rule matches per hour.
+								</div><div class="para">
+									Los períodos se pueden especificar en segundos, minutos, horas o días.
+								</div><div class="para">
+									Si no se utiliza un número o modificador de tiempo, se asume el valor predeterminado de <code class="option">3/hora</code>.
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">--limit-burst</code> — Pone un límite en el número de paquetes que pueden coincidir con la regla en cada momento.
+								</div><div class="para">
+									Esta opción se especifica como un entero y no se debe usar junto con la opción <code class="option">--limit</code>.
+								</div><div class="para">
+									Si no se especifica un valor, el valor predeterminado cinco (5) es asumido.
+								</div></li></ul></div></li><li class="listitem"><div class="para">
+							Módulo <code class="option">state</code> — Habilita el chequeo del estado.
+						</div><div class="para">
+							El módulo <code class="option">state</code> habilita las siguientes opciones:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">--state</code> — chequea a un paquete con los siguientes estados de conexión:
+								</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="option">ESTABLISHED</code> — El paquete está asociado a otros paquetes en una conexión establecida. Necesita aceptar este estado si quiere mantener una conexión entre un cliente y un servidor.
+										</div></li><li class="listitem"><div class="para">
+											<code class="option">INVALID</code> — El paquete es chequeado no está asociado a una conexión conocida.
+										</div></li><li class="listitem"><div class="para">
+											<code class="option">NEW</code> — El paquete chequeado es para crear una conexión nueva o es parte de una conexión de doble vía que no fue vista previamente. Necesita aceptar este estado si quiere permitir conexiones nuevas a un servicio.
+										</div></li><li class="listitem"><div class="para">
+											<code class="option">RELATED</code> — El paquete coincidente está iniciando una conexión relacionada de alguna manera a otra existente. Un ejemplo de esto es FTP, que usa una conexión para el control del tráfico (puerto 21) y una conexión separada para la transferencia de datos (puerto 20).
+										</div></li></ul></div><div class="para">
+									Estos estados de conexión pueden ser utilizados combinados con otros, si se los separa con comas, como por ejemplo <code class="option">-m state --state INVALID,NEW</code>.
+								</div></li></ul></div></li><li class="listitem"><div class="para">
+							Módulo <code class="option">mac</code> — Habilita el chequeo de la dirección MAC de hardware.
+						</div><div class="para">
+							El módulo <code class="option">mac</code> habilita la siguiente opción:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">--mac-source</code> — Hace corresponder una dirección MAC de la tarjeta de interfaz de red que haya enviado el paquete. Para excluir una dirección MAC de la regla, coloque un signo de admiración (<code class="option">!</code>) luego de la opción de correspondencia <code class="option">--mac-source</code>.
+								</div></li></ul></div></li></ul></div><div class="para">
+					Vea en la página man de <code class="command">iptables</code> para más opciones de comparación disponibles a través de módulos.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html"><strong>Anterior</strong>3.9.2.4.3. Protocolo ICMP</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Command_Options_for_IPTables-Target_Options.html"><strong>Siguiente</strong>3.9.2.5. Opciones de destino</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html
new file mode 100644
index 0000000..be67162
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.4.3. Protocolo ICMP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html" title="3.9.2.4. Opciones de coincidencia de IPTables" /><link rel="prev" href="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html" title="3.9.2.4.2. Protocolo UDP" /><link rel="next" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html" title="3.9.2.4.4. Módulos adicionales para opciones de coincidencia" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right
 .png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol">3.9.2.4.3. Protocolo ICMP</h5></div></div></div><div class="para">
+					Las siguientes opciones de coincidencias están disponibles en el Protocolo de Mensajes de Control de Internet (ICMP) (<code class="option">-p icmp</code>):
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">--icmp-type</code> — Establece el nombre y número del tipo de ICMP a corresponderse con la regla. Puede obtenerse una lista de nombres ICMP válidos al ingresar el comando <code class="command">iptables -p icmp -h</code>.
+						</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html"><strong>Anterior</strong>3.9.2.4.2. Protocolo UDP</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables_Match_Options-Additional_Match_Option_Modules.html"><strong>Siguiente</strong>3.9.2.4.4. Módulos adicionales para opciones de c...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html
new file mode 100644
index 0000000..9720f5a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-IPTables_Match_Options-UDP_Protocol.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.9.2.4.2. Protocolo UDP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html" title="3.9.2.4. Opciones de coincidencia de IPTables" /><link rel="prev" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html" title="3.9.2.4. Opciones de coincidencia de IPTables" /><link rel="next" href="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html" title="3.9.2.4.3. Protocolo ICMP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Docume
 ntation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-IPTables_Match_Options-UDP_Protocol">3.9.2.4.2. Protocolo UDP</h5></div></div></div><div class="para">
+					Estas opciones de coincidencias están disponibles para el protocolo UDP (<code class="option">-p udp</code>):
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">--dport</code> — Especifica el puerto de destino del paquete UDP, utilizando el nombre del servicio, el número de puerto, o rango de números de puerto. La opción de correspondencia <code class="option">--destination-port</code> es equivalente.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">--sport</code> — Especifica el puerto de origen del paquete UDP, utilizando el nombre del servicio, el número de puerto, o rango de números de puertos. La opción de correspondencia <code class="option">--source-port</code> es equivalente.
+						</div></li></ul></div><div class="para">
+					Con las opciones <code class="option">--dport</code> y <code class="option">--sport</code>, para especificar un rango válido de puertos, separe ambos números del rango con dos puntos (:). Por ejemplo: <code class="option">-p tcp --dport 3000:3200</code>. El rango válido más extenso que puede aceptarse es 0:65535.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Command_Options_for_IPTables-IPTables_Match_Options.html"><strong>Anterior</strong>3.9.2.4. Opciones de coincidencia de IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-IPTables_Match_Options-ICMP_Protocol.html"><strong>Siguiente</strong>3.9.2.4.3. Protocolo ICMP</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Additional_Resources.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Additional_Resources.html
new file mode 100644
index 0000000..12f943e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Additional_Resources.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.10. Recursos adicionales</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html" title="3.7.9. Configurando la autenticación cruzada de reinados" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html" title="3.7.10.2. Páginas web útiles sobre Kerberos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docn
 av"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Recursos adicionales</h3></div></div></div><div class="para">
+			Para más información sobre Kerberos, consulte las fuentes que indicamos a continuación.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_Kerberos_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_Kerberos_Documentation">3.7.10.1. Documentación Instalada de Kerberos</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						The <em class="citetitle">Kerberos V5 Installation Guide</em> and the <em class="citetitle">Kerberos V5 System Administrator's Guide</em> in PostScript and HTML formats. These can be found in the <code class="filename">/usr/share/doc/krb5-server-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="command">krb5-server</code> package installed on your system).
+					</div></li><li class="listitem"><div class="para">
+						The <em class="citetitle">Kerberos V5 UNIX User's Guide</em> in PostScript and HTML formats. These can be found in the <code class="filename">/usr/share/doc/krb5-workstation-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="command">krb5-workstation</code> package installed on your system).
+					</div></li><li class="listitem"><div class="para">
+						Páginas man de Kerberos — Hay un número de páginas man para las varias aplicaciones y archivos de configuración involucrados con una implementación de Kerberos. La siguiente es una lista de algunas de las páginas man más importantes.
+					</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Aplicaciones cliente</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man kerberos</code> — Una introducción al sistema Kerberos que describe cómo funcionan las credenciales y provee recomendaciones para obtener y destruir tickets de Kerberos. Al final de la página man hay referencias hacia otras páginas man relacionadas con el tema.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kinit</code> — Describe cómo usar este comando para obtener y hacer caché de un ticket de garantía de tickets.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kdestroy</code> — Describe cómo usar este comando para destruir las credenciales de Kerberos.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man klist</code> — Describe cómo usar este comando para listar las credenciales cacheadas de Kerberos.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Aplicaciones administrativas</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man kadmin</code> — Describe cómo usar este comando para administrar con la base de datos de Kerberos V5.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kdb5_util</code> — Describe cómo usar este comando para crear y realizar funciones administrativas de bajo nivel en la base de datos de Kerberos V5.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Aplicaciones de servidor</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man krb5kdc</code> — Describe las opciones de la línea de comando del KDC de Kerberos V5.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kadmind</code> — Describe las opciones de la línea de comando para el servidor de administración de Kerberos V5.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Archivos de configuración</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man krb5.conf</code> — Describe el formato y las opciones disponibles dentro del archivo de configuración para la biblioteca de Kerberos V5.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man kdc.conf</code> — Describe el formato y las opciones disponibles dentro del archivo de configuración del AS y el KDC de Kerberos V5.
+										</div></li></ul></div></dd></dl></div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html"><strong>Anterior</strong>3.7.9. Configurando la autenticación cruzada de r...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_Kerberos_Websites.html"><strong>Siguiente</strong>3.7.10.2. Páginas web útiles sobre Kerberos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html
new file mode 100644
index 0000000..8dfd119
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.6. Configuración de un Cliente Kerberos 5</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html" title="3.7.5. Configurando un servidor Kerberos 5" /><link rel="next" href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html" title="3.7.7. Mapeo dominio-a-reinado" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="s
 ect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configuración de un Cliente Kerberos 5</h3></div></div></div><div class="para">
+			Configurar un cliente de Kerberos 5 es menos complicado que configurar un servidor. Como mínimo, instale los paquetes del cliente y otórguele a cada cliente un archivo de configuración <code class="filename">krb5.conf</code> válido. Mientras que <code class="command">ssh</code> y <code class="command">slogin</code> son los métodos preferidos para loguearse remotamente en sistemas cliente, las versiones Kerberizadas de <code class="command">rsh</code> y <code class="command">rlogin</code> siguen estando disponibles, aunque para habilitarlas es necesario realizar algunos cambios adicionales en la configuración.
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Asegúrese que la sincronización de tiempo entre el cliente Kerberos y KDC exista y sea la adecuada. Diríjase a <a class="xref" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">Sección 3.7.5, “Configurando un servidor Kerberos 5”</a> para obtener mayors información. Además, verifique que el DNS está funcionando apropiadamente en el cliente Kerberos antes de configurar con los programas cliente de Kerberos.
+				</div></li><li class="step"><div class="para">
+					Instale los paquetes <code class="filename">krb5-libs</code> y <code class="filename">krb5-workstation</code> en todas las máquinas clientes. Provea un archivo <code class="filename">/etc/krb5.conf</code> válido para cada cliente (normalmente este puede ser el mismo archivo <code class="filename">krb5.conf</code> usado por el KDC).
+				</div></li><li class="step"><div class="para">
+					Before a workstation in the realm can use Kerberos to authenticate users who connect using <code class="command">ssh</code> or Kerberized <code class="command">rsh</code> or <code class="command">rlogin</code>, it must have its own host principal in the Kerberos database. The <code class="command">sshd</code>, <code class="command">kshd</code>, and <code class="command">klogind</code> server programs all need access to the keys for the <span class="emphasis"><em>host</em></span> service's principal. Additionally, in order to use the kerberized <code class="command">rsh</code> and <code class="command">rlogin</code> services, that workstation must have the <code class="filename">xinetd</code> package installed.
+				</div><div class="para">
+					Using <code class="command">kadmin</code>, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the <code class="command">-randkey</code> option for the <code class="command">kadmin</code>'s <code class="command">addprinc</code> command to create the principal and assign it a random key:
+				</div><pre class="screen">addprinc -randkey host/<em class="replaceable"><code>blah.example.com</code></em></pre><div class="para">
+					Ahora que se ha creado el principal, las claves se pueden extraer para la estación trabajo ejecutando <code class="command">kadmin</code> <span class="emphasis"><em>en la misma estación de trabajo</em></span> y usando el comando <code class="command">ktadd</code> dentro de <code class="command">kadmin</code>:
+				</div><pre class="screen">ktadd -k /etc/krb5.keytab host/<em class="replaceable"><code>blah.example.com</code></em></pre></li><li class="step"><div class="para">
+					Para usar otros servicios de red kerberizados, primero deben iniciarse. A continuación mostramos una lista de los servicios kerberizados comunes y las instrucciones acerca de cómo habilitarlos:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="command">ssh</code> — OpenSSH uses GSS-API to authenticate users to servers if the client's and server's configuration both have <code class="option">GSSAPIAuthentication</code> enabled. If the client also has <code class="option">GSSAPIDelegateCredentials</code> enabled, the user's credentials are made available on the remote system.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">rsh</code> y <code class="command">rlogin</code> — Para usar las versiones kerberizadas de <code class="command">rsh</code> y <code class="command">rlogin</code>, habilite <code class="command">klogin</code>, <code class="command">eklogin</code> y <code class="command">kshell</code>.
+						</div></li><li class="listitem"><div class="para">
+							Telnet — Para usar Telnet kerberizado, debe habilitar <code class="command">krb5-telnet</code>.
+						</div></li><li class="listitem"><div class="para">
+							FTP — Para proveer acceso FTP, crear y extraer una clave para el principal con una raíz de <code class="computeroutput">ftp</code>. Asegúrese de poner la instancia al nombre de equipo completo del servidor FTP, luego habilite <code class="command">gssftp</code>.
+						</div></li><li class="listitem"><div class="para">
+							IMAP — Para utilizar un servidor kerberizado IMAP, el paquete <code class="filename">cyrus-imap</code> utilizará Kerberos 5, si también se encuentra instalado el paquete <code class="filename">cyrus-sasl-gssapi</code>. El paquete <code class="filename">cyrus-sasl-gssapi</code> contiene el complemento Cyrus SASL que tiene soporte para autenticación GSS-API. Cyrus IMAP debería funcionar correctamente con Kerberos siempre y cuando el usuario <code class="command">cyrus</code> sea capaz de encontrar la clave correspondiente en <code class="filename">/etc/krb5.keytab</code>, y que la raíz para el principal esté definida para <code class="command">imap</code> (creada con <code class="command">kadmin</code>).
+						</div><div class="para">
+							Una alternativa a <code class="filename">cyrus-imap</code> se puede encontrar en el paquete <code class="command">dovecot</code>, que también se ofrece con Fedora. Este paquete contiene un servidor IMAP pero por el momento no da soporte ni a GSS-API ni a Kerberos.
+						</div></li><li class="listitem"><div class="para">
+							CVS — Para usar un servidor CVS kerberizado, <code class="command">gserver</code> usa un principal con una raíz de <code class="computeroutput">cvs</code> y por lo demás es idéntico al servidor CVS <code class="command">pserver</code>.
+						</div></li></ul></div></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html"><strong>Anterior</strong>3.7.5. Configurando un servidor Kerberos 5</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html"><strong>Siguiente</strong>3.7.7. Mapeo dominio-a-reinado</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html
new file mode 100644
index 0000000..8dcf407
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.5. Configurando un servidor Kerberos 5</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html" title="3.7.4. Kerberos y PAM" /><link rel="next" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html" title="3.7.6. Configuración de un Cliente Kerberos 5" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security
 _Guide-Kerberos-Kerberos_and_PAM.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurando un servidor Kerberos 5</h3></div></div></div><div class="para">
+			Cuando se configure Kerberos, primero instale el KDC. Si es necesario configurar servidores esclavos, instale el maestro primero.
+		</div><div class="para">
+			Para configurar el primer KDC de Kerberos, siga estos pasos:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Asegúrese que la sincronización de hora y DNS estén funcionando correctamente en todos los clientes y máquinas del servidor antes de continuar Kerberos. Preste una atención especial a la sincronización entre el servidor Kerberos y sus clientes. Si la diferencia horaria entre el servidor y el cliente es mayor a cinco minutos (esto es configurable en Kerberos 5), los clientes de Kerberos no podrán autenticarse en el servidor. Esta sincronización es necesaria para prevenir que un atacante utilice un comprobante antiguo de Kerberos enmascarado como el de un usuario válido.
+				</div><div class="para">
+					It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <code class="filename">ntp</code> package for this purpose. Refer to <code class="filename">/usr/share/doc/ntp-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/index.html</code> (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="filename">ntp</code> package installed on your system) for details about how to set up Network Time Protocol servers, and <a href="http://www.ntp.org">http://www.ntp.org</a> for more information about NTP.
+				</div></li><li class="step"><div class="para">
+					Instale los paquetes <code class="filename">krb5-libs</code>, <code class="filename">krb5-server</code> y <code class="filename">krb5-workstation</code> en la máquina dedicada que correrá KDC. Esta máquina necesita ser muy segura — si es posible, no debe correr ningún otro servicio más que KDC.
+				</div></li><li class="step"><div class="para">
+					Edite los archivos de configuración <code class="filename">/etc/krb5.conf</code> y <code class="filename">/var/kerberos/krb5kdc/kdc.conf</code> para reflejar el nombre del reinado y los mapeos dominio-a-reinado. Un reinado simple puede ser construido reemplazando instancias de <em class="replaceable"><code>EJEMPLO.COM</code></em> y <em class="replaceable"><code>ejemplo.com</code></em> con el nombre correcto del dominio — siendo seguro mantener la forma correcta de los nombres en mayúscula y en mínuscula — y cambiando el KDC de <em class="replaceable"><code>kerberos.elemplo.com</code></em> al nombre del servidor kerberos. Por convención, todos los nombres de reinados se escriben en mayúsculas, y todos los nombres de equipos y de dominios DNS en minúsculas. Para obtener información detallada acerca de los formatos de estos archivos de configuración, consulte sus respectivas páginas man.
+				</div></li><li class="step"><div class="para">
+					Genere la base de datos usando el utilitario <code class="command">kdb5_util</code> desde una terminal:
+				</div><pre class="screen">/usr/kerberos/sbin/kdb5_util create -s</pre><div class="para">
+					El comando <code class="command">create</code> genera la base de datos que almacena las clves para el reinado de Kerberos. El interruptor <code class="command">-s</code> obliga a la creación de un archivo <em class="firstterm">stash</em> en el cual la clave del servidor principal es almacenada. Si no existe un archivo stash desde donde poder leer la clave, el servidor kerberos (<code class="command">krb5kdc</code>) le pedirá al usuario que ingrese la contraseña principal del servidor (que puede ser utilizada para generar nuevamente la clave) cada vez que se inicie.
+				</div></li><li class="step"><div class="para">
+					Edite el archivo <code class="filename">/var/kerberos/krb5kdc/kadm5.acl</code>. Este archivo es usado por <code class="command">kadmind</code> para determinar qué principales tienen acceso administrativo a la base de datos de Kerberos y sus niveles de acceso. La mayoría de las organizaciones pueden obtenerlo por una única línea:
+				</div><pre class="screen">*/admin at EXAMPLE.COM  *</pre><div class="para">
+					Most users are represented in the database by a single principal (with a <span class="emphasis"><em>NULL</em></span>, or empty, instance, such as <span class="emphasis"><em>joe at EXAMPLE.COM</em></span>). In this configuration, users with a second principal with an instance of <span class="emphasis"><em>admin</em></span> (for example, <span class="emphasis"><em>joe/admin at EXAMPLE.COM</em></span>) are able to wield full power over the realm's Kerberos database.
+				</div><div class="para">
+					Después de que se inicie <code class="command">kadmind</code> en el servidor, cualquier usuario puede acceder sus servicios ejecutando <code class="command">kadmin</code> en cualquier cliente o servidores en el reino. Sin embargo, sólo los usuarios listados en el archivo <code class="filename">kadm5.acl</code> pueden modificar la base de datos de ninguna forma, excepto para cambiar sus propias contraseñas.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						La herramienta <code class="command">kadmin</code> permite la comunicación con el servidor <code class="command">kadmind</code> a través de la red, y utiliza kerberos para manipular la autenticación. Consecuentemente, el primer principal debe existir previamente antes de intentar conectarse con el servidor a través de la red para administrarlo. Genere el primer principal con el comando <code class="command">kadmin.local</code>, que ha sido específicamente diseñado para ser utilizado en el mismo equipo en el que funciona el KDC, y no utiliza Kerberos para su autenticación.
+					</div></div></div><div class="para">
+					Ingrese el comando siguiente <code class="command">kadmin.local</code> en la terminal KDC para crear el primer principal:
+				</div><pre class="screen">/usr/kerberos/sbin/kadmin.local -q "addprinc <em class="replaceable"><code>username</code></em>/admin"</pre></li><li class="step"><div class="para">
+					Inicie Kerberos usando los siguientes comandos:
+				</div><pre class="screen">/sbin/service krb5kdc start
+/sbin/service kadmin start
+/sbin/service krb524 start</pre></li><li class="step"><div class="para">
+					Agregue principales para los usuarios mediante el comando <code class="command">addprinc</code> dentro de <code class="command">kadmin</code>. <code class="command">kadmin</code> y <code class="command">kadmin.local</code> son interfaces de líneas de comando al KDC. Como este, existen disponibles otros comandos — como por ejemplo <code class="command">addprinc</code> — luego de iniciar el programa <code class="command">kadmin</code>. Para obtener mas información, consulte la página man de <code class="command">kadmin</code>.
+				</div></li><li class="step"><div class="para">
+					Verifique que KDC está emitiendo tiques. Primero, corra <code class="command">kinit</code> para obtener un tique y guardarlo en un archivo cache de credencial. Luego, use <code class="command">klist</code> para ver la lista de credenciales en el caché y use <code class="command">kdestroy</code> para destruir el caché y las credenciales que contiene.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						By default, <code class="command">kinit</code> attempts to authenticate using the same system login username (not the Kerberos server). If that username does not correspond to a principal in the Kerberos database, <code class="command">kinit</code> issues an error message. If that happens, supply <code class="command">kinit</code> with the name of the correct principal as an argument on the command line (<code class="command">kinit <em class="replaceable"><code>&lt;principal&gt;</code></em></code>).
+					</div></div></div></li></ol></div><div class="para">
+			Una vez que estos pasos sean completados, el servidor Kerberos ya debería estar listo y ejecutándose.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html"><strong>Anterior</strong>3.7.4. Kerberos y PAM</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html"><strong>Siguiente</strong>3.7.6. Configuración de un Cliente Kerberos 5</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html
new file mode 100644
index 0000000..49e25f7
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.7. Mapeo dominio-a-reinado</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html" title="3.7.6. Configuración de un Cliente Kerberos 5" /><link rel="next" href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html" title="3.7.8. Configurando KDCs secundarios" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey
 ="p" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. Mapeo dominio-a-reinado</h3></div></div></div><div class="para">
+			Cuando un cliente intenta acceder a un servicio que corre en un servidor particular, sabe el nombre del (<span class="emphasis"><em>equipo</em></span>) del servicio y el nombre del servidor (<span class="emphasis"><em>foo.ejemplo.com</em></span>), pero como se pueden desplegar más de un reinado en su red, debe averiguar el nombre del reinado en el que reside el servicio.
+		</div><div class="para">
+			Por defecto, el nombre del territorio se toma como el nombre de dominio DNS del servidor, en mayúsculas.
+		</div><div class="literallayout"><p>foo.example.org → EXAMPLE.ORG<br />
+		foo.example.com → EXAMPLE.COM<br />
+		foo.hq.example.com → HQ.EXAMPLE.COM<br />
+</p></div><div class="para">
+			In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server's DNS domain name to the name of its realm must be specified in the <span class="emphasis"><em>domain_realm</em></span> section of the client system's <code class="filename">krb5.conf</code>. For example:
+		</div><pre class="screen">[domain_realm]
+.example.com = EXAMPLE.COM
+example.com = EXAMPLE.COM</pre><div class="para">
+			The above configuration specifies two mappings. The first mapping specifies that any system in the "example.com" DNS domain belongs to the <span class="emphasis"><em>EXAMPLE.COM</em></span> realm. The second specifies that a system with the exact name "example.com" is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial ".".) The mapping can also be stored directly in DNS.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html"><strong>Anterior</strong>3.7.6. Configuración de un Cliente Kerberos 5</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html"><strong>Siguiente</strong>3.7.8. Configurando KDCs secundarios</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-How_Kerberos_Works.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-How_Kerberos_Works.html
new file mode 100644
index 0000000..c67fe8f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-How_Kerberos_Works.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.3. Como Funciona Kerberos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html" title="3.7.2. Terminología de Kerberos" /><link rel="next" href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html" title="3.7.4. Kerberos y PAM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Kerberos_
 Terminology.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-How_Kerberos_Works"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Como Funciona Kerberos</h3></div></div></div><div class="para">
+			Kerberos differs from username/password authentication methods. Instead of authenticating each user to each network service, Kerberos uses symmetric encryption and a trusted third party (a KDC), to authenticate users to a suite of network services. When a user authenticates to the KDC, the KDC sends a ticket specific to that session back to the user's machine, and any Kerberos-aware services look for the ticket on the user's machine rather than requiring the user to authenticate using a password.
+		</div><div class="para">
+			Cuando un usuario kerberizado de una red se loguea en su estación de trabajo, su principal es enviado al KDC como parte de un pedido para un TGT del servidor de Autenticación. Este pedido puede ser enviado por el programa de logueo de modo que sea transparente para el usuario, o puede ser enviado por el programa <code class="command">kinit</code> luego que el usuario se haya logueado.
+		</div><div class="para">
+			The KDC then checks for the principal in its database. If the principal is found, the KDC creates a TGT, which is encrypted using the user's key and returned to that user.
+		</div><div class="para">
+			The login or <code class="command">kinit</code> program on the client then decrypts the TGT using the user's key, which it computes from the user's password. The user's key is used only on the client machine and is <span class="emphasis"><em>not</em></span> transmitted over the network.
+		</div><div class="para">
+			The TGT is set to expire after a certain period of time (usually ten to twenty-four hours) and is stored in the client machine's credentials cache. An expiration time is set so that a compromised TGT is of use to an attacker for only a short period of time. After the TGT has been issued, the user does not have to re-enter their password until the TGT expires or until they log out and log in again.
+		</div><div class="para">
+			Siempre que el usuario necesite acceso a un servicio de red, el software del cliente utiliza el TGT para pedirle al TGS un nuevo comprobante específicamente para ese servicio. El comprobante del servicio es entonces utilizado para autenticar de manera transparente al usuario frente al servicio en cuestión.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				El sistema Kerberos puede ser vulnerado si un usuario en la red se autentica frente a un servicio no kerberizado transmitiendo una contraseña con formato de texto simple. La utilización de servicios no kerberizados es altamente desalentada. Entre tales servicios se encuentra Telnet y FTP. Es preferible la utilización de otros protocolos encriptados, como servicios asegurados mediante SSH o SSL, aunque no es lo ideal.
+			</div></div></div><div class="para">
+			Esta es solamente una presentación general acerca de cómo funciona la autenticación de Kerberos. Diríjase a la <a class="xref" href="sect-Security_Guide-Kerberos-Additional_Resources.html">Sección 3.7.10, “Recursos adicionales”</a> para conocer otros enlaces hacia información más detallada.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Kerberos depende de los siguientes servicios de red para funcionar correctamente.
+				<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Sincronización de reloj aproximado entre las máquinas de la red.
+						</div><div class="para">
+							A clock synchronization program should be set up for the network, such as <code class="command">ntpd</code>. Refer to <code class="filename">/usr/share/doc/ntp-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/index.html</code> for details on setting up Network Time Protocol servers (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="filename">ntp</code> package installed on your system).
+						</div></li><li class="listitem"><div class="para">
+							Servicio de Nombre de Dominio (DNS).
+						</div><div class="para">
+							You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the <em class="citetitle">Kerberos V5 System Administrator's Guide</em> in <code class="filename">/usr/share/doc/krb5-server-<em class="replaceable"><code>&lt;version-number&gt;</code></em></code> for more information (where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of the <code class="filename">krb5-server</code> package installed on your system).
+						</div></li></ul></div>
+
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>Anterior</strong>3.7.2. Terminología de Kerberos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html"><strong>Siguiente</strong>3.7.4. Kerberos y PAM</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Kerberos_Terminology.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Kerberos_Terminology.html
new file mode 100644
index 0000000..ec12c2d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Kerberos_Terminology.html
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.2. Terminología de Kerberos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="next" href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html" title="3.7.3. Como Funciona Kerberos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos.html"><strong>Anterior</strong></a></li
 ><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Kerberos_Terminology"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminología de Kerberos</h3></div></div></div><div class="para">
+			Kerberos tiene su propia terminología para definir varios aspectos del servicio. Antes de aprender cómo funciona Kerberos, es importante conocer algunos de los siguientes términos:
+		</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Servidor de autenticación (SA)</span></dt><dd><div class="para">
+						Un servidor que envía comprobantes (o tickets) para un servicio determinado, comprobantes que en su momento serán enviados a los usuarios para que puedan acceder a ese servicio. El AS responde con una petición a las solicitudes de los clientes que, o no tienen o no han enviado sus credenciales de autenticación. Generalmente, para tener acceso al servidor que emite las garantías de los comprobantes (TGS, por las siglas en inglés de Ticket-Granting Server), se envía un comprobante de obtención de garantía de comprobante (TGT, Ticket-Granting Ticket). Por último, el AS generalmente se ejecuta en el mismo equipo que el centro de distribución de claves (KDC, Key Distribution Center).
+					</div></dd><dt class="varlistentry"><span class="term">ciphertext</span></dt><dd><div class="para">
+						Datos encriptados.
+					</div></dd><dt class="varlistentry"><span class="term">cliente</span></dt><dd><div class="para">
+						Una entidad en la red (un usuario, equipo o aplicación) que puede recibir tickets desde Kerberos.
+					</div></dd><dt class="varlistentry"><span class="term">credenciales</span></dt><dd><div class="para">
+						Un conjunto de credenciales electrónicas temporales que verifican la identidad de un cliente para un servicio particular. También llamado ticket.
+					</div></dd><dt class="varlistentry"><span class="term">caché de credenciales o archivo de ticket</span></dt><dd><div class="para">
+						Un archivo que contiene las claves para encriptar las comunicaciones entre un usuario y varios servicios de red. Kerberos 5 soporta un marco de trabajo para el uso de otros tipos de cache, tales como memoria compartida, pero los archivos son los más completamente soportados.
+					</div></dd><dt class="varlistentry"><span class="term">hash de encriptado</span></dt><dd><div class="para">
+						Un hash de una vuelta se usa para autenticar los usuarios. Estos son más seguros que usar datos no encriptados, pero todavía son relativamente fáciles de desencriptar para craqueadores experimentados.
+					</div></dd><dt class="varlistentry"><span class="term">GSS-API</span></dt><dd><div class="para">
+						La Interfaz del Programa de la Aplicación de Servicios Generales de Seguridad (API, por las siglas en inglés de Generic Security Service Application Program Interfaz), es un conjunto de funciones que proveen servicios de seguridad, definida en RFC-2743, publicada por el Equipo de Tareas de Ingeniería de Internet. La API es utilizada por servicios y clientes para autenticarse mutuamente sin que sus programas posean conocimientos específicos de los mecanismos subyacentes. Si un servicio de red (como por ejemplo cyrus-IMAP) utiliza GSS-API, entonces puede autenticarse mediante Kerberos.
+					</div></dd><dt class="varlistentry"><span class="term">hash</span></dt><dd><div class="para">
+						También conocido como <em class="firstterm">valor hash</em>. Un valor generado por el paso de una cadena a través de una <em class="firstterm">función hash</em>. Estos valores son típicamente usados para asegurar que los datos transmitidos no fueron interceptados y modificados.
+					</div></dd><dt class="varlistentry"><span class="term">función hash</span></dt><dd><div class="para">
+						A way of generating a digital "fingerprint" from input data. These functions rearrange, transpose or otherwise alter data to produce a <em class="firstterm">hash value</em>.
+					</div></dd><dt class="varlistentry"><span class="term">llave</span></dt><dd><div class="para">
+						Los datos usados cuando se encriptan o desencriptan otros datos. Los datos encriptados no pueden ser desencriptados sin una clave apropiada o una extrema buena suerte de parte del craqueador.
+					</div></dd><dt class="varlistentry"><span class="term">centro de distribución de claves (KDC)</span></dt><dd><div class="para">
+						Un servicio que emite tickets de Kerberos, y que usualmente corre en el mismo equipo que el servidor de garantía de ticket (TGS).
+					</div></dd><dt class="varlistentry"><span class="term">tabla de clave (keytab)</span></dt><dd><div class="para">
+						Un archivo que incluye una lista no encriptada de principales con sus respectivas claves. Los servidores obtienen las claves que necesitan desde los archivos keytab en lugar de utilizar <code class="command">kinit</code>. El archivo keytab establecido por defecto es <code class="filename">/etc/krb5.keytab</code>. El servidor que administra el KDC <code class="command">/usr/kerberos/sbin/kadmind</code>, es el único servicio que utiliza cualquier otro archivo (utiliza <code class="filename">/var/kerberos/krb5kdc/kadm5.keytab</code>).
+					</div></dd><dt class="varlistentry"><span class="term">kinit</span></dt><dd><div class="para">
+						El comando <code class="command">kinit</code> permite a un principal que ya ingresó obtener y hacer caché del ticket inicial de garantía de tickets (TGT). Vaya a la página man de <code class="command">kinit</code> para más información.
+					</div></dd><dt class="varlistentry"><span class="term">principal (o nombre principal)</span></dt><dd><div class="para">
+						The principal is the unique name of a user or service allowed to authenticate using Kerberos. A principal follows the form <code class="computeroutput">root[/instance]@REALM</code>. For a typical user, the root is the same as their login ID. The <code class="computeroutput">instance</code> is optional. If the principal has an instance, it is separated from the root with a forward slash ("/"). An empty string ("") is considered a valid instance (which differs from the default <code class="computeroutput">NULL</code> instance), but using it can be confusing. All principals in a realm have their own key, which for users is derived from a password or is randomly set for services.
+					</div></dd><dt class="varlistentry"><span class="term">reinado</span></dt><dd><div class="para">
+						Una red que use Kerberos, compuesta de uno o más servidores llamados KDCs y un número potencialmente grande de clientes.
+					</div></dd><dt class="varlistentry"><span class="term">servicio</span></dt><dd><div class="para">
+						Un programa accedido por la red.
+					</div></dd><dt class="varlistentry"><span class="term">ticket</span></dt><dd><div class="para">
+						Un conjunto temporal de credenciales electrónicas que verifican la identidad de un cliente para un servicio particular. También llamados credenciales o comprobantes.
+					</div></dd><dt class="varlistentry"><span class="term">servidor de garantías de tickets (TGS)</span></dt><dd><div class="para">
+						Un servidor que emite tickets para un servicio deseado que son a su vez dados a los usuarios para acceder al servicio. El TGS corre normalmente en el mismo equipo que el KDC.
+					</div></dd><dt class="varlistentry"><span class="term">ticket de garantía de ticket (TGT)</span></dt><dd><div class="para">
+						Un ticket especial que permite al cliente obtener tickets adicionales sin aplicar nuevamente en el KDC.
+					</div></dd><dt class="varlistentry"><span class="term">contraseña no encriptada</span></dt><dd><div class="para">
+						Una contraseña en texto plano, legible al humano.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos.html"><strong>Anterior</strong>3.7. Kerberos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html"><strong>Siguiente</strong>3.7.3. Como Funciona Kerberos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Kerberos_and_PAM.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Kerberos_and_PAM.html
new file mode 100644
index 0000000..38e75b7
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Kerberos_and_PAM.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.4. Kerberos y PAM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html" title="3.7.3. Como Funciona Kerberos" /><link rel="next" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html" title="3.7.5. Configurando un servidor Kerberos 5" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Se
 curity_Guide-Kerberos-How_Kerberos_Works.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Kerberos_and_PAM"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos y PAM</h3></div></div></div><div class="para">
+			Los servicios kerberizados actualmente no utilizan módulos de autenticación conectables (PAM, por las siglas en inglés de Pluggable Authentication Modules) — estos servicios evitan completamente a PAM. Sin embargo, las aplicaciones que utilicen PAM pueden utilizar a Kerberos para autenticarse si el módulo <code class="filename">pam_krb5</code> (provisto en el paquete <code class="filename">pam_krb5</code>) se encuentra instalado. El paquete <code class="filename">pam_krb5</code> contiene archivos de ejemplos de configuración que permiten que servicios como <code class="command">login</code> o <code class="command">gdm</code> puedan autenticar usuarios al mismo tiempo que obtienen credenciales de inicio utilizando sus contraseñas. Si el acceso a los servicios de red es siempre realizado utilizando servicios kerberizados, o servicios que utilicen GSS-API como por ejemplo lo es IMAP, entonces puede considerarse a la red como razonablemente segura.
+		</div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Los administradores deben tener la precaución de no permitir que los usuarios se autentiquen a determinados servicios de red, utilizando contraseñas Kerberos. Muchos protocolos utilizados por estos servicios no encriptan las contraseñas antes de enviarlas a través de la red, destruyendo los beneficios del sistema Kerberos. Por ejemplo, los usuarios no deberían tener permitido autenticarse a servicios Telnet con la misma contraseña que utilizan para la autenticación en Kerberos.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html"><strong>Anterior</strong>3.7.3. Como Funciona Kerberos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html"><strong>Siguiente</strong>3.7.5. Configurando un servidor Kerberos 5</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html
new file mode 100644
index 0000000..9972438
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html
@@ -0,0 +1,100 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.9. Configurando la autenticación cruzada de reinados</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html" title="3.7.8. Configurando KDCs secundarios" /><link rel="next" href="sect-Security_Guide-Kerberos-Additional_Resources.html" title="3.7.10. Recursos adicionales" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guid
 e-Kerberos-Setting_Up_Secondary_KDCs.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Additional_Resources.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Configurando la autenticación cruzada de reinados</h3></div></div></div><div class="para">
+			La <span class="emphasis"><em>autenticación cruzada de reinado</em></span> es el término usado para describir situaciones en que los clientes (normalmente usuarios) de un reinado utilizan Kerberos para autenticarse con servicios (típicamente procesos servidor corriendo en un sistema servidor particular) que pertenecen a otro reinado distinto al propio.
+		</div><div class="para">
+			Para el caso más simple, para que un cliente de un reinado con nombre <code class="literal">A.EJEMPLO.COM</code> acceda a un servicio en el reinado <code class="literal">B.EJEMPLO.COM</code>, ambos reinados deben compartir una clave para el principal con nombre <code class="literal">krbtgt/B.EJEMPLO.COM at A.EJEMPLO.COM</code>, y ambas claves deben tener el mismo número de versión de clave asociadas a ellas.
+		</div><div class="para">
+			Para hacer esto, debe seleccionar una contraseña o frase de acceso muy fuerte y crear una entrada para el principal de ambos reinados usando kadmin.
+		</div><div class="literallayout"><p>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>kadmin -r A.EXAMPLE.COM</code></strong></code>		<code class="computeroutput"><code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</code></strong></code>		<code class="computeroutput">Enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Re-enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM" created.</code>		<strong class="userinput"><code>quit</code></strong>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>kadmin -r B.EXAMPLE.COM</code></strong></code>		<code class="computeroutput"><code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal krbtgt/B.EXA
 MPLE.COM at A.EXAMPLE.COM</code></strong></code>		<code class="computeroutput">Enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Re-enter password for principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM":</code>		<code class="computeroutput">Principal "krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM" created.</code>		<strong class="userinput"><code>quit</code></strong></p></div><div class="para">
+			Use el comando <code class="command">get_principal</code> para verificar que ambas entradas tienen un número de versión de claves (valores <code class="literal">kvno</code>) y tipos de encriptados coincidentes.
+		</div><div class="important"><div class="admonition_header"><h2>Dumping the Database Doesn't Do It</h2></div><div class="admonition"><div class="para">
+				Security-conscious administrators may attempt to use the <code class="command">add_principal</code> command's <code class="literal">-randkey</code> option to assign a random key instead of a password, dump the new entry from the database of the first realm, and import it into the second. This will not work unless the master keys for the realm databases are identical, as the keys contained in a database dump are themselves encrypted using the master key.
+			</div></div></div><div class="para">
+			Los clientes en el reinado <code class="literal">A.EJEMPLO.COM</code> son capaces ahora de autenticarse en los servicios del reinado <code class="literal">B.EJEMPLO.COM</code>. Dicho de otra manera, el reinado <code class="literal">B.EJEMPLO.COM</code> ahora <span class="emphasis"><em>confía</em></span> en el reinado <code class="literal">A.EJEMPLO.COM</code>, o, más sencillo aún, ahora <code class="literal">B.EJEMPLO.COM</code> <span class="emphasis"><em>confía</em></span> en <code class="literal">A.EJEMPLO.COM</code>.
+		</div><div class="para">
+			Esto nos lleva a un punto importante: la confianza generada entre los reinados es, por defecto, unidireccional. El KDC para el reinado <code class="literal">B.EJEMPLO.COM</code> podría confiar en clientes del reinado <code class="literal">A.EJEMPLO.COM</code> para autenticarse en sus servicios, pero este hecho no significa que el reinado <code class="literal">A.EJEMPLO.COM</code> confíe en los clientes del reinado <code class="literal">B.EJEMPLO.COM</code> cuando estos intenten autenticarse en sus servicios. Para establecer una confianza bidireccional entre dos reinados, ambos van a necesitar compartir claves para el servicio <code class="literal">krbtgt/A.EJEMPLO.COM at B.EJEMPLO.COM</code> (tome nota de la forma invertida de acuerdo a los dos reinados comparados en el ejemplo anterior).
+		</div><div class="para">
+			If direct trust relationships were the only method for providing trust between realms, networks which contain multiple realms would be very difficult to set up. Luckily, cross-realm trust is transitive. If clients from <code class="literal">A.EXAMPLE.COM</code> can authenticate to services in <code class="literal">B.EXAMPLE.COM</code>, and clients from <code class="literal">B.EXAMPLE.COM</code> can authenticate to services in <code class="literal">C.EXAMPLE.COM</code>, then clients in <code class="literal">A.EXAMPLE.COM</code> can also authenticate to services in <code class="literal">C.EXAMPLE.COM</code>, <span class="emphasis"><em>even if <code class="literal">C.EXAMPLE.COM</code> doesn't directly trust <code class="literal">A.EXAMPLE.COM</code></em></span>. This means that, on a network with multiple realms which all need to trust each other, making good choices about which trust relationships to set up can greatly reduce the amount of effort required.
+		</div><div class="para">
+			Now you face the more conventional problems: the client's system must be configured so that it can properly deduce the realm to which a particular service belongs, and it must be able to determine how to obtain credentials for services in that realm.
+		</div><div class="para">
+			Vayamos en orden: el nombre del principal para un servicio provisto desde un sistema servidor específico en un reinado dado normalmente es parecido a:
+		</div><div class="literallayout"><p>service/server.example.com at EXAMPLE.COM</p></div><div class="para">
+			En el ejemplo siguiente, el <span class="emphasis"><em>servicio</em></span> es generalmente, o bien el nombre del protocolo en uso (otros valores comunes pueden ser <span class="emphasis"><em>ldap</em></span>, <span class="emphasis"><em>imap</em></span>, <span class="emphasis"><em>cvs</em></span>, y <span class="emphasis"><em>HTTP</em></span>), o bien <span class="emphasis"><em>equipo</em></span>. <span class="emphasis"><em>server.ejemplo.com</em></span> es el nombre del dominio del sistema completamente calificado que ejecuta el servicio, y <code class="literal">EJEMPLO.COM</code> es el nombre del reinado.
+		</div><div class="para">
+			Para deducir el dominio al que el servicio pertenece, los clientes por lo general consultan el DNS o la sección <code class="literal">domain_realm</code> del archivo <code class="filename">/etc/krb5.conf</code> para mapear ya sea el nombre del equipo (<span class="emphasis"><em>server.ejemplo.com</em></span>) o el nombre del dominio DNS (<span class="emphasis"><em>.ejemplo.com</em></span>) hacia el nombre del reinado (<span class="emphasis"><em>EJEMPLO.COM</em></span>).
+		</div><div class="para">
+			Habiendo determinado a qué reinado pertenece el servicio, un cliente tiene que determinar luego el conjunto de reinados que debe contactar y en qué orden debe hacerlo, para obtener las credenciales a usar en la autenticación con el servicio.
+		</div><div class="para">
+			Esto se puede hacer de una o dos formas.
+		</div><div class="para">
+			El método establecido por defecto, que no requiere una configuración explícita, es dar a los reinados nombres dentro de una jerarquía compartida. Como ejemplo, suponer los reinados llamados <code class="literal">A.EJEMPLO.COM</code>, <code class="literal">B.EJEMPLO.COM</code>, and <code class="literal">EJEMPLO.COM</code>. Cuando un cliente del reinado <code class="literal">A.EJEMPLO.COM</code> intente autenticarse en un servicio del reinado <code class="literal">B.EJEMPLO.COM</code>, por defecto, lo primero que hará será intentar obtener credenciales para el reinado <code class="literal">EJEMPLO.COM</code>, y luego utilizar esas credenciales para obtener unas nuevas para poder utilizarlas en el reinado <code class="literal">B.EJEMPLO.COM</code>.
+		</div><div class="para">
+			The client in this scenario treats the realm name as one might treat a DNS name. It repeatedly strips off the components of its own realm's name to generate the names of realms which are "above" it in the hierarchy until it reaches a point which is also "above" the service's realm. At that point it begins prepending components of the service's realm name until it reaches the service's realm. Each realm which is involved in the process is another "hop".
+		</div><div class="para">
+			Por ejemplo, el uso de credenciales en <code class="literal">A.EJEMPLO.COM</code>, autenticando a un servicio en <code class="literal">B.EJEMPLO.COM</code><code class="literal">A.EJEMPLO.COM → EJEMPLO.COM → B.EJEMPLO.COM </code>
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="literal">A.EJEMPLO.COM</code> y <code class="literal">EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.COM at A.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.COM</code> y <code class="literal">B.EJEMPLO.COM</code> comparten una clave <code class="literal">krbtgt/B.EJEMPLO.COM at EJEMPLO.COM</code>
+					</div></li></ul></div>
+
+		</div><div class="para">
+			Otro ejemplo, usando credenciales en <code class="literal">SITIO1.VENTAS.EJEMPLO.COM</code>, para autenticar a un servicio en <code class="literal">CUALQUIERLUGAR.EJEMPLO.COM</code><code class="literal">SITIO1.VENTAS.EJEMPLO.COM → VENTAS.EJEMPLO.COM → EJEMPLO.COM → CUALQUIERLUGAR.EJEMPLO.COM </code>
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="literal">SITIO1.VENTAS.EJEMPLO.COM</code> y <code class="literal">VENTAS.EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/VENTAS.EJEMPLO.COM at SITIO1.VENTAS.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">VENTAS.EJEMPLO.COM</code> y <code class="literal">EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.COM at VENTAS.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.COM</code> y <code class="literal">CUALQUIERLUGAR.EJEMPO.COM</code> comparten una clave para <code class="literal">krbtgt/CUALQUIERLUGAR.EJEMPLO.COM at EJEMPLO.COM</code>
+					</div></li></ul></div>
+
+		</div><div class="para">
+			Otro ejemplo, esta vez utilizando nombres de reinados que no compartan sufijos comunes (<code class="literal">DEVEL.EJEMPLO.COM</code> y <code class="literal">PROD.EJEMPLO.ORG</code> <code class="literal">DEVEL.EJEMPLO.COM → EJEMPLO.COM → COM → ORG → EJEMPLO.ORG → PROD.EJEMPLO.ORG</code>
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="literal">DEVEL.EJEMPLO.COM</code> y <code class="literal">EJEMPLO.COM</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.COM at DEVEL.EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.COM</code> y <code class="literal">COM</code> comparten una clave para <code class="literal">krbtgt/COM at EJEMPLO.COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">COM</code> y <code class="literal">ORG</code> comparten una clave para <code class="literal">krbtgt/ORG at COM</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">ORG</code> y <code class="literal">EJEMPLO.ORG</code> comparten una clave para <code class="literal">krbtgt/EJEMPLO.ORG at ORG</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="literal">EJEMPLO.ORG</code> y <code class="literal">PROD.EJEMPLO.ORG</code> comparten una clave para <code class="literal">krbtgt/PROD.EJEMPLO.ORG at EJEMPLO.ORG</code>
+					</div></li></ul></div>
+
+		</div><div class="para">
+			El método más complicado, pero que al mismo tiempo es el más flexible, reside en configurar la sección <code class="literal">capaths</code> del archivo <code class="filename">/etc/krb5.conf</code>, de modo que los clientes que tengan credenciales para un reinado específico, deberán buscar qué reinado es el que le sigue en la cadena y que, eventualmente, será quien permita su autenticación con los servidores.
+		</div><div class="para">
+			The format of the <code class="literal">capaths</code> section is relatively straightforward: each entry in the section is named after a realm in which a client might exist. Inside of that subsection, the set of intermediate realms from which the client must obtain credentials is listed as values of the key which corresponds to the realm in which a service might reside. If there are no intermediate realms, the value "." is used.
+		</div><div class="para">
+			Here's an example:
+		</div><div class="literallayout"><p>		[capaths]<br />
+		A.EXAMPLE.COM = {<br />
+		B.EXAMPLE.COM = .<br />
+		C.EXAMPLE.COM = B.EXAMPLE.COM<br />
+		D.EXAMPLE.COM = B.EXAMPLE.COM<br />
+		D.EXAMPLE.COM = C.EXAMPLE.COM<br />
+		}<br />
+<br />
+</p></div><div class="para">
+			En este ejemplo, los clientes en el reinado <code class="literal">A.EJEMPLO.COM</code> pueden obtener credenciales de reinados cruzados para <code class="literal">B.EJEMPLO.COM</code> directamente del KDC de <code class="literal">A.EJEMPLO.COM</code>.
+		</div><div class="para">
+			Si esos clientes desean contactar un servicio en el reinado <code class="literal">C.EJEMPLO.COM</code>, necesitarán obtener primero credenciales necesarias del reinado <code class="literal">B.EJEMPLO.COM</code> (esto requiere que <code class="literal">krbtgt/B.EJEMPLO.COM at A.EJEMPLO.COM</code> exista), y entonces utilizar <code class="literal">esas</code> credenciales para obtener otras para ser utilizadas en el reinado <code class="literal">C.EJEMPLO.COM</code> (utilizando <code class="literal">krbtgt/C.EJEMPLO.COM at B.EJEMPLO.COM</code>).
+		</div><div class="para">
+			Si esos clientes desean contactar un servicio en el reinado <code class="literal">D.EJEMPLO.COM</code>, necesitarán obtener primero las credenciales necesarias del reinado <code class="literal">B.EJEMPLO.COM</code>, y luego las credenciales del reinado <code class="literal">C.EJEMPLO.COM</code>, antes de obtener, finalmente, las credenciales necesarias para utilizar con el reinado <code class="literal">D.EJEMPLO.COM</code>.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Sin una entrada que indique lo contrario, Kerberos asume que las relaciones de confianza de reinados cruzados forman una jerarquía.
+			</div><div class="para">
+				Clients in the <code class="literal">A.EXAMPLE.COM</code> realm can obtain cross-realm credentials from <code class="literal">B.EXAMPLE.COM</code> realm directly. Without the "." indicating this, the client would instead attempt to use a hierarchical path, in this case:
+			</div><div class="literallayout"><p>		A.EXAMPLE.COM → EXAMPLE.COM → B.EXAMPLE.COM<br />
+<br />
+</p></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html"><strong>Anterior</strong>3.7.8. Configurando KDCs secundarios</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Additional_Resources.html"><strong>Siguiente</strong>3.7.10. Recursos adicionales</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html
new file mode 100644
index 0000000..b70b831
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7.8. Configurando KDCs secundarios</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Kerberos.html" title="3.7. Kerberos" /><link rel="prev" href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html" title="3.7.7. Mapeo dominio-a-reinado" /><link rel="next" href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html" title="3.7.9. Configurando la autenticación cruzada de reinados" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a 
 accesskey="p" href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Configurando KDCs secundarios</h3></div></div></div><div class="para">
+			For a number of reasons, you may choose to run multiple KDCs for a given realm. In this scenario, one KDC (the <span class="emphasis"><em>master KDC</em></span>) keeps a writable copy of the realm database and runs <code class="command">kadmind</code> (it is also your realm's <span class="emphasis"><em>admin server</em></span>), and one or more KDCs (<span class="emphasis"><em>slave KDCs</em></span>) keep read-only copies of the database and run <code class="command">kpropd</code>.
+		</div><div class="para">
+			El procedimiento de propagación maestro-esclavo requiere que el KDC maestro vuelque su base de datos a un archivo de volcado temporal y luego transmita ese archivo a cada uno de sus esclavos, que luego sobreescriben sus copias sólo lectura de la base de datos recibidas antes, con el contenido del archivo de volcado.
+		</div><div class="para">
+			To set up a slave KDC, first ensure that the master KDC's <code class="filename">krb5.conf</code> and <code class="filename">kdc.conf</code> files are copied to the slave KDC.
+		</div><div class="para">
+			Start <code class="command">kadmin.local</code> from a root shell on the master KDC and use its <code class="command">add_principal</code> command to create a new entry for the master KDC's <span class="emphasis"><em>host</em></span> service, and then use its <code class="command">ktadd</code> command to simultaneously set a random key for the service and store the random key in the master's default keytab file. This key will be used by the <code class="command">kprop</code> command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install.
+		</div><pre class="screen"><code class="prompt">#</code> <strong class="userinput"><code>kadmin.local -r EXAMPLE.COM</code></strong>
+ 
+Authenticating as principal root/admin at EXAMPLE.COM with password. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal -randkey host/masterkdc.example.com</code></strong> 
+
+Principal "host/host/masterkdc.example.com at EXAMPLE.COM" created. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>ktadd host/masterkdc.example.com</code></strong> 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.
+ 
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>quit</code></strong></pre><div class="para">
+			Start <code class="command">kadmin</code> from a root shell on the slave KDC and use its <code class="command">add_principal</code> command to create a new entry for the slave KDC's <span class="emphasis"><em>host</em></span> service, and then use <code class="command">kadmin</code>'s <code class="command">ktadd</code> command to simultaneously set a random key for the service and store the random key in the slave's default keytab file. This key is used by the <code class="command">kpropd</code> service when authenticating clients.
+		</div><pre class="screen"><code class="prompt">#</code> <strong class="userinput"><code>kadmin -p jimbo/admin at EXAMPLE.COM -r EXAMPLE.COM</code></strong>
+
+Authenticating as principal jimbo/admin at EXAMPLE.COM with password. 
+
+<code class="prompt">Password for jimbo/admin at EXAMPLE.COM: </code>
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>add_principal -randkey host/slavekdc.example.com</code></strong> 
+
+Principal "host/slavekdc.example.com at EXAMPLE.COM" created. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>ktadd host/slavekdc.example.com at EXAMPLE.COM</code></strong> 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. 
+
+Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. 
+
+<code class="prompt">kadmin:</code> <strong class="userinput"><code>quit</code></strong></pre><div class="para">
+			With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave's <code class="command">kprop</code> service with a new realm database. To restrict access, the <code class="command">kprop</code> service on the slave KDC will only accept updates from clients whose principal names are listed in <code class="filename">/var/kerberos/krb5kdc/kpropd.acl</code>. Add the master KDC's host service's name to that file.
+		</div><div class="literallayout"><p>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>echo host/masterkdc.example.com at EXAMPLE.COM &gt; /var/kerberos/krb5kdc/kpropd.acl</code></strong></code></p></div><div class="para">
+			Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database's master key is stored in a <span class="emphasis"><em>stash</em></span> file on the master KDC (typically named <code class="filename">/var/kerberos/krb5kdc/.k5.REALM</code>, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running <code class="command">kdb5_util create -s</code> (the dummy database will be overwritten by the first successful database propagation) and supplying the same password.
+		</div><div class="para">
+			Ensure that the slave KDC's firewall allows the master KDC to contact it using TCP on port 754 (<span class="emphasis"><em>krb5_prop</em></span>), and start the <code class="command">kprop</code> service. Then, double-check that the <code class="command">kadmin</code> service is <span class="emphasis"><em>disabled</em></span>.
+		</div><div class="para">
+			Ahora realice una prueba manual de propagación de la base de datos volcando la base de datos del reinado, en el KDC maestro, al archivo de datos predeterminado desde donde el comando <code class="command">kprop</code> leerá (<code class="filename">/var/kerberos/krb5kdc/slave_datatrans</code>) y luego use el comando <code class="command">kprop</code> para transmitir su contenido al KDC esclavo.
+		</div><div class="literallayout"><p>		<code class="computeroutput"><code class="prompt">#</code> <strong class="userinput"><code>/usr/kerberos/sbin/kdb5_util dump /var/kerberos/krb5kdc/slave_datatrans</code></strong><code class="prompt">#</code> <strong class="userinput"><code>kprop slavekdc.example.com</code></strong></code></p></div><div class="para">
+			Usando <code class="command">kinit</code>, verifique que un sistema cliente cuyo <code class="filename">krb5.conf</code> liste sólo el KDC esclavo en su lista de KDCs para su reinado, pueda ahora obtener correctamente las credenciales iniciales del KDC esclavo.
+		</div><div class="para">
+			Hecho esto, simplemente cree un script que vuelque la base de datos del reinado y ejecute el comando <code class="command">kprop</code> para transmitir la base de datos a cada KDC esclavo por vez, y configure el servicio <code class="command">cron</code> para correr el script periódicamente.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html"><strong>Anterior</strong>3.7.7. Mapeo dominio-a-reinado</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html"><strong>Siguiente</strong>3.7.9. Configurando la autenticación cruzada de r...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
new file mode 100644
index 0000000..bdc44dd
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.7. Kerberos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Related_Books.html" title="3.6.5.3. Libros relacionados" /><link rel="next" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html" title="3.7.2. Terminología de Kerberos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p
 " href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Kerberos" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Kerberos">3.7. Kerberos</h2></div></div></div><div class="para">
+		La seguridad e integridad del sistema dentro de la red puede ser complejo. Puede necesitarse el tiempo de varios administradores solo para poder conocer qué servicios son los que están ejecutándose en una red, y la manera en que están siendo utilizados.
+	</div><div class="para">
+		Y más aún, la autenticación de usuarios en los servicios de red pueden ser peligrosa cuando los métodos usados por el protocolo sean inherentemente inseguros, como lo demuestran los protocolos tradicionales FTP y Telnet, que transfieren contraseñas no encriptadas sobre la red.
+	</div><div class="para">
+		Kerberos es una forma de eliminar la necesidad de protocolos que permitan métodos inseguros de autenticación, por lo que mejora la seguridad general de la red.
+	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. ¿Qué es Kerberos?</h3></div></div></div><div class="para">
+			Kerberos es un protocolo de autenticación de red creado por el MIT (Massachusetts Institute of Technology), y utiliza una criptografía de llave simétrica <sup>[<a id="idp87773040" href="#ftn.idp87773040" class="footnote">11</a>]</sup> para autenticar a los usuarios de los servicios de red, lo que en pocas palabras significa que las contraseñas nunca son enviadas a través de la red.
+		</div><div class="para">
+			Consecuentemente, cuando los usuarios se autentican con servicios de red usando Kerberos, los usuarios no autorizados que intenten averiguar las contraseñas monitoreando el tráfico de red son efectivamente bloqueados.
+		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Ventajas de Kerberos</h4></div></div></div><div class="para">
+				La mayoría de los servicios convencionales de red utilizan esquemas de autenticación basados en contraseñas. Estos esquemas piden que los usuarios se identifiquen en un servidor de red determinado mediante su nombre y contraseña. Desafortunadamente, la transmisión de los datos para la autenticación de muchos servicios no es encriptada. Para que este tipo de esquemas sean seguros, la red tiene que permanecer inaccesible a los usuarios extraños a ella, y todos los equipos y todos los usuarios pertenecientes deben ser considerados confiables.
+			</div><div class="para">
+				Aún si este es el caso, una red que se encuentre conectada a Internet no puede ser concebida como una red segura. Cualquier atacante que obtenga acceso a la red puede utilizar un simple analizador de paquetes, también conocido como "rastreador" de paquetes, para interceptar nombres de usuario y contraseñas, comprometiendo las cuentas de usuario y la integridad de toda la infraestructura de seguridad.
+			</div><div class="para">
+				El objetivo primario del diseño de Kerberos es eliminar la transmisión de contraseñas encriptadas en la red. Si se usa apropiadamente, Kerberos elimina efectivamente la amenaza de los husmeadores (sniffers) de paquetes en la red.
+			</div></div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Disadvantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Disadvantages_of_Kerberos">3.7.1.2. Desventajas de Kerberos</h4></div></div></div><div class="para">
+				Aunque Kerberos elimina una amenaza de seguridad común y severa, puede ser difícil de implementar por una variedad de razones:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Puede ser algo muy tedioso migrar las contraseñas de los usuarios de una base de datos UNIX estándar, como ser por ejemplo <code class="filename">/etc/passwd</code> o <code class="filename">/etc/shadow</code> hacia una base de datos para contraseñas Kerberos, ya que no hay ningún mecanismo automatizado para realizar esta tarea. Consulte la pregunta 2.23 en el FAQ en línea de Kerberos:
+					</div><div class="para">
+						<a href="http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html#pwconvert"> http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html</a>
+					</div></li><li class="listitem"><div class="para">
+						Kerberos sólo tiene compatibilidad parcial con el sistema PAM de módulos de autenticación conectables, utilizado por la mayoría de los servidores Fedora. Diríjase a la <a class="xref" href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">Sección 3.7.4, “Kerberos y PAM”</a> para obtener mayor información al respecto.
+					</div></li><li class="listitem"><div class="para">
+						Kerberos presupone que cada usuario es confiable, pero que está utilizando un equipo o una red que no lo es. Su objetivo principal es prevenir la transmisión en la red de contraseñas no encriptadas. Sin embargo, si alguien más tiene acceso al único equipo que envía los comprobantes utilizados para la autenticación — denominado el <em class="firstterm">centro de distribución de claves</em> (<em class="firstterm">KDC</em>, por las siglas en inglés de Key Distribution Center) —, además del usuario correspondiente, entonces todo el sistema de autenticación Kerberos está corriendo riesgo.
+					</div></li><li class="listitem"><div class="para">
+						Para que una aplicación utilice Kerberos, su origen debe ser modificado para que puede realizar las llamadas apropiadas a las bibliotecas de Kerberos. Las aplicaciones así modificadas son consideradas como <em class="firstterm">compatibles con Kerberos</em>, o <em class="firstterm">kerberizadas</em>. Para algunas, esto puede ser bastante problemático debido al tamaño de la aplicación o debido a su diseño. Para otras aplicaciones incompatibles, los cambios deben ser hechos de manera tal de permitir que el cliente y el servidor puedan comunicarse. De nuevo, esto puede necesitar una programación extensa. Las aplicaciones de código propietario que no tienen soporte para Kerberos por defecto, son por lo general las más problemáticas.
+					</div></li><li class="listitem"><div class="para">
+						Kerberos es una herramienta de tipo "todo o nada". Si Kerberos es utilizado en la red, cualquier contraseña no encriptada transferida a un servicio no compatible con Kerberos (o no Kerberizado), se encuentra en riesgo. Por lo tanto, la red no obtiene beneficio alguno al utilizarlo. Para asegurar una red con Kerberos, se debe utilizar versiones kerberizadas de <span class="emphasis"><em>todas</em></span> las aplicaciones de tipo servidor/cliente que transmitan contraseñas no encriptadas, o que no utilicen <span class="emphasis"><em>ninguna</em></span> de este tipo de aplicaciones.
+					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp87773040" href="#idp87773040" class="para">11</a>] </sup>
+				Un sistema donde tanto el cliente como el servidor comparten una clave común que es utilizada para encriptar y desencriptar comunicaciones a través de una red.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Anterior</strong>3.6.5.3. Libros relacionados</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>Siguiente</strong>3.7.2. Terminología de Kerberos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html
new file mode 100644
index 0000000..ab920cf
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.3.5. Enlaces de interés</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-LUKS_Disk_Encryption.html" title="4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)" /><link rel="prev" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html" title="4.2.3.4. Lo que acaba de realizar" /><link rel="next" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html" title="4.2.4. Archivos cifrados mediante 7-Zip" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/i
 mage_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest">4.2.3.5. Enlaces de interés</h4></div></div></div><div class="para">
+			Para información adicional sobre LUKS, o sobre el cifrado de discos duros bajo Fedora, por favor visite alguno de los siguientes enlaces:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="https://code.google.com/p/cryptsetup/">LUKS - Linux Unified Key Setup</a>
+				</div></li><li class="listitem"><div class="para">
+					<a href="https://bugzilla.redhat.com/attachment.cgi?id=161912">COMO: Generando un volumen físico (PV) cifrado, utilizando otro disco duro, pvmove, y un CD o DVD vivo de Fedora</a>
+				</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html"><strong>Anterior</strong>4.2.3.4. Lo que acaba de realizar</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html"><strong>Siguiente</strong>4.2.4. Archivos cifrados mediante 7-Zip</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html
new file mode 100644
index 0000000..ab4ff95
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.3.3. Instrucciones paso a paso</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-LUKS_Disk_Encryption.html" title="4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)" /><link rel="prev" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html" title="4.2.3.2. Cifrado manual de directorios" /><link rel="next" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html" title="4.2.3.4. Lo que acaba de realizar" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_
 Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions">4.2.3.3. Instrucciones paso a paso</h4></div></div></div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					Ingrese a nivel de ejecución 1: <code class="code">telinit 1</code>
+				</div></li><li class="listitem"><div class="para">
+					Llene su partición con datos aleatorios: <code class="code">scrub -p random /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Desmonte su /home actual: <code class="code"> umount /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Si falla, use <code class="code">fuser</code> para identificar y eliminar los procesos que retienen a /home: <code class="code">fuser -mvk /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Verifique que /home ya no esté montado: <code class="code">cat /proc/mounts | grep home</code>
+				</div></li><li class="listitem"><div class="para">
+					Inicie su partición: <code class="code">cryptsetup --verbose --verify-passphrase luksFormat /dev/VG00/LV_home</code>
+				</div></li><li class="listitem"><div class="para">
+					Abra el dispositivo nuevo cifrado: <code class="code">cryptsetup luksOpen /dev/VG00/LV_home home</code>
+				</div></li><li class="listitem"><div class="para">
+					Compruebe que está allí: <code class="code">ls -l /dev/mapper | grep home</code>
+				</div></li><li class="listitem"><div class="para">
+					Genere un sistema de archivos: <code class="code">mkfs.ext3 /dev/mapper/home</code>
+				</div></li><li class="listitem"><div class="para">
+					Móntelo: <code class="code">mount /dev/mapper/home /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Compruebe que es visible: <code class="code">df -h | grep home</code>
+				</div></li><li class="listitem"><div class="para">
+					Agregue lo siguiente a /etc/crypttab: <code class="code">home /dev/VG00/LV_home none</code>
+				</div></li><li class="listitem"><div class="para">
+					Edite su /etc/fstab, elimine la antigua entrada de /home, y agregue <code class="code">/dev/mapper/home /home ext3 defaults 1 2</code>
+				</div></li><li class="listitem"><div class="para">
+					Verifique su entrada fstab: <code class="code">mount /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Restaure los contextos de seguridad de SELinux: <code class="code">/sbin/restorecon -v -R /home</code>
+				</div></li><li class="listitem"><div class="para">
+					Reinicie: <code class="code">shutdown -r now</code>
+				</div></li><li class="listitem"><div class="para">
+					La entrada en /etc/crypttab hace que su computadora le pida su frase de acceso <code class="code">luks</code> al arrancar
+				</div></li><li class="listitem"><div class="para">
+					Ingrese como root y restaure su respaldo
+				</div></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html"><strong>Anterior</strong>4.2.3.2. Cifrado manual de directorios</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html"><strong>Siguiente</strong>4.2.3.4. Lo que acaba de realizar</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html
new file mode 100644
index 0000000..44701dc
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.3.4. Lo que acaba de realizar</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-LUKS_Disk_Encryption.html" title="4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)" /><link rel="prev" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html" title="4.2.3.3. Instrucciones paso a paso" /><link rel="next" href="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html" title="4.2.3.5. Enlaces de interés" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.pn
 g" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-What_you_have_just_accomplished">4.2.3.4. Lo que acaba de realizar</h4></div></div></div><div class="para">
+			Felicitaciones, ahora tiene una partición cifrada para que todos sus datos reposen en forma segura cuando su equipo se encuentre apagado.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html"><strong>Anterior</strong>4.2.3.3. Instrucciones paso a paso</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Links_of_Interest.html"><strong>Siguiente</strong>4.2.3.5. Enlaces de interés</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html
new file mode 100644
index 0000000..bcf6fdf
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.3.2. Cifrado manual de directorios</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-LUKS_Disk_Encryption.html" title="4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)" /><link rel="prev" href="sect-Security_Guide-LUKS_Disk_Encryption.html" title="4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)" /><link rel="next" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html" title="4.2.3.3. Instrucciones paso a paso" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Conten
 t/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories">4.2.3.2. Cifrado manual de directorios</h4></div></div></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Al seguir este procedimiento se eliminarán todos los datos de la partición que está cifrando. ¡Perderá toda la información! ¡Asegúrese de hacer un respaldo de sus datos en una fuente externa antes de comenzar!
+			</div></div></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Este procedimiento usa <span class="package">scrub</span> para destruir los datos existentes en la partición y entregar una base aleatoria para que LUKS use. Esta base aleatoria es importante para prevenir ataques contra la criptografía.\n<span class="package">Scrub</span> no está instalado en forma predeterminada y antes de usarlo deberá instalarlo. Alternativamente, podrá usar otro generador de números aleatorios para hacer lo mismo.
+			</div></div></div><div class="para">
+			Si está corriendo una versión de Fedora anterior a la 9 y quiere cifrar una partición, o si quiere cifrar una partición después de la instalación de la versión actual de Fedora, las siguientes instrucciones son para Ud. El ejemplo que ofrecemos más abajo muestra elcifrado de una partición /home pero puede utilizarse sobre cualquier partición.
+		</div><div class="para">
+			El siguiente procedimiento borrará todos los datos existentes, de modo que es conveniente asegurarse de haber hecho un respaldo antes de comenzar. También es necesario tener una partición separada para /home (en nuestro caso es /dev/VG00/LV_home). Todo lo que se muestra a continuación debe ser realizado como usuario root. Cualquiera de las etapas en este método no puede realizarse a no ser que la anterior haya sido exitosa.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-LUKS_Disk_Encryption.html"><strong>Anterior</strong>4.2.3. Cifrado de disco LUKS (Linux Unified Key S...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories-Step_by_Step_Instructions.html"><strong>Siguiente</strong>4.2.3.3. Instrucciones paso a paso</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption.html
new file mode 100644
index 0000000..84606ad
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-LUKS_Disk_Encryption.html
@@ -0,0 +1,26 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="Security_Guide-Encryption-Data_in_Motion.html" title="4.2. Datos en movimiento" /><link rel="prev" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html" title="4.2.2. Shell seguro (SSH, por las iniciales en inglés de Secure Shell)" /><link rel="next" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html" title="4.2.3.2. Cifrado manual de directorios" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /
 ></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-LUKS_Disk_Encryption" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifrado de disco LUKS (Linux Unified Key Setup-on-disk-format)</h3></div></div></div><div class="para">
+		La Configuración de Clave Unificada de Linux en el formato de disco (o LUKS por sus iniciales en inglés) le permite cifrar particiones en su computadora Linux. Esto es particularmente importante cuando se trata de computadores móviles y de medios removibles. LUKS le permite claves múltiples de usuario para descifrar una clave maestra que se usa para el cifrado de la partición.
+	</div><div class="section" id="sect-Security_Guide-LUKS_Disk_Encryption-LUKS_Implementation_in_Fedora"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-LUKS_Disk_Encryption-LUKS_Implementation_in_Fedora">4.2.3.1. Implementación de LUKS en Fedora</h4></div></div></div><div class="para">
+			Fedora 9 y posterior utiliza LUKS para realizar cifrado del sistema de archivos. En forma predeterminada, la opción de cifrar el sistema de archivos está desmarcada durante la instalación. Si usted selecciona la opción de cifrar su disco duro, se le pedirá una contraseña que será solicitada cada vez que inicie su computador. Esta contraseña "desbloquea" la llave de cifrado que es usada para descifrar su partición. Si usted elije modificar la tabla de particiones predeterminada, podrá elegir las particiones que desee cifrar.\nEsto es definido en la configuración de la tabla de particiones.
+		</div><div class="para">
+			La implementación predeterminada de LUKS en Fedora es AES 128 con hash SHA256. Los cifrados disponibles son:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					AES - Advanced Encryption Standard - <a href="http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf">FIPS PUB 197</a>
+				</div></li><li class="listitem"><div class="para">
+					Twofish (A 128-bit Block Cipher)
+				</div></li><li class="listitem"><div class="para">
+					Serpent
+				</div></li><li class="listitem"><div class="para">
+					cast5 - <a href="http://www.ietf.org/rfc/rfc2144.txt">RFC 2144</a>
+				</div></li><li class="listitem"><div class="para">
+					cast6 - <a href="http://www.ietf.org/rfc/rfc2612.txt">RFC 2612</a>
+				</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html"><strong>Anterior</strong>4.2.2. Shell seguro (SSH, por las iniciales en in...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-LUKS_Disk_Encryption-Manually_Encrypting_Directories.html"><strong>Siguiente</strong>4.2.3.2. Cifrado manual de directorios</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Access_Control.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Access_Control.html
new file mode 100644
index 0000000..45a522a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Access_Control.html
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.2.2.2. Control de acceso</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html" title="3.6.2.2. Campos de opción" /><link rel="prev" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html" title="3.6.2.2. Campos de opción" /><link rel="next" href="sect-Security_Guide-Option_Fields-Shell_Commands.html" title="3.6.2.2.3. Comandos de la consola" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li c
 lass="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Option_Fields-Shell_Commands.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Option_Fields-Access_Control"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Access_Control">3.6.2.2.2. Control de acceso</h5></div></div></div><div class="para">
+					Los campos de opción también le permiten a los administradores permitir o negar explícitamente equipos mediante una sola regla, añadiéndole la directiva <code class="option">allow</code> o <code class="option">deny</code> como la opción final.
+				</div><div class="para">
+					Por ejemplo, las dos reglas siguientes permiten conexions SSH desde <code class="systemitem">client-1.example.com</code>, pero niegan conexiones de <code class="systemitem">client-2.example.com</code>:
+				</div><pre class="screen">sshd : client-1.example.com : allow
+sshd : client-2.example.com : deny</pre><div class="para">
+					Al permitir control de acceso sobre un fundamento de reglas, el campo de opción permite que los administradores consoliden todas los reglas de acceso en un solo archivo: o bien <code class="filename">hosts.allow</code>, o bien <code class="filename">hosts.deny</code>. Algunos administradores consideran a esto como una forma sencilla de organizar las reglas de acceso.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html"><strong>Anterior</strong>3.6.2.2. Campos de opción</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Option_Fields-Shell_Commands.html"><strong>Siguiente</strong>3.6.2.2.3. Comandos de la consola</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Expansions.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Expansions.html
new file mode 100644
index 0000000..0d98635
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Expansions.html
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.2.2.4. Expansiones</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html" title="3.6.2.2. Campos de opción" /><link rel="prev" href="sect-Security_Guide-Option_Fields-Shell_Commands.html" title="3.6.2.2.3. Comandos de la consola" /><link rel="next" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html" title="3.6.3. xinetd" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey=
 "p" href="sect-Security_Guide-Option_Fields-Shell_Commands.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Option_Fields-Expansions"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Expansions">3.6.2.2.4. Expansiones</h5></div></div></div><div class="para">
+					Cuando se utilizan junto a las directivas <code class="command">spawn</code> y <code class="command">twist</code>, las expansiones proveen información acerca del cliente, servidor, y los procesos involucrados.
+				</div><div class="para">
+					La siguiente es una lista de expansiones soportadas:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">%a</code> — Returns the client's IP address.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%A</code> — Returns the server's IP address.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%c</code> — Informa una gran cantidad de datos del cliente, como ser por ejemplo, el nombre de usuario y el nombre del equipo, o el nombre de usuario y la dirección IP.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%d</code> — Informa el nombre del demonio encargado del proceso.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%h</code> — Returns the client's hostname (or IP address, if the hostname is unavailable).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%H</code> — Returns the server's hostname (or IP address, if the hostname is unavailable).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%n</code> — Returns the client's hostname. If unavailable, <code class="computeroutput">unknown</code> is printed. If the client's hostname and host address do not match, <code class="computeroutput">paranoid</code> is printed.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%N</code> — Returns the server's hostname. If unavailable, <code class="computeroutput">unknown</code> is printed. If the server's hostname and host address do not match, <code class="computeroutput">paranoid</code> is printed.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%p</code> — Returns the daemon's process ID.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%s</code> — Informa diferentes tipos de datos acerca del servidor, como ser por ejemplo, si el proceso del demonio y la dirección del equipo o dirección IP del servidor.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">%u</code> — Returns the client's username. If unavailable, <code class="computeroutput">unknown</code> is printed.
+						</div></li></ul></div><div class="para">
+					La siguiente regla de ejemplo utiliza una expansión junto con el comando <code class="command">spawn</code> para identificar el equipo del cliente en un archivo de registro modificado.
+				</div><div class="para">
+					Cuando se intenten establecer conexiones al demonio SSH (<code class="systemitem">sshd</code>) desde un equipo del dominio <code class="systemitem">ejemplo.com</code>, ejecute el comando <code class="command">echo</code> para registrar el intento en un archivo especial, incluyendo el nombre del cliente (utilizando la expanción <code class="option">%h</code>).
+				</div><pre class="screen">sshd : .example.com  \
+	: spawn /bin/echo `/bin/date` access denied to %h&gt;&gt;/var/log/sshd.log \
+	: deny</pre><div class="para">
+					De manera similar, las expansiones pueden ser utilizadas para personalizar mensajes enviados al cliente. En el siguiente ejemplo, a los clientes que intentan acceder a servicios FTP desde el dominio <code class="systemitem">ejemplo.com</code>, se les informa que han sido eliminados del servidor:
+				</div><pre class="screen">vsftpd : .example.com \
+: twist /bin/echo "421 %h has been banned from this server!"</pre><div class="para">
+					Para obtener una explicación completa de las expansiones disponibles, y al mismo tiempo conocer opciones adicionales de control de acceso, vea la sección 5 de las páginas man de <code class="filename">hosts_access</code> (<code class="command">man 5 hosts_access</code>), y la página man de <code class="filename">hosts_options</code>.
+				</div><div class="para">
+					Para obtener mayor información acerca de los encapsuladores TCP, vea la <a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">Sección 3.6.5, “Recursos adicionales”</a>.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Option_Fields-Shell_Commands.html"><strong>Anterior</strong>3.6.2.2.3. Comandos de la consola</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html"><strong>Siguiente</strong>3.6.3. xinetd</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Shell_Commands.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Shell_Commands.html
new file mode 100644
index 0000000..c641d60
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Option_Fields-Shell_Commands.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.2.2.3. Comandos de la consola</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html" title="3.6.2.2. Campos de opción" /><link rel="prev" href="sect-Security_Guide-Option_Fields-Access_Control.html" title="3.6.2.2.2. Control de acceso" /><link rel="next" href="sect-Security_Guide-Option_Fields-Expansions.html" title="3.6.2.2.4. Expansiones" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p
 " href="sect-Security_Guide-Option_Fields-Access_Control.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Option_Fields-Expansions.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Option_Fields-Shell_Commands"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Shell_Commands">3.6.2.2.3. Comandos de la consola</h5></div></div></div><div class="para">
+					Los campos de opción permiten reglas de acceso para iniciar comandos de consola mediante las dos directivas siguientes:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="command">spawn</code> — Inicia un comando de terminal como un proceso hijo. Esta directiva puede realizar tareas como ser la utilización de <code class="command">/usr/sbin/safe_finger</code> para obtener mayor información acerca del cliente que está realizando una determinada petición, o crear archivos de registro especiales mediante la utilización del comando <code class="command">echo</code>.
+						</div><div class="para">
+							En el siguiente ejemplo, los clientes del dominio <code class="systemitem">ejemplo.com</code> que intentan acceder a servicios Telnet, son registrados silenciosamente en un archivo especial:
+						</div><pre class="screen">in.telnetd : .example.com \
+	: spawn /bin/echo `/bin/date` from %h&gt;&gt;/var/log/telnet.log \
+	: allow</pre></li><li class="listitem"><div class="para">
+							<code class="command">twist</code> — Replaces the requested service with the specified command. This directive is often used to set up traps for intruders (also called "honey pots"). It can also be used to send messages to connecting clients. The <code class="command">twist</code> directive must occur at the end of the rule line.
+						</div><div class="para">
+							En el ejemplo siguiente, a los clientes que intentan acceder a los servicios FTP desde el dominio <code class="systemitem">ejemplo.com</code>, se les envía un mensaje utilizando el comando <code class="command">echo</code>.
+						</div><pre class="screen">vsftpd : .example.com \
+	: twist /bin/echo "421 This domain has been black-listed. Access denied!"</pre></li></ul></div><div class="para">
+					Para obtener mayor información acerca de las opciones de comandos de terminal, vea la página man de <code class="filename">hosts_options</code>.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Option_Fields-Access_Control.html"><strong>Anterior</strong>3.6.2.2.2. Control de acceso</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Option_Fields-Expansions.html"><strong>Siguiente</strong>3.6.2.2.4. Expansiones</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html
new file mode 100644
index 0000000..296fab7
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.3.2. Bandera de control</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html" title="3.5.3. Formato del archivo de configuración de PAM" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html" title="3.5.3. Formato del archivo de configuración de PAM" /><link rel="next" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html" title="3.5.3.3. Nombre de módulo" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Co
 mmon_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag">3.5.3.2. Bandera de control</h4></div></div></div><div class="para">
+				Todos los módulos PAM generan un resultado de éxito o fracaso cuando son llamados. Las banderas de control le dicen a PAM qué hacer con el resultado. Los módulos se pueden apilar en un orden particular, y las banderas de control determinan cuán importante es el éxito o el fracaso de un módulo particular para el objetivo general de autenticación del usuario con el servicio.
+			</div><div class="para">
+				Hay cuatro banderas de control predefinidas:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">required</code> — El resultado del módulo debe ser exitoso para que pueda continuar la autenticación. Si la prueba falla en este punto, el usuario no se notifica hasta que se completan con los resultados de todas las pruebas de los módulos que referencian a esa interfaz.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">requisite</code> — El resultado del módulo debe ser exitoso para que continúe la autenticación. Sin embargo, si una prueba falla en este punto, el usuario se notifica inmediatamente con un mensaje que muestra el primer fallo del módulo <code class="command">required</code> <span class="emphasis"><em>o</em></span> <code class="command">requisite</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">sufficient</code> — El resultado del módulo es ignorado si falla. Sin embargo, si el resultado de un módulo marcado con bandera <code class="command">sufficient</code> tiene éxito <span class="emphasis"><em>y</em></span> no hay módulos previos marcados con <code class="command">required</code> que hayan fallado, entonces no se necesitan otros resultados y el usuario es autenticado con el servicio.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">optional</code> — El resultado del módulo se ignora. Un módulo marcado como <code class="command">optional</code> sólo se vuelve necesario para una autenticación exitosa cuando no hay otros módulos referenciados en la interfaz.
+					</div></li></ul></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+					El orden en el que los módulos <code class="command">required</code> se llaman no es crítico. Sólo las banderas <code class="command">sufficient</code> y <code class="command">requisite</code> hacen que el orden se haga importante.
+				</div></div></div><div class="para">
+				Existe disponible ára PAM una nueva sintaxis de bandera de control, que permite un control más preciso.
+			</div><div class="para">
+				The <code class="command">pam.d</code> man page, and the PAM documentation, located in the <code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number for PAM on your system, describe this newer syntax in detail.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html"><strong>Anterior</strong>3.5.3. Formato del archivo de configuración de PAM</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html"><strong>Siguiente</strong>3.5.3.3. Nombre de módulo</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html
new file mode 100644
index 0000000..3503e72
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.3.4. Argumentos del módulo</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html" title="3.5.3. Formato del archivo de configuración de PAM" /><link rel="prev" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html" title="3.5.3.3. Nombre de módulo" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html" title="3.5.4. Ejemplos de archivos de configuración de PAM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="
 Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments">3.5.3.4. Argumentos del módulo</h4></div></div></div><div class="para">
+				Para algunos módulos, PAM utiliza <em class="firstterm">argumentos</em> para pasar información a un módulo conectable durante la autenticación.
+			</div><div class="para">
+				Por ejemplo, el módulo <code class="filename">pam_userdb.so</code> utiliza información almacenada en un archivo de base de datos Berkeley para autenticar al usuario. Berkeley es una base de datos de código abierto que se encuentra en muchas otras aplicaciones. El módulo toma un argumento <code class="filename">db</code> de modo que Berkeley sepa qué base de datos utilizar para el servicio solicitado.
+			</div><div class="para">
+				The following is a typical <code class="filename">pam_userdb.so</code> line in a PAM configuration. The <em class="replaceable"><code>&lt;path-to-file&gt;</code></em> is the full path to the Berkeley DB database file:
+			</div><pre class="screen">auth	required	pam_userdb.so db=<em class="replaceable"><code>&lt;path-to-file&gt;</code></em></pre><div class="para">
+				Los argumentos inválidos <span class="emphasis"><em>generalmente</em></span> son ignorados y de esta manera no afectan ni el éxito ni el fracaso del módulo PAM. Algunos módulos, sin embargo, pueden fracasar con argumentos inválidos. La mayoría de los módulos reportan sus errores en el archivo <code class="filename">/var/log/secure</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html"><strong>Anterior</strong>3.5.3.3. Nombre de módulo</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html"><strong>Siguiente</strong>3.5.4. Ejemplos de archivos de configuración de P...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html
new file mode 100644
index 0000000..e1dd9e4
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_Configuration_File_Format-Module_Name.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.3.3. Nombre de módulo</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html" title="3.5.3. Formato del archivo de configuración de PAM" /><link rel="prev" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html" title="3.5.3.2. Bandera de control" /><link rel="next" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html" title="3.5.3.4. Argumentos del módulo" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" a
 lt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Name">3.5.3.3. Nombre de módulo</h4></div></div></div><div class="para">
+				El nombre del módulo ofrece a PAM el nombre del módulo conectable que contiene la interfaz del módulo especificada. En versiones anteriores de Fedora la dirección completa al módulo era provista en el archivo de configuración de PAM. Sin embargo, desde la aparición de los sistemas <em class="firstterm">multilib</em>, que almacenan modulos PAM de 64 bits en el directorio <code class="filename">/lib64/security/</code>, el nombre del directorio es omitido dado que la aplicación está enlazada con la versión correcta de <code class="filename">libpam</code>, que puede encontrar la versión correcta del módulo.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html"><strong>Anterior</strong>3.5.3.2. Bandera de control</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html"><strong>Siguiente</strong>3.5.3.4. Argumentos del módulo</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html
new file mode 100644
index 0000000..0d129f4
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.6.2. Directivas comunes de pam_timestamp_check</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html" title="3.5.6. PAM y el cacheo de la credencial administrativa" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html" title="3.5.6. PAM y el cacheo de la credencial administrativa" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html" title="3.5.7. PAM y la propiedad de los dispositivos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /><
 /a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives">3.5.6.2. Directivas comunes de pam_timestamp_check</h4></div></div></div><div class="para">
+				El módulo <code class="filename">pam_timestamp.so</code> acepta varias indicaciones. Las siguientes dos opciones son algunas de las más utilizadas:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">timestamp_timeout</code> — Especifica el periodo (en segundos) durante el cual el archivo de registro de tiempo es válido. El valor establecido por defecto es 300 (cinco minutos).
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">timestampdir</code> — Indica el directorio en donde el archivo de registro de tiempo será almacenado. El valor establecido por defecto es <code class="command">/var/run/sudo/</code>.
+					</div></li></ul></div><div class="para">
+				Vea la <a class="xref" href="sect-Security_Guide-Firewalls-Additional_Resources.html#sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation">Sección 3.8.9.1, “Documentación instalada del cortafuego”</a> para obtener mayor información acerca del control del módulo <code class="filename">pam_timestamp.so</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html"><strong>Anterior</strong>3.5.6. PAM y el cacheo de la credencial administr...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html"><strong>Siguiente</strong>3.5.7. PAM y la propiedad de los dispositivos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html
new file mode 100644
index 0000000..209d43d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.7.2. Acceso a aplicaciones</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html" title="3.5.7. PAM y la propiedad de los dispositivos" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html" title="3.5.7. PAM y la propiedad de los dispositivos" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html" title="3.5.8. Recursos adicionales" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_
 Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access">3.5.7.2. Acceso a aplicaciones</h4></div></div></div><div class="para">
+				El usuario de la consola también tiene el acceso a ciertos programas configurados para usar el directorio <code class="filename">/etc/security/console.apps/</code>.
+			</div><div class="para">
+				Este directorio contiene los archivos de configuración que habilitan al usuario de la consola correr ciertas aplicaciones de <code class="filename">/sbin</code> y <code class="filename">/usr/sbin</code>.
+			</div><div class="para">
+				Estos archivos de configuración tienen el mismo nombre de las aplicaciones que configuran.
+			</div><div class="para">
+				Un grupo notable de aplicaciones a los que el usuario de consola tiene acceso son tres programas que apagan o reinician el sistema:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">/sbin/halt</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">/sbin/reboot</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">/sbin/poweroff</code>
+					</div></li></ul></div><div class="para">
+				Debido a que estas aplicaciones utilizan PAM, llaman al módulo <code class="filename">pam_console.so</code> como un requisito para usarlas.
+			</div><div class="para">
+				Diríjase a la <a class="xref" href="sect-Security_Guide-Firewalls-Additional_Resources.html#sect-Security_Guide-Additional_Resources-Installed_Firewall_Documentation">Sección 3.8.9.1, “Documentación instalada del cortafuego”</a> para obtener mayor información.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html"><strong>Anterior</strong>3.5.7. PAM y la propiedad de los dispositivos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html"><strong>Siguiente</strong>3.5.8. Recursos adicionales</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html
new file mode 100644
index 0000000..a8a27b0
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.8. Recursos adicionales</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html" title="3.5.7.2. Acceso a aplicaciones" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html" title="3.5.8.2. Sitios web útiles sobre PAM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Co
 mmon_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Recursos adicionales</h3></div></div></div><div class="para">
+			Los siguientes recursos explican más detalladamente los métodos para usar y configurar PAM. Además de estos recursos, lea los archivos de configuración de PAM en el sistema para entender mejor cómo están estructurados.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_PAM_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_PAM_Documentation">3.5.8.1. Documentación de PAM instalada</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Las páginas man relacionadas con PAM — Hay varias páginas man para las distintas aplicaciones y archivos de configuración involucrados con PAM. La siguiente es un alista de alguna de las páginas man más importantes.
+					</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Archivos de configuración</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">pam</code> — Buena información de presentación de PAM, que incluye la estructura y propósito de los archivos de configuración de PAM.
+										</div><div class="para">
+											Tenga en cuenta que en esta página man se hace referencia tanto al archivo <code class="filename">/etc/pam.conf</code> como a los archivos de configuración individuales del directorio <code class="filename">/etc/pam.d/</code>. Por defecto, Fedora utiliza los archivos de configuración individual del directorio, ignorando el archivo <code class="filename">/etc/pam.conf</code>, aún si efectivamente existe.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">pam_console</code> — Describe el propósito del módulo <code class="filename">pam_console.so</code>. También describe la sintaxis apropiada para una entrada dentro del archivo de configuración de PAM.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">console.apps</code> — Describe el formato del archivo de configuración <code class="filename">/etc/security/console.apps</code>, que define qué aplicaciones son accesibles por el usuario de consola asignado por PAM.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">console.perms</code> — Describe el formato del archivo de configuración <code class="filename">/etc/security/console.perms</code>, que especifica los permisos del usuario de consola asignados por PAM.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">pam_timestamp</code> — Describe el módulo <code class="filename">pam_timestamp.so</code>.
+										</div></li></ul></div></dd></dl></div></li><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em></code> — Contains a <em class="citetitle">System Administrators' Guide</em>, a <em class="citetitle">Module Writers' Manual</em>, and the <em class="citetitle">Application Developers' Manual</em>, as well as a copy of the PAM standard, DCE-RFC 86.0, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of PAM.
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/txts/README.pam_timestamp</code> — Contains information about the <code class="filename">pam_timestamp.so</code> PAM module, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number of PAM.
+					</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html"><strong>Anterior</strong>3.5.7.2. Acceso a aplicaciones</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html"><strong>Siguiente</strong>3.5.8.2. Sitios web útiles sobre PAM</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html
new file mode 100644
index 0000000..ae56f6e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.5. Creación de los módulos PAM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html" title="3.5.4. Ejemplos de archivos de configuración de PAM" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html" title="3.5.6. PAM y el cacheo de la credencial administrativa" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_
 left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creación de los módulos PAM</h3></div></div></div><div class="para">
+			Puede crear o añadir en cualquier momento nuevos módulos PAM, para utilizarlos con cualquier aplicación con tengan este soporte.
+		</div><div class="para">
+			Por ejemplo, un desarrollador puede crear un método para generar contraseñas que sean utilizadas sólo una vez, y escribir un módulo PAM que pueda soportarlo. Los programas que tengan soporte para PAM podrán utilizar inmediatamente este módulo, y el método de contraseña, sin por ello tener que ser recompilados o modificados en alguna manera.
+		</div><div class="para">
+			Esto permite a los desarrolladores y a los administradores de sistema mezclar, y al mismo tiempo verificar, diferentes métodos de autenticación para diferentes programas sin necesidad de recompilarlos.
+		</div><div class="para">
+			Documentation on writing modules is included in the <code class="filename">/usr/share/doc/pam-<em class="replaceable"><code>&lt;version-number&gt;</code></em>/</code> directory, where <em class="replaceable"><code>&lt;version-number&gt;</code></em> is the version number for PAM on your system.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html"><strong>Anterior</strong>3.5.4. Ejemplos de archivos de configuración de P...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html"><strong>Siguiente</strong>3.5.6. PAM y el cacheo de la credencial administr...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html
new file mode 100644
index 0000000..a107218
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.3. Formato del archivo de configuración de PAM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html" title="3.5.2. Archivos de configuración de PAM" /><link rel="next" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html" title="3.5.3.2. Bandera de control" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraprojec
 t.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del archivo de configuración de PAM</h3></div></div></div><div class="para">
+			Cada archivo de configuración PAM contiene un grupo de directivas formateadas como sigue:
+		</div><pre class="screen"><em class="replaceable"><code>&lt;module interface&gt;</code></em>  <em class="replaceable"><code>&lt;control flag&gt;</code></em>   <em class="replaceable"><code>&lt;module name&gt;</code></em>   <em class="replaceable"><code>&lt;module arguments&gt;</code></em></pre><div class="para">
+			Cada uno de estos elementos se explica en las secciones siguientes.
+		</div><div class="section" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Interface"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_File_Format-Module_Interface">3.5.3.1. Interfaz del Módulo</h4></div></div></div><div class="para">
+				Hay disponibles cuatro tipos de interfases de módulos PAM. Cada uno corresponde a distintos aspectos del proceso de autorización:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">auth</code> — Esta interfaz de módulo autentica el uso. Por ejemplo, pide y verifica la validez de una contraseña. Los módulos con esta interfaz también pueden poner credenciales, como membresías de grupo o tickets Kerberos.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">account</code> — Esta interfaz de módulo verifica que el acceso esté permitido. Por ejemplo, puede chequear si una cuenta a vencido o si un usuario puede ingresar en una hora particular del día.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">password</code> — Esta interfaz de módulo se usa para cambiar contraseñas del usuario.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">session</code> — This module interface configures and manages user sessions. Modules with this interface can also perform additional tasks that are needed to allow access, like mounting a user's home directory and making the user's mailbox available.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Un módulo individual puede proveer cualquiera o todas las interfases de módulo. Por ejemplo <code class="filename">pam_unix.so</code> provee las cuatro interfaces de módulo.
+				</div></div></div><div class="para">
+				En un archivo de configuración PAM, la interfaz de módulo es el primer campo definido. Por ejemplo, una línea típica en una configuración puede verse como sigue:
+			</div><pre class="screen">auth	required	pam_unix.so</pre><div class="para">
+				This instructs PAM to use the <code class="filename">pam_unix.so</code> module's <code class="command">auth</code> interface.
+			</div><div class="section" id="sect-Security_Guide-Module_Interface-Stacking_Module_Interfaces"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Module_Interface-Stacking_Module_Interfaces">3.5.3.1.1. Interfases de módulos apilables</h5></div></div></div><div class="para">
+					Module interface directives can be <span class="emphasis"><em>stacked</em></span>, or placed upon one another, so that multiple modules are used together for one purpose. If a module's control flag uses the "sufficient" or "requisite" value (refer to <a class="xref" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html">Sección 3.5.3.2, “Bandera de control”</a> for more information on these flags), then the order in which the modules are listed is important to the authentication process.
+				</div><div class="para">
+					El apilado hace fácil para un administrador pedir que se den ciertas condiciones específicas antes de permitir al usuario autenticar. Por ejemplo, el comando <code class="command">reboot</code> normalmente usa varios módulos apilados, como se ve en su archivo de configuración PAM:
+				</div><pre class="screen">[root at MyServer ~]# cat /etc/pam.d/reboot
+#%PAM-1.0
+auth	sufficient	pam_rootok.so
+auth	required	pam_console.so
+#auth	include		system-auth
+account	required	pam_permit.so</pre><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							La primera línea es un comentario y no se procesa.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">auth sufficient pam_rootok.so</code> — Esta línea usa el módulo <code class="filename">pam_rootok.so</code> para verificaar si el usuario actual es root, confirmandoo que su UID sea 0. Si esto tiene éxito, no se consulta ningún otro módulo y el comando se ejecuta. Si esto falla, se consulta el módulo siguiente.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">auth required pam_console.so</code> — Esta línea utiliza el módulo <code class="filename">pam_console.so</code> para intentar autenticar al usuario. Si este usuario ya se encuentra dentro de la consola, <code class="filename">pam_console.so</code> verifica si dentro del directorio <code class="filename">/etc/security/console.apps/</code> hay un archivo con el mismo nombre que el del servicio (reboot). Si existe ese archivo, la autenticación es existosa y el control es pasado al siguiente módulo.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">#auth include system-auth</code> — Esta línea es comentada y no se procesa.
+						</div></li><li class="listitem"><div class="para">
+							<code class="command">account required pam_permit.so</code> — Esta línea usa el módulo <code class="filename">pam_permit.so</code> para permitir al usuario root o cualquier otro que haya ingresado en la consola reiniciar el sistema.
+						</div></li></ul></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html"><strong>Anterior</strong>3.5.2. Archivos de configuración de PAM</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag.html"><strong>Siguiente</strong>3.5.3.2. Bandera de control</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html
new file mode 100644
index 0000000..719d364
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.2. Archivos de configuración de PAM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html" title="3.5.3. Formato del archivo de configuración de PAM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Cont
 ent/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. Archivos de configuración de PAM</h3></div></div></div><div class="para">
+			El directorio <code class="filename">/etc/pam.d/</code> contiene los archivos de configuración de PAM para cada aplicación que utilice PAM. En versiones anteriores de PAM, se usaba el archivo <code class="filename">/etc/pam.conf</code>, pero este archivo se dejado de usar y sólo se utilizará si el directorio <code class="filename">/etc/pam.d/</code> no existe.
+		</div><div class="section" id="sect-Security_Guide-PAM_Configuration_Files-PAM_Service_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_Configuration_Files-PAM_Service_Files">3.5.2.1. Archivos del servicio PAM</h4></div></div></div><div class="para">
+				Cada aplicación con capacidades PAM o <em class="firstterm">servicio</em> tiene un archivo en el directorio <code class="filename">/etc/pam.d/</code>. Cada archivo en este directorio tiene el mismo nombre del servicio al que controla el acceso.
+			</div><div class="para">
+				El programa que usa PAM es responsable por definir su nombre de servicio e instalar su propio archivo de configuración PAM en el directorio <code class="filename">/etc/pam.d/</code>. Por ejemplo, el programa <code class="command">login</code> define su nombre de servicio como <code class="command">login</code> e instala el archivo de configuración PAM <code class="filename">/etc/pam.d/login</code>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html"><strong>Anterior</strong>3.5. Módulos de autenticación conectables (PAM, p...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html"><strong>Siguiente</strong>3.5.3. Formato del archivo de configuración de PAM</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html
new file mode 100644
index 0000000..5986909
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.6. PAM y el cacheo de la credencial administrativa</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html" title="3.5.5. Creación de los módulos PAM" /><link rel="next" href="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html" title="3.5.6.2. Directivas comunes de pam_timestamp_check" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a>
 <a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM y el cacheo de la credencial administrativa</h3></div></div></div><div class="para">
+			Una cantidad de herramientas administrativas gráficas en Fedora le ofrecen a los usuarios un elevado grado de privilegio, durante un período de tiempo de hasta cinco minutos, utilizando el módulo <code class="filename">pam_timestamp.so</code>. Es importante entender como funciona este mecanismo, ya que si algún usuario abandona la terminal mientras continue vigente <code class="filename">pam_timestamp.so</code>, dejará a ese equipo libre para ser manipulado por quienquiera que tenga acceso físico a la consola.
+		</div><div class="para">
+			En el esquema del registro del tiempo de PAM, cuando es iniciada la aplicación administrativa gráfica, solicita al usuario la contraseña de root. Cuando el usuario ha sido autenticado, el módulo <code class="filename">pam_timestamp.so</code> crea un archivo de registro de tiempo. Por defecto, es creado en el directorio <code class="filename">/var/run/sudo/</code>. Si el archivo ya existe, los programas administrativos gráficos no solicitarán una contraseña. En su lugar, el módulo <code class="filename">pam_timestamp.so</code> actualizará el archivo de registro de tiempo, reservando cinco minutos extra de acceso administrativo sin contraseñas al usuario.
+		</div><div class="para">
+			You can verify the actual state of the timestamp file by inspecting the <code class="filename">/var/run/sudo/&lt;user&gt;</code> file. For the desktop, the relevant file is <code class="filename">unknown:root</code>. If it is present and its timestamp is less than five minutes old, the credentials are valid.
+		</div><div class="para">
+			La existencia del archivo de registro de tiempo se indica mediante un ícono de autenticación, que aparece en el área de notificación del panel.
+		</div><div class="figure" id="figu-Security_Guide-PAM_and_Administrative_Credential_Caching-The_Authentication_Icon"><div class="figure-contents"><div class="mediaobject"><img src="images/authicon.png" alt="El Ícono de autenticación" /><div class="longdesc"><div class="para">
+						Ilustración del ícono de autenticación.
+					</div></div></div></div><h6>Figura 3.7. El Ícono de autenticación</h6></div><br class="figure-break" /><div class="section" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Removing_the_Timestamp_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Removing_the_Timestamp_File">3.5.6.1. Borrando el archivo de registro de tiempo</h4></div></div></div><div class="para">
+				Antes de abandonar la consola donde se encuentra activo el registro de tiempo de PAM, es recomendable destruir el archivo correspondiente. Para hacerlo desde un entorno gráfico, haga clic sobre el ícono de autenticación del panel. Esto hace que se abra un cuadro de diálogo. Haga clic sobre el botón <span class="guibutton"><strong>Olvidar Autenticación</strong></span> para destruir el archivo de registro de tiempo activo.
+			</div><div class="figure" id="figu-Security_Guide-Removing_the_Timestamp_File-Dismiss_Authentication_Dialog"><div class="figure-contents"><div class="mediaobject"><img src="images/auth-panel.png" width="444" alt="Diálogo de olvidar autenticación" /><div class="longdesc"><div class="para">
+							Ilustración del cuadro de diálogo de olvido de la autenticación.
+						</div></div></div></div><h6>Figura 3.8. Diálogo de olvidar autenticación</h6></div><br class="figure-break" /><div class="para">
+				Con respecto al archivo de registro de tiempo de PAM, debe prestarle atención a lo siguiente:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Si ha ingresado en el sistema remotamente, utilizando el comando <code class="command">ssh</code>, utilice el comando <code class="command">/sbin/pam_timestamp_check -k root</code> para destruir el archivo de registro de tiempo.
+					</div></li><li class="listitem"><div class="para">
+						Será necesario que ejecute el comando <code class="command">/sbin/pam_timestamp_check -k root</code> desde la misma ventana de la terminal desde la que inició la aplicación con este privilegio.
+					</div></li><li class="listitem"><div class="para">
+						Debe estar registrado como el usuario que originalmente invocó el módulo <code class="filename">pam_timestamp.so</code>, de modo de poder utilizar el comando <code class="command">/sbin/pam_timestamp_check -k</code>. No se registre como usuario root para utilizarlo.
+					</div></li><li class="listitem"><div class="para">
+						Si quiere abandonar las credenciales en el escritorio (sin utilizar la acción <span class="guibutton"><strong>Olvidar Autenticación</strong></span> del ícono), utilice el siguiente comando:
+					</div><pre class="screen">/sbin/pam_timestamp_check -k root &lt;/dev/null &gt;/dev/null 2&gt;/dev/null</pre><div class="para">
+						Una falla al utilizar este comando hará que solo sean eliminadas las credenciales (en el caso que las hubiera) del pty desde donde ejecutó el comando.
+					</div></li></ul></div><div class="para">
+				Consulte la página man <code class="filename">pam_timestamp_check</code> para obtener más información acerca del uso de <code class="command">pam_timestamp_check</code> para destruir el archivo de registro de tiempo.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html"><strong>Anterior</strong>3.5.5. Creación de los módulos PAM</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html"><strong>Siguiente</strong>3.5.6.2. Directivas comunes de pam_timestamp_check</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html
new file mode 100644
index 0000000..7590850
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html
@@ -0,0 +1,35 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.7. PAM y la propiedad de los dispositivos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html" title="3.5.6.2. Directivas comunes de pam_timestamp_check" /><link rel="next" href="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html" title="3.5.7.2. Acceso a aplicaciones" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" hre
 f="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM y la propiedad de los dispositivos</h3></div></div></div><div class="para">
+			En Fedora, el primer usuario que se registra en la consola física de la máquina, puede manipular ciertos dispositivos y realizar ciertas tareas que por lo general son reservadas al usuario root. Esto es controlado por un módulo PAM denominado <code class="filename">pam_console.so</code>.
+		</div><div class="section" id="sect-Security_Guide-PAM_and_Device_Ownership-Device_Ownership"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-PAM_and_Device_Ownership-Device_Ownership">3.5.7.1. Propiedad de los dispositivos</h4></div></div></div><div class="para">
+				Cuando un usuario se registra en un sistema Fedora, el módulo <code class="filename">pam_console.so</code> es llamado mediante el comando <code class="command">login</code>, o mediante algunos de los programa gráficos de registro, como ser <span class="application"><strong>gdm</strong></span>, <span class="application"><strong>kdm</strong></span>, y <span class="application"><strong>xdm</strong></span>. Si este usuario es el primero en registrarse en la consola física — denominada <em class="firstterm">consola del usuario</em> — el modulo le asegura al usuario el dominio de una gran variedad de dispositivos que normalmente le pertenecen al usuario root. Estos dispositivos le pertenecen a la consola del usuario hasta que finalice su última sesión local. Una vez que este usuario haya finalizado su sesión, la pertenencia de los dispositivos vuelve a ser del usuario root.
+			</div><div class="para">
+				Los dispositivos afectados incluyen, pero no se limitan a, las placas de sonido, disqueteras, lectoras de CD-ROM.
+			</div><div class="para">
+				Esta instalación permite al usuario local manipular estos dispositivos sin obtener el acceso de root, por lo que se simplifican las tareas comunes para el usuario de consola.
+			</div><div class="para">
+				Puede modificar la lista de dispositivos controlados por <code class="filename">pam_console.so</code> editando los siguientes archivos:
+				<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="filename">/etc/security/console.perms</code>
+						</div></li><li class="listitem"><div class="para">
+							<code class="filename">/etc/security/console.perms.d/50-default.perms</code>
+						</div></li></ul></div>
+
+			</div><div class="para">
+				Puede cambiar los permisos de los otros dispositivos diferentes, además de los que se han mostrado antes, o modificar los especificados por defecto. En lugar de modificar el archivo <code class="filename">50-default.perms</code>, debería crear uno nuevo (por ejemplo <code class="filename"><em class="replaceable"><code>xx</code></em>-name.perms</code>) y luego ingresar las modificaciones requeridas. El nombre del nuevo archivo modelo debe comenzar con un número superior a 50 (por ejemplo <code class="filename">51-default.perms</code>). Esto va a sustituir lo indicado en el archivo <code class="filename">50-default.perms</code>.
+			</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					If the <span class="application"><strong>gdm</strong></span>, <span class="application"><strong>kdm</strong></span>, or <span class="application"><strong>xdm</strong></span> display manager configuration file has been altered to allow remote users to log in <span class="emphasis"><em>and</em></span> the host is configured to run at runlevel 5, it is advisable to change the <code class="command">&lt;console&gt;</code> and <code class="command">&lt;xconsole&gt;</code> directives in the <code class="filename">/etc/security/console.perms</code> to the following values:
+				</div><pre class="screen">&lt;console&gt;=tty[0-9][0-9]* vc/[0-9][0-9]* :0\.[0-9] :0 
+&lt;xconsole&gt;=:0\.[0-9] :0</pre><div class="para">
+					Esto evita que los usuarios ganen acceso a dispositivos y aplicaciones restringidas en la máquina.
+				</div><div class="para">
+					If the <span class="application"><strong>gdm</strong></span>, <span class="application"><strong>kdm</strong></span>, or <span class="application"><strong>xdm</strong></span> display manager configuration file has been altered to allow remote users to log in <span class="emphasis"><em>and</em></span> the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <code class="command">&lt;xconsole&gt;</code> directive entirely and change the <code class="command">&lt;console&gt;</code> directive to the following value:
+				</div><pre class="screen">&lt;console&gt;=tty[0-9][0-9]* vc/[0-9][0-9]*</pre></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_and_Administrative_Credential_Caching-Common_pam_timestamp_Directives.html"><strong>Anterior</strong>3.5.6.2. Directivas comunes de pam_timestamp_check</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-PAM_and_Device_Ownership-Application_Access.html"><strong>Siguiente</strong>3.5.7.2. Acceso a aplicaciones</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html
new file mode 100644
index 0000000..ef7dce4
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5.4. Ejemplos de archivos de configuración de PAM</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /><link rel="prev" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html" title="3.5.3.4. Argumentos del módulo" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html" title="3.5.5. Creación de los módulos PAM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproje
 ct.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Ejemplos de archivos de configuración de PAM</h3></div></div></div><div class="para">
+			La siguiente es una muestra del archivo de configuración PAM de una aplicación:
+		</div><pre class="screen">#%PAM-1.0
+auth		required  pam_securetty.so
+auth		required  pam_unix.so nullok
+auth		required  pam_nologin.so
+account		required  pam_unix.so
+password	required  pam_cracklib.so retry=3
+password	required  pam_unix.so shadow nullok use_authtok
+session	required  pam_unix.so</pre><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					La primera línea es un comentario, indicado por el numeral (<code class="command">#</code>) al comienzo de la línea.
+				</div></li><li class="listitem"><div class="para">
+					Las líneas 2 a la 4 apila tres módulos para la autenticación de ingreso.
+				</div><div class="para">
+					<code class="command">auth required pam_securetty.so</code> — Este módulo asegura que <span class="emphasis"><em>si</em></span> el usuario intenta ingresar como root, el tty donde el usuario está ingresando debe estar listado en el archivo <code class="filename">/etc/securetty</code>, <span class="emphasis"><em>si</em></span> ese archivo existe.
+				</div><div class="para">
+					Si el tty no está listado en el archivo, cualquier intento de loguearse como usuario root será erróneo con el siguiente mensaje: <code class="computeroutput">Login incorrect</code>.
+				</div><div class="para">
+					<code class="command">auth required pam_unix.so nullok</code> — Este módulo pide una contraseña al usuario, que luego confirma utilizando la información almacenada en <code class="filename">/etc/passwd</code>, y <code class="filename">/etc/shadow</code>, si es que existe.
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							El argumento <code class="command">nullok</code> le indica al módulo <code class="filename">pam_unix.so</code> que permita el ingreso de una contraseña vacía.
+						</div></li></ul></div></li><li class="listitem"><div class="para">
+					<code class="command">auth required pam_nologin.so</code> — Este es el último momento de la autenticación. Confirma que exista y en qué lugar, el archivo <code class="filename">/etc/nologin</code>. Si existe, pero el usuario no es root, la autenticación falla.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						En este ejemplo, los tres módulos <code class="command">auth</code> se encuentran verificados, aún si falló el primer módulo <code class="command">auth</code>. Esto evita que los usuarios conozcan el momento exacto en que su autenticación falló. En manos de un atacante, el conocimiento de ese dato podría permitirle deducir más fácilmente cómo vulnerar el sistema.
+					</div></div></div></li><li class="listitem"><div class="para">
+					<code class="command">account required pam_unix.so</code> — Este módulo realiza cualquier tipo de verificación de cuenta que sea necesario. Por ejemplo, si se ha activado el enmascaramiento de contraseñas, la interfaz de la cuenta del módulo <code class="filename">pam_unix.so</code> verifica que la cuenta no haya expirado, o que el usuario no haya modificado la contraseña dentro del período permitido.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">password required pam_cracklib.so retry=3</code> — Si una contraseña ha expirado, el componente contraseña del módulo <code class="filename">pam_cracklib.so</code> solicita una nueva. En seguida confirma que la nueva contraseña pueda o no ser fácilmente revelada por un programa de obtención de contraseñas basado en diccionarios.
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							El argumento <code class="command">retry=3</code> indica que si esta prueba falla la primera vez, el usuario tiene dos oportunidades más para crear una contraseña más poderosa.
+						</div></li></ul></div></li><li class="listitem"><div class="para">
+					<code class="command">password required pam_unix.so shadow nullok use_authtok</code> — This line specifies that if the program changes the user's password, it should use the <code class="command">password</code> interface of the <code class="filename">pam_unix.so</code> module to do so.
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							The argument <code class="command">shadow</code> instructs the module to create shadow passwords when updating a user's password.
+						</div></li><li class="listitem"><div class="para">
+							El argumento <code class="command">nullok</code> le indica al módulo que le permita al usuario modificar su contraseña <span class="emphasis"><em>desde</em></span> una contraseña en blanco. De lo contrario, una contraseña vacía será tratada como un bloqueo de cuenta.
+						</div></li><li class="listitem"><div class="para">
+							El argumento final de esta línea, <code class="command">use_authtok</code>, ofrece un buen ejemplo de la importancia que tiene el orden en que se "apilen" los modulos PAM. Este argumento le indica al módulo que no le solicite al usuario una nueva contraseña, y que en su lugar acepte cualquier contraseña que haya sido almacenada por un módulo anterior. De esta manera, todas las nuevas contraseñas deben pasar la prueba de <code class="filename">pam_cracklib.so</code> para confirmar que sean seguras antes de ser aceptadas
+						</div></li></ul></div></li><li class="listitem"><div class="para">
+					<code class="command">session required pam_unix.so</code> — La línea final le indica a la interfaz de sesión del módulo <code class="filename">pam_unix.so</code> que administre la sesión. Este módulo registra el nombre de usuario y el tipo de servicio en <code class="filename">/var/log/secure</code> al comienzo y al final de cada sesión. Este módulo puede ser suplementado si se lo "apila" con otros módulos de sesión y poder así agregarle funcionalidades.
+				</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-PAM_Configuration_File_Format-Module_Arguments.html"><strong>Anterior</strong>3.5.3.4. Argumentos del módulo</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html"><strong>Siguiente</strong>3.5.5. Creación de los módulos PAM</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html
new file mode 100644
index 0000000..00ce9de
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html
@@ -0,0 +1,26 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Yubikey-Web_Sites.html" title="3.4.2. Authenticating to websites with your Yubikey" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html" title="3.5.2. Archivos de configuración de PAM" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class=
 "docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Yubikey-Web_Sites.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)</h2></div></div></div><div class="para">
+		Programs that grant users access to a system use <em class="firstterm">authentication</em> to verify each other's identity (that is, to establish that a user is who they say they are).
+	</div><div class="para">
+		Históricamente, cada programa tenía su propia forma de autenticar los usuarios. En Fedora, muchos programas se configuran para utilizar un mecanismo de autenticación centralizado denominado <em class="firstterm">Módulos de Autenticación Conectables</em> (<acronym class="acronym">PAM</acronym>, por las iniciales en inglés de Pluggable Authentication Modules).
+	</div><div class="para">
+		PAM usa una arquitectura modular, con complementos, que le da al administrador del sistema un buen grado de flexibilidad en la configuración de las políticas de autenticación para el sistema.
+	</div><div class="para">
+		En la mayoría de las situaciones, la configuración establecida por defecto del archivo PAM será suficiente para una aplicación que tenga soporte de PAM. Sin embargo, algunas veces, es necesario editar un archivo de configuración de PAM. Dado que una configuración errónea de PAM puede llegar a poner en riesgo la seguridad del sistema, es importante comprender la estructura de estos archivos antes de realizar cualquier tipo de modificación. Para obtener más información, diríjase a la <a class="xref" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">Sección 3.5.3, “Formato del archivo de configuración de PAM”</a>.
+	</div><div class="section" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Ventajas de PAM</h3></div></div></div><div class="para">
+			PAM ofrece las siguientes ventajas;
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					un esquema de autenticación común que se puede usar en una amplia variedad de aplicaciones.
+				</div></li><li class="listitem"><div class="para">
+					flexibilidad significativa y control sobre la autenticación para administradores del sistema y desarrolladores de aplicaciones.
+				</div></li><li class="listitem"><div class="para">
+					una única biblioteca bien documentada que permite a los desarrolladores escribir programas sin tener que crear sus propios esquemas de autenticación.
+				</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Yubikey-Web_Sites.html"><strong>Anterior</strong>3.4.2. Authenticating to websites with your Yubik...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html"><strong>Siguiente</strong>3.5.2. Archivos de configuración de PAM</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html
new file mode 100644
index 0000000..01e4883
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>6.2. Utilice encriptado de particiones mediante LUKS</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Secure_Installation.html" title="Capítulo 6. Instalación segura" /><link rel="prev" href="chap-Security_Guide-Secure_Installation.html" title="Capítulo 6. Instalación segura" /><link rel="next" href="chap-Security_Guide-Software_Maintenance.html" title="Capítulo 7. Mantenimiento de Software" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-S
 ecurity_Guide-Secure_Installation.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Software_Maintenance.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilice encriptado de particiones mediante LUKS</h2></div></div></div><div class="para">
+			Since Fedora 9, implementation of <a href="http://fedoraproject.org/wiki/Security_Guide/9/LUKSDiskEncryption">Linux Unified Key Setup-on-disk-format</a>(LUKS) encryption has become a lot easier. During the installation process an option to encrypt your partitions will be presented to the user. The user must supply a passphrase that will be the key to unlock the bulk encryption key that will be used to secure the partition's data.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Secure_Installation.html"><strong>Anterior</strong>Capítulo 6. Instalación segura</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Software_Maintenance.html"><strong>Siguiente</strong>Capítulo 7. Mantenimiento de Software</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-Anonymous_Access.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-Anonymous_Access.html
new file mode 100644
index 0000000..459e12c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-Anonymous_Access.html
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.6.2. Acceso anónimo</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_FTP.html" title="3.2.6. Asegurando FTP" /><link rel="prev" href="sect-Security_Guide-Server_Security-Securing_FTP.html" title="3.2.6. Asegurando FTP" /><link rel="next" href="sect-Security_Guide-Securing_FTP-User_Accounts.html" title="3.2.6.3. Cuentas de usuario" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_G
 uide-Server_Security-Securing_FTP.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_FTP-User_Accounts.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_FTP-Anonymous_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-Anonymous_Access">3.2.6.2. Acceso anónimo</h4></div></div></div><div class="para">
+				La presencia del directorio <code class="filename">/var/ftp/</code> activa la cuenta anónima.
+			</div><div class="para">
+				La forma más sencilla de crear este directorio es instalando el paquete <code class="filename">vsftpd</code>. Este paquete establece un árbol de directorios para usuarios anónimos y configura los permisos de manera tal que estos usuarios sólo puedan leer sus contenidos.
+			</div><div class="para">
+				Por defecto, el usuario anónimo no puede escribir en ningún directorio.
+			</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					Si se habilita la posibilidad de acceso anónimo a un servidor FTP, tenga cuidado de donde almacenar los datos importantes.
+				</div></div></div><div class="section" id="sect-Security_Guide-Anonymous_Access-Anonymous_Upload"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Anonymous_Access-Anonymous_Upload">3.2.6.2.1. Subida anónima</h5></div></div></div><div class="para">
+					Para permitir que los usuarios anónimos suban archivos, es recomendable la creación de un directorio dentro de <code class="filename">/var/ftp/pub/</code>, con permisos de escritura solamente.
+				</div><div class="para">
+					Para hacerlo, ingrese el siguiente comando:
+				</div><pre class="screen">mkdir /var/ftp/pub/upload</pre><div class="para">
+					A continuación, modifique los permisos de modo que los usuarios anónimos no puedan conocer el contenido del directorio:
+				</div><pre class="screen">chmod 730 /var/ftp/pub/upload</pre><div class="para">
+					Un listado de manera extendida del directorio, debería ser semejante a esto:
+				</div><pre class="screen">drwx-wx---    2 root     ftp          4096 Feb 13 20:05 upload</pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Los administradores que permiten que usuarios anónimos sean capaces de leer y de escribir sobre los directorios, a menudo se encuentran con que sus servidores se han convertido en repositorios de software robado.
+					</div></div></div><div class="para">
+					Adicionalmente, bajo <code class="command">vsftpd</code>, añada la siguiente línea en el archivo <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+				</div><pre class="screen">anon_upload_enable=YES</pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_FTP.html"><strong>Anterior</strong>3.2.6. Asegurando FTP</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_FTP-User_Accounts.html"><strong>Siguiente</strong>3.2.6.3. Cuentas de usuario</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html
new file mode 100644
index 0000000..c659784
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.6.4. Utilice encapsuladores TCP para el control de acceso</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_FTP.html" title="3.2.6. Asegurando FTP" /><link rel="prev" href="sect-Security_Guide-Securing_FTP-User_Accounts.html" title="3.2.6.3. Cuentas de usuario" /><link rel="next" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html" title="3.2.7. Asegurando Sendmail" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-
 Security_Guide-Securing_FTP-User_Accounts.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access">3.2.6.4. Utilice encapsuladores TCP para el control de acceso</h4></div></div></div><div class="para">
+				Utilice encapsuladores TCP para controlar el acceso al demonio FTP como se indica en la <a class="xref" href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_TCP_Wrappers">Sección 3.2.1.1, “Mejorando la seguridad utilizando encapsuladores TCP”</a>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_FTP-User_Accounts.html"><strong>Anterior</strong>3.2.6.3. Cuentas de usuario</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html"><strong>Siguiente</strong>3.2.7. Asegurando Sendmail</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-User_Accounts.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-User_Accounts.html
new file mode 100644
index 0000000..8ceadbb
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_FTP-User_Accounts.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.6.3. Cuentas de usuario</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_FTP.html" title="3.2.6. Asegurando FTP" /><link rel="prev" href="sect-Security_Guide-Securing_FTP-Anonymous_Access.html" title="3.2.6.2. Acceso anónimo" /><link rel="next" href="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html" title="3.2.6.4. Utilice encapsuladores TCP para el control de acceso" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav">
 <li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_FTP-Anonymous_Access.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_FTP-User_Accounts"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-User_Accounts">3.2.6.3. Cuentas de usuario</h4></div></div></div><div class="para">
+				Debido a que FTP transmite para su autenticación nombres de usuario y contraseñas sin encriptarse sobre redes no seguras, es una buena idea la de negar a los usuarios del sistema el acceso al servidor desde sus cuentas de usuario.
+			</div><div class="para">
+				Para deshabilitar todas las cuentas de usuario en <code class="command">vsftpd</code>, agregue la siguiente directiva en <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+			</div><pre class="screen">local_enable=NO</pre><div class="section" id="sect-Security_Guide-User_Accounts-Restricting_User_Accounts"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-User_Accounts-Restricting_User_Accounts">3.2.6.3.1. Restringiendo cuentas de usuario</h5></div></div></div><div class="para">
+					Para deshabilitar acceso FTP para una cuenta específica, o un grupo de cuentas específico, como ser por ejemplo el usuario root y todos aquellos con privilegios <code class="command">sudo</code>, la manera más sencilla de hacerlo es utilizar un archivo de lista PAM como se explica en la <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sección 3.1.4.2.4, “Deshabilitando root usando PAM”</a>. El archivo de configuración PAM para <code class="command">vsftpd</code> es <code class="filename">/etc/pam.d/vsftpd</code>.
+				</div><div class="para">
+					También es posible deshabilitar cuentas de usuario directamente dentro de cada servicio.
+				</div><div class="para">
+					Para deshabilitar cuentas de usuario específicas en <code class="command">vsftpd</code>, agregue el nombre del usuario en <code class="filename">/etc/vsftpd.ftpusers</code>
+				</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_FTP-Anonymous_Access.html"><strong>Anterior</strong>3.2.6.2. Acceso anónimo</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html"><strong>Siguiente</strong>3.2.6.4. Utilice encapsuladores TCP para el contr...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html
new file mode 100644
index 0000000..aa012c9
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.4.2. Cuidado con los errores de sintaxis</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NFS.html" title="3.2.4. Asegurando NFS" /><link rel="prev" href="sect-Security_Guide-Server_Security-Securing_NFS.html" title="3.2.4. Asegurando NFS" /><link rel="next" href="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html" title="3.2.4.3. No utilice la opción no_root_squash" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previou
 s"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_NFS.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors">3.2.4.2. Cuidado con los errores de sintaxis</h4></div></div></div><div class="para">
+				El servidor NFS determina qué sistemas de archivos exportar y hacia qué equipos hacerlo al consultar el archivo <code class="filename">/etc/exports</code>. Tenga cuidado de no agregar espacios extraños cuando edite este archivo.
+			</div><div class="para">
+				Por ejemplo, la siguiente línea en el archivo <code class="filename">/etc/exports</code> comparte el directorio <code class="command">/tmp/nfs/</code> con el equipo <code class="command">juan.ejemplo.com</code> con permisos de lectura y escritura.
+			</div><pre class="screen">/tmp/nfs/     bob.example.com(rw)</pre><div class="para">
+				Por otro lado, la siguiente línea en el archivo <code class="filename">/etc/exports</code> comparte el mismo directorio con el equipo <code class="computeroutput">juan.ejemplo.com</code>, sólo con permisos de lectura, y además lo comparte con el <span class="emphasis"><em>mundo</em></span> con permisos de lectura y de escritura, debido a un simple espacio en blanco dejado luego del nombre del equipo.
+			</div><pre class="screen">/tmp/nfs/     bob.example.com (rw)</pre><div class="para">
+				Es una buena costumbre la de confirmar cualquier configuración de elementos compartidos NFS, utilizar para ello el comando <code class="command">showmount</code> y verificar qué es lo que está siendo compartido:
+			</div><pre class="screen">showmount -e <em class="replaceable"><code>&lt;hostname&gt;</code></em></pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_NFS.html"><strong>Anterior</strong>3.2.4. Asegurando NFS</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html"><strong>Siguiente</strong>3.2.4.3. No utilice la opción no_root_squash</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html
new file mode 100644
index 0000000..97335e7
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.4.3. No utilice la opción no_root_squash</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NFS.html" title="3.2.4. Asegurando NFS" /><link rel="prev" href="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html" title="3.2.4.2. Cuidado con los errores de sintaxis" /><link rel="next" href="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html" title="3.2.4.4. Configuración del cortafuego de NFS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docna
 v"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option">3.2.4.3. No utilice la opción <code class="command">no_root_squash</code></h4></div></div></div><div class="para">
+				Por defecto, al utilizarse para compartir elementos, NFS cambia el usuario root al usuario <code class="command">nfsnobody</code>, una cuenta de usuario sin privilegios. Esto modifica la pertenencia de todos los archivos creados por el usuario root, y se los otorga a <code class="command">nfsnobody</code>, evitando de esta forma la carga de programas definidos con bit de tipo setuid.
+			</div><div class="para">
+				Si se utiliza <code class="command">no_root_squash</code>, los usuarios root remotos tienen la posibilidad de modificar cualquier archivo en el sistema de archivos compartido, y dejar aplicaciones infectadas con troyanos para que otros usuarios las ejecuten sin saberlo.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html"><strong>Anterior</strong>3.2.4.2. Cuidado con los errores de sintaxis</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html"><strong>Siguiente</strong>3.2.4.4. Configuración del cortafuego de NFS</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html
new file mode 100644
index 0000000..4dc9d81
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.4.4. Configuración del cortafuego de NFS</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NFS.html" title="3.2.4. Asegurando NFS" /><link rel="prev" href="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html" title="3.2.4.3. No utilice la opción no_root_squash" /><link rel="next" href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html" title="3.2.5. Asegurando el servidor HTTP Apache" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></
 p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration">3.2.4.4. Configuración del cortafuego de NFS</h4></div></div></div><div class="para">
+				Los puertos utilizados por NFS están dinámicamente asignados por rpcbind, y esto puede causar problemas en el momento de crear reglas de cortafuegos. Para simplificar este proceso, utilice el archivo <span class="emphasis"><em>/etc/sysconfig/nfs</em></span> para especificar qué puertos deben ser utilizados:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">MOUNTD_PORT</code> — puerto TCP y UDP para mountd (rpc.mountd)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">STATD_PORT</code> — puerto TCP y UDP para status (rpc.statd)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">LOCKD_TCPPORT</code> — puerto TCP para nlockmgr (rpc.lockd)
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">LOCKD_UDPPORT</code> — UDP port nlockmgr (rpc.lockd)
+					</div></li></ul></div><div class="para">
+				Los números de puerto especificados no deben ser utilizados por ningún otro servicio. Configure su cortafuegos para permitir los números de puerto especificados, del mismo modo que el puerto TCP y UDP 2049 (NFS).
+			</div><div class="para">
+				Ejecute el comando <code class="command">rpcinfo -p</code> sobre el servidor NFS para conocer qué programas RPC y qué puertos están siendo utilizados.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NFS-Do_Not_Use_the_no_root_squash_Option.html"><strong>Anterior</strong>3.2.4.3. No utilice la opción no_root_squash</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html"><strong>Siguiente</strong>3.2.5. Asegurando el servidor HTTP Apache</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html
new file mode 100644
index 0000000..25d837e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.3.4. Asigne puertos estáticos y utilice reglas de iptables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NIS.html" title="3.2.3. Asegurando NIS" /><link rel="prev" href="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html" title="3.2.3.3. Editar el archivo /var/yp/securenets" /><link rel="next" href="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html" title="3.2.3.5. Use autenticación con Kerberos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="do
 cnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules">3.2.3.4. Asigne puertos estáticos y utilice reglas de iptables</h4></div></div></div><div class="para">
+				A todos los servidores relacionados con NIS se les puede asignar un puerto específico, excepto <code class="command">rpc.yppasswdd</code> — el demonio que permite a los usuarios modificar sus contraseñas de logueo. Asignar puertos a <code class="command">rpc.ypxfrd</code> y <code class="command">ypserv</code>, los restantes demonios de servidores NIS, permite la creación de reglas de cortafuegos, y de esta manera poder proteger a los demonios de futuras intrusiones.
+			</div><div class="para">
+				Para hacerlo, agregue las siguientes líneas en <code class="filename">/etc/sysconfig/network</code>:
+			</div><pre class="screen">YPSERV_ARGS="-p 834" YPXFRD_ARGS="-p 835"</pre><div class="para">
+				Las siguientes reglas iptables pueden ser utilizadas para fortalecer la red que el servidor está escuchando con estos puertos:
+			</div><pre class="screen">iptables -A INPUT -p ALL -s! 192.168.0.0/24  --dport 834 -j DROP
+iptables -A INPUT -p ALL -s! 192.168.0.0/24  --dport 835 -j DROP</pre><div class="para">
+				Esto significa que el servidor solo permite conexiones a los puertos 834 y 835, si es que la petición proviene desde la red 192.168.0.0/24, y sin importar qué protocolo se esté utilizando.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Diríjase a la <a class="xref" href="sect-Security_Guide-Firewalls.html">Sección 3.8, “Cortafuegos”</a> para obtener mayor información acerca de implementar cortafuegos con comandos de iptables.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html"><strong>Anterior</strong>3.2.3.3. Editar el archivo /var/yp/securenets</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html"><strong>Siguiente</strong>3.2.3.5. Use autenticación con Kerberos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html
new file mode 100644
index 0000000..72a8b8a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.3.3. Editar el archivo /var/yp/securenets</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NIS.html" title="3.2.3. Asegurando NIS" /><link rel="prev" href="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html" title="3.2.3.2. Utilización de nombres de dominio y de equipo NIS, de modo similar a una contraseña" /><link rel="next" href="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html" title="3.2.3.4. Asigne puertos estáticos y utilice reglas de iptables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproj
 ect.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File">3.2.3.3. Editar el archivo <code class="filename">/var/yp/securenets</code></h4></div></div></div><div class="para">
+				Si el archivo <code class="filename">/var/yp/securenets</code> está vacío o no existe (como es el caso luego de una instalación por defecto), NIS escucha a todos los puertos. Una de las primeras cosas a realizar es ingresar pares máscara de red/red (netmask/network) en el archivo de modo que <code class="command">ypserv</code> solo responda a las peticiones de una red adecuada.
+			</div><div class="para">
+				A continuación se muestra una entrada de ejemplo del archivo <code class="filename">/var/yp/securenets</code>:
+			</div><pre class="screen">255.255.255.0     192.168.0.0</pre><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+					Nunca inicie un servidor NIS por vez primera sin haber antes creado el archivo <code class="filename">/var/yp/securenets</code>.
+				</div></div></div><div class="para">
+				Esta técnica no ofrece protección contra ataques de simulación de identidad, pero al menos establece límites sobre las redes en las que el servidor NIS está funcionando.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html"><strong>Anterior</strong>3.2.3.2. Utilización de nombres de dominio y de e...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html"><strong>Siguiente</strong>3.2.3.4. Asigne puertos estáticos y utilice regla...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html
new file mode 100644
index 0000000..e17c976
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.3.5. Use autenticación con Kerberos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NIS.html" title="3.2.3. Asegurando NIS" /><link rel="prev" href="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html" title="3.2.3.4. Asigne puertos estáticos y utilice reglas de iptables" /><link rel="next" href="sect-Security_Guide-Server_Security-Securing_NFS.html" title="3.2.4. Asegurando NFS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="do
 cnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_NFS.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication">3.2.3.5. Use autenticación con Kerberos</h4></div></div></div><div class="para">
+				Uno de los problemas a ser considerados si se utiliza NIS para una autenticación, es que cada vez que un usuario ingresa en una máquina, se envía un hash del mapa <code class="filename">/etc/shadow</code> por la red. Si un intruso obtiene acceso a un dominio NIS y observa el tráfico en la red, puede recolectar los hashes de nombres de usuarios y contraseñas. Con el tiempo suficiente, un programa de descifrado de contraseñas puede adivinar aquellas que son débiles, y el atacante puede obtener acceso a una cuenta válida en esa red.
+			</div><div class="para">
+				Debido a que Kerberos utiliza cifrados con una clave secreta, nunca se envían hashes de contraseñas sobre la red, haciendo que el sistema sea más seguro. Para obtener mayor información acerca de Kerberos, vea la <a class="xref" href="sect-Security_Guide-Kerberos.html">Sección 3.7, “Kerberos”</a>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Assign_Static_Ports_and_Use_iptables_Rules.html"><strong>Anterior</strong>3.2.3.4. Asigne puertos estáticos y utilice regla...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_NFS.html"><strong>Siguiente</strong>3.2.4. Asegurando NFS</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html
new file mode 100644
index 0000000..da52a8c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.3.2. Utilización de nombres de dominio y de equipo NIS, de modo similar a una contraseña</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_NIS.html" title="3.2.3. Asegurando NIS" /><link rel="prev" href="sect-Security_Guide-Server_Security-Securing_NIS.html" title="3.2.3. Asegurando NIS" /><link rel="next" href="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html" title="3.2.3.3. Editar el archivo /var/yp/securenets" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a a
 ccesskey="p" href="sect-Security_Guide-Server_Security-Securing_NIS.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname">3.2.3.2. Utilización de nombres de dominio y de equipo NIS, de modo similar a una contraseña</h4></div></div></div><div class="para">
+				Cualquier máquina dentro de un dominio NIS puede usar comandos para extraer información desde el servidor sin autenticación, siempre y cuando el usuario sepa el nombre de equipo del servidor NIS y el nombre de dominio NIS.
+			</div><div class="para">
+				Por ejemplo, si alguien conecta una laptop en la red, o si irrumpe en ella desde el exterior (y se las ingenia para obtener una dirección IP interna), los siguientes comandos muestran el mapa de <code class="command">/etc/passwd</code>:
+			</div><pre class="screen">ypcat -d <em class="replaceable"><code>&lt;NIS_domain&gt;</code></em> -h <em class="replaceable"><code>&lt;DNS_hostname&gt;</code></em> passwd</pre><div class="para">
+				Si el atacante es un usuario root, puede obtener el archivo <code class="command">/etc/shadow</code> ingresando el siguiente comando:
+			</div><pre class="screen">ypcat -d <em class="replaceable"><code>&lt;NIS_domain&gt;</code></em> -h <em class="replaceable"><code>&lt;DNS_hostname&gt;</code></em> shadow</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Si se utiliza Kerberos, el archivo <code class="command">/etc/shadow</code> no se encuentra almacenado dentro de un mapa NIS.
+				</div></div></div><div class="para">
+				Para hacer más complicado a los atacantes el acceso a los mapas NIS, genere una cadena aleatoria para el nombre del equipo DNS, como por ejemplo <code class="filename">o7hfawtgmhwg.domain.com</code>. De manera similar, genere aleatoriamente un nombre de dominio NIS <span class="emphasis"><em>distinto</em></span>. Esto hace que para un atacante sea mucho más dificil ingresar en el servidor NIS.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_NIS.html"><strong>Anterior</strong>3.2.3. Asegurando NIS</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Edit_the_varypsecurenets_File.html"><strong>Siguiente</strong>3.2.3.3. Editar el archivo /var/yp/securenets</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html
new file mode 100644
index 0000000..1a4903e
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.2.2. Proteja portmap con iptables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_Portmap.html" title="3.2.2. Asegurando Portmap" /><link rel="prev" href="sect-Security_Guide-Server_Security-Securing_Portmap.html" title="3.2.2. Asegurando Portmap" /><link rel="next" href="sect-Security_Guide-Server_Security-Securing_NIS.html" title="3.2.3. Asegurando NIS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec
 t-Security_Guide-Server_Security-Securing_Portmap.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_NIS.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables">3.2.2.2. Proteja portmap con iptables</h4></div></div></div><div class="para">
+				Para restringir aún más el acceso al servicio <code class="command">portmap</code>, es una buena idea agregar reglas de iptables al servidor y restringir el acceso a redes específicas.
+			</div><div class="para">
+				Abajo hay dos ejemplos de comandos iptables. El primero permite conexiones TCP al puerto 111 (usado por el servicio <code class="command">portmap</code>) desde la red 192.168.0.0/24. El segundo permite conexiones TCP al mismo puerto localmente. Esto es necesario para el servicio <code class="command">sgi_fam</code> usado por <span class="application"><strong>Nautilus</strong></span>. Todos los demás paquetes son ignorados.
+			</div><pre class="screen">iptables -A INPUT -p tcp -s! 192.168.0.0/24 --dport 111 -j DROP
+iptables -A INPUT -p tcp -s 127.0.0.1  --dport 111 -j ACCEPT</pre><div class="para">
+				Para limitar el tráfico UDP de manera similar, use el siguiente comando.
+			</div><pre class="screen">iptables -A INPUT -p udp -s! 192.168.0.0/24  --dport 111 -j DROP</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Diríjase a la <a class="xref" href="sect-Security_Guide-Firewalls.html">Sección 3.8, “Cortafuegos”</a> para obtener mayor información acerca de implementar cortafuegos con comandos de iptables.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_Portmap.html"><strong>Anterior</strong>3.2.2. Asegurando Portmap</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_NIS.html"><strong>Siguiente</strong>3.2.3. Asegurando NIS</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html
new file mode 100644
index 0000000..f402fe3
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.7.3. Usuarios de sólo correo</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html" title="3.2.7. Asegurando Sendmail" /><link rel="prev" href="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html" title="3.2.7.2. NFS y Sendmail" /><link rel="next" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html" title="3.2.8. Verificar qué puertos están abiertos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav
 "><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_Sendmail-Mail_only_Users"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Sendmail-Mail_only_Users">3.2.7.3. Usuarios de sólo correo</h4></div></div></div><div class="para">
+				Para ayudar a prevenir que explote a los usuarios locales para usar el servidor Sendmail, lo mejor es que solamente ingresen al servidor Sendmail usando un cliente de correos electrónicos. Las cuentas de consola en el servidor de correo no deberían ser permitidas y todos los usuarios de consola en el archivo <code class="filename">/etc/passwd</code> deberían definirse como <code class="command">/sbin/nologin</code> (con la posible excepción del usuario root).
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html"><strong>Anterior</strong>3.2.7.2. NFS y Sendmail</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html"><strong>Siguiente</strong>3.2.8. Verificar qué puertos están abiertos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html
new file mode 100644
index 0000000..f1add58
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.7.2. NFS y Sendmail</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html" title="3.2.7. Asegurando Sendmail" /><link rel="prev" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html" title="3.2.7. Asegurando Sendmail" /><link rel="next" href="sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html" title="3.2.7.3. Usuarios de sólo correo" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a ac
 cesskey="p" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail">3.2.7.2. NFS y Sendmail</h4></div></div></div><div class="para">
+				Nunca coloque el directorio mail spool, <code class="filename">/var/spool/mail/</code>, en un volumen NFS compartido.
+			</div><div class="para">
+				Debido a que NFSv2 y NFSv3 no mantienen control sobre los IDs de usuario y grupo, dos o más usuarios pueden tener el mismo UID y recibir y leer los correos de los otros.
+			</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Con NFSv4 utilizando Kerberos este no es el caso, ya que el módulo del kernel <code class="filename">SECRPC_GSS</code> no utiliza autenticaciones basadas en UID. Sin embargo, todavía hoy es considerada una buena costumbre la de <span class="emphasis"><em>no</em></span> colocar el directorio mail spool en volúmenes NFS compartidos.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_Sendmail.html"><strong>Anterior</strong>3.2.7. Asegurando Sendmail</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html"><strong>Siguiente</strong>3.2.7.3. Usuarios de sólo correo</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Security_Updates.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Security_Updates.html
new file mode 100644
index 0000000..ebaba9a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Security_Updates.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.5. Actualizaciones de seguridad</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Security_Overview.html" title="Capítulo 1. Resumen acerca de la seguridad" /><link rel="prev" href="sect-Security_Guide-Common_Exploits_and_Attacks.html" title="1.4. Ataques y debilidades comunes" /><link rel="next" href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html" title="1.5.2. Verificación de paquetes firmados" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li c
 lass="previous"><a accesskey="p" href="sect-Security_Guide-Common_Exploits_and_Attacks.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Security_Updates" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Security_Updates">1.5. Actualizaciones de seguridad</h2></div></div></div><div class="para">
+		A medida que las deficiencias en la seguridad se van descubriendo, el software involucrado debe ser actualizado, y limitar así cualquier tipo de potencial riesgo. Si el software es parte de un paquete contenido en la distribución Fedora entonces soportada, Fedora está comprometida a liberar lo antes posible las actualizaciones necesarias para solucionar las deficiencias del paquete en cuestión. A menudo, los anuncios sobre alguna imperfección en algún aspecto de la seguridad son acompañados de un parche (o código fuente que solucione el problema). Este parche es entonces aplicado al paquete de Fedora, probado y liberado como una actualización considerada de tipo errata. Sin embargo, si algún anuncio no incluye un parche, el desarrollador trabaja primero con el encargado del software para poder solucionar el problema. Una vez que el problema haya sido resuelto, el paquete es probado y liberado como una actualización de tipo errata.
+	</div><div class="para">
+		Si se lanza una errata de actualización del software de su sistema, es altamente recomendado actualizar los paquetes involucrados tan pronto como sea posible para minimizar la cantidad de tiempo en que el sistema es potencialmente vulnerable.
+	</div><div class="section" id="sect-Security_Guide-Security_Updates-Updating_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Actualización de paquetes</h3></div></div></div><div class="para">
+			Cuando se actualiza el software de un sistema, es importante descargar la actualización desde una fuente confiable. Un atacante fácilmente puede recompilar un paquete con el mismo número de versión que el que supuestamente debería solucionar el problema, pero con una nueva falla, y liberarlo en Internet. Si esto sucede, utilizar medidas de seguridad como archivos verificadores contra el RPM original, tampoco va a detectar la nueva falla. Sin embargo, es muy importante descargar RPMs solo desde fuentes confiables, como por ejemplo desde Fedora, y verificar la firma del paquete para confirmar su integridad.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Fedora incluye un ícono en panel que muestra una alerta cada vez que exista una actualización disponible para el sistema.
+			</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Common_Exploits_and_Attacks.html"><strong>Anterior</strong>1.4. Ataques y debilidades comunes</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html"><strong>Siguiente</strong>1.5.2. Verificación de paquetes firmados</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_FTP.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_FTP.html
new file mode 100644
index 0000000..ad89c42
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_FTP.html
@@ -0,0 +1,36 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.6. Asegurando FTP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html" title="3.2.5. Asegurando el servidor HTTP Apache" /><link rel="next" href="sect-Security_Guide-Securing_FTP-Anonymous_Access.html" title="3.2.6.2. Acceso anónimo" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acc
 esskey="p" href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_FTP-Anonymous_Access.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Securing_FTP"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Asegurando FTP</h3></div></div></div><div class="para">
+			El <em class="firstterm">Protocolo de Transferencia de Archivos</em> (<abbr class="abbrev">FTP</abbr>, por las iniciales en inglés de File Transfer Protocol), es un viejo protocolo TCP diseñado para transferir archivos sobre una red. Puesto que todas las transacciones con el servidor no son encriptadas, incluyendo las autenticaciones de usuario, es considerado un protocolo no seguro y debería ser configurado cuidadosamente.
+		</div><div class="para">
+			Fedora provee tres servidores FTP.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">gssftpd</code> — Un demonio basado en <code class="command">xinetd</code> con soporte para Kerberos que no transmite informaciones de autenticación sobre la red.
+				</div></li><li class="listitem"><div class="para">
+					<span class="application"><strong>Acelerador de Contenido de Red Hat</strong></span> (<code class="command">tux</code>) — Un servidor web en el espacio del kernel con capacidades FTP.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">vsftpd</code> — Una implementación orientada a la seguridad del servicio FTP.
+				</div></li></ul></div><div class="para">
+			Los siguientes lineamientos de seguridad sirven para configurar el servicio FTP <code class="command">vsftpd</code>.
+		</div><div class="section" id="sect-Security_Guide-Securing_FTP-FTP_Greeting_Banner"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_FTP-FTP_Greeting_Banner">3.2.6.1. Mensaje de bienvenida de FTP</h4></div></div></div><div class="para">
+				Antes de enviar un nombre de usuario y una contraseña, todos los usuarios son recibidos con una imagen de bienvenida. Por defecto, esta imagen incluye la información de la versión que se está utilizando, información que sirve a los atacantes para poder identificar debilidades en el sistema.
+			</div><div class="para">
+				Para modificar la imagen de bienvenida para <code class="command">vsftpd</code>, agregue la siguiente directiva en el archivo <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+			</div><pre class="screen">ftpd_banner=<em class="replaceable"><code>&lt;insert_greeting_here&gt;</code></em></pre><div class="para">
+				Reemplace <em class="replaceable"><code>&lt;insert_greeting_here&gt;</code></em> en la directriz de arriba con el texto del mensaje de bienvenida.
+			</div><div class="para">
+				Para imágenes con varias líneas, lo mejor es utilizar un archivo de imagen. Para simplificar la administración de múltiples imágenes, coloquelas a todas ellas en un nuevo directorio llamado <code class="filename">/etc/banners/</code>. En nuestro ejemplo, el archivo de imagen para conexiones FTP es <code class="filename">/etc/banners/ftp.msg</code>. A continuación se puede observar cómo puede llegar a lucir un archivo con esstas características:
+			</div><pre class="screen">######### # Hello, all activity on ftp.example.com is logged. #########</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					No es necesario empezar cada línea del archivo con <code class="command">220</code>, como se lo indica en la <a class="xref" href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners">Sección 3.2.1.1.1, “Encapsuladores TCP y pancartas de conexión”</a>.
+				</div></div></div><div class="para">
+				Para tener una referencia de esta imagen de bienvenida en <code class="command">vsftpd</code>, añada la siguiente directiva en el archivo <code class="filename">/etc/vsftpd/vsftpd.conf</code>:
+			</div><pre class="screen">banner_file=/etc/banners/ftp.msg</pre><div class="para">
+				También es posible enviar imágenes adicionales a conexiones entrantes utilizando encapsuladores TCP como se explica en la <a class="xref" href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners">Sección 3.2.1.1.1, “Encapsuladores TCP y pancartas de conexión”</a>.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html"><strong>Anterior</strong>3.2.5. Asegurando el servidor HTTP Apache</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_FTP-Anonymous_Access.html"><strong>Siguiente</strong>3.2.6.2. Acceso anónimo</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NFS.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NFS.html
new file mode 100644
index 0000000..a5faee0
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NFS.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.4. Asegurando NFS</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html" title="3.2.3.5. Use autenticación con Kerberos" /><link rel="next" href="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html" title="3.2.4.2. Cuidado con los errores de sintaxis" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li clas
 s="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Securing_NFS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Asegurando NFS</h3></div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				La versión de NFS incluida en Fedora, NFSv4, ya no necesita el servicio <code class="command">portmap</code> como se lo indica en la <a class="xref" href="sect-Security_Guide-Server_Security-Securing_Portmap.html">Sección 3.2.2, “Asegurando Portmap”</a>. El tráfico NFS, en lugar de UDP ahora utiliza TCP para todas sus versiones, y lo solicita al utilizar NFSv4. NFSv4 ahora ofrece autenticación Kerberos para grupos y usuarios, como parte del módulo del kernel <code class="filename">RPCSEC_GSS</code>. Sigue existinedo información incluida acerca de <code class="command">portmap</code>, ya que Fedora tiene soporte para NFSv2 y NFSv3, y ambos utilizan <code class="command">portmap</code>.
+			</div></div></div><div class="section" id="sect-Security_Guide-Securing_NFS-Carefully_Plan_the_Network"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NFS-Carefully_Plan_the_Network">3.2.4.1. Planeamiento cuidadoso de la red</h4></div></div></div><div class="para">
+				Ahora que NFSv4 tiene la capacidad de enviar toda la información en la red encriptada utilizando Kerberos, es importante que el servicio sea configurado correctamente, si es que se encuentra detrás de un cortafuegos o en una red segmentada. Todavía NFSv3 envía los datos de manera no segura, y esto debería ser tendido en cuenta. Un diseño de redes que preste atención a todos estos aspectos puede prevenir fallas en la seguridad.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NIS-Use_Kerberos_Authentication.html"><strong>Anterior</strong>3.2.3.5. Use autenticación con Kerberos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NFS-Beware_of_Syntax_Errors.html"><strong>Siguiente</strong>3.2.4.2. Cuidado con los errores de sintaxis</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NIS.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NIS.html
new file mode 100644
index 0000000..29ffbb6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NIS.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.3. Asegurando NIS</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html" title="3.2.2.2. Proteja portmap con iptables" /><link rel="next" href="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html" title="3.2.3.2. Utilización de nombres de dominio y de equipo NIS, de modo similar a una contraseña" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/i
 mage_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Securing_NIS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Asegurando NIS</h3></div></div></div><div class="para">
+			El servicio de información de red (<em class="firstterm">Network Information Service</em>, <acronym class="acronym">NIS</acronym>) es un servicio RPC, llamado <code class="command">ypserv</code>, el cual es usado en conjunto con <code class="command">portmap</code> y otros servicios relacionados para distribuir mapas de nombres de usuario, contraseñas y otros tipos de información sensible dentro de su propio dominio.
+		</div><div class="para">
+			Un servidor NIS está compuesto por diversas aplicaciones. Entre ellas podemos encontrar:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/rpc.yppasswdd</code> — También denominado servicio <code class="command">yppasswdd</code>. Este demonio permite que los usuarios modifiquen sus contraseñas NIS.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/rpc.ypxfrd</code> — También denominado servicio <code class="command">ypxfrd</code>. Este demonio es el responsable de las transferencias de mapas NIS sobre la red.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/yppush</code> — Esta aplicación se encarga de distribuir las bases de datos NIS que han sido modificadas hacia diferentes servidores NIS.
+				</div></li><li class="listitem"><div class="para">
+					<code class="command">/usr/sbin/ypserv</code> — Este es el demonio del servidor NIS.
+				</div></li></ul></div><div class="para">
+			NIS is somewhat insecure by today's standards. It has no host authentication mechanisms and transmits all of its information over the network unencrypted, including password hashes. As a result, extreme care must be taken when setting up a network that uses NIS. This is further complicated by the fact that the default configuration of NIS is inherently insecure.
+		</div><div class="para">
+			Se recomienda a todo aquel que tenga intenciones de implementar un servidor NIS, que primero asegure el servicio <code class="command">portmap</code> (como se puede observar en la <a class="xref" href="sect-Security_Guide-Server_Security-Securing_Portmap.html">Sección 3.2.2, “Asegurando Portmap”</a>), y que luego continúe con los siguientes eventos, como la planificación de la red.
+		</div><div class="section" id="sect-Security_Guide-Securing_NIS-Carefully_Plan_the_Network"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_NIS-Carefully_Plan_the_Network">3.2.3.1. Planeamiento cuidadoso de la red</h4></div></div></div><div class="para">
+				Debido a que NIS transmite sin encriptar información clave a través de la red, es importante que el servicio sea ejecutado detrás de un cortafuegos y sobre una porción de la red definida y considerada segura. Existen riegos de intercepción cada vez que se transmite información NIS sobre una red que no es segura. Un cuidadoso diseño de la red puede ayudar a prevenir importantes intrusiones en la seguridad.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html"><strong>Anterior</strong>3.2.2.2. Proteja portmap con iptables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_NIS-Use_a_Password_like_NIS_Domain_Name_and_Hostname.html"><strong>Siguiente</strong>3.2.3.2. Utilización de nombres de dominio y de e...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_Portmap.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_Portmap.html
new file mode 100644
index 0000000..a337172
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_Portmap.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.2. Asegurando Portmap</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="next" href="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html" title="3.2.2.2. Proteja portmap con iptables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href=
 "sect-Security_Guide-Server_Security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Securing_Portmap"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Asegurando Portmap</h3></div></div></div><div class="para">
+			El servicio <code class="command">portmap</code> es un demonio de asignación dinámica de puertos para servicios RPC como NIS y NFS. Tiene mecanismos débiles de autenticación y tiene la habilidad de asignar un amplio rango de puertos para los servicios que controla. Por estas razones, es difícil de asegurar.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Asegurar <code class="command">portmap</code> solo afecta a las implementaciones NFSv2 y NFSv3, ya que desde NFSv4 ya no es requerido. Si usted planea implementar un servidor NFSv2 o NFSv3, entonces <code class="command">portmap</code> es requerido, y la siguiente sección aplica.
+			</div></div></div><div class="para">
+			Si corre servicios RPC, obedezca estas reglas básicas.
+		</div><div class="section" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_TCP_Wrappers">3.2.2.1. Proteja portmap con encapsuladores TCP</h4></div></div></div><div class="para">
+				Es importante usar encapsuladores TCP para limitar qué redes o equipos tienen acceso al servicio <code class="command">portmap</code> dado que no tiene una forma propia de autenticación.
+			</div><div class="para">
+				Además, use <span class="emphasis"><em>solamente</em></span> direcciones IP cuando limite el acceso al servicio. Evite usar nombres de equipos, ya que pueden ser forjados por envenenamiento de DNS y otros métodos.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security.html"><strong>Anterior</strong>3.2. Seguridad del servidor</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_Portmap-Protect_portmap_With_iptables.html"><strong>Siguiente</strong>3.2.2.2. Proteja portmap con iptables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_Sendmail.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_Sendmail.html
new file mode 100644
index 0000000..286f152
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_Sendmail.html
@@ -0,0 +1,26 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.7. Asegurando Sendmail</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html" title="3.2.6.4. Utilice encapsuladores TCP para el control de acceso" /><link rel="next" href="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html" title="3.2.7.2. NFS y Sendmail" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li
  class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Securing_Sendmail"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Asegurando Sendmail</h3></div></div></div><div class="para">
+			Sendmail es un agente de transferencia de correos (MTA, por las iniciales en inglés de Mail Transfer Agent), que utiliza protocolo simple de transferencia de correo (SMTP, Simple Mail Transfer Protocol) para enviar mensajes electrónicos entre otros MTAs, o hacia otros clientes de correo, o agentes de entrega. Si bien muchos MTAs son capaces de encriptar el tráfico entre uno y otro, algunos no lo hacen, de modo que enviar correos electrónicos en una red pública es considerado una forma de comunicación no segura.
+		</div><div class="para">
+			Es recomendable que todos aquellos que estén planeando implementar un servidor Sendmail, tengan en cuenta los siguientes inconvenientes.
+		</div><div class="section" id="sect-Security_Guide-Securing_Sendmail-Limiting_a_Denial_of_Service_Attack"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Sendmail-Limiting_a_Denial_of_Service_Attack">3.2.7.1. Limitar un ataque de denegación de servicio</h4></div></div></div><div class="para">
+				Debido a la naturaleza del correo electrónico, un atacante determinado puede inundar de manera relativamente sencilla el servidor con correos, y provocar la denegación del servicio. Al establecer límites a las siguientes directivas en <code class="filename">/etc/mail/sendmail.mc</code>, la efectividad de ataques de ese tipo se ve disminuida.
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="command">confCONNECTION_RATE_THROTTLE</code> — El número de conexiones que el servidor puede recibir por segundo. Por defecto, Sendmail no limita el número de conexiones. Si se alcanza un límite previamente establecido, las siguientes conexiones son demoradas.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMAX_DAEMON_CHILDREN</code> — El máximo número de procesos hijo que pueden ser generados por el servidor. Por defecto, Sedmail no atribuye un límite a la cantidad de estos procesos. Si se alcanza un límite previamente establecido, las siguientes conexiones serán demoradas.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMIN_FREE_BLOCKS</code> — El número mínimo de bloques libres que deben estar disponibles para que el servidor acepte correos. La cantidad establecida por defecto es de 100 bloques.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMAX_HEADERS_LENGTH</code> — El tamaño máximo aceptable (en bytes) para un encabezado de mensaje.
+					</div></li><li class="listitem"><div class="para">
+						<code class="command">confMAX_MESSAGE_SIZE</code> — El tamaño máximo aceptable (en bytes) para un solo mensaje.
+					</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_FTP-Use_TCP_Wrappers_To_Control_Access.html"><strong>Anterior</strong>3.2.6.4. Utilice encapsuladores TCP para el contr...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Securing_Sendmail-NFS_and_Sendmail.html"><strong>Siguiente</strong>3.2.7.2. NFS y Sendmail</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html
new file mode 100644
index 0000000..4d11387
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.5. Asegurando el servidor HTTP Apache</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html" title="3.2.4.4. Configuración del cortafuego de NFS" /><link rel="next" href="sect-Security_Guide-Server_Security-Securing_FTP.html" title="3.2.6. Asegurando FTP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="
 p" href="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_FTP.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Asegurando el servidor HTTP Apache</h3></div></div></div><div class="para">
+			El servidor HTTP Apache es uno de los servicios más seguros y estables que son empaquetados con Fedora. Una extensa variedad de opciones y técnicas están disponibles para asegurar el servidor HTTP Apache — demasiado numerosas para analizarlas en profundidad aquí. La sección siguiente explica brevemente algunas buenas costumbres al ejecutar el servidor HTTP Apache.
+		</div><div class="para">
+			Siempre verifique que funcione correctamente cualquier programa que tenga intención de utilizar en el sistema <span class="emphasis"><em>antes</em></span> de ponerlo en producción. Además, asegúrese que solo el usuario root tenga permisos de escritura sobre cualquier directorio que contenga programas o CGIs. Para hacer esto, ejecute los siguientes comandos como usuario root:
+		</div><div class="orderedlist"><ol><li class="listitem"><pre class="screen">chown root <em class="replaceable"><code>&lt;directory_name&gt;</code></em></pre></li><li class="listitem"><pre class="screen">chmod 755 <em class="replaceable"><code>&lt;directory_name&gt;</code></em></pre></li></ol></div><div class="para">
+			Los administradores de sistemas deben ser cuidadosos al utilizar las siguientes opciones de configuración (definidas en <code class="filename">/etc/httpd/conf/httpd.conf</code>):
+		</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term"><code class="option">FollowSymLinks</code></span></dt><dd><div class="para">
+						Esta directiva se encuentra activa por defecto, de modo que tenga cuidado al crear enlaces simbólicos al documento raíz del servidor Web. Por ejemplo, es una mala idea la de adjudicarle un enlace simbólico a <code class="filename">/</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="option">Indexes</code></span></dt><dd><div class="para">
+						Esta directiva está activa por defecto, pero puede no ser deseada. Elimínela si quiere evitar que los visitantes puedan examinar los archivos del servidor.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="option">UserDir</code></span></dt><dd><div class="para">
+						La directiva <code class="option">UserDir</code> se encuentra deshabilitada por defecto, debido a que puede confirmar la presencia de una cuenta de usuario en el sistema. Para permitir que se examinen directorios de usuario en el servidor, utilice las siguientes directivas:
+					</div><pre class="screen">UserDir enabled
+UserDir disabled root</pre><div class="para">
+						Estas directivas activan la posibilidad de analizar directorios de usuario para todos los directorios de usuarios que no sean <code class="filename">/root/</code>. Para añadir usuarios a la lista de las cuentas desactivadas, añada a esos usuarios en una lista separada por espacios en la línea <code class="option">UserDir disabled</code>.
+					</div></dd></dl></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				No elimine la directiva <code class="option">IncludesNoExec</code>. Por defecto, el módulo <em class="firstterm">Server-Side Includes</em> (<abbr class="abbrev">SSI</abbr>) no puede ejecutar comandos. Se recomienda no cambiar estas configuraciones a no ser que sea absolutamente necesario, ya que potencialmente podría permitir que un atacante ejecute comandos en el sistema.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_NFS-NFS_Firewall_Configuration.html"><strong>Anterior</strong>3.2.4.4. Configuración del cortafuego de NFS</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_FTP.html"><strong>Siguiente</strong>3.2.6. Asegurando FTP</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html
new file mode 100644
index 0000000..2c76b76
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html
@@ -0,0 +1,57 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2.8. Verificar qué puertos están abiertos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Server_Security.html" title="3.2. Seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html" title="3.2.7.3. Usuarios de sólo correo" /><link rel="next" href="sect-Security_Guide-Single_Sign_on_SSO.html" title="3.3. Single Sign-on (SSO)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_G
 uide-Securing_Sendmail-Mail_only_Users.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Verificar qué puertos están abiertos</h3></div></div></div><div class="para">
+			After configuring network services, it is important to pay attention to which ports are actually listening on the system's network interfaces. Any open ports can be evidence of an intrusion.
+		</div><div class="para">
+			Existen dos maneras fundamentales para listar los puertos que están abiertos en la red. La menos confiable consiste en consultar los paquetes en la red utilizando comandos como <code class="command">netstat -an</code> o <code class="command">lsof -i</code>. Este método es menos confiable debido a que estos programas no se conectan a la máquina desde la red, sino que verifican qué es lo que se está ejecutando en el sistema. Por esta razón, estas aplicaciones frecuentemente son reemplazadas por atacantes. Alguien que quiera ocultar el rastro que está dejando al ingresar, o al abrir sin autorización los puertos de un sistema, intentará reemplazar <code class="command">netstat</code> y <code class="command">lsof</code>, con sus versiones personales y modificadas.
+		</div><div class="para">
+			Una forma más confiable de verificar los puertos que están escuchando en una red, es mediante la utilización de un escáner de puertos como <code class="command">nmap</code>.
+		</div><div class="para">
+			El siguiente comando ejecutado desde una terminal, especifica los puertos que se encuentran abiertos a conexiones TCP desde la red:
+		</div><pre class="screen">nmap -sT -O localhost</pre><div class="para">
+			La salida de este comando es la siguiente:
+		</div><pre class="screen">Starting Nmap 4.68 ( http://nmap.org ) at 2009-03-06 12:08 EST
+Interesting ports on localhost.localdomain (127.0.0.1):
+Not shown: 1711 closed ports
+PORT      STATE SERVICE
+22/tcp    open  ssh 
+25/tcp    open  smtp
+111/tcp   open  rpcbind
+113/tcp   open  auth
+631/tcp   open  ipp
+834/tcp   open  unknown
+2601/tcp  open  zebra
+32774/tcp open  sometimes-rpc11
+Device type: general purpose
+Running: Linux 2.6.X
+OS details: Linux 2.6.17 - 2.6.24
+Uptime: 4.122 days (since Mon Mar  2 09:12:31 2009)
+Network Distance: 0 hops
+OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .
+Nmap done: 1 IP address (1 host up) scanned in 1.420 seconds</pre><div class="para">
+			Esta salida muestra que el sistema está ejecutando <code class="command">portmap</code> debido a la presencia del servicio <code class="computeroutput">sunrpc</code>. Sin embargo, existe además un servicio misterioso en el puerto 834. Para verificar si el puerto está asociado con la lista oficial de servicios conocidos, ingrese:
+		</div><pre class="screen">cat /etc/services | grep 834</pre><div class="para">
+			Este comando no devuelve ninguna información. Lo que está indicando es que si bien el puerto se encuentra dentro del rango reservado (es decir, entre 0 y 1023), y que no necesita privilegios de usuario root para abrirse, sin embargo no está asociado con ningún servicio conocido.
+		</div><div class="para">
+			A continuación, verifique si existe información acerca del puerto utilizando <code class="command">netstat</code> o <code class="command">lsof</code>. Para verificar el puerto 834 utilizando <code class="command">netstat</code>, ingrese el siguiente comando:
+		</div><pre class="screen">netstat -anp | grep 834</pre><div class="para">
+			El comando devuelve la siguiente salida:
+		</div><pre class="screen">tcp   0    0 0.0.0.0:834    0.0.0.0:*   LISTEN   653/ypbind</pre><div class="para">
+			La presencia de un puerto abierto en <code class="command">netstat</code> es un reaseguro, ya que si un atacante ha abierto un puerto en un sistema en el que no está autorizado a ingresar, seguramente no permitirá que sea detectada su presencia mediante este comando. Además, la opción <code class="option">[p]</code> revela el proceso ID (PID) del servicio que ha abierto el puerto. En este caso, el puerto abierto pertenece a <code class="command">ypbind</code> (<abbr class="abbrev">NIS</abbr>), que es un servicio <abbr class="abbrev">RPC</abbr> administrado conjuntamente con el servicio <code class="command">portmap</code>.
+		</div><div class="para">
+			El comando <code class="command">lsof</code> muestra información similar a <code class="command">netstat</code>, ya que también es capaz de enlazar puertos con servicios:
+		</div><pre class="screen">lsof -i | grep 834</pre><div class="para">
+			La sección que nos interesa de la salida de este comando es la siguiente:
+		</div><pre class="screen">ypbind      653        0    7u  IPv4       1319                 TCP *:834 (LISTEN)
+ypbind      655        0    7u  IPv4       1319                 TCP *:834 (LISTEN)
+ypbind      656        0    7u  IPv4       1319                 TCP *:834 (LISTEN)
+ypbind      657        0    7u  IPv4       1319                 TCP *:834 (LISTEN)</pre><div class="para">
+			Estas herramientas nos dicen mucho acerca del estado en que se encuentran los servicios en ejecución de una máquina. Estas herramientas son flexibles y pueden ofrecer una importante cantidad de información acerca de los servicios de red y sus configuraciones. Para obtener más informacuión, vea las páginas man de <code class="command">lsof</code>, <code class="command">netstat</code>, <code class="command">nmap</code>, y <code class="filename">services</code>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Securing_Sendmail-Mail_only_Users.html"><strong>Anterior</strong>3.2.7.3. Usuarios de sólo correo</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO.html"><strong>Siguiente</strong>3.3. Single Sign-on (SSO)</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security.html
new file mode 100644
index 0000000..ae9b97f
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Server_Security.html
@@ -0,0 +1,102 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2. Seguridad del servidor</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="next" href="sect-Security_Guide-Server_Security-Securing_Portmap.html" title="3.2.2. Asegurando Portmap" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Se
 curity_Guide-Securing_Your_Network.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_Portmap.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Server_Security" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Server_Security">3.2. Seguridad del servidor</h2></div></div></div><div class="para">
+		Cuando un sistema es utilizado como servidor en una red pública, se convierte en el objetivo de los ataques. Por lo tanto, robustecer el sistema y desconectar los servicios es de importancia suprema para el administrador del sistema.
+	</div><div class="para">
+		Antes de profundizar en problemas específicos, recuerde los siguientes consejos generales para fortalecer la seguridad de los servidores:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				Mantenga todos los servicios actualizados, para protegerse contra las últimas amenazas.
+			</div></li><li class="listitem"><div class="para">
+				Siempre que sea posible, utilice protocolos seguros.
+			</div></li><li class="listitem"><div class="para">
+				Siempre que sea posible, ofrezca sólo un tipo de servicio de red por máquina.
+			</div></li><li class="listitem"><div class="para">
+				Observe cuidadosamente a todos los servidores en busca de actividad sospechosa.
+			</div></li></ul></div><div class="section" id="sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Asegurando los servicios con encapsuladores TCP y xinetd</h3></div></div></div><div class="para">
+			Los <em class="firstterm">encapsuladores TCP</em> ofrecen control de acceso para una variedad de servicios. Muchos de los servicios de red modernos, como SSH, Telnet, y FTP, utilizan encapsuladores TCP, quienes hacen de guardianes entre la petición entrante y el servicio solicitado.
+		</div><div class="para">
+			Los beneficios que ofrecen los encapsuladores TCP se potencian si se utilizan junto a <code class="command">xinetd</code>, un super servidor que ofrece acceso adicional, registrado, vinculación, redireccionamiento y control de la utilización de los recursos.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Es una buena idea utilizar reglas de cortafuego iptables junto con los encapsuladores TCP y <code class="command">xinetd</code>, para generar redundancia dentro de los controles de acceso al servicio. Para obtener más información acerca de la implementación de cortafuegos con comandos iptable, vea la <a class="xref" href="sect-Security_Guide-Firewalls.html">Sección 3.8, “Cortafuegos”</a>.
+			</div></div></div><div class="para">
+			Las siguientes subsecciones presuponen un conocimiento básico de cada uno de los temas, y se concentran en opciones de seguridad específicas.
+		</div><div class="section" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_TCP_Wrappers">3.2.1.1. Mejorando la seguridad utilizando encapsuladores TCP</h4></div></div></div><div class="para">
+				Los encapsuladores TCP son capaces de mucho más que denegar el acceso a servicios. Esta sección ilustra como se pueden usar para enviar pancartas de conexión, alertar de ataques de nodos en particular y aumentar la funcionalidad de registro. Refiérase a la página del manual <code class="filename">hosts_options</code> para obtener información acerca de la funcionalidad de los encapsuladores TCP y el lenguaje de control.
+			</div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Connection_Banners">3.2.1.1.1. Encapsuladores TCP y pancartas de conexión</h5></div></div></div><div class="para">
+					Desplegar una pancarta apropiada cuando los usuarios se conectan a un servicio es una buena manera de hacerle saber a los posibles atacantes que el administrador del sistema está vigilando. Usted puede también controlar qué información acerca del sistema es presentada a los usuarios. Para implementar una pancarta por medio de encapsuladores TCP para un servicio, use la opción <code class="option">banner</code>.
+				</div><div class="para">
+					Este ejemplo implementa una pancarta para <code class="command">vsftpd</code>. Para comenzar, cree un archivo de pancarta. Puede ser en cualquier lugar del sistema, pero debe tener el mismo nombre que el demonio. Para este ejemplo, el archivo es llamado <code class="filename">/etc/banners/vsftpd</code> y contiene la siguiente linea:
+				</div><pre class="screen">220-Hello, %c 
+220-All activity on ftp.example.com is logged.
+220-Inappropriate use will result in your access privileges being removed.</pre><div class="para">
+					La ficha <code class="command">%c</code> proveé de una serie de información del cliente, como el nombre de usuario y el nombre de huésped o el nombre de usuario y la dirección IP para hacerlo más intimidante.
+				</div><div class="para">
+					Para que esta pancarta sea desplegada en todas la conexiones entrantes, hay que agregar la siguiente linea en el archivo<code class="filename">/etc/hosts.allow</code>:
+				</div><pre class="screen"><code class="command"> vsftpd : ALL : banners /etc/banners/ </code></pre></div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Attack_Warnings"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Attack_Warnings">3.2.1.1.2. Encapsuladores TCP y alertas de ataque</h5></div></div></div><div class="para">
+					Si un huésped o red en particular han sido detectados atacando el servidor, los encapsuladores TCP pueden ser usados para alertar al administrador de ataques subsecuentes provenientes de ese huésped o red usando la directiva <code class="command">spawn</code>.
+				</div><div class="para">
+					En este ejemplo, asumamos que un atacante de la red 206.182.68.0/24 ha sido detectado tratando de atacar el servidor. Agregue la siguiente linea en el archivo <code class="filename">/etc/hosts.deny</code> para denegar cualquier intento de conexión desde esa red, y para registrar los intentos a un archivo en especial:
+				</div><pre class="screen"><code class="command"> ALL : 206.182.68.0 : spawn /bin/ 'date' %c %d &gt;&gt; /var/log/intruder_alert </code></pre><div class="para">
+					La ficha <code class="command">%d</code> proveé el nombre del servicio al que el atacante está tratando de acceder.
+				</div><div class="para">
+					Para permitir una conexión y registrarla, use la directiva <code class="command">spawn</code> en el archivo <code class="filename">/etc/hosts.allow</code>.
+				</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						Ya que la directiva <code class="command">spawn</code> ejecuta cualquier comando, es una buena idea crear un programa especial para notificar al administrador o ejecutar una cadena de comandos en el evento de un cliente en particular tratando de conectarse al servidor.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Enhanced_Logging"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_TCP_Wrappers-TCP_Wrappers_and_Enhanced_Logging">3.2.1.1.3. Encapsuladores TCP y registro avanzado</h5></div></div></div><div class="para">
+					Si ciertos tipos de conexión son más preocupantes que otros, el nivel de registro puede ser elevado para ese servicio usando la opción <code class="command">severity</code>.
+				</div><div class="para">
+					Para este ejemplo, asumamos que cualquiera que intente conectarse al puerto 23 (el puerto de Telnet) en un servidor FTP está tratando de romper el sistema. Para denotar esto, use la bandera <code class="command">emerg</code> en los archivos de registro en lugar de la bandera por defecto <code class="command">info</code> y deniegue la conexión.
+				</div><div class="para">
+					Para hacer esto, ponga la siguiente linea en el archivo <code class="filename">/etc/hosts.deny</code>:
+				</div><pre class="screen"><code class="command"> in.telnetd : ALL : severity emerg </code></pre><div class="para">
+					Esto usa la facilidad de registro por defecto <code class="command">authpriv</code>, pero eleva la prioridad del valor por defecto <code class="command">info</code> a <code class="command">emerg</code>, lo cual escribe los mensajes de registro directamente a la consola.
+				</div></div></div><div class="section" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_xinetd"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Securing_Services_With_TCP_Wrappers_and_xinetd-Enhancing_Security_With_xinetd">3.2.1.2. Aumentando la seguridad con xinetd</h4></div></div></div><div class="para">
+				Esta sección se concentra en el uso de <code class="command">xinetd</code> para crear un servicio de trampa y usarlo para controlar los niveles de recurso disponibles para cualquier servicio <code class="command">xinetd</code>. Crear límites de recursos para los servicios puede ayudar a frustrar ataques de denegación de servicio (<em class="firstterm">Denial of Service</em>, <acronym class="acronym">DoS</acronym>). Refiérase a las páginas del manual para <code class="command">xinetd</code> y <code class="filename">xinetd.conf</code> para una lista de opciones disponibles.
+			</div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Setting_a_Trap"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Setting_a_Trap">3.2.1.2.1. Poniendo una trampa</h5></div></div></div><div class="para">
+					Una característica importante de <code class="command">xinetd</code> es su habilidad para agregar equipos a una lista <code class="filename">no_access</code> global. Los equipos en esta lista no pueden crear conexiones subsecuentes a servicios manejados por <code class="command">xinetd</code> por un periodo específico de tiempo, o hasta que <code class="command">xinetd</code> sea reiniciado. Usted puede hacer esto usando el atributo <code class="command">SENSOR</code>. Esta es una manera fácil de bloquear equipos que intentan explorar puertos en el servidor.
+				</div><div class="para">
+					El primer paso para crear un <code class="command">SENSOR</code> es escoger que servicio no está planeado a usarse. En este ejemplo es utilizado telnet.
+				</div><div class="para">
+					Edite el archivo <code class="filename">/etc/xinetd.d/telnet</code> y cambie la linea <code class="option">flags</code> a:
+				</div><pre class="screen">flags           = SENSOR</pre><div class="para">
+					Agregue la siguiente línea:
+				</div><pre class="screen">deny_time       = 30</pre><div class="para">
+					Esto deniega cualquier intento de conexión a este puerto para ese equipo por 30 minutos. Otros valores aceptables para el atributo <code class="command">deny_time</code> son FOREVER, el cual mantiene el veto en efecto hasta que <code class="command">xinetd</code> es reiniciado y NEVER, el cual permite la conexión y la registra.
+				</div><div class="para">
+					Finalmente, la última linea debe ser:
+				</div><pre class="screen">disable         = no</pre><div class="para">
+					Esto habilita la trampa.
+				</div><div class="para">
+					Mientras que el uso de <code class="option">SENSOR</code> es una buena idea para detectar y detener conexiones desde equipos indeseables, tiene dos características en contra:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							No funciona contra exploraciones sigilosas (stealth)
+						</div></li><li class="listitem"><div class="para">
+							Un atacante que sabe que un <code class="option">SENSOR</code> esta corriendo puede montar un ataque de denegación de servicio contra un servidor en particular al forjar su dirección IP y conectarse al puerto prohibido.
+						</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Controlling_Server_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Enhancing_Security_With_xinetd-Controlling_Server_Resources">3.2.1.2.2. Control de los recursos del servidor</h5></div></div></div><div class="para">
+					Otra característica importante de <code class="command">xinetd</code> es su habilidad de declarar límites de recursos para los servicios bajo su control.
+				</div><div class="para">
+					Lo hace usando las siguientes directivas
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">cps = &lt;number_of_connections&gt; &lt;wait_period&gt;</code> — Limita la tasa de conexiones entrantes. Ésta toma dos argumentos:
+						</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="option">&lt;number_of_connections&gt;</code> — El número de conexiones por segundo para gestionar. Si la tasa de conexiones entrantes es mayor que ésta, el servicio es temporalmente deshabilitado. El valor predeterminado es cincuenta (50).
+								</div></li><li class="listitem"><div class="para">
+									<code class="option">&lt;wait_period&gt;</code> — El número de segundos para esperar antes de rehabilitar el servicio después que éste ha sido deshabilitado. El intervalo predeterminado es diez (10) segundos.
+								</div></li></ul></div></li><li class="listitem"><div class="para">
+							<code class="option">instances = &lt;number_of_connections&gt;</code> — Specifies the total number of connections allowed to a service. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">per_source = &lt;number_of_connections&gt;</code> — Specifies the number of connections allowed to a service by each host. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">rlimit_as = &lt;number[K|M]&gt;</code> — Specifies the amount of memory address space the service can occupy in kilobytes or megabytes. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">rlimit_cpu = &lt;number_of_seconds&gt;</code> — Specifies the amount of time in seconds that a service may occupy the CPU. This directive accepts either an integer value or <code class="command">UNLIMITED</code>.
+						</div></li></ul></div><div class="para">
+					Usar estas directivas puede ayudar a prevenir cualquier servicio <code class="command">xinetd</code> de abrumar el sistema, resultando en una denegación de servicio.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Securing_Your_Network.html"><strong>Anterior</strong>Capítulo 3. Asegurando su Red</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security-Securing_Portmap.html"><strong>Siguiente</strong>3.2.2. Asegurando Portmap</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html
new file mode 100644
index 0000000..2b41a01
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Single_Sign_on_SSO.html" title="3.3. Single Sign-on (SSO)" /><link rel="prev" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html" title="3.3.4. Cómo funciona el ingreso con tarjeta inteligente" /><link rel="next" href="sect-Security_Guide-Yubikey.html" title="3.4. Yubikey" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec
 t-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Yubikey.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurar Firefox para la utilización de Kerberos como SSO</h3></div></div></div><div class="para">
+			Puede configurar Firefox para utilizar Kerberos para la identificación única SSO. Para que esta herramienta pueda funcionar correctamente, necesita configurar su navegador web para que pueda enviar sus credenciales Kerberos al <abbr class="abbrev">KDC</abbr> adecuado. En la siguiente sección se describen las modificaciones a realizar en la configuración, y otros requerimientos necesarios para poder utilizar correctamente esta funcionalidad.
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					En la barra de direcciones de Firefox, escriba <strong class="userinput"><code>about:config</code></strong> para ver una lista actualizada de las opciones de configuración disponibles.
+				</div></li><li class="listitem"><div class="para">
+					En el campo <span class="guilabel"><strong>Filtro</strong></span>, ingrese <strong class="userinput"><code>negotiate</code></strong> para restringir la lista de opciones.
+				</div></li><li class="listitem"><div class="para">
+					Haga un doble clic en la entrada <span class="emphasis"><em>network.negotiate-auth.trusted-uris</em></span> para mostrar el cuadro de diálogo <span class="emphasis"><em>Ingrese valor de cadena</em></span>.
+				</div></li><li class="listitem"><div class="para">
+					Ingrese el nombre del dominio en el cual desea autenticarse, por ejemplo, <em class="replaceable"><code>.ejemplo.com</code></em>.
+				</div></li><li class="listitem"><div class="para">
+					Repita el procedimiento recién descrito para la entrada <span class="emphasis"><em>network.negotiate-auth.delegation-uris</em></span>, utilizando el mismo dominio.
+				</div><div class="para">
+					<div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							Puede dejar este valor vacío, ya que permite a Kerberos enviar tickets, lo que no es necesario.
+						</div><div class="para">
+							Si no puede ver estas dos opciones de configuración listadas, tal vez la versión de Firefox que está utilizando sea demasiado antigua para soportar negociados de autenticación, y debería considerar actualizarla.
+						</div></div></div>
+
+				</div></li></ol></div><div class="figure" id="figu-Security_Guide-Configuring_Firefox_to_use_Kerberos_for_SSO-Configuring_Firefox_for_SSO_with_Kerberos"><div class="figure-contents"><div class="mediaobject"><img src="images/fed-firefox_kerberos_SSO.png" width="444" alt="Configurar Firefox para SSO con Kerberos" /><div class="longdesc"><div class="para">
+						Configurar Firefox para que utilice Kerberos para SSO.
+					</div></div></div></div><h6>Figura 3.6. Configurar Firefox para SSO con Kerberos</h6></div><br class="figure-break" /><div class="para">
+			Necesita asegurarse de poseer tickets Kerberos. En una terminal, ingrese <code class="command">kinit</code> para obtenerlos. Para mostrar la lista de los tickets disponibles, ingrese <code class="command">klist</code>. A continuación se muestra un ejemplo del resultado de estos comandos:
+		</div><pre class="screen">[user at host ~] $ kinit
+Password for user at EXAMPLE.COM:
+
+[user at host ~] $ klist
+Ticket cache: FILE:/tmp/krb5cc_10920
+Default principal: user at EXAMPLE.COM
+
+Valid starting     Expires            Service principal
+10/26/06 23:47:54  10/27/06 09:47:54  krbtgt/USER.COM at USER.COM
+        renew until 10/26/06 23:47:54
+
+Kerberos 4 ticket cache: /tmp/tkt10920
+klist: You have no tickets cached</pre><div class="section" id="sect-Security_Guide-Configuring_Firefox_to_use_Kerberos_for_SSO-Troubleshooting"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Configuring_Firefox_to_use_Kerberos_for_SSO-Troubleshooting">3.3.5.1. Solución de problemas</h4></div></div></div><div class="para">
+				Si ha seguido las etapas de configuración recién indicadas, y la negociación de la autenticación no funciona, puede activar la posibilidad de obtener información más detallada del proceso de autenticación. Esto podría ayudarle a encontrar la causa del problema. Para obtener más detalles del proceso de autenticación, utilice el siguiente procedimiento:
+			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+						Cerrar todas las instancias de Firefox.
+					</div></li><li class="listitem"><div class="para">
+						Abra una terminal, e ingrese los siguientes comandos:
+					</div><pre class="screen">export NSPR_LOG_MODULES=negotiateauth:5
+export NSPR_LOG_FILE=/tmp/moz.log</pre></li><li class="listitem"><div class="para">
+						Reinicie Firefox <span class="emphasis"><em>desde esa terminal</em></span>, y visite el sitio web al que no podía autenticarse anteriormente. La información será registrada en <code class="filename">/tmp/moz.log</code>, y podría darle alguna pista hacerca del problema. Por ejemplo:
+					</div><pre class="screen">-1208550944[90039d0]: entering nsNegotiateAuth::GetNextToken()
+-1208550944[90039d0]: gss_init_sec_context() failed: Miscellaneous failure
+No credentials cache found</pre><div class="para">
+						Esto significa que usted no tiene tickets Kerberos, y que necesita ejecutar el comando <code class="command">kinit</code>.
+					</div></li></ol></div><div class="para">
+				Si puede ejecutar <code class="command">kinit</code> exitosamente desde su máquina pero no puede autenticarse, debería ver algo similar a lo siguiente en el archivo log:
+			</div><pre class="screen">-1208994096[8d683d8]: entering nsAuthGSSAPI::GetNextToken()
+-1208994096[8d683d8]: gss_init_sec_context() failed: Miscellaneous failure
+Server not found in Kerberos database</pre><div class="para">
+				Generalmente esto significa que existe un problema de configuración de Kerberos. Asegúrese de tener las entradas correctas en la sección [domain_realm] del archivo <code class="filename">/etc/krb5.conf</code>. Por ejemplo:
+			</div><pre class="screen">.example.com = EXAMPLE.COM
+example.com = EXAMPLE.COM</pre><div class="para">
+				Si no aparece nada en el archivo de registro, es posible que usted se encuentre detrás de un proxy, y que ese proxy esté eliminando los encabezados HTTP necesarios para negociar la autenticación. Una posible solución a esto es intentar conectarse al servidor utilizando HTTPS, que permite a las peticiones atravesar el proxy sin modificarlas. Luego proceda a depurar utilizando el archivo de registro, como se ha explicado antes.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html"><strong>Anterior</strong>3.3.4. Cómo funciona el ingreso con tarjeta intel...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Yubikey.html"><strong>Siguiente</strong>3.4. Yubikey</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html
new file mode 100644
index 0000000..d97d989
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.3.2. Empezar a utilizar su nueva tarjeta inteligente</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Single_Sign_on_SSO.html" title="3.3. Single Sign-on (SSO)" /><link rel="prev" href="sect-Security_Guide-Single_Sign_on_SSO.html" title="3.3. Single Sign-on (SSO)" /><link rel="next" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html" title="3.3.3. Como funciona la inscripción de las tarjetas inteligentes." /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li clas
 s="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Empezar a utilizar su nueva tarjeta inteligente</h3></div></div></div><div class="para">
+			Antes de poder utilizar una tarjeta inteligente en sus sistema, y poder aprovechar las grandes ventajas en las opciones de seguridad que esta tecnología ofrece, necesita realizar en un determinado orden algunas instalaciones mínimas. Más abajo se explica en qué consisten.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Esta sección ofrece una explicación general para poder empezar a utilizar su tarjeta inteligente. Información más específica puede encontrarse en la Guía del Cliente del Cliente de Seguridad Empresarial del Sistema de Certificado de Red Hat.
+			</div></div></div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Ingrese con su nombre de usuario y contraseña Kerberos.
+				</div></li><li class="step"><div class="para">
+					Asegúrese de tener instalado el paquete <code class="filename">nss-tools</code>.
+				</div></li><li class="step"><div class="para">
+					Descargue e instale sus certificados corporativos específicos de usuario root. Utilice el siguiente comando para instalar el certificado root CA:
+				</div><pre class="screen">certutil -A -d /etc/pki/nssdb -n "root ca cert" -t "CT,C,C" -i ./ca_cert_in_base64_format.crt</pre></li><li class="step"><div class="para">
+					Verifique que tenga los siguientes RPMs instalados en su sistema: esc, pam_pkcs11, coolkey, ifd-egate, ccid, gdm, authconfig, and authconfig-gtk.
+				</div></li><li class="step"><div class="para">
+					Habilite el soporte de ingreso por Tarjeta Inteligente.
+				</div><ol class="a"><li class="step"><div class="para">
+							On the Gnome Title Bar, select System-&gt;Administration-&gt;Authentication.
+						</div></li><li class="step"><div class="para">
+							Type your machine's root password if necessary.
+						</div></li><li class="step"><div class="para">
+							En el diálogo de configuración de autenticación, haga clic sobre la pestaña <span class="guilabel"><strong>Autenticación</strong></span>.
+						</div></li><li class="step"><div class="para">
+							Tilde la casilla <span class="guilabel"><strong>Activar soporte para tarjeta inteligente</strong></span>.
+						</div></li><li class="step"><div class="para">
+							Haga clic en el botón <span class="guibutton"><strong>Configurar tarjeta inteligente...</strong></span> para ver el diálogo de configuración de Smartcard, e indique las opciones requeridas:
+						</div><div class="para">
+							<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+										<span class="guilabel"><strong>Requiere tarjeta inteligente para ingresar</strong></span> — Destilde esta casilla. Luego de haberse ingresado exitosamente en su sistema con la tarjeta inteligente puede elegir esta opción para prevenir que otros usuarios ingresen a él sin una tarjeta inteligente.
+									</div></li><li class="listitem"><div class="para">
+										<span class="guilabel"><strong>Acción de Retiro de Tarjeta</strong></span> — Esto controla qué es lo que sucede cuando usted retire la tarjeta luego de haberse registrado. Las opciones disponibles son:
+									</div><div class="para">
+										<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+													<span class="guilabel"><strong>Bloquear</strong></span> — Si se retira la tarjeta se bloquea la pantalla X.
+												</div></li><li class="listitem"><div class="para">
+													<span class="guilabel"><strong>Ignorar</strong></span> — No sucede nada cuando se retira la tarjeta.
+												</div></li></ul></div>
+
+									</div></li></ul></div>
+
+						</div></li></ol></li><li class="step"><div class="para">
+					Si necesita activar el Certificado de Estado de Protocolo Online (<abbr class="abbrev">OCSP</abbr>, por las siglas en inglés de Online Certificate Status Protocol), abra el archivo <code class="filename">/etc/pam_pkcs11/pam_pkcs11.conf</code> y ubique la siguiente línea:
+				</div><div class="para">
+					<code class="command">enable_ocsp = false;</code>
+				</div><div class="para">
+					Modifique su valor a "true", del siguiente modo:
+				</div><div class="para">
+					<code class="command">enable_ocsp = true;</code>
+				</div></li><li class="step"><div class="para">
+					Enrole su tarjeta inteligente.
+				</div></li><li class="step"><div class="para">
+					Si además está utilizando una tarjeta CAC, tendrá que realizar los siguientes pasos:
+				</div><ol class="a"><li class="step"><div class="para">
+							Conviértase en usuario root y genere un archivo llamado <code class="filename">/etc/pam_pkcs11/cn_map</code>.
+						</div></li><li class="step"><div class="para">
+							Añada la siguiente entrada al archivo <code class="filename">cn_map</code>:
+						</div><div class="para">
+							<em class="replaceable"><code>MY.CAC_CN.123454</code></em> -&gt; <em class="replaceable"><code>myloginid</code></em>
+						</div><div class="para">
+							donde <em class="replaceable"><code>MY.CAC_CN.123454</code></em> es el nombre común en su CAC y <em class="replaceable"><code>myloginid</code></em> es su ID de logueo UNIX.
+						</div></li></ol></li><li class="step"><div class="para">
+					Salida
+				</div></li></ol></div><div class="section" id="sect-Security_Guide-Getting_Started_with_your_new_Smart_Card-Troubleshooting"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Getting_Started_with_your_new_Smart_Card-Troubleshooting">3.3.2.1. Solución de problemas</h4></div></div></div><div class="para">
+				Si se encuentra con algún inconveniente para lograr que su tarjeta inteligente funcione, intente utilizar el siguiente comando para ubicar el origen del problema.
+			</div><pre class="screen">depurador pklogin_finder</pre><div class="para">
+				Si ejecuta la herramienta <code class="command">pklogin_finder</code> en modo de depuración, mientras una tarjeta inteligente registrada se encuentre conectada, intentará mostrar información acerca de los certificados válidos, y si tiene éxito, intentará mapear un ID de registro desde los certificados que existan en la tarjeta.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO.html"><strong>Anterior</strong>3.3. Single Sign-on (SSO)</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html"><strong>Siguiente</strong>3.3.3. Como funciona la inscripción de las tarjet...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html
new file mode 100644
index 0000000..733f137
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Single_Sign_on_SSO.html" title="3.3. Single Sign-on (SSO)" /><link rel="prev" href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html" title="3.3.2. Empezar a utilizar su nueva tarjeta inteligente" /><link rel="next" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html" title="3.3.4. Cómo funciona el ingreso con tarjeta inteligente" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Do
 cumentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Como funciona la inscripción de las tarjetas inteligentes.</h3></div></div></div><div class="para">
+			Las tarjetas inteligentes se dice que son <em class="firstterm">inscriptas</em> cuando han recibido un certificado adecuado identificado con un Certificado de Autoridad válido (<abbr class="abbrev">CA</abbr>, por las iniciales en inglés de Certificate Authority). Esto implica una serie de pasos, que se describen a continuación:
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					El usuario inserta su tarjeta inteligente en el lector de tarjetas de su estación de trabajo. Este evento es reconocido por el Cliente de Seguridad Corporativo (<abbr class="abbrev">ESC</abbr>, por las iniciales en inglés de Entreprise Security Client).
+				</div></li><li class="listitem"><div class="para">
+					The enrollment page is displayed on the user's desktop. The user completes the required details and the user's system then connects to the Token Processing System (<abbr class="abbrev">TPS</abbr>) and the <abbr class="abbrev">CA</abbr>.
+				</div></li><li class="listitem"><div class="para">
+					El <abbr class="abbrev">TPS</abbr> inscribe a la tarjeta inteligente utilizando un certificado firmado por <abbr class="abbrev">CA</abbr>.
+				</div></li></ol></div><div class="figure" id="figu-Security_Guide-How_Smart_Card_Enrollment_Works-How_Smart_Card_Enrollment_Works"><div class="figure-contents"><div class="mediaobject"><img src="images/SCLoginEnrollment.png" width="444" alt="Como funciona la inscripción de las tarjetas inteligentes." /><div class="longdesc"><div class="para">
+						Como funciona la inscripción de las tarjetas inteligentes.
+					</div></div></div></div><h6>Figura 3.4. Como funciona la inscripción de las tarjetas inteligentes.</h6></div><br class="figure-break" /></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html"><strong>Anterior</strong>3.3.2. Empezar a utilizar su nueva tarjeta inteli...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html"><strong>Siguiente</strong>3.3.4. Cómo funciona el ingreso con tarjeta intel...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html
new file mode 100644
index 0000000..c3ef7fa
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.3.4. Cómo funciona el ingreso con tarjeta inteligente</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Single_Sign_on_SSO.html" title="3.3. Single Sign-on (SSO)" /><link rel="prev" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html" title="3.3.3. Como funciona la inscripción de las tarjetas inteligentes." /><link rel="next" href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html" title="3.3.5. Configurar Firefox para la utilización de Kerberos como SSO" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/
 images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Cómo funciona el ingreso con tarjeta inteligente</h3></div></div></div><div class="para">
+			En la siguiente sección se ofrece una breve descripción general del proceso de registro utilizando una tarjeta inteligente.
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					When the user inserts their smart card into the smart card reader, this event is recognized by the PAM facility, which prompts for the user's PIN.
+				</div></li><li class="listitem"><div class="para">
+					The system then looks up the user's current certificates and verifies their validity. The certificate is then mapped to the user's UID.
+				</div></li><li class="listitem"><div class="para">
+					Esto es validado en el KDC (centro de distribución de claves de Kerberos) y el registro es autorizado.
+				</div></li></ol></div><div class="figure" id="figu-Security_Guide-How_Smart_Card_Login_Works-How_Smart_Card_Login_Works"><div class="figure-contents"><div class="mediaobject"><img src="images/SCLogin.png" width="444" alt="Cómo funciona el ingreso con tarjeta inteligente" /><div class="longdesc"><div class="para">
+						Cómo funciona el ingreso con tarjeta inteligente.
+					</div></div></div></div><h6>Figura 3.5. Cómo funciona el ingreso con tarjeta inteligente</h6></div><br class="figure-break" /><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				No puede registrarse con una tarjeta que no haya sido inscripta, ni siquiera aunque haya sido formateada. Necesita registrarse con una tarjeta formateada e inscripta, o no utilizar ninguna que no haya sido inscripta.
+			</div></div></div><div class="para">
+			Para obtener mayor información acerca de Kerberos y <acronym class="acronym">PAM</acronym>, vea la <a class="xref" href="sect-Security_Guide-Kerberos.html">Sección 3.7, “Kerberos”</a> y <a class="xref" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">Sección 3.5, “Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)”</a>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html"><strong>Anterior</strong>3.3.3. Como funciona la inscripción de las tarjet...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html"><strong>Siguiente</strong>3.3.5. Configurar Firefox para la utilización de ...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO.html
new file mode 100644
index 0000000..3d977bc
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Single_Sign_on_SSO.html
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.3. Single Sign-on (SSO)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html" title="3.2.8. Verificar qué puertos están abiertos" /><link rel="next" href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html" title="3.3.2. Empezar a utilizar su nueva tarjeta inteligente" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt=
 "Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Single_Sign_on_SSO" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</h2></div></div></div><div class="section" id="sect-Security_Guide-Single_Sign_on_SSO-Introduction"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introducción</h3></div></div></div><div class="para">
+			Si es necesario, ingrese la contraseña de usuario root de su equipo.
+		</div><div class="para">
+			Además, los usuarios pueden registrarse en sus máquinas aún cuando no exista una red (<em class="firstterm">modo desconexión</em>), o cuando la conectividad no sea confiable, como por ejemplo, los accesos inalámbricos. En este último caso, los servicios serán notablemente disminuidos.
+		</div><div class="section" id="sect-Security_Guide-Introduction-Supported_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Supported_Applications">3.3.1.1. Aplicaciones soportadas</h4></div></div></div><div class="para">
+				Las siguientes aplicaciones están actualmente soportadas por el esquema de registro unificado en Fedora:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Entrada
+					</div></li><li class="listitem"><div class="para">
+						Salvapantallas
+					</div></li><li class="listitem"><div class="para">
+						Firefox y Thunderbird
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Introduction-Supported_Authentication_Mechanisms"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Supported_Authentication_Mechanisms">3.3.1.2. Mecanismos de autenticación soportados</h4></div></div></div><div class="para">
+				Actualmente Fedora tiene soporte para los siguientes mecanismos de autenticación:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Ingreso de nombre/contraseña Kerberos
+					</div></li><li class="listitem"><div class="para">
+						Ingreso por Tarjeta Inteligente/PIN
+					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Introduction-Supported_Smart_Cards"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Supported_Smart_Cards">3.3.1.3. Tarjetas Inteligentes soportadas</h4></div></div></div><div class="para">
+				Fedora ha sido probada con una tarjeta y un lector Cyberflex e-gate, pero cualquier tarjeta que cumpla tanto con las especificaciones de tarjetas Java 2.1.1, y las especificaciones Global Platform 2.0.1, debería poder funcionar correctamente, del mismo modo que cualquier lector que sea soportado por PCSC-lite.
+			</div><div class="para">
+				Fedora también ha sido probada con tarjetas de acceso común (CAC, por las iniciales en inglés de Common Access Cards). El lector soportado para CAC es el lector USB SCM SCR 331.
+			</div><div class="para">
+				En cuanto a Fedora 5.2, ya tienen soporte las tarjetas inteligentes Gemalto (Cyberflex Access 64k v2, standard con valor DER SHA1 configurado del mismo modo que en PKCSI v2.1). Estas tarjetas ahora utilizan lectores compatibles con dispositivos de interfaces de tarjetas (CCID, por las iniciales en inglés de Smart Card Interface Devices) de tipo Chip/Smart.
+			</div></div><div class="section" id="sect-Security_Guide-Introduction-Advantages_of_PROD_Single_Sign_on"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Introduction-Advantages_of_PROD_Single_Sign_on">3.3.1.4. Ventajas de SSO en Fedora</h4></div></div></div><div class="para">
+				Numerosos mecanismos de seguridad existentes hoy en día utilizan una gran cantidad de protocolos y credenciales. Algunos ejemplos de ellos son SSL, SSH, IPsec y Kerberos. La idea de SSO en Fedora es la de unificar estos esquemas para dar soporte a los requerimientos mencionados recién. Esto no significa que haya que reemplazar Kerberos con certificados X.509x3, sino que se unifican para poder reducir el peso que tienen que soportar tanto los usuarios del sistema, como sus administradores.
+			</div><div class="para">
+				Fedora, para cumplir este objetivo:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Ofrece una sola instancia compartida de las bibliotecas de encriptación NSS en cada sistema operativo.
+					</div></li><li class="listitem"><div class="para">
+						Ships the Certificate System's Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card.
+					</div></li><li class="listitem"><div class="para">
+						Unifica Kerberos y NSS de modo que los usuarios que se registren en el sistema operativo utilizando una tarjeta inteligente, también puedan obtener credenciales de Kerberos (lo que les permite registrarse en los servidores, etc.)
+					</div></li></ul></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html"><strong>Anterior</strong>3.2.8. Verificar qué puertos están abiertos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html"><strong>Siguiente</strong>3.3.2. Empezar a utilizar su nueva tarjeta inteli...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html
new file mode 100644
index 0000000..18011c0
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>7.4. Instale paquetes identificados desde repositorios conocidos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Software_Maintenance.html" title="Capítulo 7. Mantenimiento de Software" /><link rel="prev" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html" title="7.3. Ajustando las actualizaciones automáticas" /><link rel="next" href="chap-Security_Guide-CVE.html" title="Capítulo 8. Debilidades y exposiciones comunes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" 
 /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-CVE.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Instale paquetes identificados desde repositorios conocidos</h2></div></div></div><div class="para">
+			Los paquetes de software son publicados a través de repositorios. Todos los repositorios más conocidos tienen soporte para poder identificar sus paquetes. La identificación de los paquetes utiliza tecnología de llave pública para confirmar que un paquete publicado por un repositorio, no haya sido alterado desde que la identificación fue aplicada. Esto ofrece cierta protección para evitar instalar software que podría haber sido alterado maliciosamente luego de haber sido creado, pero antes que usted lo haya descargado.
+		</div><div class="para">
+			Si se utilizan demasiados repositorios, o que no sean confiables, o que alojen paquetes sin identificación, se corre un gran riesgo de introducción de códigos maliciosos o que pueden llegar a debilitar su sistema. Sea precavido al agregar repositorios para actualizar su sistema.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html"><strong>Anterior</strong>7.3. Ajustando las actualizaciones automáticas</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-CVE.html"><strong>Siguiente</strong>Capítulo 8. Debilidades y exposiciones comunes</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html
new file mode 100644
index 0000000..00caaf6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>7.3. Ajustando las actualizaciones automáticas</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Software_Maintenance.html" title="Capítulo 7. Mantenimiento de Software" /><link rel="prev" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html" title="7.2. Planifique y configure actualizaciones de seguridad" /><link rel="next" href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html" title="7.4. Instale paquetes identificados desde repositorios conocidos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img s
 rc="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Ajustando las actualizaciones automáticas</h2></div></div></div><div class="para">
+			Fedora is configured to apply all updates on a daily schedule. If you want to change the how your system installs updates you must do so via <span class="application"><strong>Software Update Preferences</strong></span>. You can change the schedule, the type of updates to apply or to notify you of available updates.
+		</div><div class="para">
+			In Gnome, you can find controls for your updates at: <code class="code">System -&gt; Preferences -&gt; Software Updates</code>. In KDE it is located at: <code class="code">Applications -&gt; Settings -&gt; Software Updates</code>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html"><strong>Anterior</strong>7.2. Planifique y configure actualizaciones de se...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html"><strong>Siguiente</strong>7.4. Instale paquetes identificados desde reposit...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html
new file mode 100644
index 0000000..087ee77
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>7.2. Planifique y configure actualizaciones de seguridad</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Software_Maintenance.html" title="Capítulo 7. Mantenimiento de Software" /><link rel="prev" href="chap-Security_Guide-Software_Maintenance.html" title="Capítulo 7. Mantenimiento de Software" /><link rel="next" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html" title="7.3. Ajustando las actualizaciones automáticas" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentatio
 n Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Software_Maintenance.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Planifique y configure actualizaciones de seguridad</h2></div></div></div><div class="para">
+			Todo software contiene errores. A menudo, estos errores pueden transformarse en una debilidad que podría dejar a su sistema expuesto a usuarios maliciosos. Sistemas no enmendados son una causa frecuente de intrusiones en las computadoras. Debería tener planificada la instalación de parches de seguridad en una forma sincronizada de manera tal de poder anular esas debilidades, y evitar así que sean aprovechadas.
+		</div><div class="para">
+			Para usuarios hogareños, las actualizaciones de seguridad deberían ser instaladas lo antes posible. Configurar instalaciones automáticas de ellas es una manera de evitar el tener que recordar constantemente hacerlo, pero podría traer aparejado el pequeño riesgo de que un determinado paquete entre en conflicto con la configuración de su sistema, o con otro software de su equipo.
+		</div><div class="para">
+			Para los comercios o para los usuarios hogareños avanzados, las actualizaciones de seguridad deberían ser probadas y planeadas para ser instaladas. Será necesario utilizar controles adicionales para proteger el sistema durante el lapso de tiempo existente entre el lanzamiento del parche y su instalación definitiva. Estos controles dependen de la debilidad en cuestión, pero pueden incluir reglas de cortafuegos adicionales, o el uso de cortafuegos externos, o cambios en las configuraciones del sistema.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Software_Maintenance.html"><strong>Anterior</strong>Capítulo 7. Mantenimiento de Software</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html"><strong>Siguiente</strong>7.3. Ajustando las actualizaciones automáticas</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html
new file mode 100644
index 0000000..355a3e7
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.2.2. Campos de opción</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html" title="3.6.2. Archivos de configuración de los encapsuladores TCP" /><link rel="prev" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html" title="3.6.2. Archivos de configuración de los encapsuladores TCP" /><link rel="next" href="sect-Security_Guide-Option_Fields-Access_Control.html" title="3.6.2.2.2. Control de acceso" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/im
 ages/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Option_Fields-Access_Control.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields">3.6.2.2. Campos de opción</h4></div></div></div><div class="para">
+				Además de las reglas básicas que permiten o que niegan el acceso, la implementación de encapsuladores TCP de Fedora soporta extensiones al lenguaje de control de acceso a través de <em class="firstterm">campos de opción</em>. Al utilizar los campos de opción en reglas de acceso de equipos, los administradores pueden realizar una variedad de tareas, como por ejemplo, modificar el comportamiento de los registros, consolidar control de acceso e iniciar comandos de terminal.
+			</div><div class="section" id="sect-Security_Guide-Option_Fields-Logging"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Option_Fields-Logging">3.6.2.2.1. Registro</h5></div></div></div><div class="para">
+					Los campos de opción permiten que los administradores modifiquen fácilmente la herramienta de registro y el nivel de prioridad para una regla, utilizando la directiva <code class="option">severity</code>.
+				</div><div class="para">
+					En el siguiente ejemplo, las conexiones con el demonio SSH desde cualquier equipo del dominio <code class="systemitem">ejemplo.com</code> son registradas en la herramienta <code class="option">authpriv</code> <code class="option">syslog</code> establecida por defecto (debido a que ningún valor de la herramienta es especificado) con una prioridad de <code class="option">emerg</code>:
+				</div><pre class="screen">sshd : .example.com : severity emerg</pre><div class="para">
+					Es también posible especificar una herramienta utilizando la opción <code class="option">severity</code>. El siguiente ejemplo registra cualquier intento de conexión SSH realizada por equipos del dominio <code class="systemitem">ejemplo.com</code> a la herramienta <code class="option">local0</code>, con una prioridad de <code class="option">alert</code>:
+				</div><pre class="screen">sshd : .example.com : severity local0.alert</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						En la práctica, este ejemplo no funciona hasta que el demonio syslog (<code class="systemitem">syslogd</code>) sea configurado para registrarse en la herramienta <code class="command">local0</code>. Para obtener mayor información acerca de cómo configurar herramientas de registro establecidas por defecto, vea la página man de <code class="filename">syslog.conf</code>.
+					</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html"><strong>Anterior</strong>3.6.2. Archivos de configuración de los encapsula...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Option_Fields-Access_Control.html"><strong>Siguiente</strong>3.6.2.2.2. Control de acceso</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html
new file mode 100644
index 0000000..17bb04a
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.5. Recursos adicionales</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html" title="3.6. Encapsuladores TCP y xinetd" /><link rel="prev" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html" title="3.6.4.3.4. Opciones de administración de recursos" /><link rel="next" href="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html" title="3.6.5.2. Sitios web útiles relacionados con encapsuladores TCP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/i
 mage_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Recursos adicionales</h3></div></div></div><div class="para">
+			Mayor información acerca de los encapsuladores TCP y <code class="systemitem">xinetd</code> se encuentra disponible en Internet y en la documentación del sistema.
+		</div><div class="section" id="sect-Security_Guide-Additional_Resources-Installed_TCP_Wrappers_Documentation"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Installed_TCP_Wrappers_Documentation">3.6.5.1. Documentación instalada acerca de los encapsuladores TCP</h4></div></div></div><div class="para">
+				La documentación de su sistema es un buen lugar en donde empezar a buscar opciones adicionales de configuración para los encapsuladores TCP, <code class="systemitem">xinetd</code>, y control de acceso.
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/tcp_wrappers-<em class="replaceable"><code>&lt;version&gt;</code></em>/</code> — This directory contains a <code class="filename">README</code> file that discusses how TCP Wrappers work and the various hostname and host address spoofing risks that exist.
+					</div></li><li class="listitem"><div class="para">
+						<code class="filename">/usr/share/doc/xinetd-<em class="replaceable"><code>&lt;version&gt;</code></em>/</code> — This directory contains a <code class="filename">README</code> file that discusses aspects of access control and a <code class="filename">sample.conf</code> file with various ideas for modifying service-specific configuration files in the <code class="filename">/etc/xinetd.d/</code> directory.
+					</div></li><li class="listitem"><div class="para">
+						Páginas man relacionadas con encapsuladores TCP y <code class="systemitem">xinetd</code> — Existen una cantidad de páginas man para varias aplicaciones y archivos de configuración relacionadas con encapsuladores TCP y <code class="systemitem">xinetd</code>. Las siguientes con algunas de las más importantes:
+					</div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Aplicaciones de servidor</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man xinetd</code> — La página man para <code class="systemitem">xinetd</code>.
+										</div></li></ul></div></dd><dt class="varlistentry"><span class="term">Archivos de configuración</span></dt><dd><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+											<code class="command">man 5 hosts_access</code> — La página man para los archivos de control de acceso de equipos con encapsuladores TCP.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man hosts_options</code> — La página man para los campos de opción de los encapsuladores TCP.
+										</div></li><li class="listitem"><div class="para">
+											<code class="command">man xinetd.conf</code> — La página man que ofrece opciones de configuración para <code class="systemitem">xinetd</code>.
+										</div></li></ul></div></dd></dl></div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Resource_Management_Options.html"><strong>Anterior</strong>3.6.4.3.4. Opciones de administración de recursos</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Additional_Resources-Useful_TCP_Wrappers_Websites.html"><strong>Siguiente</strong>3.6.5.2. Sitios web útiles relacionados con encap...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html
new file mode 100644
index 0000000..d985d4c
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html
@@ -0,0 +1,118 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.2. Archivos de configuración de los encapsuladores TCP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html" title="3.6. Encapsuladores TCP y xinetd" /><link rel="prev" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html" title="3.6. Encapsuladores TCP y xinetd" /><link rel="next" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html" title="3.6.2.2. Campos de opción" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acce
 sskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. Archivos de configuración de los encapsuladores TCP</h3></div></div></div><div class="para">
+			Para determinar si a un cliente le es permitido conectarse a un servidor, los encapsuladores TCP consultan los dos archivos siguientes, comúnmente denominados archivos de <em class="firstterm">acceso de equipos</em>:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="filename">/etc/hosts.allow</code>
+				</div></li><li class="listitem"><div class="para">
+					<code class="filename">/etc/hosts.deny</code>
+				</div></li></ul></div><div class="para">
+			Cuando un servicio encapsulado por TCP recibe una petición de un cliente, realiza los siguientes pasos:
+		</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Consulta con <code class="filename">/etc/hosts.allow</code>.</em></span> — El servicio encapsulado por TCP analiza secuencialmente el archivo <code class="filename">/etc/hosts.allow</code> y aplica la primera regla especificada para ese servicio. Si encuentra una regla concordante, permite la conexión. Si no, avanza al siguiente paso.
+				</div></li><li class="listitem"><div class="para">
+					<span class="emphasis"><em>Consulta con <code class="filename">/etc/hosts.deny</code>.</em></span> — El servicio encapsulado por TCP analiza secuencialmente el archivo <code class="filename">/etc/hosts.deny</code>. Si encuentra una regla concordante, niega la conexión. Si no, permite el acceso al servicio.
+				</div></li></ol></div><div class="para">
+			Las siguientes son cuestiones importantes para considerar cuando se utilice encapsuladores TCP para proteger servicios de red:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Debido a que primero se aplican las reglas de acceso contenidas en <code class="filename">hosts.allow</code>, dejan un precedente sobre las reglas especificadas en <code class="filename">hosts.deny</code>. De este modo, si el acceso a un servicio es permitido en <code class="filename">hosts.allow</code>, será ignorada una regla negando el acceso al mismo servicio del archivo <code class="filename">hosts.deny</code>.
+				</div></li><li class="listitem"><div class="para">
+					Las reglas de cada archivo son leídas desde arriba hacia abajo, y la primera regla concordante para un servicio dado es la única que será aplicada. El orden de las reglas es extremadamente importante.
+				</div></li><li class="listitem"><div class="para">
+					Si no se encuentran reglas para el servicio en el archivo, o el archivo no existe, el acceso al servicio es permitido.
+				</div></li><li class="listitem"><div class="para">
+					Los servicios encapsulados por TCP no conservan las reglas desde los archivos de acceso de los equipos, de modo que cualquier cambio en <code class="filename">hosts.allow</code> o <code class="filename">hosts.deny</code>, tienen efecto inmediato, sin necesidad de reiniciar los servicios de red.
+				</div></li></ul></div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Si la última línea del archivo de acceso de un equipo no es un caracter de tipo nueva línea (creado al presionar la tecla <span class="keycap"><strong>Enter</strong></span> key), la última regla del archivo fallará y un error será registrado o bien en <code class="filename">/var/log/messages</code>, o bien en <code class="filename">/var/log/secure</code>. Este es el mismo caso de una regla que abarca líneas múltiples sin utilizar el carcater de línea invertida. El siguiente ejemplo muestra la sección que nos interesa del fracaso de una regla debido a alguna de las circunstancias recién descritas:
+			</div><pre class="screen">warning: /etc/hosts.allow, line 20: missing newline or line too long</pre></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Formatting_Access_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Formatting_Access_Rules">3.6.2.1. Formateo de las reglas de acceso</h4></div></div></div><div class="para">
+				El formato tanto de <code class="filename">/etc/hosts.allow</code> como de <code class="filename">/etc/hosts.deny</code> es el mismo. Cada regla debe estar en su propia línea. Líneas vacías o líneas que empiezan con el símbolo numeral (#) son ignoradas.
+			</div><div class="para">
+				Cada regla utiliza el siguiente formato básico para controlar el acceso a los servicios de red:
+			</div><pre class="screen"><em class="replaceable"><code>&lt;daemon list&gt;</code></em>: <em class="replaceable"><code>&lt;client list&gt;</code></em> [: <em class="replaceable"><code>&lt;option&gt;</code></em>: <em class="replaceable"><code>&lt;option&gt;</code></em>: ...]</pre><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<em class="replaceable"><code>&lt;daemon list&gt;</code></em> — A comma-separated list of process names (<span class="emphasis"><em>not</em></span> service names) or the <code class="option">ALL</code> wildcard. The daemon list also accepts operators (refer to <a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html#sect-Security_Guide-Formatting_Access_Rules-Operators">Sección 3.6.2.1.4, “Operadores”</a>) to allow greater flexibility.
+					</div></li><li class="listitem"><div class="para">
+						<em class="replaceable"><code>&lt;client list&gt;</code></em> — A comma-separated list of hostnames, host IP addresses, special patterns, or wildcards which identify the hosts affected by the rule. The client list also accepts operators listed in <a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html#sect-Security_Guide-Formatting_Access_Rules-Operators">Sección 3.6.2.1.4, “Operadores”</a> to allow greater flexibility.
+					</div></li><li class="listitem"><div class="para">
+						<em class="replaceable"><code>&lt;option&gt;</code></em> — An optional action or colon-separated list of actions performed when the rule is triggered. Option fields support expansions, launch shell commands, allow or deny access, and alter logging behavior.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Puede encontrarse mayor información acerca de los términos recién vistos en otras partes de esta Guía:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html#sect-Security_Guide-Formatting_Access_Rules-Wildcards">Sección 3.6.2.1.1, “Comodines”</a>
+						</div></li><li class="listitem"><div class="para">
+							<a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html#sect-Security_Guide-Formatting_Access_Rules-Patterns">Sección 3.6.2.1.2, “Patrones”</a>
+						</div></li><li class="listitem"><div class="para">
+							<a class="xref" href="sect-Security_Guide-Option_Fields-Expansions.html">Sección 3.6.2.2.4, “Expansiones”</a>
+						</div></li><li class="listitem"><div class="para">
+							<a class="xref" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html">Sección 3.6.2.2, “Campos de opción”</a>
+						</div></li></ul></div></div></div><div class="para">
+				A continuación se muestra el ejemplo de una regla básica de acceso de equipos:
+			</div><pre class="screen">vsftpd : .example.com</pre><div class="para">
+				Esta regla está indicando a los encapsuladores TCP que observen las conexiones del demonio FTP (<code class="systemitem">vsftpd</code>) desde cualquier equipo en el dominio <code class="systemitem">ejemplo.com</code>. Si esta regla aparece en <code class="filename">hosts.allow</code>, la conexión es aceptada. Si esta regla figura en <code class="filename">hosts.deny</code>, la conexión es negada.
+			</div><div class="para">
+				El siguiente ejemplo de regla de acceso de equipos es más compleja y utiliza dos campos de opciones:
+			</div><pre class="screen">sshd : .example.com  \ : spawn /bin/echo `/bin/date` access denied&gt;&gt;/var/log/sshd.log \ : deny</pre><div class="para">
+				Fíjese que cada campo de opción es precedido por la barra invertida (\). La utilización de esta barra previene el fallo de la regla debido a su longitud.
+			</div><div class="para">
+				Esta regla de ejemplo establece que si se intenta establecer una conexión con el demonio SSH (<code class="systemitem">sshd</code>) desde algún equipo del dominio <code class="systemitem">ejemplo.com</code>, sea ejecutado el comando <code class="command">echo</code> para añadir dicho intento en un archivo especial de registro, y negar la conexión. Debido a que la directiva opcional <code class="command">deny</code> es utilizada, esta línea niega el acceso aún si figura en el archivo <code class="filename">hosts.allow</code>. Para conocer en detalle otras opciones disponibles, vea la <a class="xref" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html">Sección 3.6.2.2, “Campos de opción”</a>.
+			</div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Wildcards"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Wildcards">3.6.2.1.1. Comodines</h5></div></div></div><div class="para">
+					Los comodines le permiten a los encapsuladores TCP poder corresponderse más fácilmente con grupos de demonios de equipos. Son más frecuentemente utilizados en el campo lista de cliente de las reglas de acceso.
+				</div><div class="para">
+					Los siguientes comodines están disponibles:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">ALL</code> — Se corresponde con todo. Puede ser utilizado tanto para la lista del demonio como con la lista del cliente.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">LOCAL</code> — Se corresponde con cualquier equipo que no contenga un punto (.), como por ejemplo el equipo local.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">KNOWN</code> — Se corresponde con cualquier equipo cuyo nombre y la dirección sean conocidas o donde el usuario sea conocido.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">UNKNOWN</code> — Se corresponde con cualquier equipo cuyo nombre o dirección sean desconocidos, o donde el usuario sea desconocido.
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">PARANOID</code> — Se corresponde con cualquier equipo cuyo nombre no concuerde con su dirección.
+						</div></li></ul></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+						Los comodines <code class="option">KNOWN</code>, <code class="option">UNKNOWN</code>, y <code class="option">PARANOID</code> deben ser utilizados con cuidado, ya que dependen del servidor DNS que se esté utilizando para su operación correcta. Cualquier interrupción de la resolución de nombres podría causar que se les niegue acceso al servicio a los usuarios legítimos.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Patterns"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Patterns">3.6.2.1.2. Patrones</h5></div></div></div><div class="para">
+					Pueden utilizarse patrones en el campo cliente de las reglas de acceso para especificar grupos de equipos de clientes en forma más precisa.
+				</div><div class="para">
+					A continuación mostramos una lista con patrones comunes para entradas en el campo cliente:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Nombre de equipo empezando con un punto (.)</em></span> — Colocar un punto al comienzo del nombre de un equipo hace que se correspondan todos los equipos que comparten los componentes del nombre en la lista. El siguiente ejemplo se aplica a cualquier equipo dentro del dominio <code class="systemitem">ejemplo.com</code>:
+						</div><pre class="screen">ALL : .example.com</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Dirección IP que finaliza con un punto (.)</em></span> — Colocar un punto al finalizar una dirección IP hace que se correspondan todos los equipos que comparten los grupos numéricos iniciales de una dirección IP. El siguiente ejemplo se aplica a cualquier equipo dentro de la red <code class="systemitem">192.168.x.x</code>:
+						</div><pre class="screen">ALL : 192.168.</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>Dirección IP/par de máscara de red</em></span> — Las expresiones de máscaras de red también pueden utilizarse como un patrón para controlar el acceso de un grupo determinado de direcciones IP. El siguiente ejemplo se aplica a cualquier equipo con un rango de direcciones desde <code class="systemitem">192.168.0.0</code> hasta <code class="systemitem">192.168.1.255</code>:
+						</div><pre class="screen">ALL : 192.168.0.0/255.255.254.0</pre><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+								Cuando se esté trabajando en el espacio de direcciones IPv4, la longitud del par dirección/prefijo (<em class="firstterm">prefixlen</em>) en las declaraciones (notación <abbr class="abbrev">CIDR</abbr>) no están soportadas. Solo las reglas IPv6 pueden utilizar este formato.
+							</div></div></div></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>[direcciones IPv6]/par prefixlen</em></span> — los pares [red]/prefixlen también pueden ser utilizados como un patrón para controlar el acceso de un grupo determinado de direcciones IPv6. El siguiente ejemplo se aplica a cualquier equipo en un rango de <code class="systemitem">3ffe:505:2:1::</code> hasta <code class="systemitem">3ffe:505:2:1:ffff:ffff:ffff:ffff</code>:
+						</div><pre class="screen">ALL : [3ffe:505:2:1::]/64</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>El asterisco (*)</em></span> — Los asteriscos pueden ser utilizados para hacer concordar grupos enteros de nombres de equipos o direcciones IP, siempre y cuando no estén mezclados en listas de clientes que contengan otro tipo de patrones. El siguiente ejemplo se puede aplicar a cualquier equipo dentro del dominio <code class="systemitem">ejemplo.com</code>:
+						</div><pre class="screen">ALL : *.example.com</pre></li><li class="listitem"><div class="para">
+							<span class="emphasis"><em>La barra (/)</em></span> — Si una lista de cliente comienza con una barra, será tratada como un nombre de archivo. Esto es útil si se necesitan reglas especificando grandes cantidades de equipos. El siguiente ejemplo referencia encapsuladores TCP al archivo <code class="filename">/etc/telnet.hosts</code> para todas las conexiones Telnet.
+						</div><pre class="screen">in.telnetd : /etc/telnet.hosts</pre></li></ul></div><div class="para">
+					Existen otros patrones menos utilizados que también aceptan los encapsuladores TCP. Para obtener mayor información, vea la página man 5 de <code class="filename">hosts_access</code>.
+				</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+						Sea muy cuidadoso al utilizar nombres de equipos y de dominios. Los atacantes pueden utilizar una gran variedad de trucos para sortear dificultades y obtener resoluciones de nombres adecuadas. Además, la interrupción del servicio DNS impide la utilización de los servicios de red incluso a los usuarios autorizados. De modo que, lo mejor es utilizar direcciones IP siempre que sea posible.
+					</div></div></div></div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Portmap_and_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Portmap_and_TCP_Wrappers">3.6.2.1.3. Portmap y encapsuladores TCP</h5></div></div></div><div class="para">
+					<code class="command">Portmap</code>'s implementation of TCP Wrappers does not support host look-ups, which means <code class="command">portmap</code> can not use hostnames to identify hosts. Consequently, access control rules for portmap in <code class="filename">hosts.allow</code> or <code class="filename">hosts.deny</code> must use IP addresses, or the keyword <code class="option">ALL</code>, for specifying hosts.
+				</div><div class="para">
+					Los cambios en las reglas de control de acceso de <code class="command">portmap</code> podrían no tener efecto inmediatamente. Tal vez necesite reiniciar el servicio <code class="command">portmap</code>.
+				</div><div class="para">
+					Servicios muy utilizados, como NIS o NFS, dependen de <code class="command">portmap</code> para funcionar, de modo que tenga en cuenta estas limitaciones.
+				</div></div><div class="section" id="sect-Security_Guide-Formatting_Access_Rules-Operators"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Formatting_Access_Rules-Operators">3.6.2.1.4. Operadores</h5></div></div></div><div class="para">
+					Hoy en día, las reglas de control de acceso aceptan un operador, <code class="option">EXCEPT</code>. Puede ser utilizado tanto en la lista de demonio como en la lista cliente de una regla.
+				</div><div class="para">
+					El operador <code class="option">EXCEPT</code> permite excepciones específicas para ampliar las correspondencias dentro de una misma regla.
+				</div><div class="para">
+					En el siguiente ejemplo de un archivo <code class="filename">hosts.allow</code>, todos los equipos <code class="systemitem">ejemplo.com</code> tienen permitido conectarse a todos los servicios, exepcto <code class="systemitem">cracker.ejemplo.com</code>:
+				</div><pre class="screen">ALL: .example.com EXCEPT cracker.example.com</pre><div class="para">
+					En otro ejemplo de un archivo <code class="filename">hosts.allow</code>, los clientes de la red <code class="systemitem">192.168.0.<em class="replaceable"><code>x</code></em></code> pueden utilizar todos los servicios con excepción de FTP:
+				</div><pre class="screen">ALL EXCEPT vsftpd: 192.168.0.</pre><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+						En términos de organización, generalmente es más sencillo evitar la utilización de operadores <code class="option">EXCEPT</code>. Esto permite que otros administradores analicen rápidamente los archivos apropiados para ver a qué equipos se les permite o se les niega el acceso a los servicios, sin tener que organizar los operadores <code class="option">EXCEPT</code>.
+					</div></div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html"><strong>Anterior</strong>3.6. Encapsuladores TCP y xinetd</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_Configuration_Files-Option_Fields.html"><strong>Siguiente</strong>3.6.2.2. Campos de opción</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html
new file mode 100644
index 0000000..024ec83
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.3. xinetd</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html" title="3.6. Encapsuladores TCP y xinetd" /><link rel="prev" href="sect-Security_Guide-Option_Fields-Expansions.html" title="3.6.2.2.4. Expansiones" /><link rel="next" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html" title="3.6.4. Archivos de configuración de xinetd" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previ
 ous"><a accesskey="p" href="sect-Security_Guide-Option_Fields-Expansions.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</h3></div></div></div><div class="para">
+			El demonio <code class="systemitem">xinetd</code> es un <em class="firstterm">súper servicio</em> encapsulado por TCP, que controla el acceso a un subconjunto de servicios de red muy utilizados, como por ejemplo FTP, IMAP y Telnet. También ofrece opciones de configuración de servicio específicas para control de acceso, registros mejorados, uniones, redirecciones y control de la utilización de los recursos.
+		</div><div class="para">
+			Cuando un cliente intenta conectarse a un servicio de red controlado por <code class="systemitem">xinetd</code>, el súper servicio recibe la petición y verifica la existencia de reglas de control de acceso para encapsuladores TCP.
+		</div><div class="para">
+			Si el acceso es permitido, <code class="systemitem">xinetd</code> verifica que la conexión sea permitida bajo sus propias reglas de acceso para ese servicio. También verifica que el servicio pueda tener más recursos disponibles, y que no esté en contradicción con ninguna otra regla definida.
+		</div><div class="para">
+			Si todas estas condiciones se cumplen (es decir, el acceso al servicio es permitido; el servicio no ha alcanzado el límite de sus recursos; y el servicio no entra en colisión con ninguna otra regla definida), entonces <code class="systemitem">xinetd</code> inicia una instancia del servicio solicitado y le pasa el control de la conexión. Luego que la conexión haya sido establecida, <code class="systemitem">xinetd</code> deja de formar parte en la comunicación entre el cliente y el servidor.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Option_Fields-Expansions.html"><strong>Anterior</strong>3.6.2.2.4. Expansiones</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html"><strong>Siguiente</strong>3.6.4. Archivos de configuración de xinetd</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html
new file mode 100644
index 0000000..3bdb0e5
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.4. Archivos de configuración de xinetd</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html" title="3.6. Encapsuladores TCP y xinetd" /><link rel="prev" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html" title="3.6.3. xinetd" /><link rel="next" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html" title="3.6.4.2. El directorio /etc/xinetd.d/" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a
  accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. Archivos de configuración de xinetd</h3></div></div></div><div class="para">
+			Los archivos de configuración para <code class="systemitem">xinetd</code> son los siguientes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="filename">/etc/xinetd.conf</code> — El archivo de configuración general de <code class="systemitem">xinetd</code>.
+				</div></li><li class="listitem"><div class="para">
+					<code class="filename">/etc/xinetd.d/</code> — El directorio continente de todos los archivos específicos para cada servicio.
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.conf_File"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.conf_File">3.6.4.1. El archivo /etc/xinetd.conf</h4></div></div></div><div class="para">
+				The <code class="filename">/etc/xinetd.conf</code> file contains general configuration settings which affect every service under <code class="systemitem">xinetd</code>'s control. It is read when the <code class="systemitem">xinetd</code> service is first started, so for configuration changes to take effect, you need to restart the <code class="systemitem">xinetd</code> service. The following is a sample <code class="filename">/etc/xinetd.conf</code> file:
+			</div><pre class="screen">defaults
+{
+	 instances               = 60        
+	 log_type                = SYSLOG	authpriv
+	 log_on_success          = HOST PID
+	 log_on_failure          = HOST
+	 cps                     = 25 30
+}
+includedir /etc/xinetd.d</pre><div class="para">
+				Estas lineas controlan los siguientes aspectos de <code class="systemitem">xinetd</code>:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">instances</code> — Indica el número máximo de peticiones simultáneas que puede procesar <code class="systemitem">xinetd</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_type</code> — Configura <code class="systemitem">xinetd</code> para utilizar la herramienta de registro <code class="command">authpriv</code>, que guarda entradas de registro en el archivo <code class="filename">/var/log/secure</code>. Agregar una directiva como <code class="option">FILE /var/log/xinetdlog</code> podría crear un archivo de registro modificado denominado <code class="filename">xinetdlog</code> en el directorio <code class="filename">/var/log/</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_on_success</code> — Configures <code class="systemitem">xinetd</code> to log successful connection attempts. By default, the remote host's IP address and the process ID of the server processing the request are recorded.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_on_failure</code> — Configura <code class="systemitem">xinetd</code> para registrar intentos de conexión fallidos, o casos en que la conexión fue negada.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">cps</code> — Configura <code class="systemitem">xinetd</code> para permitir más de 25 conexiones por segundo hacia cualquier servicio dado. Si el límite es superado, el servicio se retira durante 30 segundos.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">includedir</code> <code class="filename">/etc/xinetd.d/</code> — Incluye opciones declaradas en los archivos de configuración propios de cada servicio, ubicados en el directorio <code class="filename">/etc/xinetd.d/</code>. Para obtener mayor infirmación, consulte <a class="xref" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html">Sección 3.6.4.2, “El directorio /etc/xinetd.d/”</a>.
+					</div></li></ul></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+					Often, both the <code class="option">log_on_success</code> and <code class="option">log_on_failure</code> settings in <code class="filename">/etc/xinetd.conf</code> are further modified in the service-specific configuration files. More information may therefore appear in a given service's log file than the <code class="filename">/etc/xinetd.conf</code> file may indicate. Refer to <a class="xref" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html#sect-Security_Guide-Altering_xinetd_Configuration_Files-Logging_Options">Sección 3.6.4.3.1, “Opciones para registrado”</a> for further information.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html"><strong>Anterior</strong>3.6.3. xinetd</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html"><strong>Siguiente</strong>3.6.4.2. El directorio /etc/xinetd.d/</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd.html
new file mode 100644
index 0000000..b765b5d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-TCP_Wrappers_and_xinetd.html
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6. Encapsuladores TCP y xinetd</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html" title="3.5.8.2. Sitios web útiles sobre PAM" /><link rel="next" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html" title="3.6.2. Archivos de configuración de los encapsuladores TCP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Si
 te" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. Encapsuladores TCP y xinetd</h2></div></div></div><div class="para">
+		Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <code class="command">iptables</code>-based firewall filters out unwelcome network packets within the kernel's network stack. For network services that utilize it, <em class="firstterm">TCP Wrappers</em> add an additional layer of protection by defining which hosts are or are not allowed to connect to "<span class="emphasis"><em>wrapped</em></span>" network services. One such wrapped network service is the <code class="systemitem">xinetd</code> <span class="emphasis"><em>super server</em></span>. This service is called a super server because it controls connections to a subset of network services and further refines access control.
+	</div><div class="para">
+		<a class="xref" href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#figu-Security_Guide-TCP_Wrappers_and_xinetd-Access_Control_to_Network_Services">Figura 3.9, “Control de acceso a servicios de red”</a> es una ilustración básica acerca de cómo estas herramientas trabajan conjuntamente para proteger los servicios de red.
+	</div><div class="figure" id="figu-Security_Guide-TCP_Wrappers_and_xinetd-Access_Control_to_Network_Services"><div class="figure-contents"><div class="mediaobject"><img src="images/tcp_wrap_diagram.png" alt="Control de acceso a servicios de red" /><div class="longdesc"><div class="para">
+					A: Control de acceso al flujo de datos de los servicios de red
+				</div></div></div></div><h6>Figura 3.9. Control de acceso a servicios de red</h6></div><br class="figure-break" /><div class="para">
+		El siguiente capítulo se concentra en el papel que tienen de los encapsuladores TCP y <code class="systemitem">xinetd</code> al controlar acceso a los servicios de red, y analiza de qué manera estas herramientas pueden ser utilizadas para mejorar tanto el registro como la administración de su utilización. Para obtener mayor información utilizando cortafuegos con <code class="command">iptables</code>, vea la <a class="xref" href="sect-Security_Guide-IPTables.html">Sección 3.9, “IPTables”</a>.
+	</div><div class="section" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. Encapsuladores TCP</h3></div></div></div><div class="para">
+			El paquete de los encapsuladores TCP (<code class="filename">tcp_wrappers</code>) se encuentra instalado por defecto y ofrece control de acceso a los servicios de red basado en los equipos. El componente más importante de este paquete es la biblioteca <code class="filename">/usr/lib/libwrap.a</code>. En términos generales, un servicio encapsulado por TCP es un servicio que ha sido compilado con la biblioteca <code class="filename">libwrap.a</code>.
+		</div><div class="para">
+			When a connection attempt is made to a TCP-wrapped service, the service first references the host's access files (<code class="filename">/etc/hosts.allow</code> and <code class="filename">/etc/hosts.deny</code>) to determine whether or not the client is allowed to connect. In most cases, it then uses the syslog daemon (<code class="systemitem">syslogd</code>) to write the name of the requesting client and the requested service to <code class="filename">/var/log/secure</code> or <code class="filename">/var/log/messages</code>.
+		</div><div class="para">
+			Si un cliente tiene permitida la conexión, los encapsuladores TCP liberan el control de la conexión al servicio solicitado, y abandonan el proceso de comunicación entre el cliente y el servidor.
+		</div><div class="para">
+			Además del control de acceso y registro, los encapsuladores TCP pueden ejecutar comandos para interactuar con el cliente antes que sea negado el control de la conexión, o antes de abandonar el proceso de conexión al servicio de red solicitado.
+		</div><div class="para">
+			Because TCP Wrappers are a valuable addition to any server administrator's arsenal of security tools, most network services within Fedora are linked to the <code class="filename">libwrap.a</code> library. Some such applications include <code class="systemitem">/usr/sbin/sshd</code>, <code class="command">/usr/sbin/sendmail</code>, and <code class="systemitem">/usr/sbin/xinetd</code>.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				Para determinar si un servicio de red ejecutable está enlazado con <code class="filename">libwrap.a</code>, ingrese el siguiente comando como usuario root:
+			</div><pre class="screen">ldd &lt;binary-name&gt; | grep libwrap</pre><div class="para">
+				Replace <em class="replaceable"><code>&lt;binary-name&gt;</code></em> with the name of the network service binary.
+			</div><div class="para">
+				Si el comando no le devuelve ninguna información, entonces el servicio de red <span class="emphasis"><em>no</em></span> se encuentra enlazado con <code class="filename">libwrap.a</code>.
+			</div><div class="para">
+				El siguiente ejemplo inidica que <code class="systemitem">/usr/sbin/sshd</code> se encuentra enlazado con <code class="filename">libwrap.a</code>:
+			</div><pre class="screen">[root at myServer ~]# ldd /usr/sbin/sshd | grep libwrap
+        libwrap.so.0 =&gt; /lib/libwrap.so.0 (0x00655000)
+[root at myServer ~]#</pre></div></div><div class="section" id="sect-Security_Guide-TCP_Wrappers-Advantages_of_TCP_Wrappers"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-TCP_Wrappers-Advantages_of_TCP_Wrappers">3.6.1.1. Ventajas de los Encapsuladores TCP</h4></div></div></div><div class="para">
+				Los encapsuladores TCP ofrecen las siguientes ventajas en comparación con otras técnicas para el control de servicios de red:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Transparencia tanto para el cliente como para el servicio de red encapuslado</em></span> — Tanto el cliente que está conectándose como el servicio de red, no tienen conocimiento de que los encapsuladores TCP están siendo utilizados. Los usuarios legítimos se registran y conectan a los servicios solicitados, mientras que no se realizan las conexiones pedidas por clientes no autorizados.
+					</div></li><li class="listitem"><div class="para">
+						<span class="emphasis"><em>Administración centralizada de múltiples protocolos</em></span> — los encapsuladores TCP operan en forma separada de los servicios de red que protegen, permitiendo así que varias aplicaciones de servidor compartan un conjunto común de archivos de configuración de control de acceso, haciendo posible que la administración sea más sencilla.
+					</div></li></ul></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Useful_PAM_Websites.html"><strong>Anterior</strong>3.5.8.2. Sitios web útiles sobre PAM</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html"><strong>Siguiente</strong>3.6.2. Archivos de configuración de los encapsula...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
new file mode 100644
index 0000000..9ab3f73
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.3.3. Administración desatendida</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Amenazas a la seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html" title="1.2.3.2. Servicios no parchados" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html" title="1.2.3.4. Servicios inseguros en sí mismos" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_rig
 ht.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. Administración desatendida</h4></div></div></div><div class="para">
+				Administrators who fail to patch their systems are one of the greatest threats to server security. According to the <em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>), the primary cause of computer security vulnerability is to "assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job."<sup>[<a id="idp100186400" href="#ftn.idp100186400" class="footnote">7</a>]</sup> This applies as much to inexperienced administrators as it does to overconfident or amotivated administrators.
+			</div><div class="para">
+				Alguno administradores no pueden enmendar sus servidores o estaciones de trabajo, y otros no le prestan atención a los mensajes de registro enviados desde el kernel del sistema, o generados por el tráfico en la red. Otro error común se produce al no modificar las contraseñas o claves establecidas por defecto para los servicios. Por ejemplo, algunas bases de datos tienen contraseñas administrativas generadas por defecto, debido a que los desarrolladores de las bases de datos presuponen que el administrador del sistema las modificará inmediatamente después de haberla instalado en su sistema. Si un administrador de una base de datos no cambia la contraseña, incluso un atacante sin demasiada experiencia puede utilizar una amplia gama de contraseñas que se sabe le pueden otorgar privilegios de administrador en esa base de datos. Estos son sólo algunos ejemplos que ilustran de qué manera una administración débil puede ocasionar la vulnerabilidad de los servidores.
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp100186400" href="#idp100186400" class="para">7</a>] </sup>
+					http://www.sans.org/resources/errors.php
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Anterior</strong>1.2.3.2. Servicios no parchados</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Siguiente</strong>1.2.3.4. Servicios inseguros en sí mismos</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html
new file mode 100644
index 0000000..070e1b5
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.3.4. Servicios inseguros en sí mismos</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Amenazas a la seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html" title="1.2.3.3. Administración desatendida" /><link rel="next" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html" title="1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http:/
 /docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services">1.2.3.4. Servicios inseguros en sí mismos</h4></div></div></div><div class="para">
+				Incluso la organización más precavida puede ser víctima de sus puntos débiles, si elige utilizar servicios de red inseguros. Por ejemplo, existen numerosos servicios desarrollados presuponiendo que serán utilizados en redes que se consideran confiables. Sin embargo, este presupuesto deja de funcionar ni bien el servicio se utiliza en Internet — que es considerada una red insegura.
+			</div><div class="para">
+				Una categoría de servicios de red no seguros son aquellos que en el momento de la autenticación, piden nombres de usuario y contraseñas que no estén encriptados. Telnet y FTP son dos ejemplos de este tipo de servicios. Si algún software diseñado para sustraer información se encuentre vigilando el tráfico entre el usuario remoto y un servicio con estas características, tanto los nombres de usuario como las contraseñas pueden ser interceptadas fácilmente.
+			</div><div class="para">
+				Inherently, such services can also more easily fall prey to what the security industry terms the <em class="firstterm">man-in-the-middle</em> attack. In this type of attack, a cracker redirects network traffic by tricking a cracked name server on the network to point to his machine instead of the intended server. Once someone opens a remote session to the server, the attacker's machine acts as an invisible conduit, sitting quietly between the remote service and the unsuspecting user capturing information. In this way a cracker can gather administrative passwords and raw data without the server or the user realizing it.
+			</div><div class="para">
+				Another category of insecure services include network file systems and information services such as NFS or NIS, which are developed explicitly for LAN usage but are, unfortunately, extended to include WANs (for remote users). NFS does not, by default, have any authentication or security mechanisms configured to prevent a cracker from mounting the NFS share and accessing anything contained therein. NIS, as well, has vital information that must be known by every computer on a network, including passwords and file permissions, within a plain text ASCII or DBM (ASCII-derived) database. A cracker who gains access to this database can then access every user account on a network, including the administrator's account.
+			</div><div class="para">
+				Por defecto, Fedora es liberada con todos estos servicios apagados. Sin embargo, dado que los administradores a menudo se encuentran obligados a utilizarlos, es muy importante realizar cuidadosamente la configuración de ellos. Para obtener mayor información acerca de cómo configurar los servicios en forma segura, vea <a class="xref" href="sect-Security_Guide-Server_Security.html">Sección 3.2, “Seguridad del servidor”</a>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html"><strong>Anterior</strong>1.2.3.3. Administración desatendida</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html"><strong>Siguiente</strong>1.2.4. Amenazas a las estaciones de trabajo y seg...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html
new file mode 100644
index 0000000..a3a144d
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.3.2. Servicios no parchados</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Amenazas a la seguridad del servidor" /><link rel="prev" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Amenazas a la seguridad del servidor" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html" title="1.2.3.3. Administración desatendida" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/i
 mages/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services">1.2.3.2. Servicios no parchados</h4></div></div></div><div class="para">
+				La mayoría de las aplicaciones de servidor que se incluyen en una instalación por defecto son piezas de software sólidas y completamente comprobadas. Habiendo sido utilizadas en entornos de producción durante muchos años, el código de ellas ha sido totalmente refinado y muchos de sus errores han sido encontrados y corregidos.
+			</div><div class="para">
+				Sin embargo, no existe algo así como el software perfecto y existe siempre un margen para futuras mejoras. Es más, por lo general el software más reciente no ha sido probado con el rigor que uno podría esperar, debido a su reciente aparición en los entornos de producción, o debido a que no es tan popular como otros.
+			</div><div class="para">
+				Los desarrolladores y los administradores de sistemas encuentran a menudo, en algunas aplicaciones de servidor, errores que podrían ser aprovechados para vulnerar el sistema, y publican la información de tal error en un sitio web relacionado con el tema, como ser por ejemplo, la lista de correo Bugtraq (<a href="http://www.securityfocus.com">http://www.securityfocus.com</a>) o el Equipo de Respuesta de Emergencias de Computación (CERT, por las iniciales en inglés de Computer Emergency Response Team), cuyo sitio web es (<a href="http://www.cert.org">http://www.cert.org</a>). Si bien estos mecanismos son una forma efectiva de advertir a la comunidad acerca de problemas en la seguridad, queda en manos de los administradores del sistema enmendar sus sistemas. Esto es realmente verdadero ya que los atacantes tienen acceso a estos mismos sitios y podrán utilizar la información para vulnerar sistemas que aún no han sido enmendados. Ser un buen administrador de sistemas i
 mplica ser vigilante, estar atento permanentemente a los errores y a sus soluciones, y ser capaz de realizar una manutención adecuada del sistema para asegurar un entorno de computación seguro.
+			</div><div class="para">
+				Vaya a la <a class="xref" href="sect-Security_Guide-Security_Updates.html">Sección 1.5, “Actualizaciones de seguridad”</a> para más información sobre cómo mantener un sistema actualizado.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html"><strong>Anterior</strong>1.2.3. Amenazas a la seguridad del servidor</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html"><strong>Siguiente</strong>1.2.3.3. Administración desatendida</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html
new file mode 100644
index 0000000..c76c6b6
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2.4.2. Aplicaciones de tipo cliente vulnerables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html" title="1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños" /><link rel="prev" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html" title="1.2.4. Amenazas a las estaciones de trabajo y seguridad en equipos hogareños" /><link rel="next" href="sect-Security_Guide-Vulnerability_Assessment.html" title="1.3. Evaluación de debilidades" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="ri
 ght" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Vulnerability_Assessment.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications">1.2.4.2. Aplicaciones de tipo cliente vulnerables</h4></div></div></div><div class="para">
+				Although an administrator may have a fully secure and patched server, that does not mean remote users are secure when accessing it. For instance, if the server offers Telnet or FTP services over a public network, an attacker can capture the plain text usernames and passwords as they pass over the network, and then use the account information to access the remote user's workstation.
+			</div><div class="para">
+				Aún cuando se utilicen protocolos seguros, como SSH, un usuario remoto puede ser vulnerable a ciertos ataques si no mantiene actualizadas sus aplicaciones de cliente. Por ejemplo, los clientes de SSH v.1 son vulnerables a un ataque de reenvío de X que provenga de servidores maliciosos. Una vez conectado al servidor, el atacante puede capturar silenciosamente cualquier presión de teclas o pulsación del ratón que el cliente haya hecho sobre la red. Este problema fue solucionado con el protocolo SSH v.2, pero queda en manos del usuario conocer qué aplicaciones tienen puntos débiles, y actualizarlas cuando sea necesario.
+			</div><div class="para">
+				<a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">Sección 3.1, “Seguridad de la estación de trabajo”</a> discute más en detalle los pasos que los administradores y usuarios hogareños deben tomar para limitar la vulnerabilidad de las computadoras estaciones de trabajo.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html"><strong>Anterior</strong>1.2.4. Amenazas a las estaciones de trabajo y seg...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Vulnerability_Assessment.html"><strong>Siguiente</strong>1.3. Evaluación de debilidades</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Applying_the_Changes.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Applying_the_Changes.html
new file mode 100644
index 0000000..4710d38
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Applying_the_Changes.html
@@ -0,0 +1,50 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.5.4. Aplicación de los cambios</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Security_Updates.html" title="1.5. Actualizaciones de seguridad" /><link rel="prev" href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html" title="1.5.3. Instalación de paquetes firmados" /><link rel="next" href="chap-Security_Guide-Basic_Hardening.html" title="Capítulo 2. Guía Básica para reforzar la seguridad." /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li clas
 s="previous"><a accesskey="p" href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Basic_Hardening.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Updating_Packages-Applying_the_Changes"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Aplicación de los cambios</h3></div></div></div><div class="para">
+			Después de descargar e instalar las erratas de seguridad y actualizaciones, es importante dejar de usar el software viejo y comenzar a usar el nuevo. Cómo se hace esto depende del tipo de software que se haya actualizado. La siguiente lista muestran los items de la categoría general de software y provee instrucciones para usar las versiones actualizadas después de cada actualización de paquetes.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				En general, reiniciar el sistema es la mejor forma de asegurarse que la última versión de un paquete de software esté en uso; sin embargo, esta opción no es siempre necesaria, o está disponible sólo para el administrador del sistema.
+			</div></div></div><div class="variablelist"><dl><dt class="varlistentry"><span class="term">Aplicaciones</span></dt><dd><div class="para">
+						Las aplicaciones del espacio del usuario son todos los programas que se pueden usar por el usuario común. Típicamente, tales aplicaciones se usan solamente cuando un usuario, programa o tarea automatizada los inicia, y no están activas por períodos largos de tiempo.
+					</div><div class="para">
+						Una vez que la aplicación del espacio del usuario es actualizado, detenga cualquier instancia de la aplicación en el sistema y lance el programa de nuevo para usar la versión actualizada.
+					</div></dd><dt class="varlistentry"><span class="term">Kernel</span></dt><dd><div class="para">
+						El kernel es el componente de software principal del sistema operativo Fedora. Maneja el acceso a la memoria, al procesador y a los periféricos, así como la planificación de todas las tareas.
+					</div><div class="para">
+						Dado a su rol central, el kernel no se puede reiniciar sin detener la computadora. Por lo tanto, una versión actualizada del kernel no se puede usar hasta que la computadora no sea reiniciada.
+					</div></dd><dt class="varlistentry"><span class="term">Bibliotecas compartidas</span></dt><dd><div class="para">
+						Las bibliotecas compartidas son unidades de códigos, como <code class="filename">glibc</code>, que se usan por un número de aplicaciones y servicios. Las aplicaciones que usan una biblioteca compartida normalmente cargan el código compartido cuando la aplicación se inicia, por lo que todas las aplicaciones que usen la versión actualizada de la biblioteca se deben detener y reiniciar.
+					</div><div class="para">
+						Para determinar qué aplicaciones en ejecución usan una biblioteca particular, use el comando <code class="command">lsof</code> como en el siguiente ejemplo:
+					</div><pre class="screen"><code class="command">lsof /lib/libwrap.so*</code></pre><div class="para">
+						Este comando devuelve una lista con todos los programas en ejecución que utilizan encapsuladores TCP para control de acceso del equipo. Por lo tanto, cualquier programa listado debe ser detenido y reiniciado si el paquete <code class="filename">tcp_wrappers</code> es actualizado.
+					</div></dd><dt class="varlistentry"><span class="term">Servicios SysV</span></dt><dd><div class="para">
+						Los servicios SysV son programas de servidor persistentes lanzados en algún momento del proceso de inicialización del equipo. Algunos ejemplos de servicios SysV son <code class="command">sshd</code>, <code class="command">vsftpd</code>, y <code class="command">xinetd</code>.
+					</div><div class="para">
+						Debido a que estos programas generalmente continúan en la memoria todo el tiempo en que el sistema se esté ejecutando, cada servicio SysV actualizado debe ser detenido luego que el paquete haya sido renovado. Esto puede hacerse utilizando la <span class="application"><strong>Herramienta de configuración de servicios</strong></span>, o logueandose como usuario root en una consola y ejecutando el comando <code class="command">/sbin/service</code> como en el ejemplo siguiente:
+					</div><pre class="screen"><code class="command">/sbin/service <em class="replaceable"><code>&lt;service-name&gt;</code></em> restart</code></pre><div class="para">
+						En el ejemplo anterior, reemplace <em class="replaceable"><code>&lt;service-name&gt;</code></em> con el nombre del servicio, como <code class="command">sshd</code>.
+					</div></dd><dt class="varlistentry"><span class="term">Servicios <code class="command">xinetd</code></span></dt><dd><div class="para">
+						Los servicios controlados por el súper servicio <code class="command">xinetd</code> solo se ejecutan cuando exista una conexión activa. Ejemplos de servicios controlados por <code class="command">xinetd</code> osn Telnet, IMAP, y POP3.
+					</div><div class="para">
+						Debido a que <code class="command">xinetd</code> inicia nuevas instancias de estos servicios cada vez que se reciba un nuevo pedido, las conexiones que tengan lugar luego de una actualización serán administradas por el software actualizado. Sin embargo, si existen conexiones activas en el momento en que el servicio controlado por <code class="command">xinetd</code> es actualizado, estas conexiones seguirán funcionando controladas por la versión anterior.
+					</div><div class="para">
+						Para detener instancias antiguas de un servicio particular controlado por <code class="command">xinetd</code>, actualice el paquete para el servicio, y luego detenga todos los procesos que se encuentren en ejecución. Para determinar si el proceso está ejecutándose, utilice el comando <code class="command">ps</code> y luego los comandos <code class="command">kill</code> o <code class="command">killall</code> para detener las instancias actuales del servicio.
+					</div><div class="para">
+						Por ejemplo, si los paquetes errata de seguridad <code class="filename">imap</code> son liberados, actualice los paquetes, y luego, como usuario root, ingrese el siguiente comando en una terminal:
+					</div><pre class="screen"><code class="command">ps -aux | grep imap</code></pre><div class="para">
+						Este comando devuelve todas las sesiones IMAP activas. Las sesiones individuales pueden determinarse con el siguiente comando:
+					</div><pre class="screen"><code class="command">kill <em class="replaceable"><code>&lt;PID&gt;</code></em></code></pre><div class="para">
+						Si esto falla a terminar la sesión, use el siguiente comando en su lugar:
+					</div><pre class="screen"><code class="command">kill -9 <em class="replaceable"><code>&lt;PID&gt;</code></em></code></pre><div class="para">
+						En el ejemplo anterior, reemplace <em class="replaceable"><code>&lt;PID&gt;</code></em> con el número de identificación de proceso (se encuentra en la segunda columna del comando <code class="command">ps</code>) para una sesión IMAP.
+					</div><div class="para">
+						Para detener todas las sesiones IMAP activas, ingrese el siguiente comando:
+					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html"><strong>Anterior</strong>1.5.3. Instalación de paquetes firmados</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="chap-Security_Guide-Basic_Hardening.html"><strong>Siguiente</strong>Capítulo 2. Guía Básica para reforzar la segurida...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html
new file mode 100644
index 0000000..fd342e8
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.5.3. Instalación de paquetes firmados</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Security_Updates.html" title="1.5. Actualizaciones de seguridad" /><link rel="prev" href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html" title="1.5.2. Verificación de paquetes firmados" /><link rel="next" href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html" title="1.5.4. Aplicación de los cambios" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li cl
 ass="previous"><a accesskey="p" href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Instalación de paquetes firmados</h3></div></div></div><div class="para">
+			La instalación de la mayoría de los paquetes se puede hacer en forma segura (excepto para los paquetes del kernel) emitiendo el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -Uvh /tmp/updates/*.rpm</code></pre><div class="para">
+			Para paquetes del kernel, use el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -ivh /tmp/updates/<em class="replaceable"><code>&lt;kernel-package&gt;</code></em></code></pre><div class="para">
+			Reemplace <em class="replaceable"><code>&lt;kernel-package&gt;</code></em> en el ejemplo previo con el nombre del RPM del kernel.
+		</div><div class="para">
+			Una vez que la máquina ha sido iniciada sin problema usando el nuevo kernel, el kernel viejo se puede eliminar usando el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -e <em class="replaceable"><code>&lt;old-kernel-package&gt;</code></em></code></pre><div class="para">
+			Reemplace <em class="replaceable"><code>&lt;old-kernel-package&gt;</code></em> en el ejemplo previo con el nombre del RPM del kernel antiguo.
+		</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				No es necesario que el último kernel sea eliminado. El cargador de arranque por defecto, GRUB, permite tener varios kernels instalados, luego elija uno desde el menú de arranque al iniciar.
+			</div></div></div><div class="important"><div class="admonition_header"><h2>Importante</h2></div><div class="admonition"><div class="para">
+				Antes de instalar cualquier errata de seguridad, asegúrese de leer las instrucciones especiales contenidas en el informe de errata, y ejecútelas apropiadamente. Visite <a class="xref" href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">Sección 1.5.4, “Aplicación de los cambios”</a> para obtener instrucciones generales sobre la aplicación de las modificaciones realizadas por una actualización de errata.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html"><strong>Anterior</strong>1.5.2. Verificación de paquetes firmados</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html"><strong>Siguiente</strong>1.5.4. Aplicación de los cambios</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html
new file mode 100644
index 0000000..690096b
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.5.2. Verificación de paquetes firmados</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Security_Updates.html" title="1.5. Actualizaciones de seguridad" /><link rel="prev" href="sect-Security_Guide-Security_Updates.html" title="1.5. Actualizaciones de seguridad" /><link rel="next" href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html" title="1.5.3. Instalación de paquetes firmados" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acce
 sskey="p" href="sect-Security_Guide-Security_Updates.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificación de paquetes firmados</h3></div></div></div><div class="para">
+			Todos los paquetes de Fedora están firmados con la clave <em class="firstterm">GPG</em> de Fedora. GPG viene de GNU Privacy Guard (guardia de la privacidad de GNU), o GnuPG, un paquete de software libre que se usa para asegurar la autenticidad de archivos a distribuir. Por ejemplo, una clave privada (clave secreta) bloquea el paquete mientras que la clave pública desbloquea y verifica el paquete. Si la clave pública distribuida por Fedora no coincide con la clave privada durante la verificación del RPM, el paquete puede haber sido alterado y por lo tanto no es confiable.
+		</div><div class="para">
+			La utilidad RPM de Fedora intenta verificar automáticamente la firma GPG de un paquete RPM antes de instalarlo. Si la clave GPG no está instalada, se debe instalar desde una ubicación estática y segura, como el CD-ROM o DVD de instalación de Fedora.
+		</div><div class="para">
+			Asumiendo que el disco está montado en <code class="filename">/mnt/cdrom</code>, use el siguiente comando para importarla dentro del <em class="firstterm">administrador de claves</em> (keyring, una base de datos de claves confiables en el sistema):
+		</div><pre class="screen"><code class="command">rpm --import /mnt/cdrom/RPM-GPG-KEY</code></pre><div class="para">
+			Para mostrar una lista de todas las claves instaladas para la verificación de RPM, ejecute el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -qa gpg-pubkey*</code></pre><div class="para">
+			La salida será similar a la siguiente:
+		</div><pre class="screen"><code class="computeroutput">gpg-pubkey-db42a60e-37ea5438</code></pre><div class="para">
+			Para mostrar los detalles de alguna clave en particular, use el comando <code class="command">rpm -qi</code> seguido de la salida del comando previo, como en este ejemplo:
+		</div><pre class="screen"><code class="command">rpm -qi gpg-pubkey-db42a60e-37ea5438</code></pre><div class="para">
+			Es extremadamente importante verificar la firma de los archivos RPM antes de instalarlos para asegurar que no hayan sido alterados desde la fuente original de los paquetes. Para verificar todos los paquetes descargados de una vez, emita el siguiente comando:
+		</div><pre class="screen"><code class="command">rpm -K /tmp/updates/*.rpm</code></pre><div class="para">
+			Para cada paquete, sí la llave GPG es verificada en forma exitosa, el comando retorna <code class="computeroutput">gpg OK</code>. Si no lo hace, asegúrese de que está utilizando la llave pública de Fedora correcta, así como verificar la fuente del contenido. Los paquetes que no pasan las verificaciones GPG no deben ser instalados, ya que pueden haber sido alterados por un tercero.
+		</div><div class="para">
+			Después de verificar la clave GPG y de descargar todos los paquetes asociados con el informe de errata, instale los paquetes como root en el indicador de la terminal.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Security_Updates.html"><strong>Anterior</strong>1.5. Actualizaciones de seguridad</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html"><strong>Siguiente</strong>1.5.3. Instalación de paquetes firmados</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html
new file mode 100644
index 0000000..f8bf7ab
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.3.2. Políticas básicas del cortafuego</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Using_IPTables.html" title="3.8.3. Uso de IPTables" /><link rel="prev" href="sect-Security_Guide-Firewalls-Using_IPTables.html" title="3.8.3. Uso de IPTables" /><link rel="next" href="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html" title="3.8.3.3. Guardando y restaurando las reglas de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="pr
 evious"><a accesskey="p" href="sect-Security_Guide-Firewalls-Using_IPTables.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies">3.8.3.2. Políticas básicas del cortafuego</h4></div></div></div><div class="para">
+				El establecimiento de políticas básicas de cortafuego crea la base para construir reglas más detalladas definidas por el usuario.
+			</div><div class="para">
+				Cada cadena de <code class="command">iptables</code> se compone de una política predeterminada, y cero o más reglas que funcionan en conjunto con la política predeterminada para definir el conjunto de reglas del cortafuego.
+			</div><div class="para">
+				La política establecida por defecto para una cadena puede ser DROP o ACCEPT. Los administradores de sistemas orientados por la seguridad implementan una política por defecto de DROP, y solo permiten unos pocos paquetes específicos, luego de ser analizados uno por uno. Por ejemplo, las siguientes políticas bloquean todos los paquetes que lleguen a o que partan desde una puerta de enlace:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -P INPUT DROP
+[root at myServer ~ ] # iptables -P OUTPUT DROP</pre><div class="para">
+				Es también algo recomendado que a cualquier <em class="firstterm">paquete reenviado</em> — tráfico de red que es enrutado desde el cortafuegos hacia su nodo de destino — también le sea negada la entrada, para poder así restringir las posibles exposiciones inadvertidas de clientes internos a Internet. Para hacerlo, utilice la siguiente regla:
+			</div><pre class="screen">[root at myServer ~ ] # iptables -P FORWARD DROP</pre><div class="para">
+				Cuando haya establecido las políticas por defecto para cada cadena, puede crear y guardar las reglas siguientes para su red y requerimientos de seguridad particulares.
+			</div><div class="para">
+				Las siguientes secciones describen cómo guardar las reglas iptables y delinea algunas de las reglas que puede implementar cuando construya su cortafuego con iptables.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Firewalls-Using_IPTables.html"><strong>Anterior</strong>3.8.3. Uso de IPTables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html"><strong>Siguiente</strong>3.8.3.3. Guardando y restaurando las reglas de IP...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html
new file mode 100644
index 0000000..7ee0ffb
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules.html
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.8.3.3. Guardando y restaurando las reglas de IPTables</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Firewalls-Using_IPTables.html" title="3.8.3. Uso de IPTables" /><link rel="prev" href="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html" title="3.8.3.2. Políticas básicas del cortafuego" /><link rel="next" href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html" title="3.8.4. Filtrado común de IPTables" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="pre
 vious"><a accesskey="p" href="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Using_IPTables-Saving_and_Restoring_IPTables_Rules">3.8.3.3. Guardando y restaurando las reglas de IPTables</h4></div></div></div><div class="para">
+				Los cambios en <code class="command">iptables</code> son transitorios; si el sistema es reiniciado o si el servicio de <code class="command">iptables</code> es reiniciado, las reglas son automáticamente eliminadas y reiniciadas. Para guardar las reglas de modo que sean cargadas cuando el servicio <code class="command">iptables</code> sea iniciado, utilice el siguiente comando:
+			</div><pre class="screen">[root at myServer ~ ] # service iptables save</pre><div class="para">
+				Las reglas se guardan en el archivo <code class="filename">/etc/sysconfig/iptables</code> y se aplican cada vez que el servicio o la computadora se reinician.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Using_IPTables-Basic_Firewall_Policies.html"><strong>Anterior</strong>3.8.3.2. Políticas básicas del cortafuego</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html"><strong>Siguiente</strong>3.8.4. Filtrado común de IPTables</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html
new file mode 100644
index 0000000..f0e1325
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html
@@ -0,0 +1,50 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3.2. Definiendo evaluación y pruebas</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Vulnerability_Assessment.html" title="1.3. Evaluación de debilidades" /><link rel="prev" href="sect-Security_Guide-Vulnerability_Assessment.html" title="1.3. Evaluación de debilidades" /><link rel="next" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html" title="1.3.3. Herramientas de evaluación" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous">
 <a accesskey="p" href="sect-Security_Guide-Vulnerability_Assessment.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Definiendo evaluación y pruebas</h3></div></div></div><div class="para">
+			Las evaluaciones de debilidades pueden ser catalogadas en dos grandes tipos: <em class="firstterm">De afuera hacia adentro</em> y <em class="firstterm">de adentro hacia afuera</em>.
+		</div><div class="para">
+			When performing an outside looking in vulnerability assessment, you are attempting to compromise your systems from the outside. Being external to your company provides you with the cracker's viewpoint. You see what a cracker sees — publicly-routable IP addresses, systems on your <em class="firstterm">DMZ</em>, external interfaces of your firewall, and more. DMZ stands for "demilitarized zone", which corresponds to a computer or small subnetwork that sits between a trusted internal network, such as a corporate private LAN, and an untrusted external network, such as the public Internet. Typically, the DMZ contains devices accessible to Internet traffic, such as Web (HTTP) servers, FTP servers, SMTP (e-mail) servers and DNS servers.
+		</div><div class="para">
+			Cuando realice una evaluación de debilidades desde adentro hacia afuera, usted tiene una especie de ventaja ya que, al estar en una ubicación interna, su estado es el de ser alguien confiable, y por lo tanto, superior. Este es el punto de vista adquieren usted y sus compañeros de trabajo, cada vez que se registran en el sistema. Puede ver servidores de impresión, servidores de archivos, bases de datos, y demás recursos.
+		</div><div class="para">
+			Existen notables distinciones entre estos dos tipos de evaluaciones. Desde el interior de la compañía se tienen privilegios superiores a los que se obtendrían desde el exterior. Aún hoy, en muchas organizaciones, la seguridad es configurada de tal manera para evitar que ingresen intrusos desde el exterior, y muy poco se hace para asegurar los elementos internos de la organización (como ser cortafuegos departamentales, controles de acceso de niveles de usuarios, procedimientos de autenticaciones para recursos internos, etc.). Por lo general, existen muchos más recursos si se busca dentro de una compañía, ya que la mayoría de los sistemas son internos a ella. Una vez que se encuentre fuera de la compañía, inmediatamente será identificado como un elemento no seguro. Los sistemas y las herramientas disponibles para utilizar desde fuera son, generalmente, muy limitadas.
+		</div><div class="para">
+			Considere la diferencia existente entre evaluaciones de debilidades y <em class="firstterm">pruebas de penetración</em>. Piense en una evaluación de debilidades como el primer paso de una prueba de penetración. La información obtenida en la evaluación es utilizada para la prueba. Cualesquiera sean las áreas o los lugares que el resultado de la evaluación haya sugerido verificar en búsqueda de agujeros o debilidades potenciales, serán esos mismos lugares los que la prueba de penetración intentará utilizar para aprovechar esas debilidades e ingresar al sistema.
+		</div><div class="para">
+			Acceder a la infraestructura de la red es un proceso dinámico. La seguridad es dinámica, tanto la física como la de la información. Realizar una evaluación determina una visión general, que puede arrojar resultados falsos, tanto para bien como para mal.
+		</div><div class="para">
+			La eficacia de los administradores de seguridad es directamente proporcional a las herramientas que utilizan y al conocimiento que poseen. Elija cualquiera de las herramientas de evaluación que se encuentren disponibles actualmente, ejecútelas en su sistema, y es casi una garantía que algunos resultados serán erróneos. Ya sea por una falla del programa, o por un error del usuario, el resultado será el mismo. La herramienta puede llegar a encontrar debilidades que en realidad no existen (falsos positivos); o , peor aún, la herramienta puede no encontrar debilidades que efectivamente existen (falsos negativos).
+		</div><div class="para">
+			Ahora que ha sido definida la diferencia entre una evaluación de debilidades y una prueba de penetración, como parte de una mejor aplicación de los métodos, revise cuidadosamente los datos arrojados por la evaluación antes de realizar una prueba de penetración.
+		</div><div class="warning"><div class="admonition_header"><h2>Advertencia</h2></div><div class="admonition"><div class="para">
+				Intentar aprovechar las debilidades de los recursos de producción, puede tener efectos adversos en la productividad y eficiencia de sus sistemas y redes.
+			</div></div></div><div class="para">
+			En la lista siguiente se examinan algunos de los beneficios de llevar a cabo evaluaciones de vulnerabilidad.
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Crea un enfoque pro-activo sobre la seguridad de la información
+				</div></li><li class="listitem"><div class="para">
+					Encuentra potenciales debilidades antes que las encuentren los atacantes
+				</div></li><li class="listitem"><div class="para">
+					Funciona en sistemas que se mantiene actualizados y enmendados
+				</div></li><li class="listitem"><div class="para">
+					Promueve el crecimiento y la asistencia en el desarrollo de la especialización del personal
+				</div></li><li class="listitem"><div class="para">
+					Reduce las pérdidas económicas y la publicidad negativa
+				</div></li></ul></div><div class="section" id="sect-Security_Guide-Defining_Assessment_and_Testing-Establishing_a_Methodology"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Defining_Assessment_and_Testing-Establishing_a_Methodology">1.3.2.1. Estableciendo una metodología</h4></div></div></div><div class="para">
+				Para ayudar en la selección de las herramientas para realizar una evaluación de debilidades, es útil establecer un método. Desafortunadamente, por el momento no existe una metodología previamente definida, sin embargo, el sentido común y el hecho de adoptar buenas costumbres en materia de seguridad pueden actuar como una guía eficiente.
+			</div><div class="para">
+				<span class="emphasis"><em>¿Cuál es el objetivo? ¿Estamos observando un servidor, o la totalidad de una red y todo lo que en ella existe? ¿Estamos fuera o dentro de la compañía?</em></span> Las respuestas a estas preguntas son importantes debido a que ayudan a determinar, no solo las herramientas que tendremos que utilizar, sino también la forma en que vamos a hacerlo.
+			</div><div class="para">
+				Para aprender más acerca del establecimiento de metodologías, visite los siguientes sitios web:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<a href="http://www.isecom.org/osstmm/">http://www.isecom.org/osstmm/</a> <em class="citetitle">El manual de metodología de prueba de seguridad de código abierto</em> (OSSTMM, por las iniciales en inglés de The Open Source Security Testing Methodology Manual)
+					</div></li><li class="listitem"><div class="para">
+						<a href="http://www.owasp.org/">http://www.owasp.org/</a> <em class="citetitle">El proyecto de seguridad de aplicaciones de red abierta</em> (OWASP, por las iniciales en inglés de The Open Web Application Security Project)
+					</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Vulnerability_Assessment.html"><strong>Anterior</strong>1.3. Evaluación de debilidades</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html"><strong>Siguiente</strong>1.3.3. Herramientas de evaluación</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html
new file mode 100644
index 0000000..f25a5f4
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3.3. Herramientas de evaluación</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Vulnerability_Assessment.html" title="1.3. Evaluación de debilidades" /><link rel="prev" href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html" title="1.3.2. Definiendo evaluación y pruebas" /><link rel="next" href="sect-Security_Guide-Evaluating_the_Tools-Nessus.html" title="1.3.3.2. Nessus" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previou
 s"><a accesskey="p" href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-Nessus.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Herramientas de evaluación</h3></div></div></div><div class="para">
+			Una evaluación puede iniciarse utilizando algún tipo de herramienta que permita reunir información. Cuando se acceda a la totalidad de la red, primero haga un mapeo del diagrama para encontrar los equipos que se encuentren en ejecución. Una vez localizados, examine a cada uno de ellos de manera individual. Para concentrarse en estos equipos se necesita otro conjunto de herramientas. Conocer qué herramientas utilizar puede ser la etapa más importante del proceso para poder encontrar debilidades.
+		</div><div class="para">
+			Al igual que con cualquier aspecto de nuestra vida cotidiana, existen numerosas herramientas diferentes que son capaces de realizar el mismo trabajo. Este concepto también se aplica a la realización de evaluaciones de debilidades. Existen herramientas específicas para los sistemas operativos, para las aplicaciones, incluso para las redes (de acuerdo a los protocolos utilizados). Algunas herramientas son gratuitas, otras no. Algunas herramientas son intuitivas y sencillas de utilizar, mientras que otras son crípticas y poco documentadas, pero que tienen capacidades que otras no poseen.
+		</div><div class="para">
+			Encontrar las herramientas apropiadas puede ser una tarea intimidante, y la experiencia es un elemento importante para poder hacerlo. Si es posible, establezca un laboratorio de pruebas y utilice la mayor cantidad de herramientas que pueda, anotando las debilidades y fortalezas de cada una de ellas. Adicionalmente, busque mayor información en Internet mayor información, como ser por ejemplo artículos, guías de tipo paso-a-paso, o incluso listas de correo de una herramienta específica.
+		</div><div class="para">
+			Las herramientas detalladas a continuación son sólo un pequeño ejemplo de las que se encuentran disponibles.
+		</div><div class="section" id="sect-Security_Guide-Evaluating_the_Tools-Scanning_Hosts_with_Nmap"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Evaluating_the_Tools-Scanning_Hosts_with_Nmap">1.3.3.1. Analizando equipos con Nmap</h4></div></div></div><div class="para">
+				Nmap es una herramienta muy conocida incluida en Fedora que puede ser utilizada para determinar el diagrama de una red. Nmap ha estado disponible desde hace muchos años, y probablemente sea la herramienta más utilizada para reunir información de red. Incluye una página man excelente con información detallada de sus usos y opciones. Los administradores pueden utilizar Nmap sobre una red para encontrar sistemas de equipos y puertos abiertos en esos sistemas.
+			</div><div class="para">
+				Nmap es un primer paso muy efectivo en la realización de evaluaciones de debilidades. Puede mapear todos los equipos dentro de su red, e incluso indicar una opción que permite a Nmap intentar identificar el sistema operativo ejecutándose en un equipo determinado. Nmap es un buen fundamento sobre el que establecer una política de utilización de servicios seguros, y detener servicios no seguros.
+			</div><div class="section" id="sect-Security_Guide-Scanning_Hosts_with_Nmap-Using_Nmap"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Scanning_Hosts_with_Nmap-Using_Nmap">1.3.3.1.1. Usando Nmap</h5></div></div></div><div class="para">
+					Nmap puede ejecutarse desde una terminal ingresando el comando <code class="command">nmap</code>, seguido por el nombre del equipo o dirección IP de la máquina a analizar.
+				</div><pre class="screen"><code class="command">nmap foo.example.com</code></pre><div class="para">
+					Los resultados de un análisis básico (que puede demorarse unos minutos, de acuerdo al lugar en donde se encuentre el equipo), deberían ser similares a los siguientes:
+				</div><pre class="screen">
+Starting Nmap 4.68 ( http://nmap.org )
+Interesting ports on foo.example.com:
+Not shown: 1710 filtered ports
+PORT    STATE  SERVICE
+22/tcp  open   ssh
+53/tcp  open   domain
+70/tcp  closed gopher
+80/tcp  open   http
+113/tcp closed auth</pre><div class="para">
+					Nmap verifica los puertos de comunicaciones de red más comunes, en busca de servicios que se encuentren escuchando o esperando. Este conocimiento puede servirle a un administrador que quiere cerrar servicios innecesarios o que no sean utilizados.
+				</div><div class="para">
+					Para obtener mayor información acerca de la utilización de Nmap, visite la página oficial en la siguiente URL:
+				</div><div class="para">
+					<a href="http://www.insecure.org/">http://www.insecure.org/</a>
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html"><strong>Anterior</strong>1.3.2. Definiendo evaluación y pruebas</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Evaluating_the_Tools-Nessus.html"><strong>Siguiente</strong>1.3.3.2. Nessus</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment.html
new file mode 100644
index 0000000..7069e40
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Vulnerability_Assessment.html
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3. Evaluación de debilidades</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Security_Overview.html" title="Capítulo 1. Resumen acerca de la seguridad" /><link rel="prev" href="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html" title="1.2.4.2. Aplicaciones de tipo cliente vulnerables" /><link rel="next" href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html" title="1.3.2. Definiendo evaluación y pruebas" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/ima
 ge_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Vulnerability_Assessment" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Vulnerability_Assessment">1.3. Evaluación de debilidades</h2></div></div></div><div class="para">
+		Dependiendo del tiempo, de los recursos y de la motivación, un atacante puede ingresar prácticamente en cualquier sistema. En términos absolutos, ninguna tecnología o proceso en seguridad actualmente disponible, puede garantizar que un sistema determinado sea completamente invulnerable. Los enrutadores contribuyen a la seguridad de las puertas de enlace frente a Internet. Los cortafuegos contribuyen a la seguridad de las redes internas. Las redes virtuales privadas envían datos en forma segura mediante un flujo encriptado. Sistemas para la detección de extraños le avisan en caso de encontrar actividad malintencionada. Sin embargo, el éxito de cada una de estas tecnologías depende de una numerosa cantidad de variables, entre las cuales podemos encontrar:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				La experiencia del equipo responsable de la configuración, monitoreo y manutención de esas tecnologías.
+			</div></li><li class="listitem"><div class="para">
+				La habilidad para enmendar y actualizar servicios y servidores en forma veloz y eficiente.
+			</div></li><li class="listitem"><div class="para">
+				La habilidad de quienes son responsables de mantener sobre la red una vigilancia permanente.
+			</div></li></ul></div><div class="para">
+		Debido a las características dinámicas de los sistemas de datos y de las tecnologías, asegurar los recursos corporativos puede llegar a ser algo bastante complejo. Debido a esta complejidad, a menudo es difícil encontrar herramientas experimentadas para todos sus sistemas. Si bien es posible contar con personal cuyos conocimientos abarquen numerosos aspectos de los niveles generales de la seguridad en la información, es difícil conservar a quienes puedan considerarse expertos en los diferentes aspectos de una misma área. Principalmente esto sucede debido a que cada aspecto de cada área de la seguridad en la información necesita atención y concentración constante. La seguridad en la información nunca permanece inmóvil.
+	</div><div class="section" id="sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensando como el enemigo</h3></div></div></div><div class="para">
+			Suppose that you administer an enterprise network. Such networks are commonly comprised of operating systems, applications, servers, network monitors, firewalls, intrusion detection systems, and more. Now imagine trying to keep current with each of these. Given the complexity of today's software and networking environments, exploits and bugs are a certainty. Keeping current with patches and updates for an entire network can prove to be a daunting task in a large organization with heterogeneous systems.
+		</div><div class="para">
+			Combine la experiencia que habría que necesitarse, con las tareas a realizar para mantenerse actualizado, y serán inevitables la presencia de incidentes, de sistemas vulnerados, de datos alterados, y de servicios interrumpidos.
+		</div><div class="para">
+			Para incrementar las tecnologías en seguridad y ayudar a proteger los sistemas, redes y datos, debería pensar del mismo modo en que lo hace un atacante, y desde este punto de vista comprobar la seguridad de su sistema verificando sus debilidades. Realizar evaluaciones de seguridad preventivas de su sistema y recursos de red, pueden enseñarle potenciales problemas, y solucionarlos, antes que sean aprovechados por un atacante.
+		</div><div class="para">
+			Una evaluación de debilidades es una auditoría interna de su red y de su sistema de seguridad, cuyo resultado indica la confidencialidad, integridad y disponibilidad de su red (como es explicado en <a class="xref" href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-What_is_Computer_Security-Standardizing_Security">Sección 1.1.1.3, “Estandarizando la seguridad”</a>). Por lo general, una evaluación de debilidades se inicia con una etapa de reconocimiento, durante la cual se obtienen datos importantes relacionados con los sistemas y los recursos involucrados. En la etapa siguiente se verifica el sistema en busca de debilidades conocidas, y culmina con una etapa de informe, en donde todo lo que se ha encontrado es clasificado entre las categorías de riesgo alto, medio y bajo. En esta última etapa, además, se proponen métodos para mejorar la seguridad (o eliminar el riego) del sistema analizado.
+		</div><div class="para">
+			Si usted tuviera que realizar una evaluación de las debilidades de su hogar, seguramente verificaría que cada una de las puertas se encuentre cerrada con llave. También confirmaría que cada una de las ventanas esté cerrada, y trabada con el pestillo. El mismo concepto se aplica a los sistemas, redes y datos electrónicos. Los usuarios malintencionados son los ladrones de sus datos. Concéntrese en las herramientas que utilizan, en su forma de pensar y en sus motivaciones, y entonces será capaz de poder anticiparse a sus acciones.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Workstation_and_Home_PC_Security-Vulnerable_Client_Applications.html"><strong>Anterior</strong>1.2.4.2. Aplicaciones de tipo cliente vulnerables</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html"><strong>Siguiente</strong>1.3.2. Definiendo evaluación y pruebas</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Yubikey-Web_Sites.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Yubikey-Web_Sites.html
new file mode 100644
index 0000000..ce4cf11
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Yubikey-Web_Sites.html
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.4.2. Authenticating to websites with your Yubikey</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-Yubikey.html" title="3.4. Yubikey" /><link rel="prev" href="sect-Security_Guide-Yubikey.html" title="3.4. Yubikey" /><link rel="next" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html" title="3.5. Módulos de autenticación conectables (PAM, por las iniciales en inglés de Pluggable Authentication Modules)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous">
 <a accesskey="p" href="sect-Security_Guide-Yubikey.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-Yubikey-Web_Sites"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Authenticating to websites with your Yubikey</h3></div></div></div><div class="para">
+			While outside the scope of this guide Yubikey allows you to authenticate to websites supporting this authentication method. These websites typically support Yubico's authentication servers but some can be setup similar to the above centralized authentication. Yubico also provides OpenID services that can be utilized with certain websites.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Yubikey.html"><strong>Anterior</strong>3.4. Yubikey</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html"><strong>Siguiente</strong>3.5. Módulos de autenticación conectables (PAM, p...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Yubikey.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Yubikey.html
new file mode 100644
index 0000000..87758f9
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-Yubikey.html
@@ -0,0 +1,36 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.4. Yubikey</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="chap-Security_Guide-Securing_Your_Network.html" title="Capítulo 3. Asegurando su Red" /><link rel="prev" href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html" title="3.3.5. Configurar Firefox para la utilización de Kerberos como SSO" /><link rel="next" href="sect-Security_Guide-Yubikey-Web_Sites.html" title="3.4.2. Authenticating to websites with your Yubikey" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentati
 on Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Yubikey-Web_Sites.html"><strong>Siguiente</strong></a></li></ul><div xml:lang="es-ES" class="section" id="sect-Security_Guide-Yubikey" lang="es-ES"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Yubikey">3.4. Yubikey</h2></div></div></div><div class="para">
+		Yubikey is a hardware authentication token that utilizes open source software to operate. This token is a simple USB device that appears as a keyboard to your computer. The single touch button on the token provides a one time password (OTP) with each push that can be used to authenticate a user. Currently there are several different implementations of this solution of which we'll cover here.
+	</div><div class="section" id="sect-Security_Guide-Yubikey-Centralized_Server"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Using Yubikey with a centralized server</h3></div></div></div><div class="para">
+			A PAM module already exists in the Fedora repositories that allow authentication of computers that can contact an authentication server. The server can either be setup at the domain level or the Yubico's servers can be utilized. This method of authentication is a great enterprise solution where multiple users may need access to multiple computers on the domain. The steps below describe this setup.
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Install <span class="package">pam_yubico</span>
+				</div></li><li class="step"><div class="para">
+					For two factor authentication open <code class="filename">/etc/pam.d/gdm-password</code> and locate the following line:
+				</div><div class="para">
+					<code class="command">auth substack password-auth </code>
+				</div><div class="para">
+					In a new line after this add:
+				</div><div class="para">
+					<code class="command">auth sufficient pam_yubico.so id=16</code>
+				</div></li><li class="step"><div class="para">
+					To simple use the yubikey token without your password remove the first line from the step above and replace it with the second.
+				</div></li><li class="step"><div class="para">
+					Locate the yubikey token for the first yubikey you will be adding. This can be done by looking at the first 12 characters of any OTP or visit <a href="http://radius.yubico.com/demo/Modhex_Calculator.php"><em class="citetitle">http://radius.yubico.com/demo/Modhex_Calculator.php</em></a> and copy the Modhex encoded string after you enter an OTP into the textbox on the page.
+				</div></li><li class="step"><div class="para">
+					Add user's yubikeys to the config file. This can be done either globally in <code class="filename">/etc/yubikey_mapping</code> or by individual user in <code class="filename">~/.yubico/authorized_yubikeys</code>. The following is the syntax:
+				</div><div class="para">
+					<code class="command">username:yubikey_token:another_yubikey_token</code>
+				</div></li><li class="step"><div class="para">
+					Logout, when you attempt to log back in you should either be prompted to enter both your password and your yubikey OTP or both depending on how you configured your system.
+				</div></li></ol></div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+				A connection to the authentication server is required or proper authentication will not occur. This can be detrimental to systems that do not have constant network connectivity.
+			</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html"><strong>Anterior</strong>3.3.5. Configurar Firefox para la utilización de ...</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Yubikey-Web_Sites.html"><strong>Siguiente</strong>3.4.2. Authenticating to websites with your Yubik...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html
new file mode 100644
index 0000000..478e860
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.4.3. Alteración de los archivos de configuración de xinetd</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html" title="3.6.4. Archivos de configuración de xinetd" /><link rel="prev" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html" title="3.6.4.2. El directorio /etc/xinetd.d/" /><link rel="next" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html" title="3.6.4.3.2. Opciones para el control de acceso" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/ima
 ges/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files">3.6.4.3. Alteración de los archivos de configuración de xinetd</h4></div></div></div><div class="para">
+				Existen disponibles una variedad de directivas protegidas por <code class="systemitem">xinetd</code>. En esta sección se detallan algunas de las opciones más comunmente utilizadas.
+			</div><div class="section" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Logging_Options"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Altering_xinetd_Configuration_Files-Logging_Options">3.6.4.3.1. Opciones para registrado</h5></div></div></div><div class="para">
+					Las siguientes opciones de registro se encuentran disponibles tanto para <code class="filename">/etc/xinetd.conf</code> como para los archivos de configuración del servicio específico en el directorio <code class="filename">/etc/xinetd.d/</code>.
+				</div><div class="para">
+					La siguiente es una lista de las opciones de registro más utilizadas:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							<code class="option">ATTEMPT</code> — Registra el hecho de haberse realizado un intento fallido (<code class="option">log_on_failure</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">DURATION</code> — Registra el período de tiempo total en que ha sido utilizado el servicio por un sistema remoto (<code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">EXIT</code> — Registra el estado de salida, o la señal de finalización del servicio (<code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">HOST</code> — Logs the remote host's IP address (<code class="option">log_on_failure</code> and <code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">PID</code> — Registra el ID de los procesos del servidor que recibe el pedido (<code class="option">log_on_success</code>).
+						</div></li><li class="listitem"><div class="para">
+							<code class="option">USERID</code> — Registra a los usuarios remotos que utilizan el método definido en RFC 1413 para todos los servicios stream de aspectos múltiples (<code class="option">log_on_failure</code> y<code class="option">log_on_success</code>).
+						</div></li></ul></div><div class="para">
+					Para obtener una lista completa de opciones de registro, consulte la página man de <code class="filename">xinetd.conf</code>.
+				</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html"><strong>Anterior</strong>3.6.4.2. El directorio /etc/xinetd.d/</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Altering_xinetd_Configuration_Files-Access_Control_Options.html"><strong>Siguiente</strong>3.6.4.3.2. Opciones para el control de acceso</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html
new file mode 100644
index 0000000..5ce5700
--- /dev/null
+++ b/public_html/es-ES/Fedora/18/html/Security_Guide/sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory.html
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.6.4.2. El directorio /etc/xinetd.d/</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-Security_Guide-18-es-ES-18.0.1-1" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.18');
+              
+              addID('Fedora.18.books');
+	      addID('Fedora.18.Security_Guide');
+              </script><link rel="home" href="index.html" title="Guía de seguridad" /><link rel="up" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html" title="3.6.4. Archivos de configuración de xinetd" /><link rel="prev" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html" title="3.6.4. Archivos de configuración de xinetd" /><link rel="next" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html" title="3.6.4.3. Alteración de los archivos de configuración de xinetd" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><
 img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html"><strong>Anterior</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html"><strong>Siguiente</strong></a></li></ul><div class="section" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-xinetd_Configuration_Files-The_etcxinetd.d_Directory">3.6.4.2. El directorio /etc/xinetd.d/</h4></div></div></div><div class="para">
+				El directorio <code class="filename">/etc/xinetd.d/</code> contiene los archivos de configuración para cada servicio administrado por <code class="systemitem">xinetd</code>, y los nombres de los archivos correspondientes al servicio. Del mismo modo que con <code class="filename">xinetd.conf</code>, este directorio es de solo lectura cuando el servicio <code class="systemitem">xinetd</code> es iniciado. Para que cualquier cambio pueda tener efecto, el administrador debe reiniciar el servicio <code class="systemitem">xinetd</code>.
+			</div><div class="para">
+				El formato de los archivos en el directorio <code class="filename">/etc/xinetd.d/</code> utiliza las mismas convenciones que <code class="filename">/etc/xinetd.conf</code>. La principal razón por la que la configuración de cada servicio sea almacenada en un archivo diferente, es para hacer más sencilla la personalización, y menos propensa a modificar otros servicios.
+			</div><div class="para">
+				Para adquirir una mejor comprensión acerca de cómo están estructurados estos archivos, prestele atención al archivo <code class="filename">/etc/xinetd.d/krb5-telnet</code>:
+			</div><pre class="screen">service telnet
+{
+	 flags           = REUSE
+	 socket_type     = stream
+	 wait            = no
+	 user            = root
+	 server          = /usr/kerberos/sbin/telnetd
+	 log_on_failure  += USERID
+	 disable         = yes
+}</pre><div class="para">
+				Estas líneas controlan numerosos aspectos del servicio <code class="command">telnet</code>:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="option">service</code> — Especifica el nombre del servicio, generalmente uno de aquellos listados en el archivo <code class="filename">/etc/services</code>
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">flags</code> — Establece alguno de los atributos para la conexión. <code class="option">REUSE</code> le indica a <code class="systemitem">xinetd</code> que vuelva a utilizar el socket para una conexión Telnet.
+					</div><div class="note"><div class="admonition_header"><h2>Nota</h2></div><div class="admonition"><div class="para">
+							La marca <code class="option">REUSE</code> es obsoleta. Todos los servicios hoy en día utilizan la marca <code class="option">REUSE</code>.
+						</div></div></div></li><li class="listitem"><div class="para">
+						<code class="option">socket_type</code> — Establece el tipo de socket de red a <code class="option">stream</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">wait</code> — Especifica cuando el servicio es tratado como de uno solo hilo de ejecución (<code class="option">yes</code>) o como de múltiples hilos de ejecución (<code class="option">no</code>).
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">user</code> — Especifica bajo qué ID de usuario se está ejecutando el proceso.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">server</code> — Especifica el binario ejecutable a ser lanzado.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">log_on_failure</code> — Especifica parámetros de registro para <code class="option">log_on_failure</code>, además de los que ya están definidos en <code class="filename">xinetd.conf</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="option">disable</code> — Especifica cuándo el servicio debe ser desactivado (<code class="option">yes</code>), o activado (<code class="option">no</code>).
+					</div></li></ul></div><div class="para">
+				Para obtener mayor información sobre estas opciones y su uso, consulte la página man de <code class="filename">xinetd.conf</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html"><strong>Anterior</strong>3.6.4. Archivos de configuración de xinetd</a></li><li class="up"><a accesskey="u" href="#"><strong>Subir</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Inicio</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-xinetd_Configuration_Files-Altering_xinetd_Configuration_Files.html"><strong>Siguiente</strong>3.6.4.3. Alteración de los archivos de configurac...</a></li></ul></body></html>
diff --git a/public_html/es-ES/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf b/public_html/es-ES/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf
new file mode 100644
index 0000000..8454405
Binary files /dev/null and b/public_html/es-ES/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf differ
diff --git a/public_html/es-ES/Site_Statistics.html b/public_html/es-ES/Site_Statistics.html
index bc5beb6..a1c6e67 100644
--- a/public_html/es-ES/Site_Statistics.html
+++ b/public_html/es-ES/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>Estadísticas</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
-<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">Esto es un iframe. Para poder observarlo, actualice su navegador o habilite la opción de visualización de iframes.</iframe></div>
+<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">Estadísticas</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>Idioma</th>
-		<th>Código</th>
-		<th>Productos</th>
-		<th>Libros</th>
-		<th>Versiones</th>
-		<th>Paquetes</th>
+		<th>Language</th>
+		<th>Code</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>Idiomas totales: </b>43<br />
-	<b>Paquetes totales: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/es-ES/opds-Community_Services_Infrastructure.xml b/public_html/es-ES/opds-Community_Services_Infrastructure.xml
index ab98551..ff79bbb 100644
--- a/public_html/es-ES/opds-Community_Services_Infrastructure.xml
+++ b/public_html/es-ES/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:00</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora.xml b/public_html/es-ES/opds-Fedora.xml
index a3b019f..473b988 100644
--- a/public_html/es-ES/opds-Fedora.xml
+++ b/public_html/es-ES/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Guía de seguridad</title>
+    <id>http://docs.fedoraproject.org/es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>es-ES</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Una guía para la seguridad en Fedora Linux
+</summary>
+    <content type="text">La Guía de Seguridad en Fedora está diseñada para asistir a usuarios de Fedora en el proceso de aprendizaje y prácticas de seguridad en estaciones de trabajo y servidores, para poder así evitar intrusiones locales y remotas, explotaciones, y actividades maliciosas. Enfocada en Fedora Linux pero detallando conceptos y técnicas validas para todos los sistemas Linux. La Guía de Seguridad en Fedora detalla la planificación y describe las herramientas involucradas en la creación de un entorno de computación seguro, para centros de datos, estaciones de trabajo, o el hogar. Con un conocimiento administrativo apropiado, vigilancia, y herramientas, los sistemas ejecutando Linux pueden ser funcionales y al mismo tiempo seguros, frente a los métodos de intrusión y explotación más comunes.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Guia de Inicio Seguro</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-es-ES.epub</id>
     <!--author>
diff --git a/public_html/es-ES/opds-Fedora_15.xml b/public_html/es-ES/opds-Fedora_15.xml
index e778ff0..6841d4a 100644
--- a/public_html/es-ES/opds-Fedora_15.xml
+++ b/public_html/es-ES/opds-Fedora_15.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_15.xml</id>
   <title>Fedora 15</title>
   <subtitle>Fedora 15</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml b/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
index 330ba70..257cf43 100644
--- a/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Documentación de Contribuyente</title>
   <subtitle>Fedora Documentación de Contribuyente</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Core.xml b/public_html/es-ES/opds-Fedora_Core.xml
index c4d7bed..a5aef94 100644
--- a/public_html/es-ES/opds-Fedora_Core.xml
+++ b/public_html/es-ES/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Draft_Documentation.xml b/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
index a8e5f55..a79a57d 100644
--- a/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Draft_Documentation.xml</id>
   <title>Borrador de Documentación Fedora</title>
   <subtitle>Borrador de Documentación Fedora</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds.xml b/public_html/es-ES/opds.xml
index 2504a2b..c2b4fe7 100644
--- a/public_html/es-ES/opds.xml
+++ b/public_html/es-ES/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/es-ES/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/es-ES/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora 15</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_15/opds-Fedora_15.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_15.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Documentación de Contribuyente</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Borrador de Documentación Fedora</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/es-ES/toc.html b/public_html/es-ES/toc.html
index 1ea112d..242daba 100644
--- a/public_html/es-ES/toc.html
+++ b/public_html/es-ES/toc.html
@@ -16,16 +16,16 @@
 </div>
 <div id="outer" class="outer visible">
 <h1>
-	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Bienvenido</span></a>
+	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Welcome</span></a>
 </h1>
 <div class="tocnavwrap">
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">Ocultar todos</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">Idioma</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -72,14 +72,14 @@
 		</select>
 	</div>
 	<div class="hidden" id="nocookie">
-		El Menú de navegación inferior se ocultará automáticamente cuando las páginas sean cargadas. Tenga la opción "cookies" habilitada para solucionar esta función del Menú de navegación.
+		The Navigation Menu below will automatically collapse when pages are loaded. Enable cookies to fix the Navigation Menu functionality.
 	</div>
 	<div class="product collapsed" onclick="toggle(event, 'Community_Services_Infrastructure');work=1;">
 		<span class="product">Community Services Infrastructure</span>
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -110,6 +110,15 @@
 							<a class="type" href="./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-es-ES.pdf" onclick="window.top.location='./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-es-ES.pdf';return false;">pdf</a>
 						</div>
 					</div>
+					<div id='Fedora.18.Security_Guide' class="book collapsed">
+						<a class="type" href="Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html'"><span class="book">Guía de seguridad</span></a> 
+						<div id='Fedora.18.Security_Guide.types' class="types" onclick="work=0;">
+							<a class="type" href="./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub" >epub</a>
+							<a class="type" href="./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+							<a class="type" href="./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+							<a class="type" href="./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf';return false;">pdf</a>
+						</div>
+					</div>
 					<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed">
 						<a class="type" href="Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='./Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Guia de Inicio Seguro</span></a> 
 						<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types" onclick="work=0;">
@@ -120,7 +129,7 @@
 						</div>
 					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -128,7 +137,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -166,7 +175,7 @@
 						</div>
 					</div>
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
 								<a class="type" href="../en-US/Fedora/17/html/FreeIPA_Guide/index.html" onclick="window.top.location='../en-US/Fedora/17/html/FreeIPA_Guide/index.html'"><span class="book">FreeIPA Guide</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -311,7 +320,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -408,7 +417,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.Deployment_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.Deployment_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/Deployment_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/Deployment_Guide/index.html'"><span class="book">Deployment Guide</span></a> 
@@ -538,7 +547,7 @@
 							<a class="type" href="./Fedora/14/epub/Software_Management_Guide/Fedora-14-Software_Management_Guide-es-ES.epub" >epub</a>
 							<a class="type" href="./Fedora/14/html/Software_Management_Guide/index.html" onclick="window.top.location='./Fedora/14/html/Software_Management_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/14/html-single/Software_Management_Guide/index.html" onclick="window.top.location='./Fedora/14/html-single/Software_Management_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/14/pdf/Software_Management_Guide/Fedora-0.1-Software_Management_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/14/pdf/Software_Management_Guide/Fedora-0.1-Software_Management_Guide-es-ES.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/14/pdf/Software_Management_Guide/Fedora-14-Software_Management_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/14/pdf/Software_Management_Guide/Fedora-14-Software_Management_Guide-es-ES.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.14.User_Guide' class="book collapsed">
@@ -551,7 +560,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -611,7 +620,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-es-ES.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-es-ES.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-es-ES.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -732,7 +741,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -859,7 +868,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -973,7 +982,7 @@
 							<a class="type" href="./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-es-ES.epub" >epub</a>
 							<a class="type" href="./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.11.User_Guide' class="book collapsed">
@@ -986,7 +995,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -1077,7 +1086,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -1159,7 +1168,7 @@
 						</div>
 					</div>
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1214,7 +1223,7 @@
 						</div>
 					</div>
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
 								<a class="type" href="../en-US/Fedora/8/html/SELinux_FAQ/index.html" onclick="window.top.location='../en-US/Fedora/8/html/SELinux_FAQ/index.html'"><span class="book">SELinux FAQ</span></a> 
@@ -1260,7 +1269,7 @@
 						</div>
 					</div>
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.7.SELinux_FAQ.types');">
 								<a class="type" href="../en-US/Fedora/7/html/SELinux_FAQ/index.html" onclick="window.top.location='../en-US/Fedora/7/html/SELinux_FAQ/index.html'"><span class="book">SELinux FAQ</span></a> 
@@ -1288,7 +1297,7 @@
 						</div>
 					</div>
 					<div id='Fedora.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora..untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora..untrans_books' class="books hidden">
 							<div id='Fedora..SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora..SELinux_FAQ.types');">
 								<a class="type" href="../en-US/Fedora//html/SELinux_FAQ/index.html" onclick="window.top.location='../en-US/Fedora//html/SELinux_FAQ/index.html'"><span class="book">SELinux FAQ</span></a> 
@@ -1336,7 +1345,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Software_Collections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Software_Collections_Guide/index.html'"><span class="book">Software Collections Guide</span></a> 
@@ -1362,7 +1371,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1405,7 +1414,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1424,7 +1433,7 @@
 				<span class="version">5</span>
 				<div id='Fedora_Core.5.books' class="books hidden">
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1479,7 +1488,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1502,7 +1511,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1542,7 +1551,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1573,7 +1582,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1600,7 +1609,7 @@
 		<div id='Fedora_Draft_Documentation' class="versions hidden">
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1608,7 +1617,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1626,7 +1635,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1661,7 +1670,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1750,7 +1759,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">Aún sin traducir</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1768,12 +1777,12 @@
 		</div>					
 	</div>					
 	<div class="nocookie" id="nojs">
-		<p>El Menú de navegación superior necesita de JavaScript para poder funcionar.</p><p> Habilite JavaScript para permitir su funcionamiento.</p><p> Deshabilite CSS para poder visualizar las opciones de navegación sin tener habilitado JavaScript.</p>
+		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Mapa</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Estadísticas</a>
-		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tecnología</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
+		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
 </div>					
diff --git a/public_html/fa-IR/Site_Statistics.html b/public_html/fa-IR/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/fa-IR/Site_Statistics.html
+++ b/public_html/fa-IR/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/fa-IR/opds-Community_Services_Infrastructure.xml b/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
index b36ec4e..a2d410f 100644
--- a/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora.xml b/public_html/fa-IR/opds-Fedora.xml
index 3f9608d..64ecbc2 100644
--- a/public_html/fa-IR/opds-Fedora.xml
+++ b/public_html/fa-IR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:02</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>fa-IR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml b/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
index 34c14ee..5a9f1b6 100644
--- a/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>مستندات مشارکت کننده فدورا</title>
   <subtitle>مستندات مشارکت کننده فدورا</subtitle>
-  <updated>2013-01-15T04:37:03</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/fa-IR/opds-Fedora_Core.xml b/public_html/fa-IR/opds-Fedora_Core.xml
index fb89dd3..c355ea8 100644
--- a/public_html/fa-IR/opds-Fedora_Core.xml
+++ b/public_html/fa-IR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:03</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml b/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
index 240d35a..0f90c73 100644
--- a/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:03</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds.xml b/public_html/fa-IR/opds.xml
index bda3713..c1c331e 100644
--- a/public_html/fa-IR/opds.xml
+++ b/public_html/fa-IR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fa-IR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:03</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fa-IR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:03</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>مستندات مشارکت کننده فدورا</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:03</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:03</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:03</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/fa-IR/toc.html b/public_html/fa-IR/toc.html
index 034ca28..e4090d9 100644
--- a/public_html/fa-IR/toc.html
+++ b/public_html/fa-IR/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1052,7 +1061,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1143,10 +1152,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1164,7 +1173,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1410,7 +1419,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1454,7 +1463,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1532,7 +1541,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/fi-FI/Site_Statistics.html b/public_html/fi-FI/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/fi-FI/Site_Statistics.html
+++ b/public_html/fi-FI/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/fi-FI/opds-Community_Services_Infrastructure.xml b/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
index 162b281..5898b97 100644
--- a/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:03</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora.xml b/public_html/fi-FI/opds-Fedora.xml
index bf56771..9ed3daf 100644
--- a/public_html/fi-FI/opds-Fedora.xml
+++ b/public_html/fi-FI/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:04</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>fi-FI</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml b/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
index 8d244d9..84cb83f 100644
--- a/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:04</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/fi-FI/opds-Fedora_Core.xml b/public_html/fi-FI/opds-Fedora_Core.xml
index 7be13fd..0ac9b56 100644
--- a/public_html/fi-FI/opds-Fedora_Core.xml
+++ b/public_html/fi-FI/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:04</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml b/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
index 9e48f43..3e3f1ab 100644
--- a/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:04</updated>
+  <updated>2013-01-15T14:00:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds.xml b/public_html/fi-FI/opds.xml
index 0ac5a18..58c2e25 100644
--- a/public_html/fi-FI/opds.xml
+++ b/public_html/fi-FI/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fi-FI/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:04</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fi-FI/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:03</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:04</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:04</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:04</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:04</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/fi-FI/toc.html b/public_html/fi-FI/toc.html
index 2f27959..ef3d77a 100644
--- a/public_html/fi-FI/toc.html
+++ b/public_html/fi-FI/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -749,7 +758,7 @@
 							<a class="type" href="./Fedora/12/epub/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.epub" >epub</a>
 							<a class="type" href="./Fedora/12/html/Fedora_Live_images/index.html" onclick="window.top.location='./Fedora/12/html/Fedora_Live_images/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/12/html-single/Fedora_Live_images/index.html" onclick="window.top.location='./Fedora/12/html-single/Fedora_Live_images/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf" onclick="window.top.location='./Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf" onclick="window.top.location='./Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
@@ -876,7 +885,7 @@
 							<a class="type" href="./Fedora/11/epub/Fedora_Live_images/Fedora-11-Fedora_Live_images-fi-FI.epub" >epub</a>
 							<a class="type" href="./Fedora/11/html/Fedora_Live_images/index.html" onclick="window.top.location='./Fedora/11/html/Fedora_Live_images/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/11/html-single/Fedora_Live_images/index.html" onclick="window.top.location='./Fedora/11/html-single/Fedora_Live_images/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/11/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf" onclick="window.top.location='./Fedora/11/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/11/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf" onclick="window.top.location='./Fedora/11/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
@@ -949,7 +958,7 @@
 							<a class="type" href="./Fedora/10/epub/Fedora_Live_Images/Fedora-10-Fedora_Live_Images-fi-FI.epub" >epub</a>
 							<a class="type" href="./Fedora/10/html/Fedora_Live_Images/index.html" onclick="window.top.location='./Fedora/10/html/Fedora_Live_Images/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/10/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='./Fedora/10/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/10/pdf/Fedora_Live_Images/Fedora-13-Fedora_Live_Images-fi-FI.pdf" onclick="window.top.location='./Fedora/10/pdf/Fedora_Live_Images/Fedora-13-Fedora_Live_Images-fi-FI.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/10/pdf/Fedora_Live_Images/Fedora-12-Fedora_Live_images-fi-FI.pdf" onclick="window.top.location='./Fedora/10/pdf/Fedora_Live_Images/Fedora-12-Fedora_Live_images-fi-FI.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.10.Making_Fedora_Discs' class="book collapsed">
@@ -1071,7 +1080,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/fr-FR/Site_Statistics.html b/public_html/fr-FR/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/fr-FR/Site_Statistics.html
+++ b/public_html/fr-FR/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/fr-FR/opds-Community_Services_Infrastructure.xml b/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
index 0586955..c5cbfd2 100644
--- a/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:04</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora.xml b/public_html/fr-FR/opds-Fedora.xml
index fe94ebe..d5becbb 100644
--- a/public_html/fr-FR/opds-Fedora.xml
+++ b/public_html/fr-FR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:05</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>fr-FR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml b/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
index c2493e9..2f74a44 100644
--- a/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:05</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/fr-FR/opds-Fedora_Core.xml b/public_html/fr-FR/opds-Fedora_Core.xml
index 25bc12a..b1ef1a0 100644
--- a/public_html/fr-FR/opds-Fedora_Core.xml
+++ b/public_html/fr-FR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:05</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml b/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
index a6a2214..917d71f 100644
--- a/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:05</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds.xml b/public_html/fr-FR/opds.xml
index 7075b05..344d5bd 100644
--- a/public_html/fr-FR/opds.xml
+++ b/public_html/fr-FR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fr-FR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:05</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fr-FR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:04</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:05</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:05</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:05</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:05</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/fr-FR/toc.html b/public_html/fr-FR/toc.html
index 867eb54..643f5d2 100644
--- a/public_html/fr-FR/toc.html
+++ b/public_html/fr-FR/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -378,7 +387,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -1049,7 +1058,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1132,10 +1141,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1162,7 +1171,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1408,7 +1417,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1452,7 +1461,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1530,7 +1539,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/gu-IN/Site_Statistics.html b/public_html/gu-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/gu-IN/Site_Statistics.html
+++ b/public_html/gu-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/gu-IN/opds-Community_Services_Infrastructure.xml b/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
index dbf4724..c7bfea1 100644
--- a/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora.xml b/public_html/gu-IN/opds-Fedora.xml
index 83e74db..de92b7e 100644
--- a/public_html/gu-IN/opds-Fedora.xml
+++ b/public_html/gu-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>gu-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
index 9d1284a..9a288fd 100644
--- a/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/gu-IN/opds-Fedora_Core.xml b/public_html/gu-IN/opds-Fedora_Core.xml
index c4eddae..5c8d4e2 100644
--- a/public_html/gu-IN/opds-Fedora_Core.xml
+++ b/public_html/gu-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml b/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
index ba97ebc..93b6113 100644
--- a/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds.xml b/public_html/gu-IN/opds.xml
index 09f2b48..e245487 100644
--- a/public_html/gu-IN/opds.xml
+++ b/public_html/gu-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/gu-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/gu-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/gu-IN/toc.html b/public_html/gu-IN/toc.html
index 4354571..8f4f3c3 100644
--- a/public_html/gu-IN/toc.html
+++ b/public_html/gu-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/he-IL/Site_Statistics.html b/public_html/he-IL/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/he-IL/Site_Statistics.html
+++ b/public_html/he-IL/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/he-IL/opds-Community_Services_Infrastructure.xml b/public_html/he-IL/opds-Community_Services_Infrastructure.xml
index 9a64486..7cdeeb2 100644
--- a/public_html/he-IL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/he-IL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora.xml b/public_html/he-IL/opds-Fedora.xml
index 89c341b..485f8f9 100644
--- a/public_html/he-IL/opds-Fedora.xml
+++ b/public_html/he-IL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>he-IL</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml b/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
index ae80bc8..82651a2 100644
--- a/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/he-IL/opds-Fedora_Core.xml b/public_html/he-IL/opds-Fedora_Core.xml
index 8568e92..5324dd3 100644
--- a/public_html/he-IL/opds-Fedora_Core.xml
+++ b/public_html/he-IL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Draft_Documentation.xml b/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
index 436296d..ffb12b9 100644
--- a/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:06</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds.xml b/public_html/he-IL/opds.xml
index 71c53fa..ca08a59 100644
--- a/public_html/he-IL/opds.xml
+++ b/public_html/he-IL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/he-IL/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/he-IL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/he-IL/toc.html b/public_html/he-IL/toc.html
index ae17136..db398a5 100644
--- a/public_html/he-IL/toc.html
+++ b/public_html/he-IL/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/hi-IN/Site_Statistics.html b/public_html/hi-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/hi-IN/Site_Statistics.html
+++ b/public_html/hi-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/hi-IN/opds-Community_Services_Infrastructure.xml b/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
index ac6d6a4..aa3b2b6 100644
--- a/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora.xml b/public_html/hi-IN/opds-Fedora.xml
index ddc5a84..6e74e01 100644
--- a/public_html/hi-IN/opds-Fedora.xml
+++ b/public_html/hi-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>hi-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
index 8a1734d..6f4b41a 100644
--- a/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/hi-IN/opds-Fedora_Core.xml b/public_html/hi-IN/opds-Fedora_Core.xml
index ab5d18e..c750ec0 100644
--- a/public_html/hi-IN/opds-Fedora_Core.xml
+++ b/public_html/hi-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml b/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
index eae1f80..f3e2430 100644
--- a/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds.xml b/public_html/hi-IN/opds.xml
index 12e3923..57e8670 100644
--- a/public_html/hi-IN/opds.xml
+++ b/public_html/hi-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/hi-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/hi-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/hi-IN/toc.html b/public_html/hi-IN/toc.html
index d576de8..f653351 100644
--- a/public_html/hi-IN/toc.html
+++ b/public_html/hi-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/hu-HU/Site_Statistics.html b/public_html/hu-HU/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/hu-HU/Site_Statistics.html
+++ b/public_html/hu-HU/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/hu-HU/opds-Community_Services_Infrastructure.xml b/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
index 9876e46..06746d4 100644
--- a/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
+++ b/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora.xml b/public_html/hu-HU/opds-Fedora.xml
index 88b9d73..f40e9f5 100644
--- a/public_html/hu-HU/opds-Fedora.xml
+++ b/public_html/hu-HU/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>hu-HU</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml b/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
index 2889d1d..066b594 100644
--- a/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/hu-HU/opds-Fedora_Core.xml b/public_html/hu-HU/opds-Fedora_Core.xml
index 3a4be9a..b114654 100644
--- a/public_html/hu-HU/opds-Fedora_Core.xml
+++ b/public_html/hu-HU/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml b/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
index 89d59a1..fb6a6d2 100644
--- a/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds.xml b/public_html/hu-HU/opds.xml
index eb9527b..444514a 100644
--- a/public_html/hu-HU/opds.xml
+++ b/public_html/hu-HU/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/hu-HU/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/hu-HU/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/hu-HU/toc.html b/public_html/hu-HU/toc.html
index d2785a2..762054a 100644
--- a/public_html/hu-HU/toc.html
+++ b/public_html/hu-HU/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/id-ID/Site_Statistics.html b/public_html/id-ID/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/id-ID/Site_Statistics.html
+++ b/public_html/id-ID/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/id-ID/opds-Community_Services_Infrastructure.xml b/public_html/id-ID/opds-Community_Services_Infrastructure.xml
index 1b20869..e543c35 100644
--- a/public_html/id-ID/opds-Community_Services_Infrastructure.xml
+++ b/public_html/id-ID/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora.xml b/public_html/id-ID/opds-Fedora.xml
index d73d53b..87c6e1e 100644
--- a/public_html/id-ID/opds-Fedora.xml
+++ b/public_html/id-ID/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>id-ID</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml b/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
index 3f8dc67..2803926 100644
--- a/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/id-ID/opds-Fedora_Core.xml b/public_html/id-ID/opds-Fedora_Core.xml
index ba33337..6696d63 100644
--- a/public_html/id-ID/opds-Fedora_Core.xml
+++ b/public_html/id-ID/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Draft_Documentation.xml b/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
index 14e4b1d..09aa863 100644
--- a/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds.xml b/public_html/id-ID/opds.xml
index ea7dd49..5f8f892 100644
--- a/public_html/id-ID/opds.xml
+++ b/public_html/id-ID/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/id-ID/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/id-ID/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/id-ID/toc.html b/public_html/id-ID/toc.html
index cce87fd..41ffdd6 100644
--- a/public_html/id-ID/toc.html
+++ b/public_html/id-ID/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub b/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub
index 36c7ab5..d35ad8b 100644
Binary files a/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub and b/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub differ
diff --git a/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html b/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html
index bfa786d..deeb301 100644
--- a/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html
+++ b/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html
@@ -7,10 +7,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="it-IT" class="book" id="idm100013456" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm100013456" class="title">Guida alla Sicurezza</h1></d
 iv><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="it-IT" class="book" id="idm88060448" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm88060448" class="title">Guida alla Sicurezza</h1></div
 ><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm74040256" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm108725056" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -32,11 +32,11 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Sommario</h6><div class="para">
 			La Guida alla Sicurezza intende assistere gli utenti Fedora ad apprendere i processi e le pratiche di messa in sicurezza di workstation e server da attività sospette, attacchi ed intrusioni, sia locali che remoti. La Guida, dedicata a sistemi Fedora, affronta concetti e tecniche valide su tutti i sistemi Linux, mostrando piani e gli strumenti necessari per creare un ambiente sicuro in postazioni domestiche, negli uffici e in centri di elaborazione dati. Con una gestione e un controllo adeguato, i sistemi Linux possono essere sia pienamente funzionali sia sicuri dai più comuni metodi di attacco e di intrusione.
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="#idm80144272">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="#idm105859600">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="#idm91524416">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="#idm97819344">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="#idm107945056">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introductio
 n_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Attaccanti e Vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><
 span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span 
 class="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. Guida base all'hardening</a></span></dt><dd><dl><dt><spa
 n class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Sicurezza fisica</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a
  href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Servizi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Se
 curity">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Server Security</a></span></dt><dd><dl><dt><span class=
 "section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href=
 "#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Confi
 guring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. File di configurazione di PAM</
 a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-P
 luggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="
 section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.
 7. Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Usare IPTables</a
 ></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables
 ">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Salvataggio delle regole IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Cifratura</a></span></dt><dd><dl><dt><span class=
 "section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="#s
 ect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilizzo
  di LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8
 . Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="#idm85255024">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="#idm61300624">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm71479952">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm69853616">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="se
 ction"><a href="#idm68924496">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm64996000">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm107111296">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm88919376">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="#idm52791664">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="#idm76869456">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Cronologia Revisioni</a></span></dt></dl></div><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm80144272">1. Convenzioni del documento</h2></div></d
 iv></div><div class="para">
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="#idm90402816">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="#idm54656272">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="#idm32906480">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="#idm73369824">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="#idm99259952">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_
 to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Attaccanti e Vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><sp
 an class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span cl
 ass="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span 
 class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Sicurezza fisica</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a h
 ref="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Servizi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Secu
 rity">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Server Security</a></span></dt><dd><dl><dt><span class="s
 ection"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="#
 sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configu
 ring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. File di configurazione di PAM</a>
 </span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Plu
 ggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="se
 ction"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7.
  Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Usare IPTables</a><
 /span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">
 3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Salvataggio delle regole IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Cifratura</a></span></dt><dd><dl><dt><span class="s
 ection"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="#sec
 t-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilizzo d
 i LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. 
 Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="#idm19232432">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="#idm96735040">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm62505136">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm110141616">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="sec
 tion"><a href="#idm32388880">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm118862672">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm98640640">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm65287888">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="#idm54158048">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="#idm48586496">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Cronologia Revisioni</a></span></dt></dl></div><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm90402816">1. Convenzioni del documento</h2></div></di
 v></div><div class="para">
 		Questo manuale utilizza numerose convenzioni per evidenziare parole e frasi, ponendo attenzione su informazioni specifiche.
 	</div><div class="para">
 		Nelle edizioni PDF e cartacea questo manuale utilizza caratteri presenti nel set <a href="https://fedorahosted.org/liberation-fonts/">Font Liberation</a>. Il set Font Liberation viene anche utilizzato nelle edizioni HTML se il set stesso è stato installato sul vostro sistema. In caso contrario, verranno mostrati caratteri alternativi ma equivalenti. Da notare: Red Hat Enterprise Linux 5 e versioni più recenti, includono per default il set Font Liberation.
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm105859600">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm54656272">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
 			Vengono utilizzate quattro convenzioni tipografiche per richiamare l'attenzione su parole e frasi specifiche. Queste convenzioni, e le circostanze alle quali vengono applicate, sono le seguenti.
 		</div><div class="para">
 			<code class="literal">Neretto monospazio</code>
@@ -84,7 +84,7 @@
 			Oltre all'utilizzo normale per la presentazione di un titolo, il carattere Corsivo denota il primo utilizzo di un termine nuovo ed importante. Per esempio:
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican è un sistema di pubblicazione per <em class="firstterm">DocBook</em>.
-			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm91524416">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm32906480">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
 			Gli elenchi originati dal codice sorgente e l'output del terminale vengono evidenziati rispetto al testo circostante.
 		</div><div class="para">
 			L'output inviato ad un terminale è impostato su <code class="computeroutput">tondo monospazio</code> e così presentato:
@@ -109,7 +109,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm97819344">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm73369824">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
 			E per finire, tre stili vengono usati per richiamare l'attenzione su informazioni che in caso contrario potrebbero essere ignorate.
 		</div><div class="note"><div class="admonition_header"><h2>Nota Bene</h2></div><div class="admonition"><div class="para">
 				Una nota è un suggerimento o un approccio alternativo per il compito da svolgere. Non dovrebbe verificarsi alcuna conseguenza negativa se la nota viene ignorata, ma al tempo stesso potreste non usufruire di qualche trucco in grado di facilitarvi il compito.
@@ -117,7 +117,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 				Le caselle 'importante' riportano informazioni che potrebbero passare facilmente inosservate: modifiche alla configurazione applicabili solo alla sessione corrente, o servizi i quali necessitano di un riavvio prima di applicare un aggiornamento. Ignorare queste caselle non causa alcuna perdita di dati ma potrebbe causare irritazione e frustrazione da parte dell'utente.
 			</div></div></div><div class="warning"><div class="admonition_header"><h2>Avvertenza</h2></div><div class="admonition"><div class="para">
 				Un Avvertimento non dovrebbe essere ignorato. Se ignorato, potrebbe verificarsi una perdita di dati.
-			</div></div></div></div></div><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm107945056">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm69024176" class="indexterm"></a><div class="para">
+			</div></div></div></div></div><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm99259952">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm48068912" class="indexterm"></a><div class="para">
 		Se individuate degli errori di battitura in questo manuale, o se pensate di poter contribuire al suo miglioramento, contattateci subito! Inviate i vostri suggerimenti tramite Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> sul componente <span class="application"><strong>Fedora.</strong></span>
 	</div><div class="para">
 		Quando inviate un bug report, assicuratevi di indicare l'identificatore del manuale: <em class="citetitle">security-guide</em>
@@ -130,7 +130,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 	</div><div xml:lang="it-IT" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</h3></div></div></div><div class="para">
 			Con Sicurezza Informatica si definisce un termine genarale che coinvolge un'ampia area dei processi informativi. Le aziende, per le loro transazioni economiche e per accedere ad informazioni strategiche, impiegano sistemi di computer e di rete, e considerano i dati trattati come una risorsa importante per la loro attività. Alcune definizioni e misurazioni di campo economico, come TCO (Total Cost of Ownership) o Costo Totale di Proprietà e QoS (Quality of Service) o Qualità del Servizio, rientrano anche nel nostro vocabolario. Attraverso questi strumenti, le aziende possono valutare integrità e disponibilità dei dati, come una parte dei costi nel processo di pianificazione e gestione. In alcune aziende, come nel commercio elettronico, la disponibilità e affidabilità dei dati può fare la differenza tra il succcesso e il fallimento aziendale.
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. Come è nata la Sicurezza Informatica? </h4></div></div></div><div class="para">
-				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <sup>[<a id="idm104125104" href="#ftn.idm104125104" class="footnote">1</a>]</sup> e il caso Vladimir Levin <sup>[<a id="idm104125984" href="#ftn.idm104125984" class="footnote">2</a>]</sup>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
+				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <sup>[<a id="idm79629680" href="#ftn.idm79629680" class="footnote">1</a>]</sup> e il caso Vladimir Levin <sup>[<a id="idm52229552" href="#ftn.idm52229552" class="footnote">2</a>]</sup>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
 			</div><div class="para">
 				Un numero sempre crescente di persone usano i loro computer per accedere alle risorse offerte da Internet. Dalla ricerca e recupero di informazione alla posta elettronica, al commercio elettronico, Internet è stato riconosciuto come uno dei più importanti sviluppi del XX secolo.
 			</div><div class="para">
@@ -138,19 +138,19 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. La Sicurezza Oggi</h4></div></div></div><div class="para">
 				Nel Febbraio del 2000, contro diversi siti Internet molto frequentati, fu portato un attacco di tipo DDoS (Distributed Denial of Service). L'attacco coinvolse yahoo.com, cnn.com, amazon.com, fbi.gov e diversi altri domini risultarono completamente isolati, irraggiungibili da parte dei normali utenti, poichè l'attacco riuscì a bloccare, per alcune ore, diversi router con raffiche di pacchetti ICMP molto lunghi, detti <em class="firstterm">ping flood</em>. L'attacco fu realizzato da un gruppo di anonimi che usarono dei programmi molto diffusi, appositamente sviluppati, per intercettare la presenza di porte vulnerabili nei server di rete; riuscirono ad installare sui server, delle applicazioni client, i <em class="firstterm">trojans</em>, e al momento giusto sferrarono un attacco contro ogni server infettato, rendendo i siti inutilizzabili. Da questa storia, molti concludono che la colpa sia nelle falle inerenti al sistema Internet, in quanto i router e i protocolli sono 
 strutturati per accettare tutti i dati d'ingresso, a prescindere da dove vengano o del perchè siano stati spediti.
 			</div><div class="para">
-				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <sup>[<a id="idm80301648" href="#ftn.idm80301648" class="footnote">3</a>]</sup>
+				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <sup>[<a id="idm16533504" href="#ftn.idm16533504" class="footnote">3</a>]</sup>
 			</div><div class="para">
-				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <sup>[<a id="idm80303248" href="#ftn.idm80303248" class="footnote">4</a>]</sup>
+				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <sup>[<a id="idm59443504" href="#ftn.idm59443504" class="footnote">4</a>]</sup>
 			</div><div class="para">
-				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <sup>[<a id="idm80304240" href="#ftn.idm80304240" class="footnote">5</a>]</sup> Nello stesso tempo:
+				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <sup>[<a id="idm5555072" href="#ftn.idm5555072" class="footnote">5</a>]</sup> Nello stesso tempo:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<sup>[<a id="idm84955024" href="#ftn.idm84955024" class="footnote">6</a>]</sup>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
+						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<sup>[<a id="idm113198240" href="#ftn.idm113198240" class="footnote">6</a>]</sup>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
 					</div></li><li class="listitem"><div class="para">
-						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <sup>[<a id="idm84956624" href="#ftn.idm84956624" class="footnote">7</a>]</sup>
+						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <sup>[<a id="idm32546416" href="#ftn.idm32546416" class="footnote">7</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<sup>[<a id="idm107696608" href="#ftn.idm107696608" class="footnote">8</a>]</sup>
+						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<sup>[<a id="idm94494288" href="#ftn.idm94494288" class="footnote">8</a>]</sup>
 					</div></li></ul></div><div class="para">
-				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<sup>[<a id="idm107694400" href="#ftn.idm107694400" class="footnote">9</a>]</sup>, sono emersi i seguenti punti:
+				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<sup>[<a id="idm41887408" href="#ftn.idm41887408" class="footnote">9</a>]</sup>, sono emersi i seguenti punti:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						Appena il 43% degli intervistati analizzano o controllano la conformità degli utenti alle policy di sicurezza
 					</div></li><li class="listitem"><div class="para">
@@ -266,7 +266,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div><div class="para">
 				Per maggiori informazioni su come tenere aggiornato un sistema, vedere la <a class="xref" href="#sect-Security_Guide-Security_Updates">Sezione 1.5, «Aggiornamenti di sicurezza»</a>.
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. Amministrazione negligente</h4></div></div></div><div class="para">
-				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <sup>[<a id="idm60617424" href="#ftn.idm60617424" class="footnote">10</a>]</sup> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
+				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <sup>[<a id="idm50977584" href="#ftn.idm50977584" class="footnote">10</a>]</sup> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
 			</div><div class="para">
 				Alcuni amministratori trascurano di applicare patch a server e workstation, altri di controllare i messaggi di log provenienti dal kernel o dal traffico di rete. Un altro errore comune si ha quando si lasciano invariate ai loro valori predefiniti, le password o le chiavi di acceso ai servizi. Per esempio, alcuni database hanno delle password di amministrazione predefinite, perchè si presume che l'amministratore cambi questa password immediatamente dopo l'installazione. Se un amministratore di database dimentica di cambiare questa password, anche un cracker inesperto usando una password predefinita a tutti nota, sarà in grado di guadagnare i privilegi di amministrazione sul database. Questi sono solo alcuni esempi di come una amministrazione poco attenta possa portare alla compromissione dei server.
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services">1.2.3.4. Servizi intrinsecamente insicuri </h4></div></div></div><div class="para">
@@ -541,25 +541,25 @@ PORT STATE SERVICE
 						Nei precedenti esempi, sostituire <em class="replaceable"><code>&lt;PID&gt;</code></em> con l'ID del processo (l'ID del processo si trova nella seconda colonna del comando <code class="command">ps</code>), della sessione IMAP.
 					</div><div class="para">
 						Per chiudere tutte le sessione IMAP attive, eseguire il comando:
-					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm104125104" href="#idm104125104" class="para">1</a>] </sup>
+					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm79629680" href="#idm79629680" class="para">1</a>] </sup>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm104125984" href="#idm104125984" class="para">2</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm52229552" href="#idm52229552" class="para">2</a>] </sup>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80301648" href="#idm80301648" class="para">3</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm16533504" href="#idm16533504" class="para">3</a>] </sup>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80303248" href="#idm80303248" class="para">4</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm59443504" href="#idm59443504" class="para">4</a>] </sup>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80304240" href="#idm80304240" class="para">5</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm5555072" href="#idm5555072" class="para">5</a>] </sup>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm84955024" href="#idm84955024" class="para">6</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm113198240" href="#idm113198240" class="para">6</a>] </sup>
 							http://www.cert.org
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm84956624" href="#idm84956624" class="para">7</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm32546416" href="#idm32546416" class="para">7</a>] </sup>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm107696608" href="#idm107696608" class="para">8</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm94494288" href="#idm94494288" class="para">8</a>] </sup>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm107694400" href="#idm107694400" class="para">9</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm41887408" href="#idm41887408" class="para">9</a>] </sup>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm60617424" href="#idm60617424" class="para">10</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm50977584" href="#idm50977584" class="para">10</a>] </sup>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><div xml:lang="it-IT" class="chapter" id="chap-Security_Guide-Basic_Hardening" lang="it-IT"><div class="titlepage"><div><div><h2 class="title">Capitolo 2. Guida base all'hardening</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Sicurezza fisica</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. Cos'altro posso fare?</a></span></dt><dt><span clas
 s="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Servizi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></div><div class="para">
 		La <a href="http://www.nsa.gov">US National Security Agency</a> (NSA) ha messo a punto due guide per l'hardening di una installazione standard di Red Hat Enterprise Linux 5. Molti dei suggerimenti forniti in queste guide sono valide anche per le installazioni di Fedora. Questa guida base dell'hardening riguarderà porzioni della NSA Hardening Tips e spiegherà perché l'implementazione di tali suggerimenti è importante. Il presente documento non rappresenta l'intera guida NSA all'Hardening.
@@ -618,7 +618,7 @@ PORT STATE SERVICE
 		</div><div class="para">
 			Per esempio, se una macchina viene usata in una posizione sicura dove hanno accesso solo persone di fiducia ed il computer non contiene informazioni sensibili, allora non dovrebbe essere cruciale prevenire questo tipo di attacchi. Comunque, se un portatile di un utente con chiavi SSH non cifrate private per la rete corporativa viene lasciato scollegato in una zona pubblica, esso potrebbe portare ad una falla nella sicurezza con ramificazione all'intera compagnia.
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. Password per accedere al BIOS</h4></div></div></div><div class="para">
-				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <sup>[<a id="idm106839184" href="#ftn.idm106839184" class="footnote">11</a>]</sup>:
+				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <sup>[<a id="idm105123888" href="#ftn.idm105123888" class="footnote">11</a>]</sup>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>Impedire le modifiche alle impostazioni del BIOS</em></span> — Se un intrusore ha accesso al BIOS, egli può configurare l'avvio da USB o DVD, permettendogli di avviare la modalità rescue del sistema o la modalità single user, con possibilità di avviare processi arbitrari o copiare dati sensibili.
 					</div></li><li class="listitem"><div class="para">
@@ -648,7 +648,7 @@ PORT STATE SERVICE
 				</div><div class="para">
 					Successivamente, aprire il file di configurazione di GRUB, <code class="filename">/boot/grub/grub.conf</code> e inserire, immediatamente dopo la riga contente la stringa <code class="command">timeout</code> nella sezione principale del file, la seguente riga:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm92948160" href="#ftn.idm92948160" class="footnote">12</a>]</sup>.
+					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm111694544" href="#ftn.idm111694544" class="footnote">12</a>]</sup>.
 				</div><div class="para">
 					Al successivo riavvio del sistema, il menu di GRUB vieta l'accesso all'interfaccia di editazione o di comando, se non dopo aver digitato <span class="keycap"><strong>p</strong></span> seguito dalla password di GRUB.
 				</div><div class="para">
@@ -901,14 +901,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td>
 								Usare PAM per limitare l'accesso all'account root da parte dei servizi.
 							</td><td>
-								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<sup>[<a id="idm88980384" href="#ftn.idm88980384" class="footnote">a</a>]</sup>
+								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<sup>[<a id="idm114396304" href="#ftn.idm114396304" class="footnote">a</a>]</sup>
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>Vieta l'accesso all'account root ai servizi di rete controllati da PAM.</td></tr><tr><td>I seguenti servizi <span class="emphasis"><em>non possono accedere</em></span> all'account root:</td></tr><tr><td>· client FTP</td></tr><tr><td>· client e-mail</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· Tutti i servizi controllati da PAM</td></tr></table>
 
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>I programmi e i servizi non controllati da PAM.</td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88980384" href="#idm88980384" class="para">a</a>] </sup>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm114396304" href="#idm114396304" class="para">a</a>] </sup>
 									Fare riferimento alla <a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sezione 3.1.4.2.4, «Disabilitare l'account root usando PAM»</a> per i dettagli.
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. Disabilitare la shell di root</h5></div></div></div><div class="para">
 					Per evitare che gli utenti accedano direttamente come root, l'amministratore di sistema può impostare nel file <code class="filename">/etc/passwd</code>, la shell dell'account root su <code class="command">/sbin/nologin</code>. Ciò impedisce di accedere all'account root, con i comandi che richiedono una shell, come <code class="command">su</code> e <code class="command">ssh</code>.
@@ -938,7 +938,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. Il comando <code class="command">su</code></h5></div></div></div><div class="para">
 					Quando si esegue il comando <code class="command">su</code>, viene richiesto di inserire la password di root, e dopo autenticazione si ha a disposizione una shell di root.
 				</div><div class="para">
-					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<sup>[<a id="idm101302608" href="#ftn.idm101302608" class="footnote">13</a>]</sup> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
+					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<sup>[<a id="idm94523520" href="#ftn.idm94523520" class="footnote">13</a>]</sup> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
 				</div><div class="para">
 					Data la grande potenza di questo programma, gli amministratori potrebbero limitarne l'accesso ad un numero ristretto di utenti.
 				</div><div class="para">
@@ -2325,7 +2325,7 @@ Sep  7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=
 	</div><div class="para">
 		Kerberos è la maniera di soddisfare il bisogno di autenticazione dei protocolli che usano metodi spesso insicuri, contribuendo così ad aumentare la sicurezza globale della rete.
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</h3></div></div></div><div class="para">
-			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<sup>[<a id="idm96021968" href="#ftn.idm96021968" class="footnote">14</a>]</sup>, senza richiedere alcun trasferimento di password.
+			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<sup>[<a id="idm39766832" href="#ftn.idm39766832" class="footnote">14</a>]</sup>, senza richiedere alcun trasferimento di password.
 		</div><div class="para">
 			Di conseguenza, quando gli utenti si autenticano ai servizi che usano Kerberos, viene di fatto impedito ogni possibilità di intercettazione delle password da parte di attaccanti.
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Vantaggi di Kerberos</h4></div></div></div><div class="para">
@@ -3424,13 +3424,13 @@ Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES c
 						<code class="command">man iptables</code> — Contiene una descrizione di <code class="command">iptables</code> con l'elenco completo dei targets, delle options e delle match extensions.
 					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites">3.9.6.2. Utili siti web su IPTables</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						<a href="http://www.netfilter.org/">netfilter.org</a> — Il sito web del progetto netfilter/iptables. Contiene informazioni assortite su <code class="command">iptables</code>, inclusa una FAQ con soluzioni per problemi specifici e varie guide scritte da Rusty Russell, il manutentore del firewall IP di Linux. Gli HOWTO, coprono vari argomenti come concetti di rete, filtraggio dei pacchetti nel kernel e configurazioni NAT.
-					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm106839184" href="#idm106839184" class="para">11</a>] </sup>
+					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm105123888" href="#idm105123888" class="para">11</a>] </sup>
 					Il numero e il tipo di protezione supportata dipende dai produttori
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm92948160" href="#idm92948160" class="para">12</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm111694544" href="#idm111694544" class="para">12</a>] </sup>
 						GRUB accetta anche password in chiaro, tuttavia per aumentare il livello di sicurezza si raccomanda di aggiungere un hash MD5
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm101302608" href="#idm101302608" class="para">13</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm94523520" href="#idm94523520" class="para">13</a>] </sup>
 						Questo accesso è ancora soggetto alle restrizioni imposte da SELinux, se abilitato
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm96021968" href="#idm96021968" class="para">14</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39766832" href="#idm39766832" class="para">14</a>] </sup>
 				Un sistema in cui sia il client sia il server condividono una chiave comune usata per cifrare/decifrare la comunicazione.
 			</div></div></div></div><div xml:lang="it-IT" class="chapter" id="chap-Security_Guide-Encryption" lang="it-IT"><div class="titlepage"><div><div><h2 class="title">Capitolo 4. Cifratura</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="#Secu
 rity_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></div><div class="para">
 		Esistono due principali tipi di dati che devono essere protetti: i dati a riposo e i dati in movimento. Questi differenti tipi di dati sono protetti in modo simile, usando tecnologie simili ma le implementazioni possono essere completamente differenti. Nessuna implementazione, per quanto sicura, può sentirsi tale contro tutti i possibili metodi di compromissione, proprio perchè l'informazione può essere a riposo e in movimento in differenti istanti di tempo.
@@ -4242,44 +4242,44 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 				</div></dd><dt class="varlistentry"><span class="term">Full background on Fluke (Flux µ-kernel Environment)</span></dt><dd><div class="para">
 					<a href="http://www.cs.utah.edu/flux/fluke/html/index.html">http://www.cs.utah.edu/flux/fluke/html/index.html</a>
 				</div></dd></dl></div></div><div xml:lang="it-IT" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Standard di crittografia</h1></div></div></div><div class="para">
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm85255024">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm61300624">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<sup>[<a id="idm3156352" href="#ftn.idm3156352" class="footnote">15</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm101571168">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm70443760">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
-					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <sup>[<a id="idm80751600" href="#ftn.idm80751600" class="footnote">16</a>]</sup>
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm19232432">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm96735040">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<sup>[<a id="idm109070816" href="#ftn.idm109070816" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm70137968">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm90882112">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
+					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <sup>[<a id="idm79435072" href="#ftn.idm79435072" class="footnote">16</a>]</sup>
 				</div><div class="para">
-					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<sup>[<a id="idm77899360" href="#ftn.idm77899360" class="footnote">17</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm71479952">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<sup>[<a id="idm73337168" href="#ftn.idm73337168" class="footnote">18</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm68272928">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm68271488">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
-					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<sup>[<a id="idm99683392" href="#ftn.idm99683392" class="footnote">19</a>]</sup>
+					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<sup>[<a id="idm76712544" href="#ftn.idm76712544" class="footnote">17</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm62505136">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<sup>[<a id="idm17611840" href="#ftn.idm17611840" class="footnote">18</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm84671584">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm80769792">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
+					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<sup>[<a id="idm29644976" href="#ftn.idm29644976" class="footnote">19</a>]</sup>
 				</div><div class="para">
-					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<sup>[<a id="idm96056912" href="#ftn.idm96056912" class="footnote">20</a>]</sup>
-				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm69853616">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
-			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<sup>[<a id="idm69851936" href="#ftn.idm69851936" class="footnote">21</a>]</sup>
+					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<sup>[<a id="idm66975872" href="#ftn.idm66975872" class="footnote">20</a>]</sup>
+				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm110141616">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
+			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<sup>[<a id="idm83086752" href="#ftn.idm83086752" class="footnote">21</a>]</sup>
 		</div><div class="para">
-			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<sup>[<a id="idm85317824" href="#ftn.idm85317824" class="footnote">22</a>]</sup>
+			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<sup>[<a id="idm108318480" href="#ftn.idm108318480" class="footnote">22</a>]</sup>
 		</div><div class="para">
-			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<sup>[<a id="idm97632704" href="#ftn.idm97632704" class="footnote">23</a>]</sup>
+			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<sup>[<a id="idm112592464" href="#ftn.idm112592464" class="footnote">23</a>]</sup>
 		</div><div class="para">
-			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<sup>[<a id="idm86676752" href="#ftn.idm86676752" class="footnote">24</a>]</sup>
+			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<sup>[<a id="idm31371552" href="#ftn.idm31371552" class="footnote">24</a>]</sup>
 		</div><div class="para">
-			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<sup>[<a id="idm68926672" href="#ftn.idm68926672" class="footnote">25</a>]</sup>
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm68924496">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <sup>[<a id="idm103859776" href="#ftn.idm103859776" class="footnote">26</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm69714016">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
-					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<sup>[<a id="idm69712368" href="#ftn.idm69712368" class="footnote">27</a>]</sup>
+			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<sup>[<a id="idm105070112" href="#ftn.idm105070112" class="footnote">25</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm32388880">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <sup>[<a id="idm89185200" href="#ftn.idm89185200" class="footnote">26</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm36021712">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
+					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<sup>[<a id="idm57084080" href="#ftn.idm57084080" class="footnote">27</a>]</sup>
 				</div><div class="para">
-					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<sup>[<a id="idm60810528" href="#ftn.idm60810528" class="footnote">28</a>]</sup>
+					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<sup>[<a id="idm80209920" href="#ftn.idm80209920" class="footnote">28</a>]</sup>
 				</div><div class="para">
-					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<sup>[<a id="idm88360464" href="#ftn.idm88360464" class="footnote">29</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm64996000">A.2.2. RSA</h3></div></div></div><div class="para">
-				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<sup>[<a id="idm84428800" href="#ftn.idm84428800" class="footnote">30</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm107111296">A.2.3. DSA</h3></div></div></div><div class="para">
-				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<sup>[<a id="idm107109648" href="#ftn.idm107109648" class="footnote">31</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm88919376">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<sup>[<a id="idm39464160" href="#ftn.idm39464160" class="footnote">29</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm118862672">A.2.2. RSA</h3></div></div></div><div class="para">
+				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<sup>[<a id="idm22109680" href="#ftn.idm22109680" class="footnote">30</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm98640640">A.2.3. DSA</h3></div></div></div><div class="para">
+				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<sup>[<a id="idm87022432" href="#ftn.idm87022432" class="footnote">31</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm65287888">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Il TLS (Transport Layer Security) ed il suo predecessore, l'SSL (Secure Socket Layer), sono due protocolli di crittografia che assicurano la sicurezza delle comunicazioni, su reti non fidate come Internet. TLS ed SSL cifrano i segmenti ai capi delle connessioni, al livello del Transport Layer. Diverse versioni del protocollo sono ampiamente impiegate in applicazioni come browser web, client di posta elettronica, fax via Internet, client di chat e applicazioni VoIP (Voice over IP). TLS è un protocollo standard sostenuto dall'IETF, il cui ultimo aggiornamento si trova nel documento RFC 5246, basato sulle precedenti specifiche di SSL, sviluppate da Netscape Corporation.
 			</div><div class="para">
 				Il protocollo TLS permette alle applicazioni client/server di comunicare attraverso una rete, impedendo le intercettazioni e le manomissioni da parte di terzi. TLS attraverso la crittografia offre autenticazioni e trasmissioni sicure di dati sensibili tra gli endpoint di una rete non fidata, come Internet. TLS permette cifrature RSA sicure con chiavi da 1024 e 2048 bit.
@@ -4290,50 +4290,50 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 			</div><div class="para">
 				In genere, le informazioni e i certificati necessari per TLS sono gestiti sotto forma di certificati X.509 che impongono requisiti necessari su dati e sul loro formato.
 			</div><div class="para">
-				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<sup>[<a id="idm86007696" href="#ftn.idm86007696" class="footnote">32</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm52791664">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
-				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <sup>[<a id="idm94115808" href="#ftn.idm94115808" class="footnote">33</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm76869456">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
-				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<sup>[<a id="idm76867888" href="#ftn.idm76867888" class="footnote">34</a>]</sup>
-			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm3156352" href="#idm3156352" class="para">15</a>] </sup>
+				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<sup>[<a id="idm69457024" href="#ftn.idm69457024" class="footnote">32</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm54158048">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
+				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <sup>[<a id="idm98644496" href="#ftn.idm98644496" class="footnote">33</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm48586496">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
+				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<sup>[<a id="idm63503216" href="#ftn.idm63503216" class="footnote">34</a>]</sup>
+			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm109070816" href="#idm109070816" class="para">15</a>] </sup>
 					"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80751600" href="#idm80751600" class="para">16</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm79435072" href="#idm79435072" class="para">16</a>] </sup>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm77899360" href="#idm77899360" class="para">17</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm76712544" href="#idm76712544" class="para">17</a>] </sup>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm73337168" href="#idm73337168" class="para">18</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17611840" href="#idm17611840" class="para">18</a>] </sup>
 					"Data Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm99683392" href="#idm99683392" class="para">19</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm29644976" href="#idm29644976" class="para">19</a>] </sup>
 						"Data Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm96056912" href="#idm96056912" class="para">20</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm66975872" href="#idm66975872" class="para">20</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm69851936" href="#idm69851936" class="para">21</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm83086752" href="#idm83086752" class="para">21</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm85317824" href="#idm85317824" class="para">22</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm108318480" href="#idm108318480" class="para">22</a>] </sup>
 				"Cifratura a chiave pubblica" <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm97632704" href="#idm97632704" class="para">23</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm112592464" href="#idm112592464" class="para">23</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm86676752" href="#idm86676752" class="para">24</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31371552" href="#idm31371552" class="para">24</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm68926672" href="#idm68926672" class="para">25</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm105070112" href="#idm105070112" class="para">25</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm103859776" href="#idm103859776" class="para">26</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm89185200" href="#idm89185200" class="para">26</a>] </sup>
 					"Diffie-Hellman" <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm69712368" href="#idm69712368" class="para">27</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm57084080" href="#idm57084080" class="para">27</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm60810528" href="#idm60810528" class="para">28</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80209920" href="#idm80209920" class="para">28</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88360464" href="#idm88360464" class="para">29</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39464160" href="#idm39464160" class="para">29</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm84428800" href="#idm84428800" class="para">30</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm22109680" href="#idm22109680" class="para">30</a>] </sup>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 23 ago 2010 <a href="http://it.wikipedia.org/wiki/RSA">http://it.wikipedia.org/wiki/RSA</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm107109648" href="#idm107109648" class="para">31</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm87022432" href="#idm87022432" class="para">31</a>] </sup>
 					"Digital Signature Algorithm"<span class="emphasis"><em>Wikipedia</em></span> 20 ago 2010 <a href="http://it.wikipedia.org/wiki/Digital_Signature_Algorithm">http://it.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm86007696" href="#idm86007696" class="para">32</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm69457024" href="#idm69457024" class="para">32</a>] </sup>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 7 ott 2010 <a href="http://it.wikipedia.org/wiki/Transport_Layer_Security">http://it.wikipedia.org/wiki/Transport_Layer_Security</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm94115808" href="#idm94115808" class="para">33</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm98644496" href="#idm98644496" class="para">33</a>] </sup>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 5 October 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm76867888" href="#idm76867888" class="para">34</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm63503216" href="#idm63503216" class="para">34</a>] </sup>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 13 October 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><div xml:lang="it-IT" class="appendix" id="appe-Publican-Revision_History" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Cronologia Revisioni</h1></div></div></div><div class="para">
 		<div class="revhistory"><table border="0" width="100%" summary="Revision history"><tr><th align="left" valign="top" colspan="3"><strong>Diario delle Revisioni</strong></th></tr><tr><td align="left">Revisione 18.0-1</td><td align="left">Sat October 6 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html
index 1ccbc69..4fb52e9 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html
@@ -7,40 +7,40 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"
 ><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Avanti</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm40903296">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
-			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<sup>[<a id="idm40901616" href="#ftn.idm40901616" class="footnote">21</a>]</sup>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"
 ><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Avanti</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm14547584">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
+			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<sup>[<a id="idp1245488" href="#ftn.idp1245488" class="footnote">21</a>]</sup>
 		</div><div class="para">
-			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<sup>[<a id="idm32497440" href="#ftn.idm32497440" class="footnote">22</a>]</sup>
+			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<sup>[<a id="idp37490800" href="#ftn.idp37490800" class="footnote">22</a>]</sup>
 		</div><div class="para">
-			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<sup>[<a id="idm24949744" href="#ftn.idm24949744" class="footnote">23</a>]</sup>
+			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<sup>[<a id="idm44080" href="#ftn.idm44080" class="footnote">23</a>]</sup>
 		</div><div class="para">
-			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<sup>[<a id="idm24946960" href="#ftn.idm24946960" class="footnote">24</a>]</sup>
+			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<sup>[<a id="idp84955088" href="#ftn.idp84955088" class="footnote">24</a>]</sup>
 		</div><div class="para">
-			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<sup>[<a id="idm27501856" href="#ftn.idm27501856" class="footnote">25</a>]</sup>
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm52117696">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <sup>[<a id="idm52116288" href="#ftn.idm52116288" class="footnote">26</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm52114080">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
-					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<sup>[<a id="idm48075040" href="#ftn.idm48075040" class="footnote">27</a>]</sup>
+			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<sup>[<a id="idp16155392" href="#ftn.idp16155392" class="footnote">25</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp27757888">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <sup>[<a id="idp44446688" href="#ftn.idp44446688" class="footnote">26</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp49784672">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
+					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<sup>[<a id="idp34845680" href="#ftn.idp34845680" class="footnote">27</a>]</sup>
 				</div><div class="para">
-					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<sup>[<a id="idm48072384" href="#ftn.idm48072384" class="footnote">28</a>]</sup>
+					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<sup>[<a id="idp41508624" href="#ftn.idp41508624" class="footnote">28</a>]</sup>
 				</div><div class="para">
-					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<sup>[<a id="idm33523472" href="#ftn.idm33523472" class="footnote">29</a>]</sup>
-				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm40901616" href="#idm40901616" class="para">21</a>] </sup>
+					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<sup>[<a id="idp4643008" href="#ftn.idp4643008" class="footnote">29</a>]</sup>
+				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp1245488" href="#idp1245488" class="para">21</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm32497440" href="#idm32497440" class="para">22</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp37490800" href="#idp37490800" class="para">22</a>] </sup>
 				"Cifratura a chiave pubblica" <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm24949744" href="#idm24949744" class="para">23</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm44080" href="#idm44080" class="para">23</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm24946960" href="#idm24946960" class="para">24</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp84955088" href="#idp84955088" class="para">24</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm27501856" href="#idm27501856" class="para">25</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp16155392" href="#idp16155392" class="para">25</a>] </sup>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm52116288" href="#idm52116288" class="para">26</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp44446688" href="#idp44446688" class="para">26</a>] </sup>
 					"Diffie-Hellman" <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm48075040" href="#idm48075040" class="para">27</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp34845680" href="#idp34845680" class="para">27</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm48072384" href="#idm48072384" class="para">28</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp41508624" href="#idp41508624" class="para">28</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm33523472" href="#idm33523472" class="para">29</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4643008" href="#idp4643008" class="para">29</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>Indietro</strong>Appendice A. Standard di crittografia</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Avanti</strong>A.2.2. RSA</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html
index 71c1562..d407fe1 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Avanti</strong>
 </a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm33520976">A.2.2. RSA</h3></div></div></div><div class="para">
-				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<sup>[<a id="idm45717424" href="#ftn.idm45717424" class="footnote">30</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm45717424" href="#idm45717424" class="para">30</a>] </sup>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Avanti</strong>
 </a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp20678960">A.2.2. RSA</h3></div></div></div><div class="para">
+				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<sup>[<a id="idp34498432" href="#ftn.idp34498432" class="footnote">30</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp34498432" href="#idp34498432" class="para">30</a>] </sup>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 23 ago 2010 <a href="http://it.wikipedia.org/wiki/RSA">http://it.wikipedia.org/wiki/RSA</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Indietro</strong>A.2. Cifratura a chiave pubblica</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Avanti</strong>A.2.3. DSA</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html
index 9e93830..ca837c2 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Avanti</strong></a></li></u
 l><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm45715056">A.2.3. DSA</h3></div></div></div><div class="para">
-				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<sup>[<a id="idm41227488" href="#ftn.idm41227488" class="footnote">31</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm41227488" href="#idm41227488" class="para">31</a>] </sup>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Avanti</strong></a></li></u
 l><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp9949120">A.2.3. DSA</h3></div></div></div><div class="para">
+				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<sup>[<a id="idp81559344" href="#ftn.idp81559344" class="footnote">31</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp81559344" href="#idp81559344" class="para">31</a>] </sup>
 					"Digital Signature Algorithm"<span class="emphasis"><em>Wikipedia</em></span> 20 ago 2010 <a href="http://it.wikipedia.org/wiki/Digital_Signature_Algorithm">http://it.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Indietro</strong>A.2.2. RSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Avanti</strong>A.2.4. SSL/TLS</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html
index 9ff539f..84dcf86 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html
@@ -7,7 +7,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Avanti</s
 trong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm41225152">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Avanti</s
 trong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp69323104">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Il TLS (Transport Layer Security) ed il suo predecessore, l'SSL (Secure Socket Layer), sono due protocolli di crittografia che assicurano la sicurezza delle comunicazioni, su reti non fidate come Internet. TLS ed SSL cifrano i segmenti ai capi delle connessioni, al livello del Transport Layer. Diverse versioni del protocollo sono ampiamente impiegate in applicazioni come browser web, client di posta elettronica, fax via Internet, client di chat e applicazioni VoIP (Voice over IP). TLS è un protocollo standard sostenuto dall'IETF, il cui ultimo aggiornamento si trova nel documento RFC 5246, basato sulle precedenti specifiche di SSL, sviluppate da Netscape Corporation.
 			</div><div class="para">
 				Il protocollo TLS permette alle applicazioni client/server di comunicare attraverso una rete, impedendo le intercettazioni e le manomissioni da parte di terzi. TLS attraverso la crittografia offre autenticazioni e trasmissioni sicure di dati sensibili tra gli endpoint di una rete non fidata, come Internet. TLS permette cifrature RSA sicure con chiavi da 1024 e 2048 bit.
@@ -18,7 +18,7 @@
 			</div><div class="para">
 				In genere, le informazioni e i certificati necessari per TLS sono gestiti sotto forma di certificati X.509 che impongono requisiti necessari su dati e sul loro formato.
 			</div><div class="para">
-				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<sup>[<a id="idm23231680" href="#ftn.idm23231680" class="footnote">32</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm23231680" href="#idm23231680" class="para">32</a>] </sup>
+				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<sup>[<a id="idp75077184" href="#ftn.idp75077184" class="footnote">32</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp75077184" href="#idp75077184" class="para">32</a>] </sup>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 7 ott 2010 <a href="http://it.wikipedia.org/wiki/Transport_Layer_Security">http://it.wikipedia.org/wiki/Transport_Layer_Security</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Indietro</strong>A.2.3. DSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Avanti</strong>A.2.5. Il sistema Cramer–Shoup</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html
index c7b4e7f..70ccc45 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. Cifratura ElGamal" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Avanti</stron
 g></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm32928320">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
-				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <sup>[<a id="idm32926160" href="#ftn.idm32926160" class="footnote">33</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm32926160" href="#idm32926160" class="para">33</a>] </sup>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. Cifratura ElGamal" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Avanti</stron
 g></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp9492416">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
+				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <sup>[<a id="idp79829760" href="#ftn.idp79829760" class="footnote">33</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp79829760" href="#idp79829760" class="para">33</a>] </sup>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 5 October 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Indietro</strong>A.2.4. SSL/TLS</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Avanti</strong>A.2.6. Cifratura ElGamal</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html
index 25c1696..161f3f2 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /><link rel="next" href="appe-Publican-Revision_History.html" title="Appendice B. Cronologia Revisioni" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Indietro</strong></a></li><li class="next"><a accesske
 y="n" href="appe-Publican-Revision_History.html"><strong>Avanti</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm26167120">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
-				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<sup>[<a id="idm26165552" href="#ftn.idm26165552" class="footnote">34</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm26165552" href="#idm26165552" class="para">34</a>] </sup>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /><link rel="next" href="appe-Publican-Revision_History.html" title="Appendice B. Cronologia Revisioni" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Indietro</strong></a></li><li class="next"><a accesske
 y="n" href="appe-Publican-Revision_History.html"><strong>Avanti</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp9043536">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
+				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<sup>[<a id="idp18557088" href="#ftn.idp18557088" class="footnote">34</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp18557088" href="#idp18557088" class="para">34</a>] </sup>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 13 October 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Indietro</strong>A.2.5. Il sistema Cramer–Shoup</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="appe-Publican-Revision_History.html"><strong>Avanti</strong>Appendice B. Cronologia Revisioni</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
index b3edc6f..e131622 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
@@ -8,31 +8,31 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="index.html" title="Guida alla Sicurezza" /><link rel="prev" href="chap-Security_Guide-References.html" title="Capitolo 9. Riferimenti" /><link rel="next" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" 
 href="apas02.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Standard di crittografia</h1></div></div></div><div class="para">
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm30149184">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm47570672">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<sup>[<a id="idm31492048" href="#ftn.idm31492048" class="footnote">15</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm18521392">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm22096448">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
-					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <sup>[<a id="idm34001712" href="#ftn.idm34001712" class="footnote">16</a>]</sup>
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp89598576">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp28256432">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<sup>[<a id="idm3468176" href="#ftn.idm3468176" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp43879088">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp45408672">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
+					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <sup>[<a id="idp47829200" href="#ftn.idp47829200" class="footnote">16</a>]</sup>
 				</div><div class="para">
-					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<sup>[<a id="idm28405648" href="#ftn.idm28405648" class="footnote">17</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm16286192">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<sup>[<a id="idm38947104" href="#ftn.idm38947104" class="footnote">18</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm22076224">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm22074784">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
-					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<sup>[<a id="idm29314512" href="#ftn.idm29314512" class="footnote">19</a>]</sup>
+					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<sup>[<a id="idp44577440" href="#ftn.idp44577440" class="footnote">17</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp97187568">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<sup>[<a id="idm11359632" href="#ftn.idm11359632" class="footnote">18</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp97250432">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp40009792">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
+					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<sup>[<a id="idp48893488" href="#ftn.idp48893488" class="footnote">19</a>]</sup>
 				</div><div class="para">
-					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<sup>[<a id="idm29312048" href="#ftn.idm29312048" class="footnote">20</a>]</sup>
-				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31492048" href="#idm31492048" class="para">15</a>] </sup>
+					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<sup>[<a id="idp49079808" href="#ftn.idp49079808" class="footnote">20</a>]</sup>
+				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm3468176" href="#idm3468176" class="para">15</a>] </sup>
 					"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm34001712" href="#idm34001712" class="para">16</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp47829200" href="#idp47829200" class="para">16</a>] </sup>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm28405648" href="#idm28405648" class="para">17</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp44577440" href="#idp44577440" class="para">17</a>] </sup>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm38947104" href="#idm38947104" class="para">18</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm11359632" href="#idm11359632" class="para">18</a>] </sup>
 					"Data Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm29314512" href="#idm29314512" class="para">19</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp48893488" href="#idp48893488" class="para">19</a>] </sup>
 						"Data Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm29312048" href="#idm29312048" class="para">20</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp49079808" href="#idp49079808" class="para">20</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Indietro</strong>Capitolo 9. Riferimenti</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02.html"><strong>Avanti</strong>A.2. Cifratura a chiave pubblica</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
index 7f18ba6..23c5956 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
@@ -28,7 +28,7 @@
 		</div><div class="para">
 			Per esempio, se una macchina viene usata in una posizione sicura dove hanno accesso solo persone di fiducia ed il computer non contiene informazioni sensibili, allora non dovrebbe essere cruciale prevenire questo tipo di attacchi. Comunque, se un portatile di un utente con chiavi SSH non cifrate private per la rete corporativa viene lasciato scollegato in una zona pubblica, esso potrebbe portare ad una falla nella sicurezza con ramificazione all'intera compagnia.
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. Password per accedere al BIOS</h4></div></div></div><div class="para">
-				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <sup>[<a id="idm37075680" href="#ftn.idm37075680" class="footnote">11</a>]</sup>:
+				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <sup>[<a id="idm9378656" href="#ftn.idm9378656" class="footnote">11</a>]</sup>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>Impedire le modifiche alle impostazioni del BIOS</em></span> — Se un intrusore ha accesso al BIOS, egli può configurare l'avvio da USB o DVD, permettendogli di avviare la modalità rescue del sistema o la modalità single user, con possibilità di avviare processi arbitrari o copiare dati sensibili.
 					</div></li><li class="listitem"><div class="para">
@@ -58,7 +58,7 @@
 				</div><div class="para">
 					Successivamente, aprire il file di configurazione di GRUB, <code class="filename">/boot/grub/grub.conf</code> e inserire, immediatamente dopo la riga contente la stringa <code class="command">timeout</code> nella sezione principale del file, la seguente riga:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm39173152" href="#ftn.idm39173152" class="footnote">12</a>]</sup>.
+					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idp94193776" href="#ftn.idp94193776" class="footnote">12</a>]</sup>.
 				</div><div class="para">
 					Al successivo riavvio del sistema, il menu di GRUB vieta l'accesso all'interfaccia di editazione o di comando, se non dopo aver digitato <span class="keycap"><strong>p</strong></span> seguito dalla password di GRUB.
 				</div><div class="para">
@@ -311,14 +311,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td>
 								Usare PAM per limitare l'accesso all'account root da parte dei servizi.
 							</td><td>
-								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<sup>[<a id="idm39611568" href="#ftn.idm39611568" class="footnote">a</a>]</sup>
+								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<sup>[<a id="idp41740192" href="#ftn.idp41740192" class="footnote">a</a>]</sup>
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>Vieta l'accesso all'account root ai servizi di rete controllati da PAM.</td></tr><tr><td>I seguenti servizi <span class="emphasis"><em>non possono accedere</em></span> all'account root:</td></tr><tr><td>· client FTP</td></tr><tr><td>· client e-mail</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· Tutti i servizi controllati da PAM</td></tr></table>
 
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>I programmi e i servizi non controllati da PAM.</td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39611568" href="#idm39611568" class="para">a</a>] </sup>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idp41740192" href="#idp41740192" class="para">a</a>] </sup>
 									Fare riferimento alla <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sezione 3.1.4.2.4, «Disabilitare l'account root usando PAM»</a> per i dettagli.
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. Disabilitare la shell di root</h5></div></div></div><div class="para">
 					Per evitare che gli utenti accedano direttamente come root, l'amministratore di sistema può impostare nel file <code class="filename">/etc/passwd</code>, la shell dell'account root su <code class="command">/sbin/nologin</code>. Ciò impedisce di accedere all'account root, con i comandi che richiedono una shell, come <code class="command">su</code> e <code class="command">ssh</code>.
@@ -348,7 +348,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. Il comando <code class="command">su</code></h5></div></div></div><div class="para">
 					Quando si esegue il comando <code class="command">su</code>, viene richiesto di inserire la password di root, e dopo autenticazione si ha a disposizione una shell di root.
 				</div><div class="para">
-					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<sup>[<a id="idm35984976" href="#ftn.idm35984976" class="footnote">13</a>]</sup> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
+					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<sup>[<a id="idp4197488" href="#ftn.idp4197488" class="footnote">13</a>]</sup> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
 				</div><div class="para">
 					Data la grande potenza di questo programma, gli amministratori potrebbero limitarne l'accesso ad un numero ristretto di utenti.
 				</div><div class="para">
@@ -519,10 +519,10 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 				Sebbene il servizio <code class="command">sshd</code> sia inerentemente sicuro, il servizio <span class="emphasis"><em>deve</em></span> essere tenuto aggiornato. Per maggiori informazioni, vedere la <a class="xref" href="sect-Security_Guide-Security_Updates.html">Sezione 1.5, «Aggiornamenti di sicurezza»</a>.
 			</div></div></div><div class="para">
 			GPG è un sistema usato anche per cifrare le e-mail. Può essere usato sia per trasmettere e-mail contenenti dati sensibili sia per cifrare i dati sensibili nei dischi.
-		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm37075680" href="#idm37075680" class="para">11</a>] </sup>
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm9378656" href="#idm9378656" class="para">11</a>] </sup>
 					Il numero e il tipo di protezione supportata dipende dai produttori
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm39173152" href="#idm39173152" class="para">12</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp94193776" href="#idp94193776" class="para">12</a>] </sup>
 						GRUB accetta anche password in chiaro, tuttavia per aumentare il livello di sicurezza si raccomanda di aggiungere un hash MD5
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm35984976" href="#idm35984976" class="para">13</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4197488" href="#idp4197488" class="para">13</a>] </sup>
 						Questo accesso è ancora soggetto alle restrizioni imposte da SELinux, se abilitato
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Indietro</strong>2.9. NTP</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security.html"><strong>Avanti</strong>3.2. Server Security</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
index e023e25..eaf3c2d 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
@@ -14,7 +14,7 @@
 	</div><div xml:lang="it-IT" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</h3></div></div></div><div class="para">
 			Con Sicurezza Informatica si definisce un termine genarale che coinvolge un'ampia area dei processi informativi. Le aziende, per le loro transazioni economiche e per accedere ad informazioni strategiche, impiegano sistemi di computer e di rete, e considerano i dati trattati come una risorsa importante per la loro attività. Alcune definizioni e misurazioni di campo economico, come TCO (Total Cost of Ownership) o Costo Totale di Proprietà e QoS (Quality of Service) o Qualità del Servizio, rientrano anche nel nostro vocabolario. Attraverso questi strumenti, le aziende possono valutare integrità e disponibilità dei dati, come una parte dei costi nel processo di pianificazione e gestione. In alcune aziende, come nel commercio elettronico, la disponibilità e affidabilità dei dati può fare la differenza tra il succcesso e il fallimento aziendale.
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. Come è nata la Sicurezza Informatica? </h4></div></div></div><div class="para">
-				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <sup>[<a id="idm48728896" href="#ftn.idm48728896" class="footnote">1</a>]</sup> e il caso Vladimir Levin <sup>[<a id="idm17345104" href="#ftn.idm17345104" class="footnote">2</a>]</sup>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
+				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <sup>[<a id="idp24267824" href="#ftn.idp24267824" class="footnote">1</a>]</sup> e il caso Vladimir Levin <sup>[<a id="idp31109264" href="#ftn.idp31109264" class="footnote">2</a>]</sup>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
 			</div><div class="para">
 				Un numero sempre crescente di persone usano i loro computer per accedere alle risorse offerte da Internet. Dalla ricerca e recupero di informazione alla posta elettronica, al commercio elettronico, Internet è stato riconosciuto come uno dei più importanti sviluppi del XX secolo.
 			</div><div class="para">
@@ -22,19 +22,19 @@
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. La Sicurezza Oggi</h4></div></div></div><div class="para">
 				Nel Febbraio del 2000, contro diversi siti Internet molto frequentati, fu portato un attacco di tipo DDoS (Distributed Denial of Service). L'attacco coinvolse yahoo.com, cnn.com, amazon.com, fbi.gov e diversi altri domini risultarono completamente isolati, irraggiungibili da parte dei normali utenti, poichè l'attacco riuscì a bloccare, per alcune ore, diversi router con raffiche di pacchetti ICMP molto lunghi, detti <em class="firstterm">ping flood</em>. L'attacco fu realizzato da un gruppo di anonimi che usarono dei programmi molto diffusi, appositamente sviluppati, per intercettare la presenza di porte vulnerabili nei server di rete; riuscirono ad installare sui server, delle applicazioni client, i <em class="firstterm">trojans</em>, e al momento giusto sferrarono un attacco contro ogni server infettato, rendendo i siti inutilizzabili. Da questa storia, molti concludono che la colpa sia nelle falle inerenti al sistema Internet, in quanto i router e i protocolli sono 
 strutturati per accettare tutti i dati d'ingresso, a prescindere da dove vengano o del perchè siano stati spediti.
 			</div><div class="para">
-				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <sup>[<a id="idm17351392" href="#ftn.idm17351392" class="footnote">3</a>]</sup>
+				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <sup>[<a id="idp78328928" href="#ftn.idp78328928" class="footnote">3</a>]</sup>
 			</div><div class="para">
-				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <sup>[<a id="idm17352992" href="#ftn.idm17352992" class="footnote">4</a>]</sup>
+				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <sup>[<a id="idp85070880" href="#ftn.idp85070880" class="footnote">4</a>]</sup>
 			</div><div class="para">
-				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <sup>[<a id="idm17353984" href="#ftn.idm17353984" class="footnote">5</a>]</sup> Nello stesso tempo:
+				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <sup>[<a id="idp23524976" href="#ftn.idp23524976" class="footnote">5</a>]</sup> Nello stesso tempo:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<sup>[<a id="idm17356352" href="#ftn.idm17356352" class="footnote">6</a>]</sup>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
+						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<sup>[<a id="idp20760336" href="#ftn.idp20760336" class="footnote">6</a>]</sup>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
 					</div></li><li class="listitem"><div class="para">
-						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <sup>[<a id="idm17358672" href="#ftn.idm17358672" class="footnote">7</a>]</sup>
+						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <sup>[<a id="idp6334288" href="#ftn.idp6334288" class="footnote">7</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<sup>[<a id="idm50557424" href="#ftn.idm50557424" class="footnote">8</a>]</sup>
+						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<sup>[<a id="idp2093680" href="#ftn.idp2093680" class="footnote">8</a>]</sup>
 					</div></li></ul></div><div class="para">
-				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<sup>[<a id="idm50555328" href="#ftn.idm50555328" class="footnote">9</a>]</sup>, sono emersi i seguenti punti:
+				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<sup>[<a id="idp46157632" href="#ftn.idp46157632" class="footnote">9</a>]</sup>, sono emersi i seguenti punti:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						Appena il 43% degli intervistati analizzano o controllano la conformità degli utenti alle policy di sicurezza
 					</div></li><li class="listitem"><div class="para">
@@ -107,22 +107,22 @@
 						Registrazione e controllo di accesso del personale
 					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Conclusion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</h3></div></div></div><div class="para">
 			Ora che si conoscono le origini, le ragioni e gli aspetti legati alla sicurezza, sarà più facile stabilire le azioni da intraprendere usando Fedora. Per poter pianificare ed implemetare una corretta strategia è importante individuare i fattori e le condizioni che garantiscono la sicurezza. Con queste informazioni, il processo può essere formalizzato e la sua realizzazione diventa più chiara, man mano che si procede nei dettagli specifici del processo di sicurezza.
-		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm48728896" href="#idm48728896" class="para">1</a>] </sup>
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp24267824" href="#idp24267824" class="para">1</a>] </sup>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17345104" href="#idm17345104" class="para">2</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp31109264" href="#idp31109264" class="para">2</a>] </sup>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17351392" href="#idm17351392" class="para">3</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp78328928" href="#idp78328928" class="para">3</a>] </sup>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17352992" href="#idm17352992" class="para">4</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp85070880" href="#idp85070880" class="para">4</a>] </sup>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17353984" href="#idm17353984" class="para">5</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp23524976" href="#idp23524976" class="para">5</a>] </sup>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17356352" href="#idm17356352" class="para">6</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp20760336" href="#idp20760336" class="para">6</a>] </sup>
 							http://www.cert.org
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17358672" href="#idm17358672" class="para">7</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp6334288" href="#idp6334288" class="para">7</a>] </sup>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm50557424" href="#idm50557424" class="para">8</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp2093680" href="#idp2093680" class="para">8</a>] </sup>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm50555328" href="#idm50555328" class="para">9</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp46157632" href="#idp46157632" class="para">9</a>] </sup>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Indietro</strong>2. Inviateci i vostri commenti!</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Avanti</strong>1.2. Attaccanti e Vulnerabilità</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/index.html b/public_html/it-IT/Fedora/18/html/Security_Guide/index.html
index d164b9f..d4f7e27 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/index.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/index.html
@@ -7,10 +7,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Prefazione" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="book" id="idm49075088" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weigh
 t="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm49075088" class="title">Guida alla Sicurezza</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Prefazione" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="book" id="idp76071824" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weigh
 t="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idp76071824" class="title">Guida alla Sicurezza</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm46640480" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp50587616" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -32,4 +32,4 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Sommario</h6><div class="para">
 			La Guida alla Sicurezza intende assistere gli utenti Fedora ad apprendere i processi e le pratiche di messa in sicurezza di workstation e server da attività sospette, attacchi ed intrusioni, sia locali che remoti. La Guida, dedicata a sistemi Fedora, affronta concetti e tecniche valide su tutti i sistemi Linux, mostrando piani e gli strumenti necessari per creare un ambiente sicuro in postazioni domestiche, negli uffici e in centri di elaborazione dati. Con una gestione e un controllo adeguato, i sistemi Linux possono essere sia pienamente funzionali sia sicuri dai più comuni metodi di attacco e di intrusione.
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm16721936">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm44039248">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm11658720">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm4132176">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview
 .html#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Attaccanti e Vulnerabilità</a></span></dt>
 <dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vul
 nerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifyi
 ng_Signed_Packages.html">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Sicurezza fisica</a></span>
 </dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Servi
 zi</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation
 _Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Se
 rver Security</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide
 -Server_Security-Securing_Sendmail.html">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_o
 n_SSO-How_Smart_Card_Login_Works.html">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authenticatio
 n_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. File di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.ht
 ml">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xine
 td-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7
 .4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-S
 ecurity_Guide-Firewalls.html">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Usare IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.
 8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Salvatag
 gio delle regole IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. Cifratura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encr
 yption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></d
 t></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilizzo di LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenan
 ce.html">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Common Vulnerabilities and Exposures</a>
 </span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm30149184">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm47570672">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm16286192">A.1.2. Data Encryption Standard - DES</a></span></dt><
 /dl></dd><dt><span class="section"><a href="apas02.html">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idm52117696">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Cronologia Revisioni</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong>Prefazione</a></li></ul></body></html>
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp88977056">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp10329504">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm18160048">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp5748928">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview
 .html#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Attaccanti e Vulnerabilità</a></span></dt>
 <dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vul
 nerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifyi
 ng_Signed_Packages.html">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Sicurezza fisica</a></span>
 </dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Servi
 zi</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation
 _Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Se
 rver Security</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide
 -Server_Security-Securing_Sendmail.html">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_o
 n_SSO-How_Smart_Card_Login_Works.html">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authenticatio
 n_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. File di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.ht
 ml">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xine
 td-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7
 .4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-S
 ecurity_Guide-Firewalls.html">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Usare IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.
 8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Salvatag
 gio delle regole IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. Cifratura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encr
 yption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></d
 t></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilizzo di LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenan
 ce.html">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Common Vulnerabilities and Exposures</a>
 </span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp89598576">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp28256432">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp97187568">A.1.2. Data Encryption Standard - DES</a></span></dt><
 /dl></dd><dt><span class="section"><a href="apas02.html">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idp27757888">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Cronologia Revisioni</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong>Prefazione</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html b/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html
index 56e2f48..4ebb27f 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html
@@ -7,7 +7,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Capitolo 1. Panoramica sulla Sicurezza" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Indietro</strong></a></li><li c
 lass="next"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm9589856">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm29361104" class="indexterm"></a><div class="para">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Capitolo 1. Panoramica sulla Sicurezza" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Indietro</strong></a></li><li c
 lass="next"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp30989600">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm2472720" class="indexterm"></a><div class="para">
 		Se individuate degli errori di battitura in questo manuale, o se pensate di poter contribuire al suo miglioramento, contattateci subito! Inviate i vostri suggerimenti tramite Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> sul componente <span class="application"><strong>Fedora.</strong></span>
 	</div><div class="para">
 		Quando inviate un bug report, assicuratevi di indicare l'identificatore del manuale: <em class="citetitle">security-guide</em>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html b/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
index 5db8078..e6b0076 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
@@ -7,11 +7,11 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="index.html" title="Guida alla Sicurezza" /><link rel="prev" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pr01s02.html" title="2. Inviateci i vostri commenti!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Avanti</strong></a></li></u
 l><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm16721936">1. Convenzioni del documento</h2></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="index.html" title="Guida alla Sicurezza" /><link rel="prev" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pr01s02.html" title="2. Inviateci i vostri commenti!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Avanti</strong></a></li></u
 l><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp88977056">1. Convenzioni del documento</h2></div></div></div><div class="para">
 		Questo manuale utilizza numerose convenzioni per evidenziare parole e frasi, ponendo attenzione su informazioni specifiche.
 	</div><div class="para">
 		Nelle edizioni PDF e cartacea questo manuale utilizza caratteri presenti nel set <a href="https://fedorahosted.org/liberation-fonts/">Font Liberation</a>. Il set Font Liberation viene anche utilizzato nelle edizioni HTML se il set stesso è stato installato sul vostro sistema. In caso contrario, verranno mostrati caratteri alternativi ma equivalenti. Da notare: Red Hat Enterprise Linux 5 e versioni più recenti, includono per default il set Font Liberation.
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm44039248">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp10329504">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
 			Vengono utilizzate quattro convenzioni tipografiche per richiamare l'attenzione su parole e frasi specifiche. Queste convenzioni, e le circostanze alle quali vengono applicate, sono le seguenti.
 		</div><div class="para">
 			<code class="literal">Neretto monospazio</code>
@@ -59,7 +59,7 @@
 			Oltre all'utilizzo normale per la presentazione di un titolo, il carattere Corsivo denota il primo utilizzo di un termine nuovo ed importante. Per esempio:
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican è un sistema di pubblicazione per <em class="firstterm">DocBook</em>.
-			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm11658720">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm18160048">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
 			Gli elenchi originati dal codice sorgente e l'output del terminale vengono evidenziati rispetto al testo circostante.
 		</div><div class="para">
 			L'output inviato ad un terminale è impostato su <code class="computeroutput">tondo monospazio</code> e così presentato:
@@ -84,7 +84,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm4132176">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp5748928">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
 			E per finire, tre stili vengono usati per richiamare l'attenzione su informazioni che in caso contrario potrebbero essere ignorate.
 		</div><div class="note"><div class="admonition_header"><h2>Nota Bene</h2></div><div class="admonition"><div class="para">
 				Una nota è un suggerimento o un approccio alternativo per il compito da svolgere. Non dovrebbe verificarsi alcuna conseguenza negativa se la nota viene ignorata, ma al tempo stesso potreste non usufruire di qualche trucco in grado di facilitarvi il compito.
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
index 4f79d3f..96e37a0 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
@@ -14,7 +14,7 @@
 	</div><div class="para">
 		Kerberos è la maniera di soddisfare il bisogno di autenticazione dei protocolli che usano metodi spesso insicuri, contribuendo così ad aumentare la sicurezza globale della rete.
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</h3></div></div></div><div class="para">
-			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<sup>[<a id="idm34703856" href="#ftn.idm34703856" class="footnote">14</a>]</sup>, senza richiedere alcun trasferimento di password.
+			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<sup>[<a id="idp75538176" href="#ftn.idp75538176" class="footnote">14</a>]</sup>, senza richiedere alcun trasferimento di password.
 		</div><div class="para">
 			Di conseguenza, quando gli utenti si autenticano ai servizi che usano Kerberos, viene di fatto impedito ogni possibilità di intercettazione delle password da parte di attaccanti.
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Vantaggi di Kerberos</h4></div></div></div><div class="para">
@@ -37,6 +37,6 @@
 						Se si vuole che un'applicazione usi Kerberos, il codice sorgente dell'applicazione deve essere opportunamente modificato in modo da poter chiamare le librerie di Kerberos. Le applicazioni così adattate sono dette <em class="firstterm">Kerberos-aware</em> o <em class="firstterm">kerberizzate</em>. Per alcune applicazioni, ciò può essere problematico per motivi progettuali e dimensionali. Per altre applicazioni incompatibili, le modifiche devono essere fatte tenendo conto delle modalità di comunicazione tra server e client. Di nuovo, ciò potrebbe richiedere notevoli modifiche al codice originario. Le applicazioni closed-source che non supportano Kerberos per impostazione, sono spesso quelle più problematiche.
 					</div></li><li class="listitem"><div class="para">
 						Kerberos è una soluzione determinante/decisiva. Se usato in una rete, ogni password trasferita in chiaro ad un servizio non <em class="firstterm">kerberizzato</em>, diventa un rischio per la sicurezza. In tal caso, la rete non trae alcun vantaggio dall'uso di Kerberos. Quindi per rendere sicura una rete con Kerberos, <span class="emphasis"><em>tutte</em></span> le applicazioni client/server che trasmettono password in chiaro, devono essere <em class="firstterm">kerberizzate</em>.
-					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm34703856" href="#idm34703856" class="para">14</a>] </sup>
+					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp75538176" href="#idp75538176" class="para">14</a>] </sup>
 				Un sistema in cui sia il client sia il server condividono una chiave comune usata per cifrare/decifrare la comunicazione.
 			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Indietro</strong>3.6.5.3. Libri</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>Avanti</strong>3.7.2. Terminologia Kerberos</a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
index 5a2214f..f1e702e 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
@@ -8,9 +8,9 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Minacce alla sicurezza server" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html" title="1.2.3.2. Servizi privi di patch" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html" title="1.2.3.4. Servizi intrinsecamente insicuri" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.
 png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Avanti</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. Amministrazione negligente</h4></div></div></div><div class="para">
-				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <sup>[<a id="idm28984608" href="#ftn.idm28984608" class="footnote">10</a>]</sup> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
+				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <sup>[<a id="idp80229024" href="#ftn.idp80229024" class="footnote">10</a>]</sup> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
 			</div><div class="para">
 				Alcuni amministratori trascurano di applicare patch a server e workstation, altri di controllare i messaggi di log provenienti dal kernel o dal traffico di rete. Un altro errore comune si ha quando si lasciano invariate ai loro valori predefiniti, le password o le chiavi di acceso ai servizi. Per esempio, alcuni database hanno delle password di amministrazione predefinite, perchè si presume che l'amministratore cambi questa password immediatamente dopo l'installazione. Se un amministratore di database dimentica di cambiare questa password, anche un cracker inesperto usando una password predefinita a tutti nota, sarà in grado di guadagnare i privilegi di amministrazione sul database. Questi sono solo alcuni esempi di come una amministrazione poco attenta possa portare alla compromissione dei server.
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm28984608" href="#idm28984608" class="para">10</a>] </sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp80229024" href="#idp80229024" class="para">10</a>] </sup>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Indietro</strong>1.2.3.2. Servizi privi di patch</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Avanti</strong>1.2.3.4. Servizi intrinsecamente insicuri </a></li></ul></body></html>
diff --git a/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf b/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf
index a64e986..359f737 100644
Binary files a/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf and b/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf differ
diff --git a/public_html/it-IT/Site_Statistics.html b/public_html/it-IT/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/it-IT/Site_Statistics.html
+++ b/public_html/it-IT/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/it-IT/opds-Community_Services_Infrastructure.xml b/public_html/it-IT/opds-Community_Services_Infrastructure.xml
index 7cf4739..015a90f 100644
--- a/public_html/it-IT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/it-IT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:07</updated>
+  <updated>2013-01-15T14:00:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora.xml b/public_html/it-IT/opds-Fedora.xml
index 21bbf12..3c9e954 100644
--- a/public_html/it-IT/opds-Fedora.xml
+++ b/public_html/it-IT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:09</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Guida alla Sicurezza</title>
+    <id>http://docs.fedoraproject.org/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>it-IT</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Guida alla protezione di Fedora Linux
+</summary>
+    <content type="text">La Guida alla Sicurezza intende assistere gli utenti Fedora ad apprendere i processi e le pratiche di messa in sicurezza di workstation e server da attività sospette, attacchi ed intrusioni, sia locali che remoti. La Guida, dedicata a sistemi Fedora, affronta concetti e tecniche valide su tutti i sistemi Linux, mostrando piani e gli strumenti necessari per creare un ambiente sicuro in postazioni domestiche, negli uffici e in centri di elaborazione dati. Con una gestione e un controllo adeguato, i sistemi Linux possono essere sia pienamente funzionali sia sicuri dai più comuni metodi di attacco e di intrusione.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml b/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
index cc66bec..96d3a80 100644
--- a/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Documentazione Collaboratori Fedora</title>
   <subtitle>Documentazione Collaboratori Fedora</subtitle>
-  <updated>2013-01-15T04:37:09</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/it-IT/opds-Fedora_Core.xml b/public_html/it-IT/opds-Fedora_Core.xml
index 167f1d0..4211c0f 100644
--- a/public_html/it-IT/opds-Fedora_Core.xml
+++ b/public_html/it-IT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:09</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Draft_Documentation.xml b/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
index dc1330f..5f94edb 100644
--- a/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:09</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds.xml b/public_html/it-IT/opds.xml
index 4f42ee4..8af4c65 100644
--- a/public_html/it-IT/opds.xml
+++ b/public_html/it-IT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/it-IT/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:09</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/it-IT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:09</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Documentazione Collaboratori Fedora</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:09</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:09</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:09</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/it-IT/toc.html b/public_html/it-IT/toc.html
index 8314795..83314b2 100644
--- a/public_html/it-IT/toc.html
+++ b/public_html/it-IT/toc.html
@@ -101,6 +101,15 @@
 			<div id='Fedora.18' class="version collapsed" onclick="toggle(event, 'Fedora.18.books');">
 				<span class="version">18</span>
 				<div id='Fedora.18.books' class="books hidden">
+					<div id='Fedora.18.Security_Guide' class="book collapsed">
+						<a class="type" href="Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html'"><span class="book">Guida alla Sicurezza</span></a> 
+						<div id='Fedora.18.Security_Guide.types' class="types" onclick="work=0;">
+							<a class="type" href="./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub" >epub</a>
+							<a class="type" href="./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+							<a class="type" href="./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+							<a class="type" href="./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf" onclick="window.top.location='./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf';return false;">pdf</a>
+						</div>
+					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
 						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
@@ -110,7 +119,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -380,7 +389,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -602,7 +611,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Fedora_Live_Images' class="book collapsed">
@@ -1333,10 +1342,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1354,7 +1363,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1600,7 +1609,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1644,7 +1653,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1722,7 +1731,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub b/public_html/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub
index 8559908..41238c3 100644
Binary files a/public_html/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub and b/public_html/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub differ
diff --git a/public_html/ja-JP/Fedora/18/html-single/Security_Guide/index.html b/public_html/ja-JP/Fedora/18/html-single/Security_Guide/index.html
index d3704e7..a703035 100644
--- a/public_html/ja-JP/Fedora/18/html-single/Security_Guide/index.html
+++ b/public_html/ja-JP/Fedora/18/html-single/Security_Guide/index.html
@@ -7,10 +7,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="ja-JP" class="book" id="idm107593088" lang="ja-JP"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm107593088" class="title">セキュリティガイド<
 /h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Fedora Linux をセキュアにするためのガイド</h2></div><p class="edition">エディッション 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="ja-JP" class="book" id="idm6226272" lang="ja-JP"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm6226272" class="title">セキュリティガイド</h1>
 </div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Fedora Linux をセキュアにするためのガイド</h2></div><p class="edition">エディッション 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="ja-JP" class="authorgroup" lang="ja-JP"><div class="author"><h3 class="author"><span class="surname">Fuller</span> <span class="firstname">Johnray</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Ha</span> <span class="firstname">John</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">O'Brien</span> <span class="firstname">David</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email">
 <a class="email" href="mailto:daobrien at redhat.com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Radvan</span> <span class="firstname">Scott</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Christensen</span> <span class="firstname">Eric</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="surname">Ligas</span> <span class="firstname">Adam</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a 
 class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm68136352" class="legalnotice"><h1 class="legalnotice">法律上の通知</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="ja-JP" class="authorgroup" lang="ja-JP"><div class="author"><h3 class="author"><span class="surname">Fuller</span> <span class="firstname">Johnray</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Ha</span> <span class="firstname">John</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">O'Brien</span> <span class="firstname">David</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email">
 <a class="email" href="mailto:daobrien at redhat.com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Radvan</span> <span class="firstname">Scott</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Christensen</span> <span class="firstname">Eric</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="surname">Ligas</span> <span class="firstname">Adam</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a 
 class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm29459104" class="legalnotice"><h1 class="legalnotice">法律上の通知</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -32,11 +32,11 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>概要</h6><div class="para">
 			Fedora セキュリティガイドは、ローカルまたはリモートからの侵入、侵害および悪意のある活動に対してワークステーションとサーバーをセキュアにするプロセスとプラクティスについて、Fedora のユーザーが学習する支援をするために設計されています。Fedora Linux に焦点を合わせており、すべての Linux システムに対して有効な概念や技術を詳細に説明することではありません。Fedora セキュリティガイドはデータセンター、仕事場および自宅用に安全なコンピューティング環境を構築することに関連する計画とツールを詳細に説明します。適切な知識、警戒およびツールを用いて、Linux を実行しているシステムが完全に機能して、かつ多くの一般的な侵入や侵害方法から安全にすることができます。
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">序文</a></span></dt><dd><dl><dt><span class="section"><a href="#idm68203488">1. 表記方法</a></span></dt><dd><dl><dt><span class="section"><a href="#idm91726240">1.1. 印刷における表記方法</a></span></dt><dt><span class="section"><a href="#idm71357040">1.2. 引用における表記方法</a></span></dt><dt><span class="section"><a href="#idm103519120">1.3. 注記および警告</a></span></dt></dl></dd><dt><span class="section"><a href="#idm92595712">2. フィードバック</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. セキュリティの概要</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. セキュリティのイントロダクション</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-In
 troduction_to_Security-What_is_Computer_Security">1.1.1. コンピューター・セキュリティとは?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. セキュリティ・コントロール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. 結論</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. 攻撃者と脆弱性</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. ハッカーの簡単な歴史</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. ネットワーク・セã
 ‚­ãƒ¥ãƒªãƒ†ã‚£ã¸ã®è„…威</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. サーバー・セキュリティへの脅威</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. ワークステーションとホーム PC のセキュリティへの脅威</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. 脆弱性のアセスメント</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. 敵のような考え</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. アセスメントとテストの定義</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vu
 lnerability_Assessment-Evaluating_the_Tools">1.3.3. ツールの評価</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. 一般的なエクスプロイトと攻撃</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. セキュリティ・アップデート</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. パッケージの更新</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. 署名されたパッケージの検証</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. 署名されたパッケージのインストール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. 変更の適用</a></s
 pan></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. 基本強化ガイド</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. 基本原則</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. 物理セキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. 他に何ができるでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security
 _Guide-Basic_Hardening-Networking">2.6. ネットワーク</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. ソフトウェアの最新化維持</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. サービス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. ネットワークのセキュア化</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. ワークステーションのセキュリティ</a></span></dt><
 dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. ワークステーションのセキュリティの評価</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS とブートローダのセキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. パスワードのセキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. 管理的コントロール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. 利用可能なネットワーク・サービス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. パーソナル・ファイ
 アウォール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. セキュリティ強化したコミュニケーション・ツール</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. サーバのセキュリティ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. TCP Wrappers と xinetd を用いたサービスのセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Portmap のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. NIS のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. NFS のセキュア化</a></span></d
 t><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Apache HTTP Server のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. FTP のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Sendmail のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. リッスンしているポートの確認</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. 概要</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2.
  新しいスマートカードの開始方法</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. スマートカードの登録はどのように動作しますか</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. スマートカードのログインはどのように動作しますか</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Firefox が SSO 用に Kerberos を使用するよう設定します</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. YubiKey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. センター・サーバーを用いた YubiKey の使用</a></span></dt><dt><span class="section"><a href="#sect-Secur
 ity_Guide-Yubikey-Web_Sites">3.4.2. YubiKey を用いたウェブサイトの認証</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. PAM の利点</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. PAM 設定ファイルの形式</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. サンプル PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Securi
 ty_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. PAM モジュールの作成</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM と管理クレディンシャルのキャッシュ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM とデバイスの所有</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrappers と xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide
 -TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. TCP Wrappers の設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. xinetd 設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Kerberos とは何でしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Kerberos の用語</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerb
 eros_Works">3.7.3. Kerberos はどのように動作しますか</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos と PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Kerberos 5 サーバーの設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Kerberos 5 クライアントの設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. ドメイン-レルムのマッピング</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. セカンダリ KDC のセットアップ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. クロス・レルム認証のセットアップ</a><
 /span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. ファイアウォール</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter と IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. 基本的なファイアウォールの設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. IPTables の使用</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. 一般的な IPTables フィルタ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. <code class="computeroutput">FORWARD</code> おã
 ‚ˆã³ <acronym class="acronym">NAT</acronym> ルール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. 悪意のあるソフトウェアと偽装された IP アドレス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables とコネクション追跡</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. パケット・フィルタリング</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_
 Options_for_IPTables">3.9.2. IPTables のコマンド・オプション</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. IPTables ルールの保存</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. IPTables 制御スクリプト</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. 追加のリソース</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. 暗号化</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. 静止しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encrypt
 ion">4.1.1. 完全なディスク暗号化</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. ファイルベースの暗号化</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. 動作しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. LUKS ディスク暗号化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. 7-Zip 暗号化アーカイブ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.
 5. GNU Privacy Guard (GnuPG) の使用</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. 情報セキュリティの一般原則</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. ヒント、ガイドおよびツール</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. セキュアなインストール</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. ディスク・パーティション</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. LUKS パーティション暗号化の利用</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. ソ
 フトウェアのメンテナンス</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. 最小限のソフトウェアのインストール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. セキュリティ・アップデートの計画と設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. 自動更新の調整</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. よく知られたリポジトリからの署名されたパッケージのインストール</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. 共通脆弱性識別子 CVE</a></span></dt><dd><dl><dt><sp
 an class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. YUM プラグイン</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. yum-plugin-security の使い方</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. 参考資料</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. 暗号の標準</a></span></dt><dd><dl><dt><span class="section"><a href="#idm70220496">A.1. 同期式の暗号</a></span></dt><dd><dl><dt><span class="section"><a href="#idm72409184">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm79640928">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm88821296">A.2. 公開鍵暗号</a></span></dt><dd><dl><dt><span class="section"><a href="#idm98829024">A.2.1. Diffie-Hellman</a></span></dt><dt><span 
 class="section"><a href="#idm12199664">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm96109120">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm67320000">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="#idm87972224">A.2.5. Cramer-Shoup 暗号システム</a></span></dt><dt><span class="section"><a href="#idm56441328">A.2.6. ElGamal 暗号</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. 改訂履歴</a></span></dt></dl></div><div xml:lang="ja-JP" class="preface" id="pref-Security_Guide-Preface" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">序文</h1></div></div></div><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm68203488">1. 表記方法</h2></div></div></div><div class="para">
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">序文</a></span></dt><dd><dl><dt><span class="section"><a href="#idm99109184">1. 表記方法</a></span></dt><dd><dl><dt><span class="section"><a href="#idm48588016">1.1. 印刷における表記方法</a></span></dt><dt><span class="section"><a href="#idm55503904">1.2. 引用における表記方法</a></span></dt><dt><span class="section"><a href="#idm114986304">1.3. 注記および警告</a></span></dt></dl></dd><dt><span class="section"><a href="#idm103799472">2. フィードバック</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. セキュリティの概要</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. セキュリティのイントロダクション</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-I
 ntroduction_to_Security-What_is_Computer_Security">1.1.1. コンピューター・セキュリティとは?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. セキュリティ・コントロール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. 結論</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. 攻撃者と脆弱性</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. ハッカーの簡単な歴史</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. ネットワーク・セ
 キュリティへの脅威</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. サーバー・セキュリティへの脅威</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. ワークステーションとホーム PC のセキュリティへの脅威</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. 脆弱性のアセスメント</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. 敵のような考え</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. アセスメントとテストの定義</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-V
 ulnerability_Assessment-Evaluating_the_Tools">1.3.3. ツールの評価</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. 一般的なエクスプロイトと攻撃</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. セキュリティ・アップデート</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. パッケージの更新</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. 署名されたパッケージの検証</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. 署名されたパッケージのインストール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. 変更の適用</a></
 span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. 基本強化ガイド</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. 基本原則</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. 物理セキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. 他に何ができるでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Securit
 y_Guide-Basic_Hardening-Networking">2.6. ネットワーク</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. ソフトウェアの最新化維持</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. サービス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. ネットワークのセキュア化</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. ワークステーションのセキュリティ</a></span></dt>
 <dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. ワークステーションのセキュリティの評価</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS とブートローダのセキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. パスワードのセキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. 管理的コントロール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. 利用可能なネットワーク・サービス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. パーソナル・ファã‚
 ¤ã‚¢ã‚¦ã‚©ãƒ¼ãƒ«</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. セキュリティ強化したコミュニケーション・ツール</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. サーバのセキュリティ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. TCP Wrappers と xinetd を用いたサービスのセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Portmap のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. NIS のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. NFS のセキュア化</a></span></
 dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Apache HTTP Server のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. FTP のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Sendmail のセキュア化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. リッスンしているポートの確認</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. 概要</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2
 . 新しいスマートカードの開始方法</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. スマートカードの登録はどのように動作しますか</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. スマートカードのログインはどのように動作しますか</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Firefox が SSO 用に Kerberos を使用するよう設定します</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. YubiKey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. センター・サーバーを用いた YubiKey の使用</a></span></dt><dt><span class="section"><a href="#sect-Secu
 rity_Guide-Yubikey-Web_Sites">3.4.2. YubiKey を用いたウェブサイトの認証</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. PAM の利点</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. PAM 設定ファイルの形式</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. サンプル PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Secur
 ity_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. PAM モジュールの作成</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. PAM と管理クレディンシャルのキャッシュ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. PAM とデバイスの所有</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrappers と xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="#sect-Security_Guid
 e-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. TCP Wrappers の設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. xinetd 設定ファイル</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Kerberos とは何でしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Kerberos の用語</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Ker
 beros_Works">3.7.3. Kerberos はどのように動作しますか</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos と PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Kerberos 5 サーバーの設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Kerberos 5 クライアントの設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7. ドメイン-レルムのマッピング</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. セカンダリ KDC のセットアップ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. クロス・レルム認証のセットアップ</a>
 </span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. ファイアウォール</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter と IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. 基本的なファイアウォールの設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. IPTables の使用</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. 一般的な IPTables フィルタ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. <code class="computeroutput">FORWARD</code> お
 よび <acronym class="acronym">NAT</acronym> ルール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. 悪意のあるソフトウェアと偽装された IP アドレス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables とコネクション追跡</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. パケット・フィルタリング</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command
 _Options_for_IPTables">3.9.2. IPTables のコマンド・オプション</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. IPTables ルールの保存</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. IPTables 制御スクリプト</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. 追加のリソース</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. 暗号化</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. 静止しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryp
 tion">4.1.1. 完全なディスク暗号化</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. ファイルベースの暗号化</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. 動作しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. LUKS ディスク暗号化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. 7-Zip 暗号化アーカイブ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2
 .5. GNU Privacy Guard (GnuPG) の使用</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. 情報セキュリティの一般原則</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. ヒント、ガイドおよびツール</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. セキュアなインストール</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. ディスク・パーティション</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. LUKS パーティション暗号化の利用</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. ã‚
 ½ãƒ•ãƒˆã‚¦ã‚§ã‚¢ã®ãƒ¡ãƒ³ãƒ†ãƒŠãƒ³ã‚¹</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. 最小限のソフトウェアのインストール</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. セキュリティ・アップデートの計画と設定</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. 自動更新の調整</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. よく知られたリポジトリからの署名されたパッケージのインストール</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. 共通脆弱性識別子 CVE</a></span></dt><dd><dl><dt><s
 pan class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. YUM プラグイン</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. yum-plugin-security の使い方</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. 参考資料</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. 暗号の標準</a></span></dt><dd><dl><dt><span class="section"><a href="#idm89799488">A.1. 同期式の暗号</a></span></dt><dd><dl><dt><span class="section"><a href="#idm102114400">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm18862512">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idp12150112">A.2. 公開鍵暗号</a></span></dt><dd><dl><dt><span class="section"><a href="#idm51207520">A.2.1. Diffie-Hellman</a></span></dt><dt><spa
 n class="section"><a href="#idp12015232">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm76636160">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm108704208">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="#idm66609776">A.2.5. Cramer-Shoup 暗号システム</a></span></dt><dt><span class="section"><a href="#idm93573216">A.2.6. ElGamal 暗号</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. 改訂履歴</a></span></dt></dl></div><div xml:lang="ja-JP" class="preface" id="pref-Security_Guide-Preface" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">序文</h1></div></div></div><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm99109184">1. 表記方法</h2></div></div></div><div class="para">
 		本ガイドは特定の単語や語句を強調したり、 記載内容の特定部分に注意を引かせる目的で次のような表記方法を使用しています。
 	</div><div class="para">
 		PDF版 および印刷版では、 <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a> セットから採用した書体を使用しています。 ご使用のシステムに Liberation Fonts セットがインストールされている場合、 HTML 版でもこのセットが使用されます。 インストールされていない場合は代替として同等の書体が表示されます。 注記: Red Hat Enterprise Linux 5 およびそれ以降のバージョンにはデフォルトで Liberation Fonts セットが収納されます。
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm91726240">1.1. 印刷における表記方法</h3></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm48588016">1.1. 印刷における表記方法</h3></div></div></div><div class="para">
 			特定の単語や語句に注意を引く目的で 4 種類の表記方法を使用しています。 その表記方法および適用される状況は以下の通りです。
 		</div><div class="para">
 			<code class="literal">等幅の太字</code>
@@ -84,7 +84,7 @@
 			タイトル表示のような標準的な使用の他、 斜体は新しい重要な用語が初めて出現する場合にも使用されます。 例えば、
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican は <em class="firstterm">DocBook</em> の発行システムです。
-			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm71357040">1.2. 引用における表記方法</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm55503904">1.2. 引用における表記方法</h3></div></div></div><div class="para">
 			端末の出力とソースコード一覧は、視覚的に周囲の文から区別されています。
 		</div><div class="para">
 			端末に送信される出力は <code class="computeroutput">mono-spaced roman</code> (等幅の Roman) にセットされるので以下のように表示されます。
@@ -109,7 +109,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm103519120">1.3. 注記および警告</h3></div></div></div><div class="para">
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm114986304">1.3. 注記および警告</h3></div></div></div><div class="para">
 			情報が見過ごされないよう 3 種類の視覚的なスタイルを使用して注意を引いています。
 		</div><div class="note"><div class="admonition_header"><h2>注記</h2></div><div class="admonition"><div class="para">
 				注記は説明している部分に対するヒントや近道あるいは代替となる手段などになります。注記を無視しても悪影響はありませんが知っておくと便利なコツを見逃すことになるかもしれません。
@@ -117,7 +117,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 				重要ボックスは見逃しやすい事項を詳細に説明しています。現在のセッションにのみ適用される設定上の変更点、 更新を適用する前に再起動が必要なサービスなどがあります。重要ボックスを無視してもデータを喪失するような結果にはなりませんがイライラ感やフラストレーションが生じる可能性があります。
 			</div></div></div><div class="warning"><div class="admonition_header"><h2>警告</h2></div><div class="admonition"><div class="para">
 				警告は無視しないでください。警告を無視するとデータを喪失する可能性が非常に高くなります。
-			</div></div></div></div></div><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm92595712">2. フィードバック</h2></div></div></div><a id="idm92594560" class="indexterm"></a><div class="para">
+			</div></div></div></div></div><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm103799472">2. フィードバック</h2></div></div></div><a id="idm11303696" class="indexterm"></a><div class="para">
 		本ガイドに誤植を見つけられた場合や本ガイドの改善案をお持ちの場合はぜひお知らせください。 Bugzilla <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> にて、 Product には <span class="application"><strong>Fedora.</strong></span> を選びレポートの提出をお願いいたします。
 	</div><div class="para">
 		バグレポートを提出される場合は、 そのガイドの識別子となる <em class="citetitle">security-guide</em> を必ず明記して頂くようお願いします。
@@ -130,7 +130,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 	</div><div xml:lang="ja-JP" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. セキュリティのイントロダクション</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. コンピューター・セキュリティとは?</h3></div></div></div><div class="para">
 			コンピューター・セキュリティは、コンピューティングと情報処理の幅広い領域を取り扱う一般的な用語です。日々のビジネス取引を行い、極めて重要な情報にアクセスするために、コンピューターシステムとネットワークに依存する産業は、それらのデータを全体の資産の最も重要な部分であると見なしています。いくつかの用語と評価指標が、Total Cost of Ownership (TCO) や Quality of Service (QoS) のように、日常のビジネス会話に入ってきています。これらの評価指標を用いることで、計画とプロセス管理のコストの一部として、データの完全性や高可用性のような観点を産業が計算できるようになります。電子商取引のようないくつかの産業において、データの可用性と信頼性は成功と失敗の分かれ目になりえます。
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. コンピューター・セキュリティはどのように起こるのでしょうか?</h4></div></div></div><div class="para">
-				情報セキュリティは、個人情報、金融情報、および他の制限された情報が暴露されないようにするため、パブリック・ネットワークへの増大する依存のため何年もかけて進歩してきました。すべての業種にわたる組織が取り扱う情報だけでなくその転送や暴露について再検討するよう促す、Mitnick <sup>[<a id="idm62704160" href="#ftn.idm62704160" class="footnote">1</a>]</sup> や Vladimir Levin <sup>[<a id="idm13075888" href="#ftn.idm13075888" class="footnote">2</a>]</sup> の事件のような数多くの事例があります。インターネットの普及は、データ・セキュリティにおける大きな努力を促す最も重要な開発の1つでした。
+				情報セキュリティは、個人情報、金融情報、および他の制限された情報が暴露されないようにするため、パブリック・ネットワークへの増大する依存のため何年もかけて進歩してきました。すべての業種にわたる組織が取り扱う情報だけでなくその転送や暴露について再検討するよう促す、Mitnick <sup>[<a id="idm25426320" href="#ftn.idm25426320" class="footnote">1</a>]</sup> や Vladimir Levin <sup>[<a id="idm19322608" href="#ftn.idm19322608" class="footnote">2</a>]</sup> の事件のような数多くの事例があります。インターネットの普及は、データ・セキュリティにおける大きな努力を促す最も重要な開発の1つでした。
 			</div><div class="para">
 				インターネットが提供するリソースへアクセスするために、いまだ増え続ける人々が PC を使用しています。研究や情報探索から電子メールや電子商取引まで、インターネットは20世紀の最も重要な開発の1つとみなされるようになってきました。
 			</div><div class="para">
@@ -138,19 +138,19 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. 今日のセキュリティ</h4></div></div></div><div class="para">
 				2000年2月、分散サービス妨害 (DDoS: Distributed Denial of Service) 攻撃が、インターネットにある最も高トラフィックのサイトのいくつかに対して行われました。攻撃者は <em class="firstterm">ping flood</em> とも呼ばれる大きな ICMP パケットを送信することにより数時間ルータを使用不能し、yahoo.com, cnn.com, amazon.com, fbi.gov, および他のいくつかのサイトを通常のユーザーから完全にアクセス不能にしました。攻撃は、脆弱性のあるネットワーク・サーバーをスキャンする、特別に作成された広く利用可能なプログラムを使用している未知の攻撃者によりもたらされ、サーバーに<em class="firstterm">トロイの木馬</em>と呼ばれるクライアント・アプリケーションをインストールし、犠牲サイトをあふれさせ利用不可能にするあらゆる感染したサーバーで、
 攻撃の時間を計りました。多くの人は、パケットが送られたどんなところでも、どんな目的に対しても、すべての入力データを受け付けるために構成されるよう、ルーターとプロトコルが使われる方法で基本的な欠陥にある攻撃を非難しました。
 			</div><div class="para">
-				2007年、Wired Equivalent Privacy (WEP) 無線暗号化プロトコルの広く知られる脆弱性をエクスプロイトするデータ侵害により、世界中の金融機関から4500万を越えるクレジットカード番号が盗まれました。<sup>[<a id="idm49781184" href="#ftn.idm49781184" class="footnote">3</a>]</sup>
+				2007年、Wired Equivalent Privacy (WEP) 無線暗号化プロトコルの広く知られる脆弱性をエクスプロイトするデータ侵害により、世界中の金融機関から4500万を越えるクレジットカード番号が盗まれました。<sup>[<a id="idm103372016" href="#ftn.idm103372016" class="footnote">3</a>]</sup>
 			</div><div class="para">
-				別のインシデントにおいて、バックアップ・テープに保存された、220万人の患者の請求記録が配送者のフロントシートから盗まれました。<sup>[<a id="idm49782800" href="#ftn.idm49782800" class="footnote">4</a>]</sup>
+				別のインシデントにおいて、バックアップ・テープに保存された、220万人の患者の請求記録が配送者のフロントシートから盗まれました。<sup>[<a id="idm73057072" href="#ftn.idm73057072" class="footnote">4</a>]</sup>
 			</div><div class="para">
-				現在、世界中で推定18億人がインターネットを使用しています、または使用していました。<sup>[<a id="idm49783872" href="#ftn.idm49783872" class="footnote">5</a>]</sup> 同時に:
+				現在、世界中で推定18億人がインターネットを使用しています、または使用していました。<sup>[<a id="idm31636128" href="#ftn.idm31636128" class="footnote">5</a>]</sup> 同時に:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						ある特定の日に、CERT Coordination Center at Carnegie Mellon University<sup>[<a id="idm55775680" href="#ftn.idm55775680" class="footnote">6</a>]</sup> へと報告されたセキュリティ違反のメジャー・インシデントは推定225あります。
+						ある特定の日に、CERT Coordination Center at Carnegie Mellon University<sup>[<a id="idm70908960" href="#ftn.idm70908960" class="footnote">6</a>]</sup> へと報告されたセキュリティ違反のメジャー・インシデントは推定225あります。
 					</div></li><li class="listitem"><div class="para">
-						2003年、CERT に報告されたインシデントの数は、2001年の52,658、2002年の82,094から跳ね上がりました。<sup>[<a id="idm55776192" href="#ftn.idm55776192" class="footnote">7</a>]</sup>
+						2003年、CERT に報告されたインシデントの数は、2001年の52,658、2002年の82,094から跳ね上がりました。<sup>[<a id="idm70142624" href="#ftn.idm70142624" class="footnote">7</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						ここ3年の最も危険なインターネット・ウイルスに関するワールドワイドの経済的影響は、132億アメリカドルと見積もられました。<sup>[<a id="idm100428992" href="#ftn.idm100428992" class="footnote">8</a>]</sup>
+						ここ3年の最も危険なインターネット・ウイルスに関するワールドワイドの経済的影響は、132億アメリカドルと見積もられました。<sup>[<a id="idm24018816" href="#ftn.idm24018816" class="footnote">8</a>]</sup>
 					</div></li></ul></div><div class="para">
-				2008年のグローバルなビジネスと技術のエグゼクティブ調査 "The Global State of Information Security"<sup>[<a id="idm100430592" href="#ftn.idm100430592" class="footnote">9</a>]</sup> から、<span class="emphasis"><em>CIO Magazine</em></span> により断言された、いくつかのポイントは以下です:
+				2008年のグローバルなビジネスと技術のエグゼクティブ調査 "The Global State of Information Security"<sup>[<a id="idm53496464" href="#ftn.idm53496464" class="footnote">9</a>]</sup> から、<span class="emphasis"><em>CIO Magazine</em></span> により断言された、いくつかのポイントは以下です:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						43%のみがユーザー・コンプライアンスの監査または監視とセキュリティ・ポリシーが一致します
 					</div></li><li class="listitem"><div class="para">
@@ -266,7 +266,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div><div class="para">
 				システムを最新に保つことに関する詳細は <a class="xref" href="#sect-Security_Guide-Security_Updates">「セキュリティ・アップデート」</a> を参照してください。
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. 不注意な管理</h4></div></div></div><div class="para">
-				システムにパッチを当てることに失敗した管理者は、サーバー・セキュリティへの最も重大な脅威の1つです。<em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>) によると、コンピューター・セキュリティ脆弱性のおもな原因は、「トレーニングされていない人にセキュリティを維持することを割り当て、その仕事をできるようにするためのトレーニングも時間も与えないこと」です。 <sup>[<a id="idm93795824" href="#ftn.idm93795824" class="footnote">10</a>]</sup> これは自信過剰または動機付けられた管理者と同じくらい、経験の少ない管理者に当てはまります。
+				システムにパッチを当てることに失敗した管理者は、サーバー・セキュリティへの最も重大な脅威の1つです。<em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>) によると、コンピューター・セキュリティ脆弱性のおもな原因は、「トレーニングされていない人にセキュリティを維持することを割り当て、その仕事をできるようにするためのトレーニングも時間も与えないこと」です。 <sup>[<a id="idm7114912" href="#ftn.idm7114912" class="footnote">10</a>]</sup> これは自信過剰または動機付けられた管理者と同じくらい、経験の少ない管理者に当てはまります。
 			</div><div class="para">
 				他の人々がシステム・カーネルのログ・メッセージやネットワーク・トラフィックを見落とす一方で、何人かの管理者はサーバーとワークステーションにパッチを当てることに失敗します。他の一般的なエラーは、サービスのデフォルトパスワードまたはキーが変更されずに残っているときです。たとえば、いくつかのデータベースは、データベース開発者がシステム管理者がインストール後すぐにこれらのパスワードを変更すると考えて、デフォルトの管理パスワードを持ちます。データベース管理者がこのパスワードを変更し忘れると、経験の少ないクラッカーでさえ、データベースの管理者権限を得るために、広く知られたデフォルトのパスワードを使用できます。不注意な管理がどのようにシステムの侵害につながる可能æ
 €§ãŒã‚るかに関する例がいくつかあります。
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services">1.2.3.4. 本質的にセキュアではないサービス</h4></div></div></div><div class="para">
@@ -541,25 +541,25 @@ PORT    STATE  SERVICE
 						前の例において、<em class="replaceable"><code>&lt;PID&gt;</code></em> を IMAP セッションに対するプロセス識別番号(<code class="command">ps</code> コマンドの2番目の列で見つけられます)に置き換えます。
 					</div><div class="para">
 						すべてのアクティブな IMAP セッションを止めるために、以下のコマンドを発行します:
-					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm62704160" href="#idm62704160" class="para">1</a>] </sup>
+					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm25426320" href="#idm25426320" class="para">1</a>] </sup>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm13075888" href="#idm13075888" class="para">2</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm19322608" href="#idm19322608" class="para">2</a>] </sup>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm49781184" href="#idm49781184" class="para">3</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm103372016" href="#idm103372016" class="para">3</a>] </sup>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm49782800" href="#idm49782800" class="para">4</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm73057072" href="#idm73057072" class="para">4</a>] </sup>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm49783872" href="#idm49783872" class="para">5</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31636128" href="#idm31636128" class="para">5</a>] </sup>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm55775680" href="#idm55775680" class="para">6</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm70908960" href="#idm70908960" class="para">6</a>] </sup>
 							http://www.cert.org
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm55776192" href="#idm55776192" class="para">7</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm70142624" href="#idm70142624" class="para">7</a>] </sup>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm100428992" href="#idm100428992" class="para">8</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm24018816" href="#idm24018816" class="para">8</a>] </sup>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm100430592" href="#idm100430592" class="para">9</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm53496464" href="#idm53496464" class="para">9</a>] </sup>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm93795824" href="#idm93795824" class="para">10</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm7114912" href="#idm7114912" class="para">10</a>] </sup>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><div xml:lang="ja-JP" class="chapter" id="chap-Security_Guide-Basic_Hardening" lang="ja-JP"><div class="titlepage"><div><div><h2 class="title">第2ç«  基本強化ガイド</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. 基本原則</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. 物理セキュリティ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. 他に何ã
 Œã§ãã‚‹ã§ã—ょうか?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. ネットワーク</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. ソフトウェアの最新化維持</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. サービス</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></div><div class="para">
 		<a href="http://www.nsa.gov">US National Security Agency</a> (NSA) は Red Hat Enterprise Linux 5 のデフォルトインストールを強化するための2つのガイドを開発してきました。これらのガイドで提供される多くのヒントは Fedora のインストールに対しても有効です。この基本強化ガイドは、NSA の強化ヒントの一部分を取り扱い、これらのヒントを実装することがなぜ重要であるかを説明します。
@@ -618,7 +618,7 @@ PORT    STATE  SERVICE
 		</div><div class="para">
 			たとえば、信頼された人々のみがアクセスできる安全な場所においてマシンが使用され、コンピュータが機密情報を含まないならば、そのような攻撃を防ぐことは致命的ではないかもしれません。しかしながら、会社のネットワークに対するプライベートな暗号化されていない SSH キーを持つ従業員のラップトップが展示会に出席されずに残っているならば、会社全体に対する分岐を持つ主要なセキュリティ侵害につながるでしょう。
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. BIOS パスワード</h4></div></div></div><div class="para">
-				コンピュータの BIOS をパスワードで保護するおもな2つの理由は次のとおりです<sup>[<a id="idm75161264" href="#ftn.idm75161264" class="footnote">11</a>]</sup>:
+				コンピュータの BIOS をパスワードで保護するおもな2つの理由は次のとおりです<sup>[<a id="idm42567520" href="#ftn.idm42567520" class="footnote">11</a>]</sup>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>BIOS 設定の変更を防ぐ</em></span> — 侵入者が BIOS へのアクセス権を持つならば、ディスクや CD-ROM からブートするよう設定できます。これにより、システムにおいて任意のプロセスを開始したり機密データをコピーしたりできるようにする、レスキューモードやシングルユーザーモードに入ることができるようになります。
 					</div></li><li class="listitem"><div class="para">
@@ -648,7 +648,7 @@ PORT    STATE  SERVICE
 				</div><div class="para">
 					次に、GRUB 設定ファイル <code class="filename">/boot/grub/grub.conf</code> を編集します。ファイルを開き、main セクションにある <code class="command">timeout</code> 行の下に以下の行を追加します:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					<em class="replaceable"><code>&lt;password-hash&gt;</code></em> を <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm110670720" href="#ftn.idm110670720" class="footnote">12</a>]</sup> により返された値に置き換えます。
+					<em class="replaceable"><code>&lt;password-hash&gt;</code></em> を <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idm87539680" href="#ftn.idm87539680" class="footnote">12</a>]</sup> により返された値に置き換えます。
 				</div><div class="para">
 					システムが次回起動するとき、GRUB メニューが <span class="keycap"><strong>p</strong></span> に続けて GRUB パスワードをまず入力するまで、エディタまたはコマンド・インタフェースにアクセスするのを防ぎます。
 				</div><div class="para">
@@ -901,14 +901,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td>
 								サービスへの root アクセスを制限するために PAM の使用
 							</td><td>
-								<code class="filename">/etc/pam.d/</code> ディレクトリにある対象サービスのファイルを編集します。<code class="filename">pam_listfile.so</code> が認証のために必要であることを確実にします。<sup>[<a id="idm335168" href="#ftn.idm335168" class="footnote">a</a>]</sup>
+								<code class="filename">/etc/pam.d/</code> ディレクトリにある対象サービスのファイルを編集します。<code class="filename">pam_listfile.so</code> が認証のために必要であることを確実にします。<sup>[<a id="idm67243184" href="#ftn.idm67243184" class="footnote">a</a>]</sup>
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>PAM に対応するネットワーク・サービスへの root アクセスを防ぎます。</td></tr><tr><td>以下のサービスは root アカウントへのアクセスを防ぎます:</td></tr><tr><td>· FTP クライアント</td></tr><tr><td>· Email クライアント</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· すべての PAM 対応アプリケーション</td></tr></table>
 
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>PAM に対応しないプログラムおよびサービス。</td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm335168" href="#idm335168" class="para">a</a>] </sup>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idm67243184" href="#idm67243184" class="para">a</a>] </sup>
 									詳細は<a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">「PAM を用いた root の無効化」</a>を参照してください。
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. root シェルの無効化</h5></div></div></div><div class="para">
 					ユーザーが root として直接ログインすることを防ぐために、システム管理者は <code class="filename">/etc/passwd</code> ファイルにおいて root アカウントのシェルを <code class="command">/sbin/nologin</code> に設定できます。これにより、<code class="command">su</code> や <code class="command">ssh</code> コマンドのような、シェルを要求するコマンドを通して root アカウントにアクセスすることを防ぎます。
@@ -938,7 +938,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. <code class="command">su</code> コマンド</h5></div></div></div><div class="para">
 					ユーザーが <code class="command">su</code> コマンドを実行するとき、root パスワードに対するプロンプトが出されます。認証後、root シェルプロンプトが与えられます。
 				</div><div class="para">
-					一度 <code class="command">su</code> コマンド経由でログインすると、ユーザーは root ユーザー<span class="emphasis"><em>であり</em></span>、システムへの絶対的な管理アクセス権を持ちます。 <sup>[<a id="idm84028688" href="#ftn.idm84028688" class="footnote">13</a>]</sup>. さらに、一度ユーザーが root になると、パスワードをプロンプトされることなくシステムにある他のすべてのユーザーに変更するために <code class="command">su</code> コマンドを使用できます。
+					一度 <code class="command">su</code> コマンド経由でログインすると、ユーザーは root ユーザー<span class="emphasis"><em>であり</em></span>、システムへの絶対的な管理アクセス権を持ちます。 <sup>[<a id="idp11880384" href="#ftn.idp11880384" class="footnote">13</a>]</sup>. さらに、一度ユーザーが root になると、パスワードをプロンプトされることなくシステムにある他のすべてのユーザーに変更するために <code class="command">su</code> コマンドを使用できます。
 				</div><div class="para">
 					このプログラムは非常に強力であるため、組織の中にいる管理者はコマンドにアクセス権を持つ者を制限したいと思うかもしれません。
 				</div><div class="para">
@@ -2324,7 +2324,7 @@ Sep  7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=
 	</div><div class="para">
 		Kerberos は、危険な認証の方式を許可するプロトコルに対する必要性を取り除き、それによりネットワーク・セキュリティ全体を強化する方法です。
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Kerberos とは何でしょうか?</h3></div></div></div><div class="para">
-			Kerberos は MIT により作成されたネットワーク認証プロトコルです。そして、ネットワーク・サービスにユーザーを認証するために対象暗号鍵 <sup>[<a id="idm93710848" href="#ftn.idm93710848" class="footnote">14</a>]</sup> を使用します。これは、パスワードがネットワーク上で実際には決して送られないことを意味します。
+			Kerberos は MIT により作成されたネットワーク認証プロトコルです。そして、ネットワーク・サービスにユーザーを認証するために対象暗号鍵 <sup>[<a id="idp11738896" href="#ftn.idp11738896" class="footnote">14</a>]</sup> を使用します。これは、パスワードがネットワーク上で実際には決して送られないことを意味します。
 		</div><div class="para">
 			したがって、ユーザーが Kerberos を使用してネットワーク・サービスに認証するとき、ネットワーク・トラフィックを監視することによりパスワードを集めようとしている認可されないユーザーは効果的に挫折させられます。
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Kerberos の利点</h4></div></div></div><div class="para">
@@ -3423,13 +3423,13 @@ Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES c
 						<code class="command">man iptables</code> — <code class="command">iptables</code> の説明だけでなく、ターゲット、オプションおよびマッチ・オプションの完全な一覧を含みます。
 					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites">3.9.6.2. 有用な IPTables のウェブサイト</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						<a href="http://www.netfilter.org/">http://www.netfilter.org/</a> — netfilter/iptables プロジェクトのホーム。<code class="command">iptables</code> に関する分類された情報を含みます。ここには、Linux IP ファイアウォールのメンテナーの Rusty Russell による、特定の問題に取り組む FAQ およびさまざまな有用なガイドを含みます。このサイトにある HOWTO ドキュメントは、基本的なネットワーク概念、カーネル・パケット・フィルタリング、および NAT 設定のような話題を取り扱います。
-					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm75161264" href="#idm75161264" class="para">11</a>] </sup>
+					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm42567520" href="#idm42567520" class="para">11</a>] </sup>
 					システム BIOS は製造者間で異なるので、いくつかはどちらのタイプのパスワード保護もサポートしないかもしれません。一方、他のものは1つのタイプをサポートするかもしれませんが、さらに他のものはそうでないかもしれません。
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm110670720" href="#idm110670720" class="para">12</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm87539680" href="#idm87539680" class="para">12</a>] </sup>
 						GRUB は暗号化されていないパスワードも受け付けますが、さらなるセキュリティのために MD5 ハッシュを使用することは推奨されます。
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm84028688" href="#idm84028688" class="para">13</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp11880384" href="#idp11880384" class="para">13</a>] </sup>
 						このアクセス権は SELinux が有効ならば、それにより課される制限をまだ受けます。
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm93710848" href="#idm93710848" class="para">14</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp11738896" href="#idp11738896" class="para">14</a>] </sup>
 				ネットワーク通信を暗号化および復号するために使用される共通のキーをクライアントとサーバーが共有するシステム。
 			</div></div></div></div><div xml:lang="ja-JP" class="chapter" id="chap-Security_Guide-Encryption" lang="ja-JP"><div class="titlepage"><div><div><h2 class="title">第4章 暗号化</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. 静止しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. 完全なディスク暗号化</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. ファイルベースの暗号化</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. 動作しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span 
 class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. LUKS ディスク暗号化</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. 7-Zip 暗号化アーカイブ</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. GNU Privacy Guard (GnuPG) の使用</a></span></dt></dl></dd></dl></div><div class="para">
 		保護されなければいけない、主な2種類のデータがあります: 静止しているデータと動作しているデータ。これらの異なる種類のデータは同じ技術を用いて同じ方法で保護されますが、実装は完全に異なります。同じ情報が静止していて、同時に異なる場所で動作しているかもしれないので、1つの保護の実装が、すべてのありえる漏えいの方法を防ぐことはできません。
@@ -4251,44 +4251,44 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 				</div></dd><dt class="varlistentry"><span class="term">Fluke における完全な背景</span></dt><dd><div class="para">
 					<a href="http://www.cs.utah.edu/flux/fluke/html/index.html">http://www.cs.utah.edu/flux/fluke/html/index.html</a>
 				</div></dd></dl></div></div><div xml:lang="ja-JP" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">暗号の標準</h1></div></div></div><div class="para">
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm70220496">A.1. 同期式の暗号</h2></div></div></div><div class="para">
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm72409184">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				暗号において、Advanced Encryption Standard (AES) はアメリカ政府によって採用された暗号標準です。この標準は、Rijndael として公開された元々のより大きなコレクションから採用された、3つのブロック暗号 AES-128, AES-192 および AES-256 から構成されます。各 AES 暗号は、それぞれキーの大きさ 128, 192 および 256 bit とともに 128-bit のブロックサイズをを持ちます。AES 暗号は詳細に分析されてきて、その前進である Data Encryption Standard (DES) と同様に、今では世界中で使用されています。<sup>[<a id="idm102654864" href="#ftn.idm102654864" class="footnote">15</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm73539568">A.1.1.1. AES の使用</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm82386032">A.1.1.2. AES の歴史</h4></div></div></div><div class="para">
-					AES は、5年間の標準化プロセスの後、2001年11月26日に U.S. FIPS PUB 197 (FIPS 197) として National Institute of Standards and Technology (NIST) によりアナウンスされました。そこでは、Rijndael が最適であると選択される前に、15の競合する設計が提案され、評価されました。2002年5月26日に標準として有効になりました。多くの異なる暗号化パッケージにおいて利用可能です。AES は、初めて一般にアクセス可能であり、トップシークレット情報のために NSA により承認されたオープンな暗号です(以下にある AES のセキュリティを参照してください)。<sup>[<a id="idm80117552" href="#ftn.idm80117552" class="footnote">16</a>]</sup>
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm89799488">A.1. 同期式の暗号</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm102114400">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				暗号において、Advanced Encryption Standard (AES) はアメリカ政府によって採用された暗号標準です。この標準は、Rijndael として公開された元々のより大きなコレクションから採用された、3つのブロック暗号 AES-128, AES-192 および AES-256 から構成されます。各 AES 暗号は、それぞれキーの大きさ 128, 192 および 256 bit とともに 128-bit のブロックサイズをを持ちます。AES 暗号は詳細に分析されてきて、その前進である Data Encryption Standard (DES) と同様に、今では世界中で使用されています。<sup>[<a id="idm75251424" href="#ftn.idm75251424" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm103570880">A.1.1.1. AES の使用</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm88659600">A.1.1.2. AES の歴史</h4></div></div></div><div class="para">
+					AES は、5年間の標準化プロセスの後、2001年11月26日に U.S. FIPS PUB 197 (FIPS 197) として National Institute of Standards and Technology (NIST) によりアナウンスされました。そこでは、Rijndael が最適であると選択される前に、15の競合する設計が提案され、評価されました。2002年5月26日に標準として有効になりました。多くの異なる暗号化パッケージにおいて利用可能です。AES は、初めて一般にアクセス可能であり、トップシークレット情報のために NSA により承認されたオープンな暗号です(以下にある AES のセキュリティを参照してください)。<sup>[<a id="idm53617456" href="#ftn.idm53617456" class="footnote">16</a>]</sup>
 				</div><div class="para">
-					Rijndael は2人のベルギー人暗号学者 Joan Daemon と Vincent Rijmen により開発され、彼らにより AES 選定プロセスへ投稿されました。Rijndael ([rɛindaːl] と発音) は発明者2人の名前のかばん語です。<sup>[<a id="idm93405552" href="#ftn.idm93405552" class="footnote">17</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm79640928">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				Data Encryption Standard (DES) は、1976年にアメリカに対する公式な Federal Information Processing Standard (FIPS) として National Bureau of Standards により選択され、その後国際的に広く恩恵を受けている、ブロック暗号(共有秘密暗号の形式)です。56-bit 鍵を使用する対称鍵アルゴリズムに基づいています。アルゴリズムは当初、秘密の設計要素、相対的に短い鍵長および National Security Agency (NSA) のバックドアに関する疑惑とともに議論の的になりました。結果として、DES はブロック暗号と暗号解析の現代の知識に動機づけられた学術的な厳しい詳細な調査を受けました。<sup>[<a id="idm91005776" href="#ftn.idm91005776" class="footnote">18</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm91454704">A.1.2.1. DES の</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm82341264">A.1.2.2. DES の歴史</h4></div></div></div><div class="para">
-					DESは今や多くのアプリケーションに対して安全ではないと考えられています。おもに 56-bit 鍵の大きさが小さすぎることによります; 1999年1月、distributed.net と Electronic Frontier Foundation は公に協力して、DES 鍵を22時間15分で解読しました(年表参照)。また、実際には実装できませんが、暗号において理論的に弱いことが説明されるという、いくつかの解析的な結論があります。理論的な攻撃があるにも関わらず、アルゴリズムは 3-DES の形でほとんど安全であると考えられています。近年、暗号は Advanced Encryption Standard (AES) に置き換えられてきています。<sup>[<a id="idm82339408" href="#ftn.idm82339408" class="footnote">19</a>]</sup>
+					Rijndael は2人のベルギー人暗号学者 Joan Daemon と Vincent Rijmen により開発され、彼らにより AES 選定プロセスへ投稿されました。Rijndael ([rɛindaːl] と発音) は発明者2人の名前のかばん語です。<sup>[<a id="idm44769856" href="#ftn.idm44769856" class="footnote">17</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm18862512">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				Data Encryption Standard (DES) は、1976年にアメリカに対する公式な Federal Information Processing Standard (FIPS) として National Bureau of Standards により選択され、その後国際的に広く恩恵を受けている、ブロック暗号(共有秘密暗号の形式)です。56-bit 鍵を使用する対称鍵アルゴリズムに基づいています。アルゴリズムは当初、秘密の設計要素、相対的に短い鍵長および National Security Agency (NSA) のバックドアに関する疑惑とともに議論の的になりました。結果として、DES はブロック暗号と暗号解析の現代の知識に動機づけられた学術的な厳しい詳細な調査を受けました。<sup>[<a id="idm24232496" href="#ftn.idm24232496" class="footnote">18</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm100632944">A.1.2.1. DES の</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp11644928">A.1.2.2. DES の歴史</h4></div></div></div><div class="para">
+					DESは今や多くのアプリケーションに対して安全ではないと考えられています。おもに 56-bit 鍵の大きさが小さすぎることによります; 1999年1月、distributed.net と Electronic Frontier Foundation は公に協力して、DES 鍵を22時間15分で解読しました(年表参照)。また、実際には実装できませんが、暗号において理論的に弱いことが説明されるという、いくつかの解析的な結論があります。理論的な攻撃があるにも関わらず、アルゴリズムは 3-DES の形でほとんど安全であると考えられています。近年、暗号は Advanced Encryption Standard (AES) に置き換えられてきています。<sup>[<a id="idm11788272" href="#ftn.idm11788272" class="footnote">19</a>]</sup>
 				</div><div class="para">
-					いくつかのドキュメントにおいて、標準としての DES と DEA (the Data Encryption Algorithm) として参照される DES アルゴリズムを区別しています。発音されるとき、"DES" は、省略形としてスペルされたものとしても (/ˌdiːˌiːˈɛs/) 、1音節の略語としても (/ˈdɛz/) 発音されます。<sup>[<a id="idm88150544" href="#ftn.idm88150544" class="footnote">20</a>]</sup>
-				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm88821296">A.2. 公開鍵暗号</h2></div></div></div><div class="para">
-			公開鍵暗号は、多くの暗号アルゴリズムと暗号化システムにより採用されている、暗号的なアプローチです。その際立った特徴は、対象の鍵アルゴリズムの代わりに、またはそれに加えて、非対称の鍵アルゴリズムを使用することです。公開鍵-秘密鍵暗号の技術を使用することで、以前は知られていなかった、コミュニケーションや認証メッセージを保護する多くの方法が実用的になりました。対称鍵アルゴリズムを使うときに必要となるような、1つかそれより多い秘密鍵の始めの安全な交換が必要なくなりました。電子署名を作成するためにも使用されます。<sup>[<a id="idm62886048" href="#ftn.idm62886048" class="footnote">21</a>]</sup>
+					いくつかのドキュメントにおいて、標準としての DES と DEA (the Data Encryption Algorithm) として参照される DES アルゴリズムを区別しています。発音されるとき、"DES" は、省略形としてスペルされたものとしても (/ˌdiːˌiːˈɛs/) 、1音節の略語としても (/ˈdɛz/) 発音されます。<sup>[<a id="idm105865328" href="#ftn.idm105865328" class="footnote">20</a>]</sup>
+				</div></div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp12150112">A.2. 公開鍵暗号</h2></div></div></div><div class="para">
+			公開鍵暗号は、多くの暗号アルゴリズムと暗号化システムにより採用されている、暗号的なアプローチです。その際立った特徴は、対象の鍵アルゴリズムの代わりに、またはそれに加えて、非対称の鍵アルゴリズムを使用することです。公開鍵-秘密鍵暗号の技術を使用することで、以前は知られていなかった、コミュニケーションや認証メッセージを保護する多くの方法が実用的になりました。対称鍵アルゴリズムを使うときに必要となるような、1つかそれより多い秘密鍵の始めの安全な交換が必要なくなりました。電子署名を作成するためにも使用されます。<sup>[<a id="idm3574752" href="#ftn.idm3574752" class="footnote">21</a>]</sup>
 		</div><div class="para">
-			公開鍵暗号は、世界中で基本的かつ広範囲に使用される技術です。また、Transport Layer Security (TLS) (SSL の後継), PGP および GPG のようなインターネット標準として基礎となるアプローチです。<sup>[<a id="idm5028400" href="#ftn.idm5028400" class="footnote">22</a>]</sup>
+			公開鍵暗号は、世界中で基本的かつ広範囲に使用される技術です。また、Transport Layer Security (TLS) (SSL の後継), PGP および GPG のようなインターネット標準として基礎となるアプローチです。<sup>[<a id="idp675216" href="#ftn.idp675216" class="footnote">22</a>]</sup>
 		</div><div class="para">
-			公開鍵暗号において使用される特徴的な技術は非対称の鍵アルゴリズムの使用です。ここで、メッセージを暗号化するために使われる鍵は、復号するために使われる鍵を同じではありません。各ユーザーは、一組の暗号鍵— 公開鍵と秘密鍵を持ちます。公開鍵が広く配布されるかもしれないのに対して、秘密鍵は秘密にしておきます。メッセージは受信者の公開鍵で暗号化され、対応する秘密鍵でのみ復号することができます。鍵は数学的に関連していますが、秘密鍵は公開鍵からうまく導くことができません(つまり、実際のまたは計画された実践)。1970年代半ばに始まった暗号の実践の変革をもたらす、そのようなアルゴリズムを発見しました。<sup>[<a id="idm79075216" href="#ftn.idm79075216" class="footnote">23</a>]</sup>
+			公開鍵暗号において使用される特徴的な技術は非対称の鍵アルゴリズムの使用です。ここで、メッセージを暗号化するために使われる鍵は、復号するために使われる鍵を同じではありません。各ユーザーは、一組の暗号鍵— 公開鍵と秘密鍵を持ちます。公開鍵が広く配布されるかもしれないのに対して、秘密鍵は秘密にしておきます。メッセージは受信者の公開鍵で暗号化され、対応する秘密鍵でのみ復号することができます。鍵は数学的に関連していますが、秘密鍵は公開鍵からうまく導くことができません(つまり、実際のまたは計画された実践)。1970年代半ばに始まった暗号の実践の変革をもたらす、そのようなアルゴリズムを発見しました。<sup>[<a id="idm68314192" href="#ftn.idm68314192" class="footnote">23</a>]</sup>
 		</div><div class="para">
-			対照的に、数千年の間使用されてきたバリエーションである、対称鍵暗号は、暗号化と復号のために送信者と受信者により共有される1つの秘密鍵(プライベートに保たなければいけない、このように共通の用語の曖昧さの原因であるもの)を使用します。対称の暗号化スキーマを使用するために、送信者と受信者が前もって安全に鍵を共有しなければいけません。<sup>[<a id="idm87545584" href="#ftn.idm87545584" class="footnote">24</a>]</sup>
+			対照的に、数千年の間使用されてきたバリエーションである、対称鍵暗号は、暗号化と復号のために送信者と受信者により共有される1つの秘密鍵(プライベートに保たなければいけない、このように共通の用語の曖昧さの原因であるもの)を使用します。対称の暗号化スキーマを使用するために、送信者と受信者が前もって安全に鍵を共有しなければいけません。<sup>[<a id="idm10885216" href="#ftn.idm10885216" class="footnote">24</a>]</sup>
 		</div><div class="para">
-			対称鍵アルゴリズムがほとんど常に計算的に集約的であるので、鍵交換アルゴリズムを用いて鍵を交換して、その鍵と対称鍵アルゴリズムを用いてデータを転送します。たとえば、PGP、およびスキームの SSL/TLS ファミリーはこれをします。結果としてハイブリッド暗号システムと呼ばれます。<sup>[<a id="idm87894064" href="#ftn.idm87894064" class="footnote">25</a>]</sup>
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm98829024">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Diffie–Hellman 鍵交換 (D–H) は、お互いに事前に知識を持たない2者が、安全ではないコミュニケーション・チャネル上で共有の秘密鍵を共同で確立できるようにする、暗号のプロトコルです。そして、この鍵は対称鍵暗号を用いて以降のコミュニケーションを暗号化するために使用されます。<sup>[<a id="idm98827520" href="#ftn.idm98827520" class="footnote">26</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm73999120">A.2.1.1. Diffie-Hellman の歴史</h4></div></div></div><div class="para">
-					スキーマは1976年に Whitfield Diffie と Martin Hellman により初めて公開されました。しかしながら後から、GCHQ の British signals intelligence agency の中で Malcolm J. Williamson によりまったく別に数年早く発明されていたが、秘密にされていたことがわかりました。2002年、Hellman は、公開鍵暗号の発明に対する貢献を認めて Diffie–Hellman–Merkle 鍵交換と呼ばれるアルゴリズムを提案しました(Hellman, 2002)。<sup>[<a id="idm98877552" href="#ftn.idm98877552" class="footnote">27</a>]</sup>
+			対称鍵アルゴリズムがほとんど常に計算的に集約的であるので、鍵交換アルゴリズムを用いて鍵を交換して、その鍵と対称鍵アルゴリズムを用いてデータを転送します。たとえば、PGP、およびスキームの SSL/TLS ファミリーはこれをします。結果としてハイブリッド暗号システムと呼ばれます。<sup>[<a id="idm115986784" href="#ftn.idm115986784" class="footnote">25</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm51207520">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Diffie–Hellman 鍵交換 (D–H) は、お互いに事前に知識を持たない2者が、安全ではないコミュニケーション・チャネル上で共有の秘密鍵を共同で確立できるようにする、暗号のプロトコルです。そして、この鍵は対称鍵暗号を用いて以降のコミュニケーションを暗号化するために使用されます。<sup>[<a id="idm23924352" href="#ftn.idm23924352" class="footnote">26</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm70954912">A.2.1.1. Diffie-Hellman の歴史</h4></div></div></div><div class="para">
+					スキーマは1976年に Whitfield Diffie と Martin Hellman により初めて公開されました。しかしながら後から、GCHQ の British signals intelligence agency の中で Malcolm J. Williamson によりまったく別に数年早く発明されていたが、秘密にされていたことがわかりました。2002年、Hellman は、公開鍵暗号の発明に対する貢献を認めて Diffie–Hellman–Merkle 鍵交換と呼ばれるアルゴリズムを提案しました(Hellman, 2002)。<sup>[<a id="idm35801744" href="#ftn.idm35801744" class="footnote">27</a>]</sup>
 				</div><div class="para">
-					Diffie–Hellman 鍵合意それ自身は、匿名の(認証されない)鍵合意プロトコルであるにも関わらず、いろいろな認証されたプロトコルに対する基礎を提供し、Transport Layer Security の超短期モード (暗号スイートに依存して EDH または DHE として参照されます)において、完全な順方向の秘密を提供するために使用されます。<sup>[<a id="idm88234688" href="#ftn.idm88234688" class="footnote">28</a>]</sup>
+					Diffie–Hellman 鍵合意それ自身は、匿名の(認証されない)鍵合意プロトコルであるにも関わらず、いろいろな認証されたプロトコルに対する基礎を提供し、Transport Layer Security の超短期モード (暗号スイートに依存して EDH または DHE として参照されます)において、完全な順方向の秘密を提供するために使用されます。<sup>[<a id="idm3494272" href="#ftn.idm3494272" class="footnote">28</a>]</sup>
 				</div><div class="para">
-					U.S. Patent 4,200,770 (現在、失効) は、アルゴリズムが説明されていて、発明者として Hellman, Diffie と Merkle がクレジットされています。<sup>[<a id="idm12202160" href="#ftn.idm12202160" class="footnote">29</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm12199664">A.2.2. RSA</h3></div></div></div><div class="para">
-				暗号学において、RSA (初めて公的にそれを説明した Rivest, Shamir および Adleman を意味します。以下参照。) は公開鍵暗号のアルゴリズムです。それは、暗号と同様に署名にも適しているとして知られる最初のアルゴリズムで、公開鍵暗号において始めての大きな優位性の1つでした。RSA は、電子商取引のプロトコルにおいて広く使用され、十分に長い鍵が与えられ、更新の実装が使われていて、安全であると考えれらています。<sup>[<a id="idm98833264" href="#ftn.idm98833264" class="footnote">30</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm96109120">A.2.3. DSA</h3></div></div></div><div class="para">
-				Digital Signature Algorithm (DSA) は電子署名に対する United States Federal Government standard または FIPS です。Digital Signature Standard (DSS) で使用するために、1991年8月に National Institute of Standards and Technology (NIST) により提案され、FIPS 186 で指定され、1993年に適用されました。わずかな改訂が FIPS 186-1 として1996年に発行されました。この標準は、さらに FIPS 186-2 として2000年に、再び FIPS 186-3 として2009年に、拡張されました。<sup>[<a id="idm96107472" href="#ftn.idm96107472" class="footnote">31</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm67320000">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+					U.S. Patent 4,200,770 (現在、失効) は、アルゴリズムが説明されていて、発明者として Hellman, Diffie と Merkle がクレジットされています。<sup>[<a id="idp11529184" href="#ftn.idp11529184" class="footnote">29</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp12015232">A.2.2. RSA</h3></div></div></div><div class="para">
+				暗号学において、RSA (初めて公的にそれを説明した Rivest, Shamir および Adleman を意味します。以下参照。) は公開鍵暗号のアルゴリズムです。それは、暗号と同様に署名にも適しているとして知られる最初のアルゴリズムで、公開鍵暗号において始めての大きな優位性の1つでした。RSA は、電子商取引のプロトコルにおいて広く使用され、十分に長い鍵が与えられ、更新の実装が使われていて、安全であると考えれらています。<sup>[<a id="idm15478656" href="#ftn.idm15478656" class="footnote">30</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm76636160">A.2.3. DSA</h3></div></div></div><div class="para">
+				Digital Signature Algorithm (DSA) は電子署名に対する United States Federal Government standard または FIPS です。Digital Signature Standard (DSS) で使用するために、1991年8月に National Institute of Standards and Technology (NIST) により提案され、FIPS 186 で指定され、1993年に適用されました。わずかな改訂が FIPS 186-1 として1996年に発行されました。この標準は、さらに FIPS 186-2 として2000年に、再び FIPS 186-3 として2009年に、拡張されました。<sup>[<a id="idm17010400" href="#ftn.idm17010400" class="footnote">31</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm108704208">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Transport Layer Security (TLS) とその前進である Secure Socket Layer (SSL) は、インターネットのようなネットワークにおけるコミュニケーションに対してセキュリティを提供する暗号プロトコルです。TLS と SSL は、エンドからエンドへのトランスポート層におけるネットワーク接続のセグメントを暗号化します。プロトコルのいくつかのバージョンは、ウェブ閲覧、電子メール、インターネット FAX、インスタント・メッセージおよび voice-over-IP (VoIP) のようなアプリケーションにおいて広く使われます。TLS は IETF 標準トラックプロトコルです。それは、Netscape 社により開発された以前の SSL 仕様に基づいた、RFC 5246 で最終更新されました。
 			</div><div class="para">
 				TLS プロトコルは、クライアント/サーバーのアプリケーションが、盗聴や改ざんを防ぐために設計された方法で、ネットワークを越えたコミュニケーションできるようにします。TLS は暗号を用いてインターネット上でエンドポイント認証と通信の秘密を提供します。TLS は 1024 bit および 2048 bit 強度を持つ RSA セキュリティを提供します。
@@ -4299,50 +4299,50 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 			</div><div class="para">
 				一般的に、TLS に対して不可欠な鍵情報と証明書は X.509 証明書(必要なフィールドとデータのフォーマットを定義します)の形式で取り扱われます。
 			</div><div class="para">
-				SSL は近代的な流儀で機能します。上位・下位互換およびピア間のネゴシエーションに対するサポートとともに、設計により拡張可能です。\n<sup>[<a id="idm9752800" href="#ftn.idm9752800" class="footnote">32</a>]</sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm87972224">A.2.5. Cramer-Shoup 暗号システム</h3></div></div></div><div class="para">
-				Cramer–Shoup システムは非対称暗号アルゴリズムです。そして、標準的な暗号推測を用いた適応的選択暗号文攻撃に対して安全であると証明された、初めての効果的なスキーマでした。そのセキュリティは、決定的 Diffie–Hellman 仮定の計算的な難しさ(広く考えられていますが、証明されていません)に基づいています。1998年に Ronald Cramer と Victor Shoup により開発された、Elgamal 暗号の拡張です。極めて柔軟である Elgamal と比べて、Cramer–Shoup は資源の豊富な攻撃者に対してさえも柔軟ではないことを確定する追加の要素を追加しました。この非柔軟性は、衝突耐性のあるハッシュ機能と追加の計算の使用により達成されました。結果として Elgamal の2倍の暗号文になりました。<sup>[<a id="idm87971168" href="#ftn.idm87971168" class="footnote">33</a>]</
 sup>
-			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm56441328">A.2.6. ElGamal 暗号</h3></div></div></div><div class="para">
-				暗号学において、ElGamal 暗号システムは Diffie-Hellman 鍵合意に基づいた公開鍵暗号に対する非対称鍵暗号アルゴリズムです。1985年に Taher Elgamal により説明されました。[1] Elgamal 暗号は、フリーの GNU Privacy Guard ソフトウェア、最近のバージョンの PGP および他の暗号システムにおいて使用されています。Digital Signature Algorithm は ElGamal 署名スキーマ(ElGamal 暗号と混同してはいけません)の変種です。<sup>[<a id="idm56439680" href="#ftn.idm56439680" class="footnote">34</a>]</sup>
-			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm102654864" href="#idm102654864" class="para">15</a>] </sup>
+				SSL は近代的な流儀で機能します。上位・下位互換およびピア間のネゴシエーションに対するサポートとともに、設計により拡張可能です。\n<sup>[<a id="idm99843488" href="#ftn.idm99843488" class="footnote">32</a>]</sup>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm66609776">A.2.5. Cramer-Shoup 暗号システム</h3></div></div></div><div class="para">
+				Cramer–Shoup システムは非対称暗号アルゴリズムです。そして、標準的な暗号推測を用いた適応的選択暗号文攻撃に対して安全であると証明された、初めての効果的なスキーマでした。そのセキュリティは、決定的 Diffie–Hellman 仮定の計算的な難しさ(広く考えられていますが、証明されていません)に基づいています。1998年に Ronald Cramer と Victor Shoup により開発された、Elgamal 暗号の拡張です。極めて柔軟である Elgamal と比べて、Cramer–Shoup は資源の豊富な攻撃者に対してさえも柔軟ではないことを確定する追加の要素を追加しました。この非柔軟性は、衝突耐性のあるハッシュ機能と追加の計算の使用により達成されました。結果として Elgamal の2倍の暗号文になりました。<sup>[<a id="idm3427680" href="#ftn.idm3427680" class="footnote">33</a>]</su
 p>
+			</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm93573216">A.2.6. ElGamal 暗号</h3></div></div></div><div class="para">
+				暗号学において、ElGamal 暗号システムは Diffie-Hellman 鍵合意に基づいた公開鍵暗号に対する非対称鍵暗号アルゴリズムです。1985年に Taher Elgamal により説明されました。[1] Elgamal 暗号は、フリーの GNU Privacy Guard ソフトウェア、最近のバージョンの PGP および他の暗号システムにおいて使用されています。Digital Signature Algorithm は ElGamal 署名スキーマ(ElGamal 暗号と混同してはいけません)の変種です。<sup>[<a id="idm64384624" href="#ftn.idm64384624" class="footnote">34</a>]</sup>
+			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm75251424" href="#idm75251424" class="para">15</a>] </sup>
 					"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm80117552" href="#idm80117552" class="para">16</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm53617456" href="#idm53617456" class="para">16</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm93405552" href="#idm93405552" class="para">17</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm44769856" href="#idm44769856" class="para">17</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm91005776" href="#idm91005776" class="para">18</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm24232496" href="#idm24232496" class="para">18</a>] </sup>
 					"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm82339408" href="#idm82339408" class="para">19</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm11788272" href="#idm11788272" class="para">19</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88150544" href="#idm88150544" class="para">20</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm105865328" href="#idm105865328" class="para">20</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm62886048" href="#idm62886048" class="para">21</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm3574752" href="#idm3574752" class="para">21</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm5028400" href="#idm5028400" class="para">22</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp675216" href="#idp675216" class="para">22</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm79075216" href="#idm79075216" class="para">23</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm68314192" href="#idm68314192" class="para">23</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm87545584" href="#idm87545584" class="para">24</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm10885216" href="#idm10885216" class="para">24</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm87894064" href="#idm87894064" class="para">25</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm115986784" href="#idm115986784" class="para">25</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm98827520" href="#idm98827520" class="para">26</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm23924352" href="#idm23924352" class="para">26</a>] </sup>
 					"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm98877552" href="#idm98877552" class="para">27</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm35801744" href="#idm35801744" class="para">27</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm88234688" href="#idm88234688" class="para">28</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm3494272" href="#idm3494272" class="para">28</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm12202160" href="#idm12202160" class="para">29</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp11529184" href="#idp11529184" class="para">29</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm98833264" href="#idm98833264" class="para">30</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm15478656" href="#idm15478656" class="para">30</a>] </sup>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/RSA">http://en.wikipedia.org/wiki/RSA</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm96107472" href="#idm96107472" class="para">31</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm17010400" href="#idm17010400" class="para">31</a>] </sup>
 					"Digital Signature Algorithm" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm">http://en.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm9752800" href="#idm9752800" class="para">32</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm99843488" href="#idm99843488" class="para">32</a>] </sup>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Transport_Layer_Security">http://en.wikipedia.org/wiki/Transport_Layer_Security</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm87971168" href="#idm87971168" class="para">33</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm3427680" href="#idm3427680" class="para">33</a>] </sup>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm56439680" href="#idm56439680" class="para">34</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm64384624" href="#idm64384624" class="para">34</a>] </sup>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><div xml:lang="ja-JP" class="appendix" id="appe-Publican-Revision_History" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">改訂履歴</h1></div></div></div><div class="para">
 		<div class="revhistory"><table border="0" width="100%" summary="Revision history"><tr><th align="left" valign="top" colspan="3"><strong>改訂履歴</strong></th></tr><tr><td align="left">改訂 18.0-1</td><td align="left">Sat October 6 2012</td><td align="left"><span class="author"><span class="surname">Christensen</span> <span class="firstname">Eric</span> [FAMILY Given]</span></td></tr><tr><td align="left" colspan="3">
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02.html
index bcb8028..e40a385 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02.html
@@ -7,40 +7,40 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="付録A 暗号の標準" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="付録A 暗号の標準" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>戻る</strong></
 a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>次へ</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp16692144">A.2. 公開鍵暗号</h2></div></div></div><div class="para">
-			公開鍵暗号は、多くの暗号アルゴリズムと暗号化システムにより採用されている、暗号的なアプローチです。その際立った特徴は、対象の鍵アルゴリズムの代わりに、またはそれに加えて、非対称の鍵アルゴリズムを使用することです。公開鍵-秘密鍵暗号の技術を使用することで、以前は知られていなかった、コミュニケーションや認証メッセージを保護する多くの方法が実用的になりました。対称鍵アルゴリズムを使うときに必要となるような、1つかそれより多い秘密鍵の始めの安全な交換が必要なくなりました。電子署名を作成するためにも使用されます。<sup>[<a id="idp16694016" href="#ftn.idp16694016" class="footnote">21</a>]</sup>
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="付録A 暗号の標準" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="付録A 暗号の標準" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>戻る</strong></
 a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>次へ</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp113088640">A.2. 公開鍵暗号</h2></div></div></div><div class="para">
+			公開鍵暗号は、多くの暗号アルゴリズムと暗号化システムにより採用されている、暗号的なアプローチです。その際立った特徴は、対象の鍵アルゴリズムの代わりに、またはそれに加えて、非対称の鍵アルゴリズムを使用することです。公開鍵-秘密鍵暗号の技術を使用することで、以前は知られていなかった、コミュニケーションや認証メッセージを保護する多くの方法が実用的になりました。対称鍵アルゴリズムを使うときに必要となるような、1つかそれより多い秘密鍵の始めの安全な交換が必要なくなりました。電子署名を作成するためにも使用されます。<sup>[<a id="idp110132896" href="#ftn.idp110132896" class="footnote">21</a>]</sup>
 		</div><div class="para">
-			公開鍵暗号は、世界中で基本的かつ広範囲に使用される技術です。また、Transport Layer Security (TLS) (SSL の後継), PGP および GPG のようなインターネット標準として基礎となるアプローチです。<sup>[<a id="idp7274432" href="#ftn.idp7274432" class="footnote">22</a>]</sup>
+			公開鍵暗号は、世界中で基本的かつ広範囲に使用される技術です。また、Transport Layer Security (TLS) (SSL の後継), PGP および GPG のようなインターネット標準として基礎となるアプローチです。<sup>[<a id="idp29944944" href="#ftn.idp29944944" class="footnote">22</a>]</sup>
 		</div><div class="para">
-			公開鍵暗号において使用される特徴的な技術は非対称の鍵アルゴリズムの使用です。ここで、メッセージを暗号化するために使われる鍵は、復号するために使われる鍵を同じではありません。各ユーザーは、一組の暗号鍵— 公開鍵と秘密鍵を持ちます。公開鍵が広く配布されるかもしれないのに対して、秘密鍵は秘密にしておきます。メッセージは受信者の公開鍵で暗号化され、対応する秘密鍵でのみ復号することができます。鍵は数学的に関連していますが、秘密鍵は公開鍵からうまく導くことができません(つまり、実際のまたは計画された実践)。1970年代半ばに始まった暗号の実践の変革をもたらす、そのようなアルゴリズムを発見しました。<sup>[<a id="idp7277792" href="#ftn.idp7277792" class="footnote">23</a>]</sup>
+			公開鍵暗号において使用される特徴的な技術は非対称の鍵アルゴリズムの使用です。ここで、メッセージを暗号化するために使われる鍵は、復号するために使われる鍵を同じではありません。各ユーザーは、一組の暗号鍵— 公開鍵と秘密鍵を持ちます。公開鍵が広く配布されるかもしれないのに対して、秘密鍵は秘密にしておきます。メッセージは受信者の公開鍵で暗号化され、対応する秘密鍵でのみ復号することができます。鍵は数学的に関連していますが、秘密鍵は公開鍵からうまく導くことができません(つまり、実際のまたは計画された実践)。1970年代半ばに始まった暗号の実践の変革をもたらす、そのようなアルゴリズムを発見しました。<sup>[<a id="idp103611488" href="#ftn.idp103611488" class="footnote">23</a>]</sup>
 		</div><div class="para">
-			対照的に、数千年の間使用されてきたバリエーションである、対称鍵暗号は、暗号化と復号のために送信者と受信者により共有される1つの秘密鍵(プライベートに保たなければいけない、このように共通の用語の曖昧さの原因であるもの)を使用します。対称の暗号化スキーマを使用するために、送信者と受信者が前もって安全に鍵を共有しなければいけません。<sup>[<a id="idp16801616" href="#ftn.idp16801616" class="footnote">24</a>]</sup>
+			対照的に、数千年の間使用されてきたバリエーションである、対称鍵暗号は、暗号化と復号のために送信者と受信者により共有される1つの秘密鍵(プライベートに保たなければいけない、このように共通の用語の曖昧さの原因であるもの)を使用します。対称の暗号化スキーマを使用するために、送信者と受信者が前もって安全に鍵を共有しなければいけません。<sup>[<a id="idp42015760" href="#ftn.idp42015760" class="footnote">24</a>]</sup>
 		</div><div class="para">
-			対称鍵アルゴリズムがほとんど常に計算的に集約的であるので、鍵交換アルゴリズムを用いて鍵を交換して、その鍵と対称鍵アルゴリズムを用いてデータを転送します。たとえば、PGP、およびスキームの SSL/TLS ファミリーはこれをします。結果としてハイブリッド暗号システムと呼ばれます。<sup>[<a id="idp42514016" href="#ftn.idp42514016" class="footnote">25</a>]</sup>
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp42516192">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Diffie–Hellman 鍵交換 (D–H) は、お互いに事前に知識を持たない2者が、安全ではないコミュニケーション・チャネル上で共有の秘密鍵を共同で確立できるようにする、暗号のプロトコルです。そして、この鍵は対称鍵暗号を用いて以降のコミュニケーションを暗号化するために使用されます。<sup>[<a id="idp42517696" href="#ftn.idp42517696" class="footnote">26</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp30966768">A.2.1.1. Diffie-Hellman の歴史</h4></div></div></div><div class="para">
-					スキーマは1976年に Whitfield Diffie と Martin Hellman により初めて公開されました。しかしながら後から、GCHQ の British signals intelligence agency の中で Malcolm J. Williamson によりまったく別に数年早く発明されていたが、秘密にされていたことがわかりました。2002年、Hellman は、公開鍵暗号の発明に対する貢献を認めて Diffie–Hellman–Merkle 鍵交換と呼ばれるアルゴリズムを提案しました(Hellman, 2002)。<sup>[<a id="idp30968368" href="#ftn.idp30968368" class="footnote">27</a>]</sup>
+			対称鍵アルゴリズムがほとんど常に計算的に集約的であるので、鍵交換アルゴリズムを用いて鍵を交換して、その鍵と対称鍵アルゴリズムを用いてデータを転送します。たとえば、PGP、およびスキームの SSL/TLS ファミリーはこれをします。結果としてハイブリッド暗号システムと呼ばれます。<sup>[<a id="idp1012528" href="#ftn.idp1012528" class="footnote">25</a>]</sup>
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp35508992">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Diffie–Hellman 鍵交換 (D–H) は、お互いに事前に知識を持たない2者が、安全ではないコミュニケーション・チャネル上で共有の秘密鍵を共同で確立できるようにする、暗号のプロトコルです。そして、この鍵は対称鍵暗号を用いて以降のコミュニケーションを暗号化するために使用されます。<sup>[<a id="idp50127472" href="#ftn.idp50127472" class="footnote">26</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp21956384">A.2.1.1. Diffie-Hellman の歴史</h4></div></div></div><div class="para">
+					スキーマは1976年に Whitfield Diffie と Martin Hellman により初めて公開されました。しかしながら後から、GCHQ の British signals intelligence agency の中で Malcolm J. Williamson によりまったく別に数年早く発明されていたが、秘密にされていたことがわかりました。2002年、Hellman は、公開鍵暗号の発明に対する貢献を認めて Diffie–Hellman–Merkle 鍵交換と呼ばれるアルゴリズムを提案しました(Hellman, 2002)。<sup>[<a id="idp41302608" href="#ftn.idp41302608" class="footnote">27</a>]</sup>
 				</div><div class="para">
-					Diffie–Hellman 鍵合意それ自身は、匿名の(認証されない)鍵合意プロトコルであるにも関わらず、いろいろな認証されたプロトコルに対する基礎を提供し、Transport Layer Security の超短期モード (暗号スイートに依存して EDH または DHE として参照されます)において、完全な順方向の秘密を提供するために使用されます。<sup>[<a id="idp22949632" href="#ftn.idp22949632" class="footnote">28</a>]</sup>
+					Diffie–Hellman 鍵合意それ自身は、匿名の(認証されない)鍵合意プロトコルであるにも関わらず、いろいろな認証されたプロトコルに対する基礎を提供し、Transport Layer Security の超短期モード (暗号スイートに依存して EDH または DHE として参照されます)において、完全な順方向の秘密を提供するために使用されます。<sup>[<a id="idp120620816" href="#ftn.idp120620816" class="footnote">28</a>]</sup>
 				</div><div class="para">
-					U.S. Patent 4,200,770 (現在、失効) は、アルゴリズムが説明されていて、発明者として Hellman, Diffie と Merkle がクレジットされています。<sup>[<a id="idp22952288" href="#ftn.idp22952288" class="footnote">29</a>]</sup>
-				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp16694016" href="#idp16694016" class="para">21</a>] </sup>
+					U.S. Patent 4,200,770 (現在、失効) は、アルゴリズムが説明されていて、発明者として Hellman, Diffie と Merkle がクレジットされています。<sup>[<a id="idp75551904" href="#ftn.idp75551904" class="footnote">29</a>]</sup>
+				</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp110132896" href="#idp110132896" class="para">21</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp7274432" href="#idp7274432" class="para">22</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp29944944" href="#idp29944944" class="para">22</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp7277792" href="#idp7277792" class="para">23</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp103611488" href="#idp103611488" class="para">23</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp16801616" href="#idp16801616" class="para">24</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp42015760" href="#idp42015760" class="para">24</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp42514016" href="#idp42514016" class="para">25</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp1012528" href="#idp1012528" class="para">25</a>] </sup>
 				"Public-key Encryption." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Public-key_cryptography">http://en.wikipedia.org/wiki/Public-key_cryptography</a>
-			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp42517696" href="#idp42517696" class="para">26</a>] </sup>
+			</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp50127472" href="#idp50127472" class="para">26</a>] </sup>
 					"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp30968368" href="#idp30968368" class="para">27</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp41302608" href="#idp41302608" class="para">27</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp22949632" href="#idp22949632" class="para">28</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp120620816" href="#idp120620816" class="para">28</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp22952288" href="#idp22952288" class="para">29</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp75551904" href="#idp75551904" class="para">29</a>] </sup>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Diffie-Hellman">http://en.wikipedia.org/wiki/Diffie-Hellman</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>戻る</strong>付録A 暗号の標準</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>次へ</strong>A.2.2. RSA</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s02.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s02.html
index c4d1e12..eb3db35 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s02.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s02.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>次へ</strong></a></li></ul><div cla
 ss="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp36614096">A.2.2. RSA</h3></div></div></div><div class="para">
-				暗号学において、RSA (初めて公的にそれを説明した Rivest, Shamir および Adleman を意味します。以下参照。) は公開鍵暗号のアルゴリズムです。それは、暗号と同様に署名にも適しているとして知られる最初のアルゴリズムで、公開鍵暗号において始めての大きな優位性の1つでした。RSA は、電子商取引のプロトコルにおいて広く使用され、十分に長い鍵が与えられ、更新の実装が使われていて、安全であると考えれらています。<sup>[<a id="idp36615776" href="#ftn.idp36615776" class="footnote">30</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp36615776" href="#idp36615776" class="para">30</a>] </sup>
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>次へ</strong></a></li></ul><div cla
 ss="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp54393152">A.2.2. RSA</h3></div></div></div><div class="para">
+				暗号学において、RSA (初めて公的にそれを説明した Rivest, Shamir および Adleman を意味します。以下参照。) は公開鍵暗号のアルゴリズムです。それは、暗号と同様に署名にも適しているとして知られる最初のアルゴリズムで、公開鍵暗号において始めての大きな優位性の1つでした。RSA は、電子商取引のプロトコルにおいて広く使用され、十分に長い鍵が与えられ、更新の実装が使われていて、安全であると考えれらています。<sup>[<a id="idp16539504" href="#ftn.idp16539504" class="footnote">30</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp16539504" href="#idp16539504" class="para">30</a>] </sup>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/RSA">http://en.wikipedia.org/wiki/RSA</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>戻る</strong>A.2. 公開鍵暗号</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>次へ</strong>A.2.3. DSA</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s03.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s03.html
index fefdb7c..069b6c8 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s03.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s03.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>次へ</strong></a></li></ul><div cla
 ss="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp2701408">A.2.3. DSA</h3></div></div></div><div class="para">
-				Digital Signature Algorithm (DSA) は電子署名に対する United States Federal Government standard または FIPS です。Digital Signature Standard (DSS) で使用するために、1991年8月に National Institute of Standards and Technology (NIST) により提案され、FIPS 186 で指定され、1993年に適用されました。わずかな改訂が FIPS 186-1 として1996年に発行されました。この標準は、さらに FIPS 186-2 として2000年に、再び FIPS 186-3 として2009年に、拡張されました。<sup>[<a id="idp2703056" href="#ftn.idp2703056" class="footnote">31</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp2703056" href="#idp2703056" class="para">31</a>] </sup>
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>次へ</strong></a></li></ul><div cla
 ss="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp65558992">A.2.3. DSA</h3></div></div></div><div class="para">
+				Digital Signature Algorithm (DSA) は電子署名に対する United States Federal Government standard または FIPS です。Digital Signature Standard (DSS) で使用するために、1991年8月に National Institute of Standards and Technology (NIST) により提案され、FIPS 186 で指定され、1993年に適用されました。わずかな改訂が FIPS 186-1 として1996年に発行されました。この標準は、さらに FIPS 186-2 として2000年に、再び FIPS 186-3 として2009年に、拡張されました。<sup>[<a id="idp23882704" href="#ftn.idp23882704" class="footnote">31</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp23882704" href="#idp23882704" class="para">31</a>] </sup>
 					"Digital Signature Algorithm" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Digital_Signature_Algorithm">http://en.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>戻る</strong>A.2.2. RSA</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>次へ</strong>A.2.4. SSL/TLS</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s04.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s04.html
index 87396cf..f8f60bb 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s04.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s04.html
@@ -7,7 +7,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Cramer-Shoup 暗号システム" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>次へ</stron
 g></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp41561392">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Cramer-Shoup 暗号システム" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>次へ</stron
 g></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp3513072">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Transport Layer Security (TLS) とその前進である Secure Socket Layer (SSL) は、インターネットのようなネットワークにおけるコミュニケーションに対してセキュリティを提供する暗号プロトコルです。TLS と SSL は、エンドからエンドへのトランスポート層におけるネットワーク接続のセグメントを暗号化します。プロトコルのいくつかのバージョンは、ウェブ閲覧、電子メール、インターネット FAX、インスタント・メッセージおよび voice-over-IP (VoIP) のようなアプリケーションにおいて広く使われます。TLS は IETF 標準トラックプロトコルです。それは、Netscape 社により開発された以前の SSL 仕様に基づいた、RFC 5246 で最終更新されました。
 			</div><div class="para">
 				TLS プロトコルは、クライアント/サーバーのアプリケーションが、盗聴や改ざんを防ぐために設計された方法で、ネットワークを越えたコミュニケーションできるようにします。TLS は暗号を用いてインターネット上でエンドポイント認証と通信の秘密を提供します。TLS は 1024 bit および 2048 bit 強度を持つ RSA セキュリティを提供します。
@@ -18,7 +18,7 @@
 			</div><div class="para">
 				一般的に、TLS に対して不可欠な鍵情報と証明書は X.509 証明書(必要なフィールドとデータのフォーマットを定義します)の形式で取り扱われます。
 			</div><div class="para">
-				SSL は近代的な流儀で機能します。上位・下位互換およびピア間のネゴシエーションに対するサポートとともに、設計により拡張可能です。\n<sup>[<a id="idp36153408" href="#ftn.idp36153408" class="footnote">32</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp36153408" href="#idp36153408" class="para">32</a>] </sup>
+				SSL は近代的な流儀で機能します。上位・下位互換およびピア間のネゴシエーションに対するサポートとともに、設計により拡張可能です。\n<sup>[<a id="idp22063984" href="#ftn.idp22063984" class="footnote">32</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp22063984" href="#idp22063984" class="para">32</a>] </sup>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Transport_Layer_Security">http://en.wikipedia.org/wiki/Transport_Layer_Security</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>戻る</strong>A.2.3. DSA</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>次へ</strong>A.2.5. Cramer-Shoup 暗号システム</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s05.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s05.html
index 22fe1d4..0bb1d0e 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s05.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s05.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. ElGamal 暗号" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>次へ</strong></a></li></
 ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp36155616">A.2.5. Cramer-Shoup 暗号システム</h3></div></div></div><div class="para">
-				Cramer–Shoup システムは非対称暗号アルゴリズムです。そして、標準的な暗号推測を用いた適応的選択暗号文攻撃に対して安全であると証明された、初めての効果的なスキーマでした。そのセキュリティは、決定的 Diffie–Hellman 仮定の計算的な難しさ(広く考えられていますが、証明されていません)に基づいています。1998年に Ronald Cramer と Victor Shoup により開発された、Elgamal 暗号の拡張です。極めて柔軟である Elgamal と比べて、Cramer–Shoup は資源の豊富な攻撃者に対してさえも柔軟ではないことを確定する追加の要素を追加しました。この非柔軟性は、衝突耐性のあるハッシュ機能と追加の計算の使用により達成されました。結果として Elgamal の2倍の暗号文になりました。<sup>[<a id="idm31840" href="#ftn.idm31840" class="footnote">33</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idm31840" href="#idm31840" class="para">33</a>] </sup>
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. ElGamal 暗号" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>次へ</strong></a></li></
 ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp89385104">A.2.5. Cramer-Shoup 暗号システム</h3></div></div></div><div class="para">
+				Cramer–Shoup システムは非対称暗号アルゴリズムです。そして、標準的な暗号推測を用いた適応的選択暗号文攻撃に対して安全であると証明された、初めての効果的なスキーマでした。そのセキュリティは、決定的 Diffie–Hellman 仮定の計算的な難しさ(広く考えられていますが、証明されていません)に基づいています。1998年に Ronald Cramer と Victor Shoup により開発された、Elgamal 暗号の拡張です。極めて柔軟である Elgamal と比べて、Cramer–Shoup は資源の豊富な攻撃者に対してさえも柔軟ではないことを確定する追加の要素を追加しました。この非柔軟性は、衝突耐性のあるハッシュ機能と追加の計算の使用により達成されました。結果として Elgamal の2倍の暗号文になりました。<sup>[<a id="idp23130016" href="#ftn.idp23130016" class="footnote">33</a>]</
 sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp23130016" href="#idp23130016" class="para">33</a>] </sup>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>戻る</strong>A.2.4. SSL/TLS</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>次へ</strong>A.2.6. ElGamal 暗号</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s06.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s06.html
index c84b297..014d226 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s06.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/apas02s06.html
@@ -7,8 +7,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s05.html" title="A.2.5. Cramer-Shoup 暗号システム" /><link rel="next" href="appe-Publican-Revision_History.html" title="付録B 改訂履歴" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="appe-P
 ublican-Revision_History.html"><strong>次へ</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm29632">A.2.6. ElGamal 暗号</h3></div></div></div><div class="para">
-				暗号学において、ElGamal 暗号システムは Diffie-Hellman 鍵合意に基づいた公開鍵暗号に対する非対称鍵暗号アルゴリズムです。1985年に Taher Elgamal により説明されました。[1] Elgamal 暗号は、フリーの GNU Privacy Guard ソフトウェア、最近のバージョンの PGP および他の暗号システムにおいて使用されています。Digital Signature Algorithm は ElGamal 署名スキーマ(ElGamal 暗号と混同してはいけません)の変種です。<sup>[<a id="idp42616032" href="#ftn.idp42616032" class="footnote">34</a>]</sup>
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp42616032" href="#idp42616032" class="para">34</a>] </sup>
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="apas02.html" title="A.2. 公開鍵暗号" /><link rel="prev" href="apas02s05.html" title="A.2.5. Cramer-Shoup 暗号システム" /><link rel="next" href="appe-Publican-Revision_History.html" title="付録B 改訂履歴" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="appe-P
 ublican-Revision_History.html"><strong>次へ</strong></a></li></ul><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp2213840">A.2.6. ElGamal 暗号</h3></div></div></div><div class="para">
+				暗号学において、ElGamal 暗号システムは Diffie-Hellman 鍵合意に基づいた公開鍵暗号に対する非対称鍵暗号アルゴリズムです。1985年に Taher Elgamal により説明されました。[1] Elgamal 暗号は、フリーの GNU Privacy Guard ソフトウェア、最近のバージョンの PGP および他の暗号システムにおいて使用されています。Digital Signature Algorithm は ElGamal 署名スキーマ(ElGamal 暗号と混同してはいけません)の変種です。<sup>[<a id="idp64034384" href="#ftn.idp64034384" class="footnote">34</a>]</sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp64034384" href="#idp64034384" class="para">34</a>] </sup>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 14 April 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>戻る</strong>A.2.5. Cramer-Shoup 暗号システム</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="appe-Publican-Revision_History.html"><strong>次へ</strong>付録B 改訂履歴</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
index 42f63f0..45db22b 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
@@ -8,31 +8,31 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="index.html" title="セキュリティガイド" /><link rel="prev" href="chap-Security_Guide-References.html" title="第9章 参考資料" /><link rel="next" href="apas02.html" title="A.2. 公開鍵暗号" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="
 apas02.html"><strong>次へ</strong></a></li></ul><div xml:lang="ja-JP" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">暗号の標準</h1></div></div></div><div class="para">
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp36480832">A.1. 同期式の暗号</h2></div></div></div><div class="para">
-		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp23816704">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				暗号において、Advanced Encryption Standard (AES) はアメリカ政府によって採用された暗号標準です。この標準は、Rijndael として公開された元々のより大きなコレクションから採用された、3つのブロック暗号 AES-128, AES-192 および AES-256 から構成されます。各 AES 暗号は、それぞれキーの大きさ 128, 192 および 256 bit とともに 128-bit のブロックサイズをを持ちます。AES 暗号は詳細に分析されてきて、その前進である Data Encryption Standard (DES) と同様に、今では世界中で使用されています。<sup>[<a id="idp18606352" href="#ftn.idp18606352" class="footnote">15</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp39295872">A.1.1.1. AES の使用</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp19564416">A.1.1.2. AES の歴史</h4></div></div></div><div class="para">
-					AES は、5年間の標準化プロセスの後、2001年11月26日に U.S. FIPS PUB 197 (FIPS 197) として National Institute of Standards and Technology (NIST) によりアナウンスされました。そこでは、Rijndael が最適であると選択される前に、15の競合する設計が提案され、評価されました。2002年5月26日に標準として有効になりました。多くの異なる暗号化パッケージにおいて利用可能です。AES は、初めて一般にアクセス可能であり、トップシークレット情報のために NSA により承認されたオープンな暗号です(以下にある AES のセキュリティを参照してください)。<sup>[<a id="idp12408672" href="#ftn.idp12408672" class="footnote">16</a>]</sup>
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp69766112">A.1. 同期式の暗号</h2></div></div></div><div class="para">
+		</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp40305936">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				暗号において、Advanced Encryption Standard (AES) はアメリカ政府によって採用された暗号標準です。この標準は、Rijndael として公開された元々のより大きなコレクションから採用された、3つのブロック暗号 AES-128, AES-192 および AES-256 から構成されます。各 AES 暗号は、それぞれキーの大きさ 128, 192 および 256 bit とともに 128-bit のブロックサイズをを持ちます。AES 暗号は詳細に分析されてきて、その前進である Data Encryption Standard (DES) と同様に、今では世界中で使用されています。<sup>[<a id="idp24844208" href="#ftn.idp24844208" class="footnote">15</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp100199584">A.1.1.1. AES の使用</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp83848912">A.1.1.2. AES の歴史</h4></div></div></div><div class="para">
+					AES は、5年間の標準化プロセスの後、2001年11月26日に U.S. FIPS PUB 197 (FIPS 197) として National Institute of Standards and Technology (NIST) によりアナウンスされました。そこでは、Rijndael が最適であると選択される前に、15の競合する設計が提案され、評価されました。2002年5月26日に標準として有効になりました。多くの異なる暗号化パッケージにおいて利用可能です。AES は、初めて一般にアクセス可能であり、トップシークレット情報のために NSA により承認されたオープンな暗号です(以下にある AES のセキュリティを参照してください)。<sup>[<a id="idp15147312" href="#ftn.idp15147312" class="footnote">16</a>]</sup>
 				</div><div class="para">
-					Rijndael は2人のベルギー人暗号学者 Joan Daemon と Vincent Rijmen により開発され、彼らにより AES 選定プロセスへ投稿されました。Rijndael ([rɛindaːl] と発音) は発明者2人の名前のかばん語です。<sup>[<a id="idp38156656" href="#ftn.idp38156656" class="footnote">17</a>]</sup>
-				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp44515904">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				Data Encryption Standard (DES) は、1976年にアメリカに対する公式な Federal Information Processing Standard (FIPS) として National Bureau of Standards により選択され、その後国際的に広く恩恵を受けている、ブロック暗号(共有秘密暗号の形式)です。56-bit 鍵を使用する対称鍵アルゴリズムに基づいています。アルゴリズムは当初、秘密の設計要素、相対的に短い鍵長および National Security Agency (NSA) のバックドアに関する疑惑とともに議論の的になりました。結果として、DES はブロック暗号と暗号解析の現代の知識に動機づけられた学術的な厳しい詳細な調査を受けました。<sup>[<a id="idp8544832" href="#ftn.idp8544832" class="footnote">18</a>]</sup>
-			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp10278240">A.1.2.1. DES の</h4></div></div></div><div class="para">
-				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp14436992">A.1.2.2. DES の歴史</h4></div></div></div><div class="para">
-					DESは今や多くのアプリケーションに対して安全ではないと考えられています。おもに 56-bit 鍵の大きさが小さすぎることによります; 1999年1月、distributed.net と Electronic Frontier Foundation は公に協力して、DES 鍵を22時間15分で解読しました(年表参照)。また、実際には実装できませんが、暗号において理論的に弱いことが説明されるという、いくつかの解析的な結論があります。理論的な攻撃があるにも関わらず、アルゴリズムは 3-DES の形でほとんど安全であると考えられています。近年、暗号は Advanced Encryption Standard (AES) に置き換えられてきています。<sup>[<a id="idp14438848" href="#ftn.idp14438848" class="footnote">19</a>]</sup>
+					Rijndael は2人のベルギー人暗号学者 Joan Daemon と Vincent Rijmen により開発され、彼らにより AES 選定プロセスへ投稿されました。Rijndael ([rɛindaːl] と発音) は発明者2人の名前のかばん語です。<sup>[<a id="idp16119648" href="#ftn.idp16119648" class="footnote">17</a>]</sup>
+				</div></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp19285120">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				Data Encryption Standard (DES) は、1976年にアメリカに対する公式な Federal Information Processing Standard (FIPS) として National Bureau of Standards により選択され、その後国際的に広く恩恵を受けている、ブロック暗号(共有秘密暗号の形式)です。56-bit 鍵を使用する対称鍵アルゴリズムに基づいています。アルゴリズムは当初、秘密の設計要素、相対的に短い鍵長および National Security Agency (NSA) のバックドアに関する疑惑とともに議論の的になりました。結果として、DES はブロック暗号と暗号解析の現代の知識に動機づけられた学術的な厳しい詳細な調査を受けました。<sup>[<a id="idp91905984" href="#ftn.idp91905984" class="footnote">18</a>]</sup>
+			</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp7336688">A.1.2.1. DES の</h4></div></div></div><div class="para">
+				</div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp52388864">A.1.2.2. DES の歴史</h4></div></div></div><div class="para">
+					DESは今や多くのアプリケーションに対して安全ではないと考えられています。おもに 56-bit 鍵の大きさが小さすぎることによります; 1999年1月、distributed.net と Electronic Frontier Foundation は公に協力して、DES 鍵を22時間15分で解読しました(年表参照)。また、実際には実装できませんが、暗号において理論的に弱いことが説明されるという、いくつかの解析的な結論があります。理論的な攻撃があるにも関わらず、アルゴリズムは 3-DES の形でほとんど安全であると考えられています。近年、暗号は Advanced Encryption Standard (AES) に置き換えられてきています。<sup>[<a id="idp92632288" href="#ftn.idp92632288" class="footnote">19</a>]</sup>
 				</div><div class="para">
-					いくつかのドキュメントにおいて、標準としての DES と DEA (the Data Encryption Algorithm) として参照される DES アルゴリズムを区別しています。発音されるとき、"DES" は、省略形としてスペルされたものとしても (/ˌdiːˌiːˈɛs/) 、1音節の略語としても (/ˈdɛz/) 発音されます。<sup>[<a id="idp8674720" href="#ftn.idp8674720" class="footnote">20</a>]</sup>
-				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp18606352" href="#idp18606352" class="para">15</a>] </sup>
+					いくつかのドキュメントにおいて、標準としての DES と DEA (the Data Encryption Algorithm) として参照される DES アルゴリズムを区別しています。発音されるとき、"DES" は、省略形としてスペルされたものとしても (/ˌdiːˌiːˈɛs/) 、1音節の略語としても (/ˈdɛz/) 発音されます。<sup>[<a id="idp6836640" href="#ftn.idp6836640" class="footnote">20</a>]</sup>
+				</div></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp24844208" href="#idp24844208" class="para">15</a>] </sup>
 					"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp12408672" href="#idp12408672" class="para">16</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp15147312" href="#idp15147312" class="para">16</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp38156656" href="#idp38156656" class="para">17</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp16119648" href="#idp16119648" class="para">17</a>] </sup>
 						"Advanced Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">http://en.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp8544832" href="#idp8544832" class="para">18</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp91905984" href="#idp91905984" class="para">18</a>] </sup>
 					"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp14438848" href="#idp14438848" class="para">19</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp92632288" href="#idp92632288" class="para">19</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp8674720" href="#idp8674720" class="para">20</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp6836640" href="#idp6836640" class="para">20</a>] </sup>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 14 November 2009 <a href="http://en.wikipedia.org/wiki/Data_Encryption_Standard">http://en.wikipedia.org/wiki/Data_Encryption_Standard</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>戻る</strong>第9章 参考資料</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="apas02.html"><strong>次へ</strong>A.2. 公開鍵暗号</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
index 0a5959d..aac276c 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
@@ -28,7 +28,7 @@
 		</div><div class="para">
 			たとえば、信頼された人々のみがアクセスできる安全な場所においてマシンが使用され、コンピュータが機密情報を含まないならば、そのような攻撃を防ぐことは致命的ではないかもしれません。しかしながら、会社のネットワークに対するプライベートな暗号化されていない SSH キーを持つ従業員のラップトップが展示会に出席されずに残っているならば、会社全体に対する分岐を持つ主要なセキュリティ侵害につながるでしょう。
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords">3.1.2.1. BIOS パスワード</h4></div></div></div><div class="para">
-				コンピュータの BIOS をパスワードで保護するおもな2つの理由は次のとおりです<sup>[<a id="idp19089552" href="#ftn.idp19089552" class="footnote">11</a>]</sup>:
+				コンピュータの BIOS をパスワードで保護するおもな2つの理由は次のとおりです<sup>[<a id="idp24942256" href="#ftn.idp24942256" class="footnote">11</a>]</sup>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>BIOS 設定の変更を防ぐ</em></span> — 侵入者が BIOS へのアクセス権を持つならば、ディスクや CD-ROM からブートするよう設定できます。これにより、システムにおいて任意のプロセスを開始したり機密データをコピーしたりできるようにする、レスキューモードやシングルユーザーモードに入ることができるようになります。
 					</div></li><li class="listitem"><div class="para">
@@ -58,7 +58,7 @@
 				</div><div class="para">
 					次に、GRUB 設定ファイル <code class="filename">/boot/grub/grub.conf</code> を編集します。ファイルを開き、main セクションにある <code class="command">timeout</code> 行の下に以下の行を追加します:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					<em class="replaceable"><code>&lt;password-hash&gt;</code></em> を <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idp10683008" href="#ftn.idp10683008" class="footnote">12</a>]</sup> により返された値に置き換えます。
+					<em class="replaceable"><code>&lt;password-hash&gt;</code></em> を <code class="command">/sbin/grub-md5-crypt</code><sup>[<a id="idp107526544" href="#ftn.idp107526544" class="footnote">12</a>]</sup> により返された値に置き換えます。
 				</div><div class="para">
 					システムが次回起動するとき、GRUB メニューが <span class="keycap"><strong>p</strong></span> に続けて GRUB パスワードをまず入力するまで、エディタまたはコマンド・インタフェースにアクセスするのを防ぎます。
 				</div><div class="para">
@@ -311,14 +311,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td>
 								サービスへの root アクセスを制限するために PAM の使用
 							</td><td>
-								<code class="filename">/etc/pam.d/</code> ディレクトリにある対象サービスのファイルを編集します。<code class="filename">pam_listfile.so</code> が認証のために必要であることを確実にします。<sup>[<a id="idp26203072" href="#ftn.idp26203072" class="footnote">a</a>]</sup>
+								<code class="filename">/etc/pam.d/</code> ディレクトリにある対象サービスのファイルを編集します。<code class="filename">pam_listfile.so</code> が認証のために必要であることを確実にします。<sup>[<a id="idp2591520" href="#ftn.idp2591520" class="footnote">a</a>]</sup>
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>PAM に対応するネットワーク・サービスへの root アクセスを防ぎます。</td></tr><tr><td>以下のサービスは root アカウントへのアクセスを防ぎます:</td></tr><tr><td>· FTP クライアント</td></tr><tr><td>· Email クライアント</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· すべての PAM 対応アプリケーション</td></tr></table>
 
 							</td><td>
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>PAM に対応しないプログラムおよびサービス。</td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idp26203072" href="#idp26203072" class="para">a</a>] </sup>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div class="footnote"><div class="para"><sup>[<a id="ftn.idp2591520" href="#idp2591520" class="para">a</a>] </sup>
 									詳細は<a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">「PAM を用いた root の無効化」</a>を参照してください。
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell">3.1.4.2.1. root シェルの無効化</h5></div></div></div><div class="para">
 					ユーザーが root として直接ログインすることを防ぐために、システム管理者は <code class="filename">/etc/passwd</code> ファイルにおいて root アカウントのシェルを <code class="command">/sbin/nologin</code> に設定できます。これにより、<code class="command">su</code> や <code class="command">ssh</code> コマンドのような、シェルを要求するコマンドを通して root アカウントにアクセスすることを防ぎます。
@@ -348,7 +348,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command">3.1.4.3.1. <code class="command">su</code> コマンド</h5></div></div></div><div class="para">
 					ユーザーが <code class="command">su</code> コマンドを実行するとき、root パスワードに対するプロンプトが出されます。認証後、root シェルプロンプトが与えられます。
 				</div><div class="para">
-					一度 <code class="command">su</code> コマンド経由でログインすると、ユーザーは root ユーザー<span class="emphasis"><em>であり</em></span>、システムへの絶対的な管理アクセス権を持ちます。 <sup>[<a id="idp40091568" href="#ftn.idp40091568" class="footnote">13</a>]</sup>. さらに、一度ユーザーが root になると、パスワードをプロンプトされることなくシステムにある他のすべてのユーザーに変更するために <code class="command">su</code> コマンドを使用できます。
+					一度 <code class="command">su</code> コマンド経由でログインすると、ユーザーは root ユーザー<span class="emphasis"><em>であり</em></span>、システムへの絶対的な管理アクセス権を持ちます。 <sup>[<a id="idp42583456" href="#ftn.idp42583456" class="footnote">13</a>]</sup>. さらに、一度ユーザーが root になると、パスワードをプロンプトされることなくシステムにある他のすべてのユーザーに変更するために <code class="command">su</code> コマンドを使用できます。
 				</div><div class="para">
 					このプログラムは非常に強力であるため、組織の中にいる管理者はコマンドにアクセス権を持つ者を制限したいと思うかもしれません。
 				</div><div class="para">
@@ -519,10 +519,10 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 				<code class="command">sshd</code> サービスは本質的にセキュアであるにも関わらず、サービスはセキュリティの脅威を防ぐために常に最新にしておかなければ<span class="emphasis"><em>いけません</em></span>。詳細は <a class="xref" href="sect-Security_Guide-Security_Updates.html">「セキュリティ・アップデート」</a> を参照してください。
 			</div></div></div><div class="para">
 			GPG はプライベートな email コミュニケーションを確実にする1つの方法です。パブリック・ネットワーク上で秘密データを email するためや、ハードディスクにある秘密データを保護するためのどちらにも使用されます。
-		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp19089552" href="#idp19089552" class="para">11</a>] </sup>
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp24942256" href="#idp24942256" class="para">11</a>] </sup>
 					システム BIOS は製造者間で異なるので、いくつかはどちらのタイプのパスワード保護もサポートしないかもしれません。一方、他のものは1つのタイプをサポートするかもしれませんが、さらに他のものはそうでないかもしれません。
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp10683008" href="#idp10683008" class="para">12</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp107526544" href="#idp107526544" class="para">12</a>] </sup>
 						GRUB は暗号化されていないパスワードも受け付けますが、さらなるセキュリティのために MD5 ハッシュを使用することは推奨されます。
-					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp40091568" href="#idp40091568" class="para">13</a>] </sup>
+					</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp42583456" href="#idp42583456" class="para">13</a>] </sup>
 						このアクセス権は SELinux が有効ならば、それにより課される制限をまだ受けます。
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>戻る</strong>2.9. NTP</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security.html"><strong>次へ</strong>3.2. サーバのセキュリティ</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
index 3bc6b91..b119a29 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
@@ -14,7 +14,7 @@
 	</div><div xml:lang="ja-JP" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="sect-Security_Guide-Introduction_to_Security">1.1. セキュリティのイントロダクション</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. コンピューター・セキュリティとは?</h3></div></div></div><div class="para">
 			コンピューター・セキュリティは、コンピューティングと情報処理の幅広い領域を取り扱う一般的な用語です。日々のビジネス取引を行い、極めて重要な情報にアクセスするために、コンピューターシステムとネットワークに依存する産業は、それらのデータを全体の資産の最も重要な部分であると見なしています。いくつかの用語と評価指標が、Total Cost of Ownership (TCO) や Quality of Service (QoS) のように、日常のビジネス会話に入ってきています。これらの評価指標を用いることで、計画とプロセス管理のコストの一部として、データの完全性や高可用性のような観点を産業が計算できるようになります。電子商取引のようないくつかの産業において、データの可用性と信頼性は成功と失敗の分かれ目になりえます。
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about">1.1.1.1. コンピューター・セキュリティはどのように起こるのでしょうか?</h4></div></div></div><div class="para">
-				情報セキュリティは、個人情報、金融情報、および他の制限された情報が暴露されないようにするため、パブリック・ネットワークへの増大する依存のため何年もかけて進歩してきました。すべての業種にわたる組織が取り扱う情報だけでなくその転送や暴露について再検討するよう促す、Mitnick <sup>[<a id="idp3174144" href="#ftn.idp3174144" class="footnote">1</a>]</sup> や Vladimir Levin <sup>[<a id="idp3172928" href="#ftn.idp3172928" class="footnote">2</a>]</sup> の事件のような数多くの事例があります。インターネットの普及は、データ・セキュリティにおける大きな努力を促す最も重要な開発の1つでした。
+				情報セキュリティは、個人情報、金融情報、および他の制限された情報が暴露されないようにするため、パブリック・ネットワークへの増大する依存のため何年もかけて進歩してきました。すべての業種にわたる組織が取り扱う情報だけでなくその転送や暴露について再検討するよう促す、Mitnick <sup>[<a id="idp83487216" href="#ftn.idp83487216" class="footnote">1</a>]</sup> や Vladimir Levin <sup>[<a id="idm682960" href="#ftn.idm682960" class="footnote">2</a>]</sup> の事件のような数多くの事例があります。インターネットの普及は、データ・セキュリティにおける大きな努力を促す最も重要な開発の1つでした。
 			</div><div class="para">
 				インターネットが提供するリソースへアクセスするために、いまだ増え続ける人々が PC を使用しています。研究や情報探索から電子メールや電子商取引まで、インターネットは20世紀の最も重要な開発の1つとみなされるようになってきました。
 			</div><div class="para">
@@ -22,19 +22,19 @@
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Computer_Security-Security_Today">1.1.1.2. 今日のセキュリティ</h4></div></div></div><div class="para">
 				2000年2月、分散サービス妨害 (DDoS: Distributed Denial of Service) 攻撃が、インターネットにある最も高トラフィックのサイトのいくつかに対して行われました。攻撃者は <em class="firstterm">ping flood</em> とも呼ばれる大きな ICMP パケットを送信することにより数時間ルータを使用不能し、yahoo.com, cnn.com, amazon.com, fbi.gov, および他のいくつかのサイトを通常のユーザーから完全にアクセス不能にしました。攻撃は、脆弱性のあるネットワーク・サーバーをスキャンする、特別に作成された広く利用可能なプログラムを使用している未知の攻撃者によりもたらされ、サーバーに<em class="firstterm">トロイの木馬</em>と呼ばれるクライアント・アプリケーションをインストールし、犠牲サイトをあふれさせ利用不可能にするあらゆる感染したサーバーで、
 攻撃の時間を計りました。多くの人は、パケットが送られたどんなところでも、どんな目的に対しても、すべての入力データを受け付けるために構成されるよう、ルーターとプロトコルが使われる方法で基本的な欠陥にある攻撃を非難しました。
 			</div><div class="para">
-				2007年、Wired Equivalent Privacy (WEP) 無線暗号化プロトコルの広く知られる脆弱性をエクスプロイトするデータ侵害により、世界中の金融機関から4500万を越えるクレジットカード番号が盗まれました。<sup>[<a id="idp4558656" href="#ftn.idp4558656" class="footnote">3</a>]</sup>
+				2007年、Wired Equivalent Privacy (WEP) 無線暗号化プロトコルの広く知られる脆弱性をエクスプロイトするデータ侵害により、世界中の金融機関から4500万を越えるクレジットカード番号が盗まれました。<sup>[<a id="idp22767984" href="#ftn.idp22767984" class="footnote">3</a>]</sup>
 			</div><div class="para">
-				別のインシデントにおいて、バックアップ・テープに保存された、220万人の患者の請求記録が配送者のフロントシートから盗まれました。<sup>[<a id="idp4557040" href="#ftn.idp4557040" class="footnote">4</a>]</sup>
+				別のインシデントにおいて、バックアップ・テープに保存された、220万人の患者の請求記録が配送者のフロントシートから盗まれました。<sup>[<a id="idp24623632" href="#ftn.idp24623632" class="footnote">4</a>]</sup>
 			</div><div class="para">
-				現在、世界中で推定18億人がインターネットを使用しています、または使用していました。<sup>[<a id="idp4555968" href="#ftn.idp4555968" class="footnote">5</a>]</sup> 同時に:
+				現在、世界中で推定18億人がインターネットを使用しています、または使用していました。<sup>[<a id="idp62693760" href="#ftn.idp62693760" class="footnote">5</a>]</sup> 同時に:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						ある特定の日に、CERT Coordination Center at Carnegie Mellon University<sup>[<a id="idp21197936" href="#ftn.idp21197936" class="footnote">6</a>]</sup> へと報告されたセキュリティ違反のメジャー・インシデントは推定225あります。
+						ある特定の日に、CERT Coordination Center at Carnegie Mellon University<sup>[<a id="idp12396192" href="#ftn.idp12396192" class="footnote">6</a>]</sup> へと報告されたセキュリティ違反のメジャー・インシデントは推定225あります。
 					</div></li><li class="listitem"><div class="para">
-						2003年、CERT に報告されたインシデントの数は、2001年の52,658、2002年の82,094から跳ね上がりました。<sup>[<a id="idp21197424" href="#ftn.idp21197424" class="footnote">7</a>]</sup>
+						2003年、CERT に報告されたインシデントの数は、2001年の52,658、2002年の82,094から跳ね上がりました。<sup>[<a id="idp35212960" href="#ftn.idp35212960" class="footnote">7</a>]</sup>
 					</div></li><li class="listitem"><div class="para">
-						ここ3年の最も危険なインターネット・ウイルスに関するワールドワイドの経済的影響は、132億アメリカドルと見積もられました。<sup>[<a id="idp21194768" href="#ftn.idp21194768" class="footnote">8</a>]</sup>
+						ここ3年の最も危険なインターネット・ウイルスに関するワールドワイドの経済的影響は、132億アメリカドルと見積もられました。<sup>[<a id="idp13607536" href="#ftn.idp13607536" class="footnote">8</a>]</sup>
 					</div></li></ul></div><div class="para">
-				2008年のグローバルなビジネスと技術のエグゼクティブ調査 "The Global State of Information Security"<sup>[<a id="idp28652304" href="#ftn.idp28652304" class="footnote">9</a>]</sup> から、<span class="emphasis"><em>CIO Magazine</em></span> により断言された、いくつかのポイントは以下です:
+				2008年のグローバルなビジネスと技術のエグゼクティブ調査 "The Global State of Information Security"<sup>[<a id="idp27462752" href="#ftn.idp27462752" class="footnote">9</a>]</sup> から、<span class="emphasis"><em>CIO Magazine</em></span> により断言された、いくつかのポイントは以下です:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						43%のみがユーザー・コンプライアンスの監査または監視とセキュリティ・ポリシーが一致します
 					</div></li><li class="listitem"><div class="para">
@@ -107,22 +107,22 @@
 						要員登録およびアカウンティング
 					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Conclusion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. 結論</h3></div></div></div><div class="para">
 			今、セキュリティの起源、理由および観点について学んできたので、Fedora に関する適切な行動指針をより簡単に決定するようになることがわかります。どの要素と条件が適切な戦略を計画・導入するためにセキュリティを作り上げるかを知ることは重要です。セキュリティ・プロセスの細部のより深いところを調べるとき、この情報を心に留めておくと、プロセスを正式化して、パスがより明確になります。
-		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp3174144" href="#idp3174144" class="para">1</a>] </sup>
+		</div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp83487216" href="#idp83487216" class="para">1</a>] </sup>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp3172928" href="#idp3172928" class="para">2</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idm682960" href="#idm682960" class="para">2</a>] </sup>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4558656" href="#idp4558656" class="para">3</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp22767984" href="#idp22767984" class="para">3</a>] </sup>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4557040" href="#idp4557040" class="para">4</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp24623632" href="#idp24623632" class="para">4</a>] </sup>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp4555968" href="#idp4555968" class="para">5</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp62693760" href="#idp62693760" class="para">5</a>] </sup>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp21197936" href="#idp21197936" class="para">6</a>] </sup>
+				</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp12396192" href="#idp12396192" class="para">6</a>] </sup>
 							http://www.cert.org
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp21197424" href="#idp21197424" class="para">7</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp35212960" href="#idp35212960" class="para">7</a>] </sup>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp21194768" href="#idp21194768" class="para">8</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp13607536" href="#idp13607536" class="para">8</a>] </sup>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp28652304" href="#idp28652304" class="para">9</a>] </sup>
+						</div></div><div class="footnote"><div class="para"><sup>[<a id="ftn.idp27462752" href="#idp27462752" class="para">9</a>] </sup>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>戻る</strong>2. フィードバック</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>次へ</strong>1.2. 攻撃者と脆弱性</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/index.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/index.html
index 49a0661..302044a 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/index.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/index.html
@@ -7,10 +7,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="next" href="pref-Security_Guide-Preface.html" title="序文" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>次へ</strong></a></li></ul><div xml:lang="ja-JP" class="book" id="idp14285568" lang="ja-JP"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-we
 ight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idp14285568" class="title">セキュリティガイド</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Fedora Linux をセキュアにするためのガイド</h2></div><p class="edition">エディッション 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="next" href="pref-Security_Guide-Preface.html" title="序文" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>次へ</strong></a></li></ul><div xml:lang="ja-JP" class="book" id="idp27570784" lang="ja-JP"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-we
 ight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idp27570784" class="title">セキュリティガイド</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Fedora Linux をセキュアにするためのガイド</h2></div><p class="edition">エディッション 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="ja-JP" class="authorgroup" lang="ja-JP"><div class="author"><h3 class="author"><span class="surname">Fuller</span> <span class="firstname">Johnray</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Ha</span> <span class="firstname">John</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">O'Brien</span> <span class="firstname">David</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email">
 <a class="email" href="mailto:daobrien at redhat.com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Radvan</span> <span class="firstname">Scott</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Christensen</span> <span class="firstname">Eric</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="surname">Ligas</span> <span class="firstname">Adam</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a 
 class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp6422704" class="legalnotice"><h1 class="legalnotice">法律上の通知</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="ja-JP" class="authorgroup" lang="ja-JP"><div class="author"><h3 class="author"><span class="surname">Fuller</span> <span class="firstname">Johnray</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Ha</span> <span class="firstname">John</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">O'Brien</span> <span class="firstname">David</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email">
 <a class="email" href="mailto:daobrien at redhat.com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Radvan</span> <span class="firstname">Scott</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="surname">Christensen</span> <span class="firstname">Eric</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="surname">Ligas</span> <span class="firstname">Adam</span> [FAMILY Given]</h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a 
 class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp9282656" class="legalnotice"><h1 class="legalnotice">法律上の通知</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -32,4 +32,4 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>概要</h6><div class="para">
 			Fedora セキュリティガイドは、ローカルまたはリモートからの侵入、侵害および悪意のある活動に対してワークステーションとサーバーをセキュアにするプロセスとプラクティスについて、Fedora のユーザーが学習する支援をするために設計されています。Fedora Linux に焦点を合わせており、すべての Linux システムに対して有効な概念や技術を詳細に説明することではありません。Fedora セキュリティガイドはデータセンター、仕事場および自宅用に安全なコンピューティング環境を構築することに関連する計画とツールを詳細に説明します。適切な知識、警戒およびツールを用いて、Linux を実行しているシステムが完全に機能して、かつ多くの一般的な侵入や侵害方法から安全にすることができます。
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">序文</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp4168896">1. 表記方法</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp23936928">1.1. 印刷における表記方法</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp12402080">1.2. 引用における表記方法</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp22171968">1.3. 注記および警告</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. フィードバック</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. セキュリティの概要</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-
 Security_Guide-Introduction_to_Security">1.1. セキュリティのイントロダクション</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. コンピューター・セキュリティとは?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. セキュリティ・コントロール</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. 結論</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. 攻撃者ã
 ¨è„†å¼±æ€§</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. ハッカーの簡単な歴史</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. ネットワーク・セキュリティへの脅威</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. サーバー・セキュリティへの脅威</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. ワークステーションとホーム PC のセキュリティへの脅威</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. 脆弱性のアセã‚
 ¹ãƒ¡ãƒ³ãƒˆ</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. 敵のような考え</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. アセスメントとテストの定義</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. ツールの評価</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. 一般的なエクスプロイトと攻撃</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. セキュリティ・アップデート</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updati
 ng_Packages">1.5.1. パッケージの更新</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html">1.5.2. 署名されたパッケージの検証</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. 署名されたパッケージのインストール</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. 変更の適用</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. 基本強化ガイド</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. 基本原則</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. これはã
 ªãœé‡è¦ãªã®ã§ã—ょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. 物理セキュリティ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. 他に何ができるでしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. ネットワーク</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><d
 t><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. ソフトウェアの最新化維持</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. サービス</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. ネットワークのセキュア化</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. ワークステーションのセキュリティ</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. ワークステーションのセキュリティの評価</a></span></dt><dt><span class="section"><a 
 href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS とブートローダのセキュリティ</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. パスワードのセキュリティ</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. 管理的コントロール</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. 利用可能なネットワーク・サービス</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. パーソナル・フã‚
 ¡ã‚¤ã‚¢ã‚¦ã‚©ãƒ¼ãƒ«</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. セキュリティ強化したコミュニケーション・ツール</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. サーバのセキュリティ</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. TCP Wrappers と xinetd を用いたサービスのセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Portmap のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. NIS のセキュア化</a></span></dt><dt><span class="section"><
 a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. NFS のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Apache HTTP Server のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. FTP のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Sendmail.html">3.2.7. Sendmail のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. リッスンしているポートの確認</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_S
 SO-Introduction">3.3.1. 概要</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. 新しいスマートカードの開始方法</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. スマートカードの登録はどのように動作しますか</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html">3.3.4. スマートカードのログインはどのように動作しますか</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Firefox が SSO 用に Kerberos を使用するよう設定します</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. YubiKey</a></span></dt><dd><dl><dt><span class="sect
 ion"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. センター・サーバーを用いた YubiKey の使用</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. YubiKey を用いたウェブサイトの認証</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. PAM の利点</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File
 _Format.html">3.5.3. PAM 設定ファイルの形式</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. サンプル PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. PAM モジュールの作成</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html">3.5.6. PAM と管理クレディンシャルのキャッシュ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. PAM とデバイスの所有</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. 追加のリソース</a></span></dt></dl></dd
 ><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrappers と xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. TCP Wrappers の設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. xinetd 設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Ker
 beros.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Kerberos とは何でしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Kerberos の用語</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Kerberos はどのように動作しますか</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.4. Kerberos と PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Kerberos 5 サーバーの設定</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Kerberos 5 クライアントの設定</a></span></dt><dt><span class="section"><a hre
 f="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. ドメイン-レルムのマッピング</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. セカンダリ KDC のセットアップ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. クロス・レルム認証のセットアップ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html">3.8. ファイアウォール</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter と IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Conf
 iguration.html">3.8.2. 基本的なファイアウォールの設定</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. IPTables の使用</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. 一般的な IPTables フィルタ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. <code class="computeroutput">FORWARD</code> および <acronym class="acronym">NAT</acronym> ルール</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8.6. 悪意のあるソフトウェアと偽装された IP アドレス</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables とコネクション追跡</a></span></dt><dt><span class="section"><a href="sec
 t-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. パケット・フィルタリング</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. IPTables のコマンド・オプション</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. IPTables ルールの保存</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. IPTables 制御スクリプト</a></span></dt><dt><span class="section"><a href="sect-Se
 curity_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. 追加のリソース</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. 暗号化</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. 静止しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. 完全なディスク暗号化</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. ファイルベースの暗号化</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-
 Data_in_Motion.html">4.2. 動作しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. LUKS ディスク暗号化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. 7-Zip 暗号化アーカイブ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. GNU Privacy Guard (GnuPG) の使用</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. 情報セキュリティの一般原則</a></spa
 n></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. ヒント、ガイドおよびツール</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. セキュアなインストール</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. ディスク・パーティション</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. LUKS パーティション暗号化の利用</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenance.html">7. ソフトウェアのメンテナンス</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Se
 curity_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. 最小限のソフトウェアのインストール</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. セキュリティ・アップデートの計画と設定</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. 自動更新の調整</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. よく知られたリポジトリからの署名されたパッケージのインストール</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. 共通脆弱性識別子 CVE</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security
 _Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. YUM プラグイン</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. yum-plugin-security の使い方</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. 参考資料</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. 暗号の標準</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp36480832">A.1. 同期式の暗号</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp23816704">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp44515904">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="apas02.html">A.2. å…
 ¬é–‹éµæš—号</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idp42516192">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Cramer-Shoup 暗号システム</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. ElGamal 暗号</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. 改訂履歴</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>次へ</strong>序文</a></li></ul></body></html>
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">序文</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp5214672">1. 表記方法</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp96490288">1.1. 印刷における表記方法</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp37045232">1.2. 引用における表記方法</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp3176240">1.3. 注記および警告</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. フィードバック</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. セキュリティの概要</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-S
 ecurity_Guide-Introduction_to_Security">1.1. セキュリティのイントロダクション</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. コンピューター・セキュリティとは?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. セキュリティ・コントロール</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. 結論</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. 攻撃者と
 脆弱性</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. ハッカーの簡単な歴史</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. ネットワーク・セキュリティへの脅威</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. サーバー・セキュリティへの脅威</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. ワークステーションとホーム PC のセキュリティへの脅威</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. 脆弱性のアセス
 メント</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. 敵のような考え</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. アセスメントとテストの定義</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. ツールの評価</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. 一般的なエクスプロイトと攻撃</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. セキュリティ・アップデート</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updatin
 g_Packages">1.5.1. パッケージの更新</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html">1.5.2. 署名されたパッケージの検証</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. 署名されたパッケージのインストール</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. 変更の適用</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. 基本強化ガイド</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. 基本原則</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. これはな
 ぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. 物理セキュリティ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. これはなぜ重要なのでしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. 他に何ができるでしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. ネットワーク</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt
 ><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. ソフトウェアの最新化維持</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. サービス</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. ネットワークのセキュア化</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. ワークステーションのセキュリティ</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. ワークステーションのセキュリティの評価</a></span></dt><dt><span class="section"><a h
 ref="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. BIOS とブートローダのセキュリティ</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. パスワードのセキュリティ</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. 管理的コントロール</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. 利用可能なネットワーク・サービス</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. パーソナル・ファ
 イアウォール</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. セキュリティ強化したコミュニケーション・ツール</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. サーバのセキュリティ</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. TCP Wrappers と xinetd を用いたサービスのセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Portmap のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. NIS のセキュア化</a></span></dt><dt><span class="section"><a
  href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. NFS のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Apache HTTP Server のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. FTP のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Sendmail.html">3.2.7. Sendmail のセキュア化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. リッスンしているポートの確認</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SS
 O-Introduction">3.3.1. 概要</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. 新しいスマートカードの開始方法</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. スマートカードの登録はどのように動作しますか</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works.html">3.3.4. スマートカードのログインはどのように動作しますか</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Firefox が SSO 用に Kerberos を使用するよう設定します</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. YubiKey</a></span></dt><dd><dl><dt><span class="secti
 on"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. センター・サーバーを用いた YubiKey の使用</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. YubiKey を用いたウェブサイトの認証</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. PAM の利点</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_
 Format.html">3.5.3. PAM 設定ファイルの形式</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. サンプル PAM 設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. PAM モジュールの作成</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.html">3.5.6. PAM と管理クレディンシャルのキャッシュ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. PAM とデバイスの所有</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. 追加のリソース</a></span></dt></dl></dd>
 <dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrappers と xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrappers</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. TCP Wrappers の設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. xinetd 設定ファイル</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerb
 eros.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Kerberos とは何でしょうか?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Kerberos の用語</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Kerberos はどのように動作しますか</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.4. Kerberos と PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Kerberos 5 サーバーの設定</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Kerberos 5 クライアントの設定</a></span></dt><dt><span class="section"><a href
 ="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. ドメイン-レルムのマッピング</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. セカンダリ KDC のセットアップ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. クロス・レルム認証のセットアップ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html">3.8. ファイアウォール</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter と IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Confi
 guration.html">3.8.2. 基本的なファイアウォールの設定</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. IPTables の使用</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. 一般的な IPTables フィルタ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. <code class="computeroutput">FORWARD</code> および <acronym class="acronym">NAT</acronym> ルール</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8.6. 悪意のあるソフトウェアと偽装された IP アドレス</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables とコネクション追跡</a></span></dt><dt><span class="section"><a href="sect
 -Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. 追加のリソース</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. パケット・フィルタリング</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. IPTables のコマンド・オプション</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. IPTables ルールの保存</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. IPTables 制御スクリプト</a></span></dt><dt><span class="section"><a href="sect-Sec
 urity_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. 追加のリソース</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. 暗号化</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. 静止しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. 完全なディスク暗号化</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. ファイルベースの暗号化</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-D
 ata_in_Motion.html">4.2. 動作しているデータ</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPNs)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. LUKS ディスク暗号化</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. 7-Zip 暗号化アーカイブ</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. GNU Privacy Guard (GnuPG) の使用</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. 情報セキュリティの一般原則</a></span
 ></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. ヒント、ガイドおよびツール</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. セキュアなインストール</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. ディスク・パーティション</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. LUKS パーティション暗号化の利用</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenance.html">7. ソフトウェアのメンテナンス</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Sec
 urity_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. 最小限のソフトウェアのインストール</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. セキュリティ・アップデートの計画と設定</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. 自動更新の調整</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. よく知られたリポジトリからの署名されたパッケージのインストール</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. 共通脆弱性識別子 CVE</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_
 Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. YUM プラグイン</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. yum-plugin-security の使い方</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. 参考資料</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. 暗号の標準</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp69766112">A.1. 同期式の暗号</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp40305936">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp19285120">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="apas02.html">A.2. 公
 開鍵暗号</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idp35508992">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Cramer-Shoup 暗号システム</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. ElGamal 暗号</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. 改訂履歴</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>次へ</strong>序文</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/pr01s02.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/pr01s02.html
index 1b8b1e9..69918bd 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/pr01s02.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/pr01s02.html
@@ -7,7 +7,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="pref-Security_Guide-Preface.html" title="序文" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="序文" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="第1章 セキュリティの概要" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>戻る</strong></a></li><li class="ne
 xt"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>次へ</strong></a></li></ul><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp42286464">2. フィードバック</h2></div></div></div><a id="idp42287616" class="indexterm"></a><div class="para">
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="pref-Security_Guide-Preface.html" title="序文" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="序文" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="第1章 セキュリティの概要" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>戻る</strong></a></li><li class="ne
 xt"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>次へ</strong></a></li></ul><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm6207920">2. フィードバック</h2></div></div></div><a id="idp61964736" class="indexterm"></a><div class="para">
 		本ガイドに誤植を見つけられた場合や本ガイドの改善案をお持ちの場合はぜひお知らせください。 Bugzilla <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> にて、 Product には <span class="application"><strong>Fedora.</strong></span> を選びレポートの提出をお願いいたします。
 	</div><div class="para">
 		バグレポートを提出される場合は、 そのガイドの識別子となる <em class="citetitle">security-guide</em> を必ず明記して頂くようお願いします。
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
index 437d5e7..5f495b1 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
@@ -7,11 +7,11 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="index.html" title="セキュリティガイド" /><link rel="prev" href="index.html" title="セキュリティガイド" /><link rel="next" href="pr01s02.html" title="2. フィードバック" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>次へ</strong><
 /a></li></ul><div xml:lang="ja-JP" class="preface" id="pref-Security_Guide-Preface" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">序文</h1></div></div></div><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp4168896">1. 表記方法</h2></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="index.html" title="セキュリティガイド" /><link rel="prev" href="index.html" title="セキュリティガイド" /><link rel="next" href="pr01s02.html" title="2. フィードバック" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>次へ</strong><
 /a></li></ul><div xml:lang="ja-JP" class="preface" id="pref-Security_Guide-Preface" lang="ja-JP"><div class="titlepage"><div><div><h1 class="title">序文</h1></div></div></div><div xml:lang="ja-JP" class="section" lang="ja-JP"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp5214672">1. 表記方法</h2></div></div></div><div class="para">
 		本ガイドは特定の単語や語句を強調したり、 記載内容の特定部分に注意を引かせる目的で次のような表記方法を使用しています。
 	</div><div class="para">
 		PDF版 および印刷版では、 <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a> セットから採用した書体を使用しています。 ご使用のシステムに Liberation Fonts セットがインストールされている場合、 HTML 版でもこのセットが使用されます。 インストールされていない場合は代替として同等の書体が表示されます。 注記: Red Hat Enterprise Linux 5 およびそれ以降のバージョンにはデフォルトで Liberation Fonts セットが収納されます。
-	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp23936928">1.1. 印刷における表記方法</h3></div></div></div><div class="para">
+	</div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp96490288">1.1. 印刷における表記方法</h3></div></div></div><div class="para">
 			特定の単語や語句に注意を引く目的で 4 種類の表記方法を使用しています。 その表記方法および適用される状況は以下の通りです。
 		</div><div class="para">
 			<code class="literal">等幅の太字</code>
@@ -59,7 +59,7 @@
 			タイトル表示のような標準的な使用の他、 斜体は新しい重要な用語が初めて出現する場合にも使用されます。 例えば、
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican は <em class="firstterm">DocBook</em> の発行システムです。
-			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp12402080">1.2. 引用における表記方法</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp37045232">1.2. 引用における表記方法</h3></div></div></div><div class="para">
 			端末の出力とソースコード一覧は、視覚的に周囲の文から区別されています。
 		</div><div class="para">
 			端末に送信される出力は <code class="computeroutput">mono-spaced roman</code> (等幅の Roman) にセットされるので以下のように表示されます。
@@ -84,7 +84,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp22171968">1.3. 注記および警告</h3></div></div></div><div class="para">
+}</pre></div><div class="section"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp3176240">1.3. 注記および警告</h3></div></div></div><div class="para">
 			情報が見過ごされないよう 3 種類の視覚的なスタイルを使用して注意を引いています。
 		</div><div class="note"><div class="admonition_header"><h2>注記</h2></div><div class="admonition"><div class="para">
 				注記は説明している部分に対するヒントや近道あるいは代替となる手段などになります。注記を無視しても悪影響はありませんが知っておくと便利なコツを見逃すことになるかもしれません。
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
index b4c53d6..6fe7565 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
@@ -14,7 +14,7 @@
 	</div><div class="para">
 		Kerberos は、危険な認証の方式を許可するプロトコルに対する必要性を取り除き、それによりネットワーク・セキュリティ全体を強化する方法です。
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Kerberos とは何でしょうか?</h3></div></div></div><div class="para">
-			Kerberos は MIT により作成されたネットワーク認証プロトコルです。そして、ネットワーク・サービスにユーザーを認証するために対象暗号鍵 <sup>[<a id="idp35554224" href="#ftn.idp35554224" class="footnote">14</a>]</sup> を使用します。これは、パスワードがネットワーク上で実際には決して送られないことを意味します。
+			Kerberos は MIT により作成されたネットワーク認証プロトコルです。そして、ネットワーク・サービスにユーザーを認証するために対象暗号鍵 <sup>[<a id="idp10867728" href="#ftn.idp10867728" class="footnote">14</a>]</sup> を使用します。これは、パスワードがネットワーク上で実際には決して送られないことを意味します。
 		</div><div class="para">
 			したがって、ユーザーが Kerberos を使用してネットワーク・サービスに認証するとき、ネットワーク・トラフィックを監視することによりパスワードを集めようとしている認可されないユーザーは効果的に挫折させられます。
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos">3.7.1.1. Kerberos の利点</h4></div></div></div><div class="para">
@@ -37,6 +37,6 @@
 						Kerberosを利用するアプリケーションにとって、そのソースは Kerberos ライブラリの中にある適切なコールをするために、修正されなければいけません。この方法で修正されたアプリケーションは <em class="firstterm">Kerberos 対応</em>, あるいは <em class="firstterm">kerberos 化された</em>と考えられます。いくつかのアプリケーションに対して、これはアプリケーションの大きさやその設計のために極めて問題である可能性があります。他の互換性のないアプリケーションに対しては、変更はサーバーとクライアントがコミュニケートする方法にならなければいけません。さらにまた、これは広範囲なプログラミングを必要とします。デフォルトで Kereros に対応していないクローズ・ソースのアプリケーションはしばしば最も問題があります。
 					</div></li><li class="listitem"><div class="para">
 						Kerberos は全か無かのソリューションです。Kerberos がネットワークにおいて使用されるならば、Kerberos に対応していないサービスに転送される暗号化されないパスワードはすべてリスクになります。このように、ネットワークは Kerberos の使用から何も利益を得ません。Kerberos を用いてネットワークをセキュアにするために、暗号化されないパスワードを転送する<span class="emphasis"><em>すべて</em></span>のクライアント/サーバー・アプリケーションの Kerberos 対応バージョンを使用する、もしくは、そのようなクライアント/サーバー・アプリケーションを<span class="emphasis"><em>まったく</em></span>使用しないようにしなければいけません。
-					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp35554224" href="#idp35554224" class="para">14</a>] </sup>
+					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp10867728" href="#idp10867728" class="para">14</a>] </sup>
 				ネットワーク通信を暗号化および復号するために使用される共通のキーをクライアントとサーバーが共有するシステム。
 			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>戻る</strong>3.6.5.3. 関連書籍</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>次へ</strong>3.7.2. Kerberos の用語</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html b/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
index 973b1c1..69f54dc 100644
--- a/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
+++ b/public_html/ja-JP/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
@@ -8,9 +8,9 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="セキュリティガイド" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. サーバー・セキュリティへの脅威" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html" title="1.2.3.2. パッチ未適用のサービス" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html" title="1.2.3.4. 本質的にセキュアではないサービス" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.or
 g"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>戻る</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>次へ</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration">1.2.3.3. 不注意な管理</h4></div></div></div><div class="para">
-				システムにパッチを当てることに失敗した管理者は、サーバー・セキュリティへの最も重大な脅威の1つです。<em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>) によると、コンピューター・セキュリティ脆弱性のおもな原因は、「トレーニングされていない人にセキュリティを維持することを割り当て、その仕事をできるようにするためのトレーニングも時間も与えないこと」です。 <sup>[<a id="idp6664496" href="#ftn.idp6664496" class="footnote">10</a>]</sup> これは自信過剰または動機付けられた管理者と同じくらい、経験の少ない管理者に当てはまります。
+				システムにパッチを当てることに失敗した管理者は、サーバー・セキュリティへの最も重大な脅威の1つです。<em class="firstterm">SysAdmin, Audit, Network, Security Institute</em> (<em class="firstterm">SANS</em>) によると、コンピューター・セキュリティ脆弱性のおもな原因は、「トレーニングされていない人にセキュリティを維持することを割り当て、その仕事をできるようにするためのトレーニングも時間も与えないこと」です。 <sup>[<a id="idp94718480" href="#ftn.idp94718480" class="footnote">10</a>]</sup> これは自信過剰または動機付けられた管理者と同じくらい、経験の少ない管理者に当てはまります。
 			</div><div class="para">
 				他の人々がシステム・カーネルのログ・メッセージやネットワーク・トラフィックを見落とす一方で、何人かの管理者はサーバーとワークステーションにパッチを当てることに失敗します。他の一般的なエラーは、サービスのデフォルトパスワードまたはキーが変更されずに残っているときです。たとえば、いくつかのデータベースは、データベース開発者がシステム管理者がインストール後すぐにこれらのパスワードを変更すると考えて、デフォルトの管理パスワードを持ちます。データベース管理者がこのパスワードを変更し忘れると、経験の少ないクラッカーでさえ、データベースの管理者権限を得るために、広く知られたデフォルトのパスワードを使用できます。不注意な管理がどのようにシステムの侵害につながる可能æ
 €§ãŒã‚るかに関する例がいくつかあります。
-			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp6664496" href="#idp6664496" class="para">10</a>] </sup>
+			</div><div class="footnotes"><br /><hr /><div class="footnote"><div class="para"><sup>[<a id="ftn.idp94718480" href="#idp94718480" class="para">10</a>] </sup>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>戻る</strong>1.2.3.2. パッチ未適用のサービス</a></li><li class="up"><a accesskey="u" href="#"><strong>上に戻る</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>ホーム</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>次へ</strong>1.2.3.4. 本質的にセキュアではないサービス</a></li></ul></body></html>
diff --git a/public_html/ja-JP/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf b/public_html/ja-JP/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf
index e83b6cb..be71ebc 100644
Binary files a/public_html/ja-JP/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf and b/public_html/ja-JP/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf differ
diff --git a/public_html/ja-JP/Site_Statistics.html b/public_html/ja-JP/Site_Statistics.html
index a4d610b..a1c6e67 100644
--- a/public_html/ja-JP/Site_Statistics.html
+++ b/public_html/ja-JP/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>統計</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
-<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">これは iframe です。 表示させるにはブラウザをアップグレードするか iframe 表示を有効にします。</iframe></div>
+<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">統計</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>言語</th>
-		<th>コード</th>
-		<th>プロダクト</th>
-		<th>ブック</th>
-		<th>バージョン</th>
-		<th>パッケージ</th>
+		<th>Language</th>
+		<th>Code</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>言語数の合計: </b>43<br />
-	<b>パッケージ数の合計: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ja-JP/opds-Community_Services_Infrastructure.xml b/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
index 1f904ca..082a0e1 100644
--- a/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:09</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora.xml b/public_html/ja-JP/opds-Fedora.xml
index c26f689..d7fccb4 100644
--- a/public_html/ja-JP/opds-Fedora.xml
+++ b/public_html/ja-JP/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>セキュリティガイド</title>
+    <id>http://docs.fedoraproject.org/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ja-JP</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Fedora Linux をセキュアにするためのガイド
+</summary>
+    <content type="text">Fedora セキュリティガイドは、ローカルまたはリモートからの侵入、侵害および悪意のある活動に対してワークステーションとサーバーをセキュアにするプロセスとプラクティスについて、Fedora のユーザーが学習する支援をするために設計されています。Fedora Linux に焦点を合わせており、すべての Linux システムに対して有効な概念や技術を詳細に説明することではありません。Fedora セキュリティガイドはデータセンター、仕事場および自宅用に安全なコンピューティング環境を構築することに関連する計画とツールを詳細に説明します。適切な知識、警戒およびツールを用いて、Linux を実行しているシステムが完全に機能して、かつ多くの一般的な侵入や侵害方法から安全にすることができます。</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml b/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
index c628a7e..cc23369 100644
--- a/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora コントリビュータ用ドキュメント</title>
   <subtitle>Fedora コントリビュータ用ドキュメント</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/ja-JP/opds-Fedora_Core.xml b/public_html/ja-JP/opds-Fedora_Core.xml
index e2ab887..0945bf1 100644
--- a/public_html/ja-JP/opds-Fedora_Core.xml
+++ b/public_html/ja-JP/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml b/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
index 5fe22ab..6613496 100644
--- a/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora ドラフト・ドキュメント</title>
   <subtitle>Fedora ドラフト・ドキュメント</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds.xml b/public_html/ja-JP/opds.xml
index ac7aca3..7518621 100644
--- a/public_html/ja-JP/opds.xml
+++ b/public_html/ja-JP/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ja-JP/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ja-JP/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:09</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora コントリビュータ用ドキュメント</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora ドラフト・ドキュメント</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ja-JP/toc.html b/public_html/ja-JP/toc.html
index 1ade641..a67112e 100644
--- a/public_html/ja-JP/toc.html
+++ b/public_html/ja-JP/toc.html
@@ -22,10 +22,10 @@
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">すべて折り畳む</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">言語</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -72,14 +72,14 @@
 		</select>
 	</div>
 	<div class="hidden" id="nocookie">
-		以下のナビゲーションメニューはページが読み込まれると自動的に折り畳まれます。 ナビゲーションメニューの機能性を修正する場合はクッキーを有効にします。
+		The Navigation Menu below will automatically collapse when pages are loaded. Enable cookies to fix the Navigation Menu functionality.
 	</div>
 	<div class="product collapsed" onclick="toggle(event, 'Community_Services_Infrastructure');work=1;">
 		<span class="product">Community Services Infrastructure</span>
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -110,8 +110,17 @@
 							<a class="type" href="./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-ja-JP.pdf" onclick="window.top.location='./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-ja-JP.pdf';return false;">pdf</a>
 						</div>
 					</div>
+					<div id='Fedora.18.Security_Guide' class="book collapsed">
+						<a class="type" href="Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html'"><span class="book">セキュリティガイド</span></a> 
+						<div id='Fedora.18.Security_Guide.types' class="types" onclick="work=0;">
+							<a class="type" href="./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub" >epub</a>
+							<a class="type" href="./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+							<a class="type" href="./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+							<a class="type" href="./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf" onclick="window.top.location='./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf';return false;">pdf</a>
+						</div>
+					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -119,7 +128,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -166,7 +175,7 @@
 						</div>
 					</div>
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.17.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/17/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -260,7 +269,7 @@
 							<a class="type" href="./Fedora/16/epub/Accessibility_Guide/Fedora-16-Accessibility_Guide-ja-JP.epub" >epub</a>
 							<a class="type" href="./Fedora/16/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/16/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/16/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/16/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/16/pdf/Accessibility_Guide/Fedora-14-Accessibility_Guide-ja-JP.pdf" onclick="window.top.location='./Fedora/16/pdf/Accessibility_Guide/Fedora-14-Accessibility_Guide-ja-JP.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/16/pdf/Accessibility_Guide/Fedora-16-Accessibility_Guide-ja-JP.pdf" onclick="window.top.location='./Fedora/16/pdf/Accessibility_Guide/Fedora-16-Accessibility_Guide-ja-JP.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.16.Amateur_Radio_Guide' class="book collapsed">
@@ -278,7 +287,7 @@
 							<a class="type" href="./Fedora/16/epub/Burning_ISO_images_to_disc/Fedora-16-Burning_ISO_images_to_disc-ja-JP.epub" >epub</a>
 							<a class="type" href="./Fedora/16/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/16/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/16/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/16/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-16-Burning_ISO_images_to_disc-ja-JP.pdf" onclick="window.top.location='./Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-16-Burning_ISO_images_to_disc-ja-JP.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-0.1-Burning_ISO_images_to_disc-ja-JP.pdf" onclick="window.top.location='./Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-0.1-Burning_ISO_images_to_disc-ja-JP.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.16.Fedora_Live_Images' class="book collapsed">
@@ -354,7 +363,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Installation_Quick_Start_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Installation_Quick_Start_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Installation_Quick_Start_Guide/index.html'"><span class="book">Installation Quick Start Guide</span></a> 
@@ -435,7 +444,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.FreeIPA_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/FreeIPA_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/FreeIPA_Guide/index.html'"><span class="book">FreeIPA Guide</span></a> 
@@ -507,7 +516,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -616,7 +625,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -752,7 +761,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -879,7 +888,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -970,7 +979,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1016,7 +1025,7 @@
 						</div>
 					</div>
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1062,7 +1071,7 @@
 						</div>
 					</div>
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.8.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/8/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1070,7 +1079,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1099,7 +1108,7 @@
 						</div>
 					</div>
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.7.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/7/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1136,7 +1145,7 @@
 						</div>
 					</div>
 					<div id='Fedora.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora..untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora..untrans_books' class="books hidden">
 							<div id='Fedora..Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora..Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora//html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora//html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1176,15 +1185,15 @@
 						</div>
 					</div>
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1202,7 +1211,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1218,7 +1227,7 @@
 				<span class="version">6</span>
 				<div id='Fedora_Core.6.books' class="books hidden">
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1273,7 +1282,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1310,7 +1319,7 @@
 				<span class="version">4</span>
 				<div id='Fedora_Core.4.books' class="books hidden">
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1342,7 +1351,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1382,7 +1391,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1413,7 +1422,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1440,7 +1449,7 @@
 		<div id='Fedora_Draft_Documentation' class="versions hidden">
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1448,7 +1457,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1475,7 +1484,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1501,7 +1510,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1590,7 +1599,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">未翻訳</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1608,12 +1617,12 @@
 		</div>					
 	</div>					
 	<div class="nocookie" id="nojs">
-		<p>上記のナビゲーションメニューが正しく動作するには JavaScript が必要になります。</p> <p>JavaScript を有効にするとナビゲーションメニューが動作するようになります。</p> <p>JavaScript を有効にすることなくナビゲーションオプションを表示させる場合は CSS を無効にしてください。</p>
+		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >マップ</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >統計</a>
-		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >テクノロジー</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
+		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
 </div>					
diff --git a/public_html/kn-IN/Site_Statistics.html b/public_html/kn-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/kn-IN/Site_Statistics.html
+++ b/public_html/kn-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/kn-IN/opds-Community_Services_Infrastructure.xml b/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
index 3074420..b074664 100644
--- a/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora.xml b/public_html/kn-IN/opds-Fedora.xml
index 3e426bb..48920d5 100644
--- a/public_html/kn-IN/opds-Fedora.xml
+++ b/public_html/kn-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>kn-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
index 8eb2f4c..ef9c62a 100644
--- a/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/kn-IN/opds-Fedora_Core.xml b/public_html/kn-IN/opds-Fedora_Core.xml
index ba66ed8..62908bb 100644
--- a/public_html/kn-IN/opds-Fedora_Core.xml
+++ b/public_html/kn-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml b/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
index ec03584..0d3801f 100644
--- a/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds.xml b/public_html/kn-IN/opds.xml
index d46e4ee..19d9d7e 100644
--- a/public_html/kn-IN/opds.xml
+++ b/public_html/kn-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/kn-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/kn-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/kn-IN/toc.html b/public_html/kn-IN/toc.html
index 8576898..5b71408 100644
--- a/public_html/kn-IN/toc.html
+++ b/public_html/kn-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ko-KR/Site_Statistics.html b/public_html/ko-KR/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/ko-KR/Site_Statistics.html
+++ b/public_html/ko-KR/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ko-KR/opds-Community_Services_Infrastructure.xml b/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
index 077aecd..c026355 100644
--- a/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora.xml b/public_html/ko-KR/opds-Fedora.xml
index 6062f38..0c87e5d 100644
--- a/public_html/ko-KR/opds-Fedora.xml
+++ b/public_html/ko-KR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ko-KR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml b/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
index 5b51a4e..a8bbe82 100644
--- a/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/ko-KR/opds-Fedora_Core.xml b/public_html/ko-KR/opds-Fedora_Core.xml
index 27e2112..354ade7 100644
--- a/public_html/ko-KR/opds-Fedora_Core.xml
+++ b/public_html/ko-KR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml b/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
index a0aa1c8..0aaa266 100644
--- a/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds.xml b/public_html/ko-KR/opds.xml
index f606a0b..1fd6f4d 100644
--- a/public_html/ko-KR/opds.xml
+++ b/public_html/ko-KR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ko-KR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ko-KR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ko-KR/toc.html b/public_html/ko-KR/toc.html
index 5dddedf..62537aa 100644
--- a/public_html/ko-KR/toc.html
+++ b/public_html/ko-KR/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ml-IN/Site_Statistics.html b/public_html/ml-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/ml-IN/Site_Statistics.html
+++ b/public_html/ml-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ml-IN/opds-Community_Services_Infrastructure.xml b/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
index 849802f..436f010 100644
--- a/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:11</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora.xml b/public_html/ml-IN/opds-Fedora.xml
index f125cad..26b3e6f 100644
--- a/public_html/ml-IN/opds-Fedora.xml
+++ b/public_html/ml-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ml-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
index 9c2df4e..e7140bd 100644
--- a/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/ml-IN/opds-Fedora_Core.xml b/public_html/ml-IN/opds-Fedora_Core.xml
index 8d379b7..7aee772 100644
--- a/public_html/ml-IN/opds-Fedora_Core.xml
+++ b/public_html/ml-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml b/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
index 6b79fa7..113aa6d 100644
--- a/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds.xml b/public_html/ml-IN/opds.xml
index 6a4b456..b457562 100644
--- a/public_html/ml-IN/opds.xml
+++ b/public_html/ml-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ml-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ml-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ml-IN/toc.html b/public_html/ml-IN/toc.html
index 7745055..cceb67f 100644
--- a/public_html/ml-IN/toc.html
+++ b/public_html/ml-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/mr-IN/Site_Statistics.html b/public_html/mr-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/mr-IN/Site_Statistics.html
+++ b/public_html/mr-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/mr-IN/opds-Community_Services_Infrastructure.xml b/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
index 61b454b..37452a9 100644
--- a/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora.xml b/public_html/mr-IN/opds-Fedora.xml
index f76b07d..9100440 100644
--- a/public_html/mr-IN/opds-Fedora.xml
+++ b/public_html/mr-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>mr-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
index 22f79c6..39bb837 100644
--- a/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/mr-IN/opds-Fedora_Core.xml b/public_html/mr-IN/opds-Fedora_Core.xml
index 1c625e0..a7c8d98 100644
--- a/public_html/mr-IN/opds-Fedora_Core.xml
+++ b/public_html/mr-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml b/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
index 7e1e0ae..c07b19a 100644
--- a/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds.xml b/public_html/mr-IN/opds.xml
index af6e60c..f65279b 100644
--- a/public_html/mr-IN/opds.xml
+++ b/public_html/mr-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/mr-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/mr-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/mr-IN/toc.html b/public_html/mr-IN/toc.html
index 615ddf9..af0451a 100644
--- a/public_html/mr-IN/toc.html
+++ b/public_html/mr-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/nb-NO/Site_Statistics.html b/public_html/nb-NO/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/nb-NO/Site_Statistics.html
+++ b/public_html/nb-NO/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/nb-NO/opds-Community_Services_Infrastructure.xml b/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
index 5441cad..0e4f70c 100644
--- a/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
+++ b/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora.xml b/public_html/nb-NO/opds-Fedora.xml
index 519a482..73b15b9 100644
--- a/public_html/nb-NO/opds-Fedora.xml
+++ b/public_html/nb-NO/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>nb-NO</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml b/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
index da142da..6ee6ee8 100644
--- a/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/nb-NO/opds-Fedora_Core.xml b/public_html/nb-NO/opds-Fedora_Core.xml
index e280cb6..63acc5e 100644
--- a/public_html/nb-NO/opds-Fedora_Core.xml
+++ b/public_html/nb-NO/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml b/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
index 406c7f0..ed1ea49 100644
--- a/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds.xml b/public_html/nb-NO/opds.xml
index a10e5e0..ce3e96f 100644
--- a/public_html/nb-NO/opds.xml
+++ b/public_html/nb-NO/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/nb-NO/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/nb-NO/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/nb-NO/toc.html b/public_html/nb-NO/toc.html
index e4af43b..de2dc38 100644
--- a/public_html/nb-NO/toc.html
+++ b/public_html/nb-NO/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1062,7 +1071,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.8.Release_Notes.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/nl-NL/Site_Statistics.html b/public_html/nl-NL/Site_Statistics.html
index 13b9d9f..a1c6e67 100644
--- a/public_html/nl-NL/Site_Statistics.html
+++ b/public_html/nl-NL/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>Statistieken</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
-<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">Dit is een iframe, om het te bekijken upgrade je jouw browser of zet je iframe weergave aan.</iframe></div>
+<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">Statistieken</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>Taal</th>
+		<th>Language</th>
 		<th>Code</th>
-		<th>Producten</th>
-		<th>Boeken</th>
-		<th>Versies</th>
-		<th>Pakketten</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>Totaal talen: </b>43<br />
-	<b>Totaal pakketten: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/nl-NL/opds-Community_Services_Infrastructure.xml b/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
index d93557f..e307643 100644
--- a/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:12</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora.xml b/public_html/nl-NL/opds-Fedora.xml
index a40eb31..6a98b00 100644
--- a/public_html/nl-NL/opds-Fedora.xml
+++ b/public_html/nl-NL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:13</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>nl-NL</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot gids</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-nl-NL.epub</id>
     <!--author>
diff --git a/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml b/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
index c7ae5b5..065df17 100644
--- a/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:13</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/nl-NL/opds-Fedora_Core.xml b/public_html/nl-NL/opds-Fedora_Core.xml
index 90760e5..edb3ccb 100644
--- a/public_html/nl-NL/opds-Fedora_Core.xml
+++ b/public_html/nl-NL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:13</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml b/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
index 440a200..6566d88 100644
--- a/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora concept documentatie</title>
   <subtitle>Fedora concept documentatie</subtitle>
-  <updated>2013-01-15T04:37:13</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds.xml b/public_html/nl-NL/opds.xml
index 30e02ba..f230699 100644
--- a/public_html/nl-NL/opds.xml
+++ b/public_html/nl-NL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/nl-NL/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/nl-NL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:13</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:13</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:13</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora concept documentatie</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:13</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/nl-NL/toc.html b/public_html/nl-NL/toc.html
index 70fbaa1..21ca58c 100644
--- a/public_html/nl-NL/toc.html
+++ b/public_html/nl-NL/toc.html
@@ -22,10 +22,10 @@
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">alles samenvouwen</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">Taal</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -72,14 +72,14 @@
 		</select>
 	</div>
 	<div class="hidden" id="nocookie">
-		Het navigatie menu hieronder zal automatisch samenvouwen als pagina's worden geladen. Zet cookies aan om de functionaliteit van het navigatie menu te herstellen.
+		The Navigation Menu below will automatically collapse when pages are loaded. Enable cookies to fix the Navigation Menu functionality.
 	</div>
 	<div class="product collapsed" onclick="toggle(event, 'Community_Services_Infrastructure');work=1;">
 		<span class="product">Community Services Infrastructure</span>
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -120,7 +120,7 @@
 						</div>
 					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -128,7 +128,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -140,6 +140,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 						</div>
 					</div>
 				</div>
@@ -166,7 +175,7 @@
 						</div>
 					</div>
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.17.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/17/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -293,7 +302,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -399,7 +408,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.Deployment_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.Deployment_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/Deployment_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/Deployment_Guide/index.html'"><span class="book">Deployment Guide</span></a> 
@@ -542,7 +551,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -723,7 +732,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -850,7 +859,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -964,7 +973,7 @@
 							<a class="type" href="./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-nl-NL.epub" >epub</a>
 							<a class="type" href="./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.11.User_Guide' class="book collapsed">
@@ -977,7 +986,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -1068,7 +1077,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -1159,7 +1168,7 @@
 						</div>
 					</div>
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -1241,7 +1250,7 @@
 						</div>
 					</div>
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.8.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/8/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/8/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -1269,7 +1278,7 @@
 				<span class="version">7</span>
 				<div id='Fedora.7.books' class="books hidden">
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.7.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/7/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1315,7 +1324,7 @@
 						</div>
 					</div>
 					<div id='Fedora.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora..untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora..untrans_books' class="books hidden">
 							<div id='Fedora..Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora..Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora//html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora//html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1355,15 +1364,15 @@
 		<div id='Fedora_Contributor_Documentation' class="versions hidden">
 			<div id='Fedora_Contributor_Documentation.1' class="version collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.books');">				<div id='Fedora_Contributor_Documentation.1.books' class="books">
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1390,7 +1399,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1406,7 +1415,7 @@
 				<span class="version">6</span>
 				<div id='Fedora_Core.6.books' class="books hidden">
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1452,7 +1461,7 @@
 				<span class="version">5</span>
 				<div id='Fedora_Core.5.books' class="books hidden">
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1498,7 +1507,7 @@
 				<span class="version">4</span>
 				<div id='Fedora_Core.4.books' class="books hidden">
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1530,7 +1539,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1570,7 +1579,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1601,7 +1610,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1628,7 +1637,7 @@
 		<div id='Fedora_Draft_Documentation' class="versions hidden">
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1636,7 +1645,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1654,7 +1663,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1689,7 +1698,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1778,7 +1787,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">Onvertaald</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1796,11 +1805,11 @@
 		</div>					
 	</div>					
 	<div class="nocookie" id="nojs">
-		<p>Het navigatie menu hierboven vereist JavaScript functionaliteit.</p><p>Zet JavaScript aan om het navigatie menu te laten werken.</p><p>Zet CSS uit om de navigatie opties te tonen zonder dat JavaScript aangezet is</p>
+		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Kaart</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistieken</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
 		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
diff --git a/public_html/opds.xml b/public_html/opds.xml
index ff837a2..1b9018f 100644
--- a/public_html/opds.xml
+++ b/public_html/opds.xml
@@ -7,7 +7,7 @@
   <link rel="start" href="http://docs.fedoraproject.org/opds.xml" type="application/atom+xml;type=feed;profile=opds-catalog"/>
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <title>Fedora Documentation</title>
-  <updated>2013-01-15T04:37:27</updated>
+  <updated>2013-01-15T14:00:58</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -16,7 +16,7 @@
   <entry>
     <title>অসমীয়া</title>
     <id>as-IN/opds.xml</id>
-    <updated>2013-01-15T04:36:56</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="as-IN/opds.xml"/>
@@ -24,7 +24,7 @@
   <entry>
     <title>български</title>
     <id>bg-BG/opds.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bg-BG/opds.xml"/>
@@ -32,7 +32,7 @@
   <entry>
     <title>বাংলা</title>
     <id>bn-IN/opds.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:44</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bn-IN/opds.xml"/>
@@ -40,7 +40,7 @@
   <entry>
     <title>Bosanski</title>
     <id>bs-BA/opds.xml</id>
-    <updated>2013-01-15T04:36:57</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bs-BA/opds.xml"/>
@@ -48,7 +48,7 @@
   <entry>
     <title>Català</title>
     <id>ca-ES/opds.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ca-ES/opds.xml"/>
@@ -56,7 +56,7 @@
   <entry>
     <title>Čeština</title>
     <id>cs-CZ/opds.xml</id>
-    <updated>2013-01-15T04:36:58</updated>
+    <updated>2013-01-15T14:00:45</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="cs-CZ/opds.xml"/>
@@ -64,7 +64,7 @@
   <entry>
     <title>Dansk</title>
     <id>da-DK/opds.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="da-DK/opds.xml"/>
@@ -72,7 +72,7 @@
   <entry>
     <title>Deutsch</title>
     <id>de-DE/opds.xml</id>
-    <updated>2013-01-15T04:36:59</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="de-DE/opds.xml"/>
@@ -80,7 +80,7 @@
   <entry>
     <title>Ελληνικά</title>
     <id>el-GR/opds.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:46</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="el-GR/opds.xml"/>
@@ -88,7 +88,7 @@
   <entry>
     <title>English</title>
     <id>en-US/opds.xml</id>
-    <updated>2013-01-15T04:37:00</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="en-US/opds.xml"/>
@@ -96,7 +96,7 @@
   <entry>
     <title>Español</title>
     <id>es-ES/opds.xml</id>
-    <updated>2013-01-15T04:37:02</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="es-ES/opds.xml"/>
@@ -104,7 +104,7 @@
   <entry>
     <title>فارسی</title>
     <id>fa-IR/opds.xml</id>
-    <updated>2013-01-15T04:37:03</updated>
+    <updated>2013-01-15T14:00:47</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fa-IR/opds.xml"/>
@@ -112,7 +112,7 @@
   <entry>
     <title>Suomi</title>
     <id>fi-FI/opds.xml</id>
-    <updated>2013-01-15T04:37:04</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fi-FI/opds.xml"/>
@@ -120,7 +120,7 @@
   <entry>
     <title>Français</title>
     <id>fr-FR/opds.xml</id>
-    <updated>2013-01-15T04:37:05</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fr-FR/opds.xml"/>
@@ -128,7 +128,7 @@
   <entry>
     <title>ગુજરાતી</title>
     <id>gu-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:06</updated>
+    <updated>2013-01-15T14:00:48</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="gu-IN/opds.xml"/>
@@ -136,7 +136,7 @@
   <entry>
     <title>עברית</title>
     <id>he-IL/opds.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="he-IL/opds.xml"/>
@@ -144,7 +144,7 @@
   <entry>
     <title>हिन्दी</title>
     <id>hi-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="hi-IN/opds.xml"/>
@@ -152,7 +152,7 @@
   <entry>
     <title>Magyar</title>
     <id>hu-HU/opds.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="hu-HU/opds.xml"/>
@@ -160,7 +160,7 @@
   <entry>
     <title>Indonesia</title>
     <id>id-ID/opds.xml</id>
-    <updated>2013-01-15T04:37:07</updated>
+    <updated>2013-01-15T14:00:49</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="id-ID/opds.xml"/>
@@ -168,7 +168,7 @@
   <entry>
     <title>Italiano</title>
     <id>it-IT/opds.xml</id>
-    <updated>2013-01-15T04:37:09</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="it-IT/opds.xml"/>
@@ -176,7 +176,7 @@
   <entry>
     <title>日本語</title>
     <id>ja-JP/opds.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ja-JP/opds.xml"/>
@@ -184,7 +184,7 @@
   <entry>
     <title>ಕನ್ನಡ</title>
     <id>kn-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:50</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="kn-IN/opds.xml"/>
@@ -192,7 +192,7 @@
   <entry>
     <title>한국어</title>
     <id>ko-KR/opds.xml</id>
-    <updated>2013-01-15T04:37:11</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ko-KR/opds.xml"/>
@@ -200,7 +200,7 @@
   <entry>
     <title>മലയാളം</title>
     <id>ml-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ml-IN/opds.xml"/>
@@ -208,7 +208,7 @@
   <entry>
     <title>मराठी</title>
     <id>mr-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:51</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="mr-IN/opds.xml"/>
@@ -216,7 +216,7 @@
   <entry>
     <title>Norsk (bokmål)</title>
     <id>nb-NO/opds.xml</id>
-    <updated>2013-01-15T04:37:12</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nb-NO/opds.xml"/>
@@ -224,7 +224,7 @@
   <entry>
     <title>Nederlands</title>
     <id>nl-NL/opds.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nl-NL/opds.xml"/>
@@ -232,7 +232,7 @@
   <entry>
     <title>ଓଡ଼ିଆ</title>
     <id>or-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="or-IN/opds.xml"/>
@@ -240,7 +240,7 @@
   <entry>
     <title>ਪੰਜਾਬੀ</title>
     <id>pa-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pa-IN/opds.xml"/>
@@ -248,7 +248,7 @@
   <entry>
     <title>Polski</title>
     <id>pl-PL/opds.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pl-PL/opds.xml"/>
@@ -256,7 +256,7 @@
   <entry>
     <title>Português Brasileiro</title>
     <id>pt-BR/opds.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pt-BR/opds.xml"/>
@@ -264,7 +264,7 @@
   <entry>
     <title>Português</title>
     <id>pt-PT/opds.xml</id>
-    <updated>2013-01-15T04:37:18</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pt-PT/opds.xml"/>
@@ -272,7 +272,7 @@
   <entry>
     <title>Romanian</title>
     <id>ro/opds.xml</id>
-    <updated>2013-01-15T04:37:20</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ro/opds.xml"/>
@@ -280,7 +280,7 @@
   <entry>
     <title>Русский</title>
     <id>ru-RU/opds.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ru-RU/opds.xml"/>
@@ -288,7 +288,7 @@
   <entry>
     <title>Slovenščina</title>
     <id>sk-SK/opds.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sk-SK/opds.xml"/>
@@ -296,7 +296,7 @@
   <entry>
     <title>Srpski (latinica)</title>
     <id>sr-Latn-RS/opds.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sr-Latn-RS/opds.xml"/>
@@ -304,7 +304,7 @@
   <entry>
     <title>Српски</title>
     <id>sr-RS/opds.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sr-RS/opds.xml"/>
@@ -312,7 +312,7 @@
   <entry>
     <title>Svenska</title>
     <id>sv-SE/opds.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sv-SE/opds.xml"/>
@@ -320,7 +320,7 @@
   <entry>
     <title>தமிழ்</title>
     <id>ta-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ta-IN/opds.xml"/>
@@ -328,7 +328,7 @@
   <entry>
     <title>తెలుగు</title>
     <id>te-IN/opds.xml</id>
-    <updated>2013-01-15T04:37:24</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="te-IN/opds.xml"/>
@@ -336,7 +336,7 @@
   <entry>
     <title>Українська</title>
     <id>uk-UA/opds.xml</id>
-    <updated>2013-01-15T04:37:25</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="uk-UA/opds.xml"/>
@@ -344,7 +344,7 @@
   <entry>
     <title>简体中文</title>
     <id>zh-CN/opds.xml</id>
-    <updated>2013-01-15T04:37:26</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="zh-CN/opds.xml"/>
@@ -352,7 +352,7 @@
   <entry>
     <title>繁體中文</title>
     <id>zh-TW/opds.xml</id>
-    <updated>2013-01-15T04:37:27</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="zh-TW/opds.xml"/>
diff --git a/public_html/or-IN/Site_Statistics.html b/public_html/or-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/or-IN/Site_Statistics.html
+++ b/public_html/or-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/or-IN/opds-Community_Services_Infrastructure.xml b/public_html/or-IN/opds-Community_Services_Infrastructure.xml
index 7c128a7..a9c5d25 100644
--- a/public_html/or-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/or-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora.xml b/public_html/or-IN/opds-Fedora.xml
index 9d3295c..77a9f85 100644
--- a/public_html/or-IN/opds-Fedora.xml
+++ b/public_html/or-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>or-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
index d65c6a2..dad23fd 100644
--- a/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/or-IN/opds-Fedora_Core.xml b/public_html/or-IN/opds-Fedora_Core.xml
index 9953f0f..5675ffa 100644
--- a/public_html/or-IN/opds-Fedora_Core.xml
+++ b/public_html/or-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Draft_Documentation.xml b/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
index 8e675d7..f627d48 100644
--- a/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds.xml b/public_html/or-IN/opds.xml
index 895ccec..03a2da1 100644
--- a/public_html/or-IN/opds.xml
+++ b/public_html/or-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/or-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/or-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/or-IN/toc.html b/public_html/or-IN/toc.html
index 456af7f..4b9fd9e 100644
--- a/public_html/or-IN/toc.html
+++ b/public_html/or-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/pa-IN/Site_Statistics.html b/public_html/pa-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/pa-IN/Site_Statistics.html
+++ b/public_html/pa-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/pa-IN/opds-Community_Services_Infrastructure.xml b/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
index 2b49cf8..fd09931 100644
--- a/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora.xml b/public_html/pa-IN/opds-Fedora.xml
index 56c728b..4940481 100644
--- a/public_html/pa-IN/opds-Fedora.xml
+++ b/public_html/pa-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>pa-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
index e809179..1896de3 100644
--- a/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/pa-IN/opds-Fedora_Core.xml b/public_html/pa-IN/opds-Fedora_Core.xml
index 8ee232d..24e9b1e 100644
--- a/public_html/pa-IN/opds-Fedora_Core.xml
+++ b/public_html/pa-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:52</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml b/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
index 29de38b..9fc34b4 100644
--- a/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds.xml b/public_html/pa-IN/opds.xml
index 9c78871..b8a1d2f 100644
--- a/public_html/pa-IN/opds.xml
+++ b/public_html/pa-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pa-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pa-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:52</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pa-IN/toc.html b/public_html/pa-IN/toc.html
index 83e4d99..a296efc 100644
--- a/public_html/pa-IN/toc.html
+++ b/public_html/pa-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/pl-PL/Site_Statistics.html b/public_html/pl-PL/Site_Statistics.html
index 074e582..a1c6e67 100644
--- a/public_html/pl-PL/Site_Statistics.html
+++ b/public_html/pl-PL/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>Statystyki</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
-<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">To jest ramka "iframe", aby ją wyświetlić należy zaktualizować przeglądarkę lub włączyć wyświetlanie ramek "iframe".</iframe></div>
+<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">Statystyki</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>Język</th>
-		<th>Kod</th>
-		<th>Produkty</th>
-		<th>Książki</th>
-		<th>Wersje</th>
-		<th>Pakiety</th>
+		<th>Language</th>
+		<th>Code</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>Razem języków: </b>43<br />
-	<b>Razem pakietów: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/pl-PL/opds-Community_Services_Infrastructure.xml b/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
index fda949c..697f441 100644
--- a/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:14</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora.xml b/public_html/pl-PL/opds-Fedora.xml
index 7564c8f..5a53076 100644
--- a/public_html/pl-PL/opds-Fedora.xml
+++ b/public_html/pl-PL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:15</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>pl-PL</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml b/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
index b6b6b7d..92fbe68 100644
--- a/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Dokumentacja dla współtwórców Fedory</title>
   <subtitle>Dokumentacja dla współtwórców Fedory</subtitle>
-  <updated>2013-01-15T04:37:15</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/pl-PL/opds-Fedora_Core.xml b/public_html/pl-PL/opds-Fedora_Core.xml
index 5aa0c31..e48f921 100644
--- a/public_html/pl-PL/opds-Fedora_Core.xml
+++ b/public_html/pl-PL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:15</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml b/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
index 6ebd32d..d585994 100644
--- a/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:15</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds.xml b/public_html/pl-PL/opds.xml
index 74fc027..d2e06da 100644
--- a/public_html/pl-PL/opds.xml
+++ b/public_html/pl-PL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pl-PL/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pl-PL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:14</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:15</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Dokumentacja dla współtwórców Fedory</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:15</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:15</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:15</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pl-PL/toc.html b/public_html/pl-PL/toc.html
index 34418f4..a7d824c 100644
--- a/public_html/pl-PL/toc.html
+++ b/public_html/pl-PL/toc.html
@@ -5,27 +5,27 @@
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
 	<script type="text/javascript" src="../toc.js"></script>
-	<title>nawigacja spisu treści</title>
+	<title>toc nav</title>
 </head>
 <body class="tocnav" onload="hideNoJS();getCookie();checkCookie();checkMenu();">
 <div id="closemenu" class="closemenu visible">
-	<a href="#" title="Ukryj menu" onclick="hideMenu();" ><img src="../images/close.png"/></a>
+	<a href="#" title="Hide Menu" onclick="hideMenu();" ><img src="../images/close.png"/></a>
 </div>
 <div id="openmenu" class="openmenu hidden">
-	<a href="#" title="Wyświetl menu" onclick="showMenu();"><img src="../images/open.png"/></a>
+	<a href="#" title="Show Menu" onclick="showMenu();"><img src="../images/open.png"/></a>
 </div>
 <div id="outer" class="outer visible">
 <h1>
-	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Witaj</span></a>
+	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Welcome</span></a>
 </h1>
 <div class="tocnavwrap">
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">zwiń wszystko</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">Język</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -72,14 +72,14 @@
 		</select>
 	</div>
 	<div class="hidden" id="nocookie">
-		Poniższe menu nawigacji zostanie automatycznie zwinięte po wczytaniu strony. Należy włączyć obsługę ciasteczek, aby naprawić działanie meni nawigacji.
+		The Navigation Menu below will automatically collapse when pages are loaded. Enable cookies to fix the Navigation Menu functionality.
 	</div>
 	<div class="product collapsed" onclick="toggle(event, 'Community_Services_Infrastructure');work=1;">
 		<span class="product">Community Services Infrastructure</span>
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -102,7 +102,7 @@
 				<span class="version">18</span>
 				<div id='Fedora.18.books' class="books hidden">
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -148,7 +157,7 @@
 				<span class="version">17</span>
 				<div id='Fedora.17.books' class="books hidden">
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.17.Burning_ISO_images_to_disc.types');">
 								<a class="type" href="../en-US/Fedora/17/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='../en-US/Fedora/17/html/Burning_ISO_images_to_disc/index.html'"><span class="book">Burning ISO images to disc</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -266,7 +275,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -392,7 +401,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.Deployment_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.Deployment_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/Deployment_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/Deployment_Guide/index.html'"><span class="book">Deployment Guide</span></a> 
@@ -508,7 +517,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -653,7 +662,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -771,7 +780,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -898,7 +907,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -980,7 +989,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1062,7 +1071,7 @@
 						</div>
 					</div>
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1144,7 +1153,7 @@
 						</div>
 					</div>
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
 								<a class="type" href="../en-US/Fedora/8/html/SELinux_FAQ/index.html" onclick="window.top.location='../en-US/Fedora/8/html/SELinux_FAQ/index.html'"><span class="book">SELinux FAQ</span></a> 
@@ -1181,7 +1190,7 @@
 						</div>
 					</div>
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.7.Release_Notes.types');">
 								<a class="type" href="../en-US/Fedora/7/html/Release_Notes/index.html" onclick="window.top.location='../en-US/Fedora/7/html/Release_Notes/index.html'"><span class="book">Release Notes</span></a> 
@@ -1212,15 +1221,15 @@
 						</div>
 					</div>
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1238,7 +1247,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1281,7 +1290,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1300,7 +1309,7 @@
 				<span class="version">5</span>
 				<div id='Fedora_Core.5.books' class="books hidden">
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1346,7 +1355,7 @@
 				<span class="version">4</span>
 				<div id='Fedora_Core.4.books' class="books hidden">
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1378,7 +1387,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1418,7 +1427,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1449,7 +1458,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1476,7 +1485,7 @@
 		<div id='Fedora_Draft_Documentation' class="versions hidden">
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1484,7 +1493,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1493,7 +1502,7 @@
 			</div>					
 			<div id='Fedora_Draft_Documentation.0.1' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.books');">				<div id='Fedora_Draft_Documentation.0.1.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1528,7 +1537,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1606,7 +1615,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
@@ -1626,7 +1635,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">Nieprzetłumaczone</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1644,12 +1653,12 @@
 		</div>					
 	</div>					
 	<div class="nocookie" id="nojs">
-		<p>Powyższe menu nawigacji wymaga do działania obsługi języka JavaScript.</p><p>Należy włączyć obsługę języka JavaScript, aby umożliwić menu nawigacji działanie.</p><p>Należy wyłączyć obsługę styli CSS, aby wyświetlić opcje nawigacji bez włączonej obsługi języka JavaScript</p>
+		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Mapa</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statystyki</a>
-		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Techniczne</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
+		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
 </div>					
diff --git a/public_html/pt-BR/Site_Statistics.html b/public_html/pt-BR/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/pt-BR/Site_Statistics.html
+++ b/public_html/pt-BR/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/pt-BR/opds-Community_Services_Infrastructure.xml b/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
index 2faa9a2..e36c006 100644
--- a/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora.xml b/public_html/pt-BR/opds-Fedora.xml
index 1fa0f82..9f6971f 100644
--- a/public_html/pt-BR/opds-Fedora.xml
+++ b/public_html/pt-BR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>pt-BR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml b/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
index c6dcfe6..939438a 100644
--- a/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/pt-BR/opds-Fedora_Core.xml b/public_html/pt-BR/opds-Fedora_Core.xml
index ba1f30b..a6e7f55 100644
--- a/public_html/pt-BR/opds-Fedora_Core.xml
+++ b/public_html/pt-BR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml b/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
index 1ab9039..e97b985 100644
--- a/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds.xml b/public_html/pt-BR/opds.xml
index 87dad81..7bb1af8 100644
--- a/public_html/pt-BR/opds.xml
+++ b/public_html/pt-BR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pt-BR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pt-BR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pt-BR/toc.html b/public_html/pt-BR/toc.html
index 7d65301..3fa006f 100644
--- a/public_html/pt-BR/toc.html
+++ b/public_html/pt-BR/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1145,10 +1154,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1175,7 +1184,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1421,7 +1430,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1465,7 +1474,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1543,7 +1552,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/pt-PT/Site_Statistics.html b/public_html/pt-PT/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/pt-PT/Site_Statistics.html
+++ b/public_html/pt-PT/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/pt-PT/opds-Community_Services_Infrastructure.xml b/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
index 80ae673..4f215c6 100644
--- a/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:16</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora.xml b/public_html/pt-PT/opds-Fedora.xml
index e474457..1ace811 100644
--- a/public_html/pt-PT/opds-Fedora.xml
+++ b/public_html/pt-PT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:17</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>pt-PT</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml b/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
index ebb40af..d907c70 100644
--- a/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:18</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/pt-PT/opds-Fedora_Core.xml b/public_html/pt-PT/opds-Fedora_Core.xml
index 1c90b93..7742cf4 100644
--- a/public_html/pt-PT/opds-Fedora_Core.xml
+++ b/public_html/pt-PT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:18</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml b/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
index 332cbe4..6befdd8 100644
--- a/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:18</updated>
+  <updated>2013-01-15T14:00:53</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds.xml b/public_html/pt-PT/opds.xml
index 678c431..ee3a747 100644
--- a/public_html/pt-PT/opds.xml
+++ b/public_html/pt-PT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pt-PT/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:18</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pt-PT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:16</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:18</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:18</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:18</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:18</updated>
+    <updated>2013-01-15T14:00:53</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pt-PT/toc.html b/public_html/pt-PT/toc.html
index 00e503d..96ecda5 100644
--- a/public_html/pt-PT/toc.html
+++ b/public_html/pt-PT/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1145,10 +1154,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1175,7 +1184,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1411,7 +1420,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1455,7 +1464,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1533,7 +1542,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ro/Site_Statistics.html b/public_html/ro/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/ro/Site_Statistics.html
+++ b/public_html/ro/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ro/opds-Community_Services_Infrastructure.xml b/public_html/ro/opds-Community_Services_Infrastructure.xml
index b23ba6f..e0b04c2 100644
--- a/public_html/ro/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ro/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:18</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora.xml b/public_html/ro/opds-Fedora.xml
index 30d0b2a..5bd594c 100644
--- a/public_html/ro/opds-Fedora.xml
+++ b/public_html/ro/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:19</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ro</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ro/opds-Fedora_Contributor_Documentation.xml b/public_html/ro/opds-Fedora_Contributor_Documentation.xml
index de79ae8..2e14865 100644
--- a/public_html/ro/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:19</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/ro/opds-Fedora_Core.xml b/public_html/ro/opds-Fedora_Core.xml
index 587b148..7d342a0 100644
--- a/public_html/ro/opds-Fedora_Core.xml
+++ b/public_html/ro/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:19</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Draft_Documentation.xml b/public_html/ro/opds-Fedora_Draft_Documentation.xml
index 3cbfec6..74e83cf 100644
--- a/public_html/ro/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Draft_Documentation.xml</id>
   <title>Schiță Documentație Fedora</title>
   <subtitle>Schiță Documentație Fedora</subtitle>
-  <updated>2013-01-15T04:37:20</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds.xml b/public_html/ro/opds.xml
index 689c42b..99da395 100644
--- a/public_html/ro/opds.xml
+++ b/public_html/ro/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ro/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:20</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ro/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:19</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ro/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:19</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:19</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:19</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Schiță Documentație Fedora</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:20</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ro/toc.html b/public_html/ro/toc.html
index d108b1a..67726d6 100644
--- a/public_html/ro/toc.html
+++ b/public_html/ro/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1465,7 +1474,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ru-RU/Site_Statistics.html b/public_html/ru-RU/Site_Statistics.html
index df3023a..a1c6e67 100644
--- a/public_html/ru-RU/Site_Statistics.html
+++ b/public_html/ru-RU/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>Статистика</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
 <div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">Статистика</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>Язык</th>
-		<th>Код</th>
-		<th>Продукты</th>
-		<th>Книги</th>
-		<th>Версии</th>
-		<th>Пакеты</th>
+		<th>Language</th>
+		<th>Code</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>Всего языков: </b>43<br />
-	<b>Всего пакетов: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ru-RU/opds-Community_Services_Infrastructure.xml b/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
index a6c268c..cf27252 100644
--- a/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:20</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora.xml b/public_html/ru-RU/opds-Fedora.xml
index fef7a18..7e4db4f 100644
--- a/public_html/ru-RU/opds-Fedora.xml
+++ b/public_html/ru-RU/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ru-RU</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml b/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
index 25b1a22..06b9288 100644
--- a/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Документация участника Fedora</title>
   <subtitle>Документация участника Fedora</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Core.xml b/public_html/ru-RU/opds-Fedora_Core.xml
index dab9931..953ffe9 100644
--- a/public_html/ru-RU/opds-Fedora_Core.xml
+++ b/public_html/ru-RU/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml b/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
index dc87d32..ed06a91 100644
--- a/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds.xml b/public_html/ru-RU/opds.xml
index 7cc42be..f1795d8 100644
--- a/public_html/ru-RU/opds.xml
+++ b/public_html/ru-RU/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ru-RU/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ru-RU/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:20</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Документация участника Fedora</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ru-RU/toc.html b/public_html/ru-RU/toc.html
index c48b925..764ae13 100644
--- a/public_html/ru-RU/toc.html
+++ b/public_html/ru-RU/toc.html
@@ -16,16 +16,16 @@
 </div>
 <div id="outer" class="outer visible">
 <h1>
-	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Добро пожаловать</span></a>
+	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Welcome</span></a>
 </h1>
 <div class="tocnavwrap">
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">свернуть</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">Язык</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -79,7 +79,7 @@
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -111,7 +111,7 @@
 						</div>
 					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -119,7 +119,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -175,7 +184,7 @@
 						</div>
 					</div>
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
 								<a class="type" href="../en-US/Fedora/17/html/FreeIPA_Guide/index.html" onclick="window.top.location='../en-US/Fedora/17/html/FreeIPA_Guide/index.html'"><span class="book">FreeIPA Guide</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -284,7 +293,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -380,7 +389,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -392,7 +401,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.Deployment_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.Deployment_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/Deployment_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/Deployment_Guide/index.html'"><span class="book">Deployment Guide</span></a> 
@@ -490,7 +499,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -604,7 +613,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -671,7 +680,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -789,7 +798,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -880,7 +889,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -953,7 +962,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.10.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -990,7 +999,7 @@
 				<span class="version">9</span>
 				<div id='Fedora.9.books' class="books hidden">
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.9.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -1036,7 +1045,7 @@
 				<span class="version">8</span>
 				<div id='Fedora.8.books' class="books hidden">
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.8.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/8/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/8/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1091,7 +1100,7 @@
 				<span class="version">7</span>
 				<div id='Fedora.7.books' class="books hidden">
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.7.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/7/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1158,7 +1167,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Users_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Users_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Users_Guide/index.html'"><span class="book">Publican Users Guide</span></a> 
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1200,7 +1209,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1237,7 +1246,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1281,7 +1290,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1306,7 +1315,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1346,7 +1355,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1377,7 +1386,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1404,7 +1413,7 @@
 		<div id='Fedora_Draft_Documentation' class="versions hidden">
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1421,7 +1430,7 @@
 			</div>					
 			<div id='Fedora_Draft_Documentation.0.1' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.books');">				<div id='Fedora_Draft_Documentation.0.1.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
@@ -1554,7 +1563,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">Не переведено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1575,9 +1584,9 @@
 		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Карта сайта</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Статистика</a>
-		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Тех.</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
+		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
 </div>					
diff --git a/public_html/sk-SK/Site_Statistics.html b/public_html/sk-SK/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/sk-SK/Site_Statistics.html
+++ b/public_html/sk-SK/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/sk-SK/opds-Community_Services_Infrastructure.xml b/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
index 98c51c8..56252d0 100644
--- a/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora.xml b/public_html/sk-SK/opds-Fedora.xml
index 7d84e05..724f2fe 100644
--- a/public_html/sk-SK/opds-Fedora.xml
+++ b/public_html/sk-SK/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>sk-SK</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml b/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
index 44d1a84..4f00328 100644
--- a/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/sk-SK/opds-Fedora_Core.xml b/public_html/sk-SK/opds-Fedora_Core.xml
index 8bd8c9a..d840e89 100644
--- a/public_html/sk-SK/opds-Fedora_Core.xml
+++ b/public_html/sk-SK/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml b/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
index fe2e83c..9febfaa 100644
--- a/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds.xml b/public_html/sk-SK/opds.xml
index 6e608d9..753e132 100644
--- a/public_html/sk-SK/opds.xml
+++ b/public_html/sk-SK/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sk-SK/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:54</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sk-SK/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:54</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sk-SK/toc.html b/public_html/sk-SK/toc.html
index 748ad89..5ed4bb6 100644
--- a/public_html/sk-SK/toc.html
+++ b/public_html/sk-SK/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1062,7 +1071,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/sr-Latn-RS/Site_Statistics.html b/public_html/sr-Latn-RS/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/sr-Latn-RS/Site_Statistics.html
+++ b/public_html/sr-Latn-RS/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml b/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
index d3467d7..4f80c7b 100644
--- a/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:21</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora.xml b/public_html/sr-Latn-RS/opds-Fedora.xml
index d5938ae..83c7297 100644
--- a/public_html/sr-Latn-RS/opds-Fedora.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>sr-Latn-RS</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
index 51b07ab..60a23eb 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Core.xml b/public_html/sr-Latn-RS/opds-Fedora_Core.xml
index a2caac1..0d927db 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Core.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
index 438451d..4f7dc93 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds.xml b/public_html/sr-Latn-RS/opds.xml
index 89a92f1..1afcb22 100644
--- a/public_html/sr-Latn-RS/opds.xml
+++ b/public_html/sr-Latn-RS/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:21</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sr-Latn-RS/toc.html b/public_html/sr-Latn-RS/toc.html
index f02aac8..cf91136 100644
--- a/public_html/sr-Latn-RS/toc.html
+++ b/public_html/sr-Latn-RS/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/sr-RS/Site_Statistics.html b/public_html/sr-RS/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/sr-RS/Site_Statistics.html
+++ b/public_html/sr-RS/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/sr-RS/opds-Community_Services_Infrastructure.xml b/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
index fe09cdb..f77d5c4 100644
--- a/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora.xml b/public_html/sr-RS/opds-Fedora.xml
index 480c902..a56b9df 100644
--- a/public_html/sr-RS/opds-Fedora.xml
+++ b/public_html/sr-RS/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>sr-RS</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml b/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
index 3774085..36c40c5 100644
--- a/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/sr-RS/opds-Fedora_Core.xml b/public_html/sr-RS/opds-Fedora_Core.xml
index 723375d..d7df778 100644
--- a/public_html/sr-RS/opds-Fedora_Core.xml
+++ b/public_html/sr-RS/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml b/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
index 472874e..edbed60 100644
--- a/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds.xml b/public_html/sr-RS/opds.xml
index 938c8d1..c382a19 100644
--- a/public_html/sr-RS/opds.xml
+++ b/public_html/sr-RS/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sr-RS/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:22</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sr-RS/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:22</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sr-RS/toc.html b/public_html/sr-RS/toc.html
index 306e44c..c1cebb5 100644
--- a/public_html/sr-RS/toc.html
+++ b/public_html/sr-RS/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1145,10 +1154,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1175,7 +1184,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1421,7 +1430,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1465,7 +1474,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1543,7 +1552,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/sv-SE/Site_Statistics.html b/public_html/sv-SE/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/sv-SE/Site_Statistics.html
+++ b/public_html/sv-SE/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/sv-SE/opds-Community_Services_Infrastructure.xml b/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
index ecf2c68..bf5d395 100644
--- a/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora.xml b/public_html/sv-SE/opds-Fedora.xml
index d67ea9b..21a04b6 100644
--- a/public_html/sv-SE/opds-Fedora.xml
+++ b/public_html/sv-SE/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>sv-SE</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml b/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
index 901a859..b655da4 100644
--- a/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/sv-SE/opds-Fedora_Core.xml b/public_html/sv-SE/opds-Fedora_Core.xml
index b5835bb..f8a3afc 100644
--- a/public_html/sv-SE/opds-Fedora_Core.xml
+++ b/public_html/sv-SE/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml b/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
index 3c81b28..429cbb8 100644
--- a/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds.xml b/public_html/sv-SE/opds.xml
index 69ef1bc..2497ba1 100644
--- a/public_html/sv-SE/opds.xml
+++ b/public_html/sv-SE/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sv-SE/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sv-SE/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sv-SE/toc.html b/public_html/sv-SE/toc.html
index cf43b89..05883f6 100644
--- a/public_html/sv-SE/toc.html
+++ b/public_html/sv-SE/toc.html
@@ -119,7 +119,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1135,7 +1144,7 @@
 									<a class="type" href="../en-US/./Fedora/7/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/7/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/7/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/7/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.7.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.7.Making_Fedora_Discs.types');">
@@ -1181,10 +1190,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1211,7 +1220,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1457,7 +1466,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1501,7 +1510,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1579,7 +1588,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/ta-IN/Site_Statistics.html b/public_html/ta-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/ta-IN/Site_Statistics.html
+++ b/public_html/ta-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/ta-IN/opds-Community_Services_Infrastructure.xml b/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
index 49f49d6..95722cf 100644
--- a/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:55</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora.xml b/public_html/ta-IN/opds-Fedora.xml
index 0007e1c..330c5f5 100644
--- a/public_html/ta-IN/opds-Fedora.xml
+++ b/public_html/ta-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>ta-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
index 4284bba..5f58ac4 100644
--- a/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/ta-IN/opds-Fedora_Core.xml b/public_html/ta-IN/opds-Fedora_Core.xml
index 87947f4..e925281 100644
--- a/public_html/ta-IN/opds-Fedora_Core.xml
+++ b/public_html/ta-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml b/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
index ad21d9c..3824710 100644
--- a/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds.xml b/public_html/ta-IN/opds.xml
index 05ec0bc..afa7ab2 100644
--- a/public_html/ta-IN/opds.xml
+++ b/public_html/ta-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ta-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ta-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:55</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ta-IN/toc.html b/public_html/ta-IN/toc.html
index 0579abe..ae80a80 100644
--- a/public_html/ta-IN/toc.html
+++ b/public_html/ta-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/te-IN/Site_Statistics.html b/public_html/te-IN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/te-IN/Site_Statistics.html
+++ b/public_html/te-IN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/te-IN/opds-Community_Services_Infrastructure.xml b/public_html/te-IN/opds-Community_Services_Infrastructure.xml
index d1630d7..d0328fd 100644
--- a/public_html/te-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/te-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora.xml b/public_html/te-IN/opds-Fedora.xml
index 6882893..d5a37f5 100644
--- a/public_html/te-IN/opds-Fedora.xml
+++ b/public_html/te-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>te-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
index ffb57a9..30cd16c 100644
--- a/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/te-IN/opds-Fedora_Core.xml b/public_html/te-IN/opds-Fedora_Core.xml
index 01e0ee2..b8e5201 100644
--- a/public_html/te-IN/opds-Fedora_Core.xml
+++ b/public_html/te-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Draft_Documentation.xml b/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
index bb0a59f..af52c46 100644
--- a/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds.xml b/public_html/te-IN/opds.xml
index cd2997a..5c315c6 100644
--- a/public_html/te-IN/opds.xml
+++ b/public_html/te-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/te-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:23</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/te-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:23</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/te-IN/toc.html b/public_html/te-IN/toc.html
index b0e73d1..98aa69d 100644
--- a/public_html/te-IN/toc.html
+++ b/public_html/te-IN/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/toc.html b/public_html/toc.html
index 7f6f658..4de6ec0 100644
--- a/public_html/toc.html
+++ b/public_html/toc.html
@@ -397,7 +397,7 @@
 			        			
 								<a class="type" href="./ca-ES/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./ca-ES/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ca-ES.pdf">pdf</a>
+								<a class="type" href="./ca-ES/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ca-ES.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -799,7 +799,7 @@
 			        			
 								<a class="type" href="./de-DE/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./de-DE/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-de-DE.pdf">pdf</a>
+								<a class="type" href="./de-DE/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-de-DE.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -1475,7 +1475,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/18/html-single/Installation_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -1511,6 +1511,21 @@
 						</div>
 	        			
 						<div class="book">
+							<span id="Security_Guide" class="book">Security Guide</span> 
+							<div class="types">
+							
+								<a class="type" href="./en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">epub</a>
+			        			
+								<a class="type" href="./en-US/Fedora/18/html/Security_Guide/index.html">html</a>
+			        			
+								<a class="type" href="./en-US/Fedora/18/html-single/Security_Guide/index.html">html-single</a>
+			        			
+								<a class="type" href="./en-US/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf">pdf</a>
+			        			
+							</div>
+						</div>
+	        			
+						<div class="book">
 							<span id="UEFI_Secure_Boot_Guide" class="book">UEFI Secure Boot Guide</span> 
 							<div class="types">
 							
@@ -1658,7 +1673,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/17/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -2909,7 +2924,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/8/html-single/Installation_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3020,13 +3035,13 @@
 							<span id="Fedora_Elections_Guide" class="book">Fedora Elections Guide</span> 
 							<div class="types">
 							
-								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">epub</a>
+								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">epub</a>
 			        			
 								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html">html</a>
 			        			
 								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3071,7 +3086,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3378,7 +3393,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3440,7 +3455,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3569,7 +3584,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3638,6 +3653,21 @@
 						</div>
 	        			
 						<div class="book">
+							<span id="Security_Guide" class="book">Guía de seguridad</span> 
+							<div class="types">
+							
+								<a class="type" href="./es-ES/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-es-ES.epub">epub</a>
+			        			
+								<a class="type" href="./es-ES/Fedora/18/html/Security_Guide/index.html">html</a>
+			        			
+								<a class="type" href="./es-ES/Fedora/18/html-single/Security_Guide/index.html">html-single</a>
+			        			
+								<a class="type" href="./es-ES/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-es-ES.pdf">pdf</a>
+			        			
+							</div>
+						</div>
+	        			
+						<div class="book">
 							<span id="UEFI_Secure_Boot_Guide" class="book">UEFI Guia de Inicio Seguro</span> 
 							<div class="types">
 							
@@ -3923,7 +3953,7 @@
 			        			
 								<a class="type" href="./es-ES/Fedora/14/html-single/Software_Management_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./es-ES/Fedora/14/pdf/Software_Management_Guide/Fedora-0.1-Software_Management_Guide-es-ES.pdf">pdf</a>
+								<a class="type" href="./es-ES/Fedora/14/pdf/Software_Management_Guide/Fedora-14-Software_Management_Guide-es-ES.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3956,7 +3986,7 @@
 			        			
 								<a class="type" href="./es-ES/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./es-ES/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-es-ES.pdf">pdf</a>
+								<a class="type" href="./es-ES/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-es-ES.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -4382,7 +4412,7 @@
 			        			
 								<a class="type" href="./es-ES/Fedora/11/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./es-ES/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf">pdf</a>
+								<a class="type" href="./es-ES/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -4974,7 +5004,7 @@
 			        			
 								<a class="type" href="./fi-FI/Fedora/12/html-single/Fedora_Live_images/index.html">html-single</a>
 			        			
-								<a class="type" href="./fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf">pdf</a>
+								<a class="type" href="./fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -5007,7 +5037,7 @@
 			        			
 								<a class="type" href="./fi-FI/Fedora/11/html-single/Fedora_Live_images/index.html">html-single</a>
 			        			
-								<a class="type" href="./fi-FI/Fedora/11/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf">pdf</a>
+								<a class="type" href="./fi-FI/Fedora/11/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -5025,7 +5055,7 @@
 			        			
 								<a class="type" href="./fi-FI/Fedora/10/html-single/Fedora_Live_Images/index.html">html-single</a>
 			        			
-								<a class="type" href="./fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-13-Fedora_Live_Images-fi-FI.pdf">pdf</a>
+								<a class="type" href="./fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-12-Fedora_Live_images-fi-FI.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -5264,7 +5294,7 @@
 			        			
 								<a class="type" href="./fr-FR/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf">pdf</a>
+								<a class="type" href="./fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -6009,6 +6039,24 @@
 			<span id="Fedora" class="product">Fedora</span>
 			<div class="versions">
 							<div class="version">
+					<span class="version">18</span>					<div class="books">
+					
+						<div class="book">
+							<span id="Security_Guide" class="book">Guida alla Sicurezza</span> 
+							<div class="types">
+							
+								<a class="type" href="./it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub">epub</a>
+			        			
+								<a class="type" href="./it-IT/Fedora/18/html/Security_Guide/index.html">html</a>
+			        			
+								<a class="type" href="./it-IT/Fedora/18/html-single/Security_Guide/index.html">html-single</a>
+			        			
+								<a class="type" href="./it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf">pdf</a>
+			        			
+							</div>
+						</div>
+	        			
+					</div>				</div>												<div class="version">
 					<span class="version">17</span>					<div class="books">
 					
 						<div class="book">
@@ -6102,7 +6150,7 @@
 			        			
 								<a class="type" href="./it-IT/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf">pdf</a>
+								<a class="type" href="./it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -6222,7 +6270,7 @@
 			        			
 								<a class="type" href="./it-IT/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./it-IT/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf">pdf</a>
+								<a class="type" href="./it-IT/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -6765,6 +6813,21 @@
 							</div>
 						</div>
 	        			
+						<div class="book">
+							<span id="Security_Guide" class="book">セキュリティガイド</span> 
+							<div class="types">
+							
+								<a class="type" href="./ja-JP/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-ja-JP.epub">epub</a>
+			        			
+								<a class="type" href="./ja-JP/Fedora/18/html/Security_Guide/index.html">html</a>
+			        			
+								<a class="type" href="./ja-JP/Fedora/18/html-single/Security_Guide/index.html">html-single</a>
+			        			
+								<a class="type" href="./ja-JP/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-ja-JP.pdf">pdf</a>
+			        			
+							</div>
+						</div>
+	        			
 					</div>				</div>												<div class="version">
 					<span class="version">17</span>					<div class="books">
 					
@@ -6810,7 +6873,7 @@
 			        			
 								<a class="type" href="./ja-JP/Fedora/16/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./ja-JP/Fedora/16/pdf/Accessibility_Guide/Fedora-14-Accessibility_Guide-ja-JP.pdf">pdf</a>
+								<a class="type" href="./ja-JP/Fedora/16/pdf/Accessibility_Guide/Fedora-16-Accessibility_Guide-ja-JP.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -6840,7 +6903,7 @@
 			        			
 								<a class="type" href="./ja-JP/Fedora/16/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./ja-JP/Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-16-Burning_ISO_images_to_disc-ja-JP.pdf">pdf</a>
+								<a class="type" href="./ja-JP/Fedora/16/pdf/Burning_ISO_images_to_disc/Fedora-0.1-Burning_ISO_images_to_disc-ja-JP.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -8645,7 +8708,7 @@
 			        			
 								<a class="type" href="./nl-NL/Fedora/11/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./nl-NL/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf">pdf</a>
+								<a class="type" href="./nl-NL/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -10722,7 +10785,7 @@
 			        			
 								<a class="type" href="./ru-RU/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf">pdf</a>
+								<a class="type" href="./ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -10786,7 +10849,7 @@
 			        			
 								<a class="type" href="./ru-RU/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./ru-RU/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf">pdf</a>
+								<a class="type" href="./ru-RU/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -13290,7 +13353,7 @@
 			        			
 								<a class="type" href="./zh-CN/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./zh-CN/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-zh-CN.pdf">pdf</a>
+								<a class="type" href="./zh-CN/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-zh-CN.pdf">pdf</a>
 			        			
 							</div>
 						</div>
diff --git a/public_html/uk-UA/Site_Statistics.html b/public_html/uk-UA/Site_Statistics.html
index b54fe20..a1c6e67 100644
--- a/public_html/uk-UA/Site_Statistics.html
+++ b/public_html/uk-UA/Site_Statistics.html
@@ -4,22 +4,22 @@
 <head>
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
-	<title>Статистика</title>
+	<title>Statistics</title>
 </head>
 <body  class="toc_embeded">
-<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">Використано iframe. Щоб переглянути вміст цього блоку, вам слід скористатися новішою версією переглядача Інтернету, або увімкнути показ iframe.</iframe></div>
+<div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div>
 <div>
-<h1 class="producttitle">Статистика</h1>
+<h1 class="producttitle">Statistics</h1>
 <p>
 </p>
 <table class="stats">
 	<tr>
-		<th>Мова</th>
-		<th>Код</th>
-		<th>Продукти</th>
-		<th>Книги</th>
-		<th>Версії</th>
-		<th>Пакунки</th>
+		<th>Language</th>
+		<th>Code</th>
+		<th>Products</th>
+		<th>Books</th>
+		<th>Versions</th>
+		<th>Packages</th>
 	</tr>
 	
 	<tr>
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -411,8 +411,8 @@
 	
 </table>
 <div class="totals">
-	<b>Загалом мов: </b>43<br />
-	<b>Загалом пакунків: </b>822
+	<b>Total Languages: </b>43<br />
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/uk-UA/opds-Community_Services_Infrastructure.xml b/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
index 3636895..04b146f 100644
--- a/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
+++ b/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:24</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora.xml b/public_html/uk-UA/opds-Fedora.xml
index 318a167..764e8d1 100644
--- a/public_html/uk-UA/opds-Fedora.xml
+++ b/public_html/uk-UA/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:25</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>uk-UA</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Підручник з UEFI Secure Boot</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-uk-UA.epub</id>
     <!--author>
diff --git a/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml b/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
index 702dc25..8717246 100644
--- a/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Документація для учасника розробки Fedora</title>
   <subtitle>Документація для учасника розробки Fedora</subtitle>
-  <updated>2013-01-15T04:37:25</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/uk-UA/opds-Fedora_Core.xml b/public_html/uk-UA/opds-Fedora_Core.xml
index 7488cfa..21d5b29 100644
--- a/public_html/uk-UA/opds-Fedora_Core.xml
+++ b/public_html/uk-UA/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:25</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml b/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
index 2a7f8e7..c7f79bf 100644
--- a/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Draft_Documentation.xml</id>
   <title>Чернетки документації з Fedora</title>
   <subtitle>Чернетки документації з Fedora</subtitle>
-  <updated>2013-01-15T04:37:25</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds.xml b/public_html/uk-UA/opds.xml
index 4c69610..bb02d12 100644
--- a/public_html/uk-UA/opds.xml
+++ b/public_html/uk-UA/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/uk-UA/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:25</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/uk-UA/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:24</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:25</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Документація для учасника розробки Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:25</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:25</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Чернетки документації з Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:25</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/uk-UA/toc.html b/public_html/uk-UA/toc.html
index 56fdb88..9c8d86a 100644
--- a/public_html/uk-UA/toc.html
+++ b/public_html/uk-UA/toc.html
@@ -5,27 +5,27 @@
 	<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
 	<link rel="stylesheet" href="../interactive.css" type="text/css" />
 	<script type="text/javascript" src="../toc.js"></script>
-	<title>нав. змістом</title>
+	<title>toc nav</title>
 </head>
 <body class="tocnav" onload="hideNoJS();getCookie();checkCookie();checkMenu();">
 <div id="closemenu" class="closemenu visible">
-	<a href="#" title="Сховати меню" onclick="hideMenu();" ><img src="../images/close.png"/></a>
+	<a href="#" title="Hide Menu" onclick="hideMenu();" ><img src="../images/close.png"/></a>
 </div>
 <div id="openmenu" class="openmenu hidden">
-	<a href="#" title="Показати меню" onclick="showMenu();"><img src="../images/open.png"/></a>
+	<a href="#" title="Show Menu" onclick="showMenu();"><img src="../images/open.png"/></a>
 </div>
 <div id="outer" class="outer visible">
 <h1>
-	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Вітаємо</span></a>
+	<a style="background-image:url(images/web_logo.png)" href="index.html" onclick="window.top.location='index.html'" ><span>Welcome</span></a>
 </h1>
 <div class="tocnavwrap">
 	<p/> 
 	<div class="lang">
 		<div class="reset">
-			<a href="#" title="collapse document navigation" onclick="clearCookie();">згорнути всі</a>
+			<a href="#" title="collapse document navigation" onclick="clearCookie();">collapse all</a>
 		</div>
 		<select id="langselect" class="langselect"  onchange="loadToc();">
-			<option disabled="disabled" value="">Мова</option>
+			<option disabled="disabled" value="">Language</option>
 			<option  value="as-IN">অসমীয়া</option>
 			<option  value="bg-BG">български</option>
 			<option  value="bn-IN">বাংলা</option>
@@ -72,14 +72,14 @@
 		</select>
 	</div>
 	<div class="hidden" id="nocookie">
-		Після завантаження сторінок навігаційне меню буде автоматично згортатися. Увімкніть використання кук у переглядачі, щоб виправити роботу навігаційного меню.
+		The Navigation Menu below will automatically collapse when pages are loaded. Enable cookies to fix the Navigation Menu functionality.
 	</div>
 	<div class="product collapsed" onclick="toggle(event, 'Community_Services_Infrastructure');work=1;">
 		<span class="product">Community Services Infrastructure</span>
 		<div id='Community_Services_Infrastructure' class="versions hidden">
 			<div id='Community_Services_Infrastructure.1' class="version collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.books');">				<div id='Community_Services_Infrastructure.1.books' class="books">
 					<div id='Community_Services_Infrastructure.1' class="version collapsed untranslated" onclick="toggle(event, 'Community_Services_Infrastructure.1.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Community_Services_Infrastructure.1.untrans_books' class="books hidden">
 							<div id='Community_Services_Infrastructure.1.Security_Policy' class="book collapsed" onclick="toggle(event, 'Community_Services_Infrastructure.1.Security_Policy.types');">
 								<a class="type" href="../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html" onclick="window.top.location='../en-US/Community_Services_Infrastructure/1/html/Security_Policy/index.html'"><span class="book">Security Policy</span></a> 
@@ -120,7 +120,7 @@
 						</div>
 					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.18.untrans_books' class="books hidden">
 							<div id='Fedora.18.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -128,7 +128,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -140,6 +140,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 						</div>
 					</div>
 				</div>
@@ -175,7 +184,7 @@
 						</div>
 					</div>
 					<div id='Fedora.17' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.17.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.17.untrans_books' class="books hidden">
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
 								<a class="type" href="../en-US/Fedora/17/html/FreeIPA_Guide/index.html" onclick="window.top.location='../en-US/Fedora/17/html/FreeIPA_Guide/index.html'"><span class="book">FreeIPA Guide</span></a> 
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -284,7 +293,7 @@
 						</div>
 					</div>
 					<div id='Fedora.16' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.16.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.16.untrans_books' class="books hidden">
 							<div id='Fedora.16.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.16.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/16/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -392,7 +401,7 @@
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.15.untrans_books' class="books hidden">
 							<div id='Fedora.15.Deployment_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.15.Deployment_Guide.types');">
 								<a class="type" href="../en-US/Fedora/15/html/Deployment_Guide/index.html" onclick="window.top.location='../en-US/Fedora/15/html/Deployment_Guide/index.html'"><span class="book">Deployment Guide</span></a> 
@@ -517,7 +526,7 @@
 						</div>
 					</div>
 					<div id='Fedora.14' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.14.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.14.untrans_books' class="books hidden">
 							<div id='Fedora.14.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.14.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora/14/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -680,7 +689,7 @@
 						</div>
 					</div>
 					<div id='Fedora.13' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.13.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.13.untrans_books' class="books hidden">
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/13/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/13/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -744,7 +753,7 @@
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.12.untrans_books' class="books hidden">
 							<div id='Fedora.12.Accessibility_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.12.Accessibility_Guide.types');">
 								<a class="type" href="../en-US/Fedora/12/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/Fedora/12/html/Accessibility_Guide/index.html'"><span class="book">Accessibility Guide</span></a> 
@@ -880,7 +889,7 @@
 						</div>
 					</div>
 					<div id='Fedora.11' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.11.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.11.untrans_books' class="books hidden">
 							<div id='Fedora.11.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/11/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/11/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -953,7 +962,7 @@
 						</div>
 					</div>
 					<div id='Fedora.10' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.10.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.10.untrans_books' class="books hidden">
 							<div id='Fedora.10.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/10/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/10/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1008,7 +1017,7 @@
 						</div>
 					</div>
 					<div id='Fedora.9' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.9.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.9.untrans_books' class="books hidden">
 							<div id='Fedora.9.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/9/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/9/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1054,7 +1063,7 @@
 						</div>
 					</div>
 					<div id='Fedora.8' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.8.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.8.untrans_books' class="books hidden">
 							<div id='Fedora.8.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.8.Fedora_Live_Images.types');">
 								<a class="type" href="../en-US/Fedora/8/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/Fedora/8/html/Fedora_Live_Images/index.html'"><span class="book">Fedora Live Images</span></a> 
@@ -1071,7 +1080,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1100,7 +1109,7 @@
 						</div>
 					</div>
 					<div id='Fedora.7' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.7.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora.7.untrans_books' class="books hidden">
 							<div id='Fedora.7.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.7.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora/7/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1140,15 +1149,15 @@
 						</div>
 					</div>
 					<div id='Fedora_Contributor_Documentation.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Contributor_Documentation.1.untrans_books' class="books hidden">
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1200,7 +1209,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Core.6' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.6.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.6.untrans_books' class="books hidden">
 							<div id='Fedora_Core.6.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.6.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/6/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/6/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1228,7 +1237,7 @@
 				<span class="version">5</span>
 				<div id='Fedora_Core.5.books' class="books hidden">
 					<div id='Fedora_Core.5' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.5.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.5.untrans_books' class="books hidden">
 							<div id='Fedora_Core.5.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.5.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/5/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/5/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1274,7 +1283,7 @@
 				<span class="version">4</span>
 				<div id='Fedora_Core.4.books' class="books hidden">
 					<div id='Fedora_Core.4' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.4.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.4.untrans_books' class="books hidden">
 							<div id='Fedora_Core.4.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Core.4.Installation_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Core/4/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Core/4/html/Installation_Guide/index.html'"><span class="book">Installation Guide</span></a> 
@@ -1306,7 +1315,7 @@
 				<span class="version">3</span>
 				<div id='Fedora_Core.3.books' class="books hidden">
 					<div id='Fedora_Core.3' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.3.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.3.untrans_books' class="books hidden">
 							<div id='Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.3.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/3/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1346,7 +1355,7 @@
 				<span class="version">2</span>
 				<div id='Fedora_Core.2.books' class="books hidden">
 					<div id='Fedora_Core.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.2.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.2.untrans_books' class="books hidden">
 							<div id='Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.2.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/2/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1377,7 +1386,7 @@
 				<span class="version">1</span>
 				<div id='Fedora_Core.1.books' class="books hidden">
 					<div id='Fedora_Core.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Core.1.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Core.1.untrans_books' class="books hidden">
 							<div id='Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems' class="book collapsed" onclick="toggle(event, 'Fedora_Core.1.Release_Notes_for_32-bit_x86_Systems.types');">
 								<a class="type" href="../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html" onclick="window.top.location='../en-US/Fedora_Core/1/html/Release_Notes_for_32-bit_x86_Systems/index.html'"><span class="book">Release Notes for 32-bit x86 Systems</span></a> 
@@ -1416,7 +1425,7 @@
 			</div>					
 			<div id='Fedora_Draft_Documentation.0.2' class="version collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.books');">				<div id='Fedora_Draft_Documentation.0.2.books' class="books">
 					<div id='Fedora_Draft_Documentation.0.2' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.2.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.2.OpenSSH_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.2.OpenSSH_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html'"><span class="book">OpenSSH Guide</span></a> 
@@ -1424,7 +1433,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1442,7 +1451,7 @@
 						</div>
 					</div>
 					<div id='Fedora_Draft_Documentation.0.1' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation.0.1.untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Amateur_Radio_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation/0.1/html/Amateur_Radio_Guide/index.html'"><span class="book">Amateur Radio Guide</span></a> 
@@ -1477,7 +1486,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1546,7 +1555,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
@@ -1566,7 +1575,7 @@
 				<span class="version"></span>
 				<div id='Fedora_Draft_Documentation..books' class="books hidden">
 					<div id='Fedora_Draft_Documentation.' class="version collapsed untranslated" onclick="toggle(event, 'Fedora_Draft_Documentation..untrans_books');">
-						<span class="version">Не перекладено</span>
+						<span class="version">Untranslated</span>
 						<div id='Fedora_Draft_Documentation..untrans_books' class="books hidden">
 							<div id='Fedora_Draft_Documentation..User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation..User_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Draft_Documentation//html/User_Guide/index.html'"><span class="book">User Guide</span></a> 
@@ -1584,12 +1593,12 @@
 		</div>					
 	</div>					
 	<div class="nocookie" id="nojs">
-		<p>Для того, щоб можна було скористатися меню навігації, слід увімкнути JavaScript.</p><p>Увімкніть JavaScript, якщо бажаєте користуватися меню навігації.</p><p>Вимкніть CSS, щоб переглянути пункти меню навігації без вмикання JavaScript.</p>
+		<p>The Navigation Menu above requires JavaScript to function.</p><p>Enable JavaScript to allow the Navigation Menu to function.</p><p>Disable CSS to view the Navigation options without JavaScript enabled</p>
 	</div>
 	<div class="bottom_links">
-		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Карта</a>
-		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Статистика</a>
-		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Технологія</a>
+		<a href="../toc.html" onclick="window.top.location='../toc.html'" >Map</a>
+		<a href="./Site_Statistics.html" onclick="window.top.location='./Site_Statistics.html'" >Statistics</a>
+		<a href="./Site_Tech.html" onclick="window.top.location='./Site_Tech.html'" >Tech</a>
 	</div>
 </div>					
 </div>					
diff --git a/public_html/zh-CN/Site_Statistics.html b/public_html/zh-CN/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/zh-CN/Site_Statistics.html
+++ b/public_html/zh-CN/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/zh-CN/opds-Community_Services_Infrastructure.xml b/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
index fe03b9e..fdfa579 100644
--- a/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:25</updated>
+  <updated>2013-01-15T14:00:56</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora.xml b/public_html/zh-CN/opds-Fedora.xml
index b64c92e..2f01fd2 100644
--- a/public_html/zh-CN/opds-Fedora.xml
+++ b/public_html/zh-CN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:26</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>zh-CN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml b/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
index 96eb7ed..259e81a 100644
--- a/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:26</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/zh-CN/opds-Fedora_Core.xml b/public_html/zh-CN/opds-Fedora_Core.xml
index 94c93b9..3b51f34 100644
--- a/public_html/zh-CN/opds-Fedora_Core.xml
+++ b/public_html/zh-CN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:26</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml b/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
index bda607e..44e7554 100644
--- a/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:26</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds.xml b/public_html/zh-CN/opds.xml
index 799cd23..73f7f28 100644
--- a/public_html/zh-CN/opds.xml
+++ b/public_html/zh-CN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/zh-CN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:26</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/zh-CN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:25</updated>
+    <updated>2013-01-15T14:00:56</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:26</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:26</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:26</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:26</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/zh-CN/toc.html b/public_html/zh-CN/toc.html
index 9fb6bda..65d643f 100644
--- a/public_html/zh-CN/toc.html
+++ b/public_html/zh-CN/toc.html
@@ -119,7 +119,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Power_Management_Guide/Fedora-18-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -602,7 +611,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-zh-CN.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-zh-CN.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-zh-CN.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-zh-CN.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-zh-CN.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -1141,7 +1150,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1215,10 +1224,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1236,7 +1245,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1482,7 +1491,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1526,7 +1535,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1604,7 +1613,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">
diff --git a/public_html/zh-TW/Site_Statistics.html b/public_html/zh-TW/Site_Statistics.html
index 7266999..a1c6e67 100644
--- a/public_html/zh-TW/Site_Statistics.html
+++ b/public_html/zh-TW/Site_Statistics.html
@@ -28,7 +28,7 @@
 		<td>5</td>
 		<td>41</td>
 		<td>21</td>
-		<td>142</td>
+		<td>143</td>
 	</tr>
 	
 	<tr>
@@ -37,7 +37,7 @@
 		<td>5</td>
 		<td>21</td>
 		<td>17</td>
-		<td>73</td>
+		<td>74</td>
 	</tr>
 	
 	<tr>
@@ -55,7 +55,7 @@
 		<td>4</td>
 		<td>20</td>
 		<td>16</td>
-		<td>46</td>
+		<td>47</td>
 	</tr>
 	
 	<tr>
@@ -63,8 +63,8 @@
 		<td>it-IT</td>
 		<td>3</td>
 		<td>14</td>
-		<td>15</td>
-		<td>45</td>
+		<td>16</td>
+		<td>46</td>
 	</tr>
 	
 	<tr>
@@ -412,7 +412,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>43<br />
-	<b>Total Packages: </b>822
+	<b>Total Packages: </b>826
 </div>
 </body>
 </html>
diff --git a/public_html/zh-TW/opds-Community_Services_Infrastructure.xml b/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
index c8675e1..50d13bd 100644
--- a/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
+++ b/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-01-15T04:37:26</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora.xml b/public_html/zh-TW/opds-Fedora.xml
index 4e1a115..d5d289c 100644
--- a/public_html/zh-TW/opds-Fedora.xml
+++ b/public_html/zh-TW/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-01-15T04:37:27</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -70,6 +70,25 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>Security Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2013-01-15</updated>
+    <dc:language>zh-TW</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>A Guide to Securing Fedora Linux
+</summary>
+    <content type="text">The Fedora Security Guide is designed to assist users of Fedora in learning the processes and practices of securing workstations and servers against local and remote intrusion, exploitation, and malicious activity. Focused on Fedora Linux but detailing concepts and techniques valid for all Linux systems, the Fedora Security Guide details the planning and the tools involved in creating a secured computing environment for the data center, workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>UEFI Secure Boot Guide</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/18/epub/UEFI_Secure_Boot_Guide/Fedora-18-UEFI_Secure_Boot_Guide-en-US.epub</id>
     <!--author>
diff --git a/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml b/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
index 110edfc..da2996f 100644
--- a/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-01-15T04:37:27</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -14,7 +14,7 @@
 
   <entry>
     <title>Fedora Elections Guide</title>
-    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub</id>
+    <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub</id>
     <!--author>
       <name></name>
       <uri></uri>
@@ -26,7 +26,7 @@
     <summary>Fedora Elections Guide
 </summary>
     <content type="text">This book covers procedural information for the use the Fedora Elections software</content>
-    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub">
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub">
       <dc:format>application/epub+zip</dc:format>
     </link>      
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
diff --git a/public_html/zh-TW/opds-Fedora_Core.xml b/public_html/zh-TW/opds-Fedora_Core.xml
index 1a41e3e..e098a77 100644
--- a/public_html/zh-TW/opds-Fedora_Core.xml
+++ b/public_html/zh-TW/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-01-15T04:37:27</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml b/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
index 63b21a9..5a43fde 100644
--- a/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-01-15T04:37:27</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds.xml b/public_html/zh-TW/opds.xml
index 7724ae5..45fbfec 100644
--- a/public_html/zh-TW/opds.xml
+++ b/public_html/zh-TW/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/zh-TW/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-01-15T04:37:27</updated>
+  <updated>2013-01-15T14:00:57</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/zh-TW/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-01-15T04:37:26</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora/opds-Fedora.xml</id>
-    <updated>2013-01-15T04:37:27</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-01-15T04:37:27</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-01-15T04:37:27</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-01-15T04:37:27</updated>
+    <updated>2013-01-15T14:00:57</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/zh-TW/toc.html b/public_html/zh-TW/toc.html
index 481d791..dd613bd 100644
--- a/public_html/zh-TW/toc.html
+++ b/public_html/zh-TW/toc.html
@@ -110,7 +110,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Guide/Fedora-18-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Power_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Power_Management_Guide.types');">
@@ -131,6 +131,15 @@
 									<a class="type" href="../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.18.Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Security_Guide.types');">
+								<a class="type" href="../en-US/Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/Security_Guide/index.html'"><span class="book">Security Guide</span></a> 
+								<div id='Fedora.18.Security_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/18/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Security_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/18/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Security_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.18.UEFI_Secure_Boot_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.UEFI_Secure_Boot_Guide.types');">
 								<a class="type" href="../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html" onclick="window.top.location='../en-US/Fedora/18/html/UEFI_Secure_Boot_Guide/index.html'"><span class="book">UEFI Secure Boot Guide</span></a> 
 								<div id='Fedora.18.UEFI_Secure_Boot_Guide.types' class="types hidden" onclick="work=0;">
@@ -228,7 +237,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1053,7 +1062,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1136,10 +1145,10 @@
 							<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types');">
 								<a class="type" href="../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html'"><span class="book">Fedora Elections Guide</span></a> 
 								<div id='Fedora_Contributor_Documentation.1.Fedora_Elections_Guide.types' class="types hidden" onclick="work=0;">
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Fedora_Elections_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Fedora_Elections_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation--Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Fedora_Elections_Guide/Fedora_Contributor_Documentation-1-Fedora_Elections_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Contributor_Documentation.1.Software_Collections_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Contributor_Documentation.1.Software_Collections_Guide.types');">
@@ -1166,7 +1175,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1412,7 +1421,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/epub/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html/OpenSSH_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/html-single/OpenSSH_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.2-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.2/pdf/OpenSSH_Guide/Fedora_Draft_Documentation-0.1-OpenSSH_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1456,7 +1465,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora-17-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Installation_Guide/Fedora_Draft_Documentation-0.1-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Musicians_Guide.types');">
@@ -1534,7 +1543,7 @@
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/epub/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Draft_Documentation/0.1/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora_Draft_Documentation.0.1.Virtualization_Security_Guide.types');">


More information about the docs-commits mailing list