[web] Adding Italian translations of Security Guide

Eric Christensen sparks at fedoraproject.org
Mon Mar 11 21:18:53 UTC 2013


commit c449bdad88b8e1b95b40fac9dd274ce27e8708ce
Author: Eric Christensen <sparks at fedoraproject.org>
Date:   Mon Mar 11 17:18:16 2013 -0400

    Adding Italian translations of Security Guide

 fedoradocs.db                                      |  Bin 905216 -> 905216 bytes
 public_html/Sitemap                                |    8 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/as-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/as-IN/opds-Fedora_Core.xml             |    2 +-
 .../as-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/as-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bg-BG/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/bg-BG/opds-Fedora_Core.xml             |    2 +-
 .../bg-BG/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bg-BG/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bn-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/bn-IN/opds-Fedora_Core.xml             |    2 +-
 .../bn-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bn-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bs-BA/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/bs-BA/opds-Fedora_Core.xml             |    2 +-
 .../bs-BA/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bs-BA/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ca-ES/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ca-ES/opds-Fedora_Core.xml             |    2 +-
 .../ca-ES/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ca-ES/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/cs-CZ/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/cs-CZ/opds-Fedora_Core.xml             |    2 +-
 .../cs-CZ/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/cs-CZ/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/da-DK/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/da-DK/opds-Fedora_Core.xml             |    2 +-
 .../da-DK/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/da-DK/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/de-DE/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/de-DE/opds-Fedora_Core.xml             |    2 +-
 .../de-DE/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/de-DE/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/el-GR/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/el-GR/opds-Fedora_Core.xml             |    2 +-
 .../el-GR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/el-GR/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/en-US/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/en-US/opds-Fedora_Core.xml             |    2 +-
 .../en-US/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/en-US/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/es-ES/opds-Fedora.xml                  |    2 +-
 public_html/es-ES/opds-Fedora_15.xml               |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/es-ES/opds-Fedora_Core.xml             |    2 +-
 .../es-ES/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/es-ES/opds.xml                         |   14 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fa-IR/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/fa-IR/opds-Fedora_Core.xml             |    2 +-
 .../fa-IR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fa-IR/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fi-FI/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/fi-FI/opds-Fedora_Core.xml             |    2 +-
 .../fi-FI/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fi-FI/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fr-FR/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/fr-FR/opds-Fedora_Core.xml             |    2 +-
 .../fr-FR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fr-FR/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/gu-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/gu-IN/opds-Fedora_Core.xml             |    2 +-
 .../gu-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/gu-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/he-IL/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/he-IL/opds-Fedora_Core.xml             |    2 +-
 .../he-IL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/he-IL/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/hi-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/hi-IN/opds-Fedora_Core.xml             |    2 +-
 .../hi-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/hi-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/hu-HU/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/hu-HU/opds-Fedora_Core.xml             |    2 +-
 .../hu-HU/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/hu-HU/opds.xml                         |   12 +-
 .../ia/opds-Community_Services_Infrastructure.xml  |    2 +-
 public_html/ia/opds-Fedora.xml                     |    2 +-
 .../ia/opds-Fedora_Contributor_Documentation.xml   |    2 +-
 public_html/ia/opds-Fedora_Core.xml                |    2 +-
 public_html/ia/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/ia/opds.xml                            |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/id-ID/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/id-ID/opds-Fedora_Core.xml             |    2 +-
 .../id-ID/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/id-ID/opds.xml                         |   12 +-
 .../Fedora-18-Security_Guide-it-IT.epub            |  Bin 868632 -> 868577 bytes
 .../18/html-single/Security_Guide/index.html       |  182 ++++++++++----------
 .../Fedora/18/html/Security_Guide/apas02.html      |   42 +++---
 .../Fedora/18/html/Security_Guide/apas02s02.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s03.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s04.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s05.html   |    6 +-
 .../Fedora/18/html/Security_Guide/apas02s06.html   |    6 +-
 .../chap-Security_Guide-Encryption_Standards.html  |   38 ++--
 .../chap-Security_Guide-Securing_Your_Network.html |   16 +-
 .../chap-Security_Guide-Security_Overview.html     |   34 ++--
 .../it-IT/Fedora/18/html/Security_Guide/index.html |    6 +-
 .../Fedora/18/html/Security_Guide/pr01s02.html     |    2 +-
 .../pref-Security_Guide-Preface.html               |    8 +-
 .../sect-Security_Guide-Kerberos.html              |    4 +-
 ...Server_Security-Inattentive_Administration.html |    4 +-
 .../Fedora-18-Security_Guide-it-IT.pdf             |  Bin 1626699 -> 1626579 bytes
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/it-IT/opds-Fedora.xml                  |    4 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/it-IT/opds-Fedora_Core.xml             |    2 +-
 .../it-IT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/it-IT/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ja-JP/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ja-JP/opds-Fedora_Core.xml             |    2 +-
 .../ja-JP/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ja-JP/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/kn-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/kn-IN/opds-Fedora_Core.xml             |    2 +-
 .../kn-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/kn-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ko-KR/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ko-KR/opds-Fedora_Core.xml             |    2 +-
 .../ko-KR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ko-KR/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ml-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ml-IN/opds-Fedora_Core.xml             |    2 +-
 .../ml-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ml-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/mr-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/mr-IN/opds-Fedora_Core.xml             |    2 +-
 .../mr-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/mr-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/nb-NO/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/nb-NO/opds-Fedora_Core.xml             |    2 +-
 .../nb-NO/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/nb-NO/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/nl-NL/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/nl-NL/opds-Fedora_Core.xml             |    2 +-
 .../nl-NL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/nl-NL/opds.xml                         |   12 +-
 public_html/opds.xml                               |   92 +++++-----
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/or-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/or-IN/opds-Fedora_Core.xml             |    2 +-
 .../or-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/or-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pa-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pa-IN/opds-Fedora_Core.xml             |    2 +-
 .../pa-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pa-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pl-PL/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pl-PL/opds-Fedora_Core.xml             |    2 +-
 .../pl-PL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pl-PL/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pt-BR/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pt-BR/opds-Fedora_Core.xml             |    2 +-
 .../pt-BR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pt-BR/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pt-PT/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pt-PT/opds-Fedora_Core.xml             |    2 +-
 .../pt-PT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pt-PT/opds.xml                         |   12 +-
 .../ro/opds-Community_Services_Infrastructure.xml  |    2 +-
 public_html/ro/opds-Fedora.xml                     |    2 +-
 .../ro/opds-Fedora_Contributor_Documentation.xml   |    2 +-
 public_html/ro/opds-Fedora_Core.xml                |    2 +-
 public_html/ro/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/ro/opds.xml                            |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ru-RU/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ru-RU/opds-Fedora_Core.xml             |    2 +-
 .../ru-RU/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ru-RU/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sk-SK/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sk-SK/opds-Fedora_Core.xml             |    2 +-
 .../sk-SK/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sk-SK/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sr-Latn-RS/opds-Fedora.xml             |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sr-Latn-RS/opds-Fedora_Core.xml        |    2 +-
 .../sr-Latn-RS/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/sr-Latn-RS/opds.xml                    |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sr-RS/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sr-RS/opds-Fedora_Core.xml             |    2 +-
 .../sr-RS/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sr-RS/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sv-SE/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sv-SE/opds-Fedora_Core.xml             |    2 +-
 .../sv-SE/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sv-SE/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ta-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ta-IN/opds-Fedora_Core.xml             |    2 +-
 .../ta-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ta-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/te-IN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/te-IN/opds-Fedora_Core.xml             |    2 +-
 .../te-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/te-IN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/uk-UA/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/uk-UA/opds-Fedora_Core.xml             |    2 +-
 .../uk-UA/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/uk-UA/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/zh-CN/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/zh-CN/opds-Fedora_Core.xml             |    2 +-
 .../zh-CN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/zh-CN/opds.xml                         |   12 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/zh-TW/opds-Fedora.xml                  |    2 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/zh-TW/opds-Fedora_Core.xml             |    2 +-
 .../zh-TW/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/zh-TW/opds.xml                         |   12 +-
 285 files changed, 720 insertions(+), 720 deletions(-)
---
diff --git a/fedoradocs.db b/fedoradocs.db
index a84fd40..ffb6e46 100644
Binary files a/fedoradocs.db and b/fedoradocs.db differ
diff --git a/public_html/Sitemap b/public_html/Sitemap
index 0e22fec..88a4649 100644
--- a/public_html/Sitemap
+++ b/public_html/Sitemap
@@ -8516,25 +8516,25 @@
 </url>
 <url>
 	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub</loc>
-	<lastmod>2013-01-18</lastmod>
+	<lastmod>2013-03-11</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
 </url>
 <url>
 	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/html/Security_Guide/index.html</loc>
-	<lastmod>2013-01-18</lastmod>
+	<lastmod>2013-03-11</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
 </url>
 <url>
 	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/html-single/Security_Guide/index.html</loc>
-	<lastmod>2013-01-18</lastmod>
+	<lastmod>2013-03-11</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
 </url>
 <url>
 	<loc>http://docs.fedoraproject.org/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf</loc>
-	<lastmod>2013-01-18</lastmod>
+	<lastmod>2013-03-11</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
 </url>
diff --git a/public_html/as-IN/opds-Community_Services_Infrastructure.xml b/public_html/as-IN/opds-Community_Services_Infrastructure.xml
index 05186a6..c86a9e7 100644
--- a/public_html/as-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/as-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:33</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora.xml b/public_html/as-IN/opds-Fedora.xml
index ec83f72..d150da6 100644
--- a/public_html/as-IN/opds-Fedora.xml
+++ b/public_html/as-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:33</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
index 343da54..999af21 100644
--- a/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:33</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Core.xml b/public_html/as-IN/opds-Fedora_Core.xml
index 8d0eacd..f53761c 100644
--- a/public_html/as-IN/opds-Fedora_Core.xml
+++ b/public_html/as-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Draft_Documentation.xml b/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
index f096361..46dbb12 100644
--- a/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds.xml b/public_html/as-IN/opds.xml
index e608470..8ea016f 100644
--- a/public_html/as-IN/opds.xml
+++ b/public_html/as-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/as-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/as-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:33</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:33</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:33</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/bg-BG/opds-Community_Services_Infrastructure.xml b/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
index 277a333..7220835 100644
--- a/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:04</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora.xml b/public_html/bg-BG/opds-Fedora.xml
index c250099..1fd4db3 100644
--- a/public_html/bg-BG/opds-Fedora.xml
+++ b/public_html/bg-BG/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml b/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
index 8e2fbb6..fa600c3 100644
--- a/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Core.xml b/public_html/bg-BG/opds-Fedora_Core.xml
index 051cd9d..16c4bfe 100644
--- a/public_html/bg-BG/opds-Fedora_Core.xml
+++ b/public_html/bg-BG/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml b/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
index f8ebcd6..84e3bec 100644
--- a/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds.xml b/public_html/bg-BG/opds.xml
index db34659..8e28db3 100644
--- a/public_html/bg-BG/opds.xml
+++ b/public_html/bg-BG/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bg-BG/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bg-BG/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/bn-IN/opds-Community_Services_Infrastructure.xml b/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
index fc6fb28..26ec2a2 100644
--- a/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora.xml b/public_html/bn-IN/opds-Fedora.xml
index 2262da8..10ce845 100644
--- a/public_html/bn-IN/opds-Fedora.xml
+++ b/public_html/bn-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
index 8c35def..b6ac910 100644
--- a/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Core.xml b/public_html/bn-IN/opds-Fedora_Core.xml
index 98fd196..edf1716 100644
--- a/public_html/bn-IN/opds-Fedora_Core.xml
+++ b/public_html/bn-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml b/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
index 879ee7a..6d0b0be 100644
--- a/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds.xml b/public_html/bn-IN/opds.xml
index 05e3c3d..6d93bf7 100644
--- a/public_html/bn-IN/opds.xml
+++ b/public_html/bn-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bn-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bn-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/bs-BA/opds-Community_Services_Infrastructure.xml b/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
index bfe6260..6feb130 100644
--- a/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora.xml b/public_html/bs-BA/opds-Fedora.xml
index bdd8b5d..f4ebea6 100644
--- a/public_html/bs-BA/opds-Fedora.xml
+++ b/public_html/bs-BA/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml b/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
index a96f5c9..9b39652 100644
--- a/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Core.xml b/public_html/bs-BA/opds-Fedora_Core.xml
index 06377cd..72e042c 100644
--- a/public_html/bs-BA/opds-Fedora_Core.xml
+++ b/public_html/bs-BA/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml b/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
index d29b7e8..4292c75 100644
--- a/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:34</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds.xml b/public_html/bs-BA/opds.xml
index 34236bd..f68fb1b 100644
--- a/public_html/bs-BA/opds.xml
+++ b/public_html/bs-BA/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bs-BA/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bs-BA/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ca-ES/opds-Community_Services_Infrastructure.xml b/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
index eef872c..d40b700 100644
--- a/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora.xml b/public_html/ca-ES/opds-Fedora.xml
index fbd8aa0..cca40dc 100644
--- a/public_html/ca-ES/opds-Fedora.xml
+++ b/public_html/ca-ES/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml b/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
index 4a79d9d..41b33fe 100644
--- a/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:05</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Core.xml b/public_html/ca-ES/opds-Fedora_Core.xml
index 8ffd561..5219e95 100644
--- a/public_html/ca-ES/opds-Fedora_Core.xml
+++ b/public_html/ca-ES/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml b/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
index 0e0f9b9..76b1f82 100644
--- a/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds.xml b/public_html/ca-ES/opds.xml
index 737bcd9..4ef1b47 100644
--- a/public_html/ca-ES/opds.xml
+++ b/public_html/ca-ES/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ca-ES/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ca-ES/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml b/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
index bb26c22..549578f 100644
--- a/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
+++ b/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora.xml b/public_html/cs-CZ/opds-Fedora.xml
index def4852..e7233e3 100644
--- a/public_html/cs-CZ/opds-Fedora.xml
+++ b/public_html/cs-CZ/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
index ea761b8..7f82146 100644
--- a/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Core.xml b/public_html/cs-CZ/opds-Fedora_Core.xml
index 5d02899..0a5f75f 100644
--- a/public_html/cs-CZ/opds-Fedora_Core.xml
+++ b/public_html/cs-CZ/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
index 8f85dfa..7590e6e 100644
--- a/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds.xml b/public_html/cs-CZ/opds.xml
index 5ae2ab4..25bfd85 100644
--- a/public_html/cs-CZ/opds.xml
+++ b/public_html/cs-CZ/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/cs-CZ/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/da-DK/opds-Community_Services_Infrastructure.xml b/public_html/da-DK/opds-Community_Services_Infrastructure.xml
index 01398a4..fec3f4a 100644
--- a/public_html/da-DK/opds-Community_Services_Infrastructure.xml
+++ b/public_html/da-DK/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora.xml b/public_html/da-DK/opds-Fedora.xml
index e386c8e..12164a6 100644
--- a/public_html/da-DK/opds-Fedora.xml
+++ b/public_html/da-DK/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml b/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
index 50cf953..2ca1556 100644
--- a/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Core.xml b/public_html/da-DK/opds-Fedora_Core.xml
index 82afe97..93615dd 100644
--- a/public_html/da-DK/opds-Fedora_Core.xml
+++ b/public_html/da-DK/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Draft_Documentation.xml b/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
index 3e3d53a..852d4a4 100644
--- a/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds.xml b/public_html/da-DK/opds.xml
index 006eea1..7ae2dc8 100644
--- a/public_html/da-DK/opds.xml
+++ b/public_html/da-DK/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/da-DK/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/da-DK/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/de-DE/opds-Community_Services_Infrastructure.xml b/public_html/de-DE/opds-Community_Services_Infrastructure.xml
index 4349016..dd64533 100644
--- a/public_html/de-DE/opds-Community_Services_Infrastructure.xml
+++ b/public_html/de-DE/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora.xml b/public_html/de-DE/opds-Fedora.xml
index ca84b50..e008344 100644
--- a/public_html/de-DE/opds-Fedora.xml
+++ b/public_html/de-DE/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml b/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
index 7ea0757..a324985 100644
--- a/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Core.xml b/public_html/de-DE/opds-Fedora_Core.xml
index beebff8..ae4a3a2 100644
--- a/public_html/de-DE/opds-Fedora_Core.xml
+++ b/public_html/de-DE/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Draft_Documentation.xml b/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
index e28231a..4177ebf 100644
--- a/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:06</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds.xml b/public_html/de-DE/opds.xml
index 89441d7..f0ebef0 100644
--- a/public_html/de-DE/opds.xml
+++ b/public_html/de-DE/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/de-DE/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/de-DE/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/el-GR/opds-Community_Services_Infrastructure.xml b/public_html/el-GR/opds-Community_Services_Infrastructure.xml
index 5c12079..1f42c0c 100644
--- a/public_html/el-GR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/el-GR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora.xml b/public_html/el-GR/opds-Fedora.xml
index a4b469a..c88342f 100644
--- a/public_html/el-GR/opds-Fedora.xml
+++ b/public_html/el-GR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml b/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
index 594d65e..4a9935b 100644
--- a/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Core.xml b/public_html/el-GR/opds-Fedora_Core.xml
index 2faad1b..5ffd7aa 100644
--- a/public_html/el-GR/opds-Fedora_Core.xml
+++ b/public_html/el-GR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Draft_Documentation.xml b/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
index 80622c8..f81a108 100644
--- a/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds.xml b/public_html/el-GR/opds.xml
index 16c0fdf..481e0a9 100644
--- a/public_html/el-GR/opds.xml
+++ b/public_html/el-GR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/el-GR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/el-GR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/en-US/opds-Community_Services_Infrastructure.xml b/public_html/en-US/opds-Community_Services_Infrastructure.xml
index 27b26be..0030c5d 100644
--- a/public_html/en-US/opds-Community_Services_Infrastructure.xml
+++ b/public_html/en-US/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora.xml b/public_html/en-US/opds-Fedora.xml
index 38a3439..ce3e175 100644
--- a/public_html/en-US/opds-Fedora.xml
+++ b/public_html/en-US/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Contributor_Documentation.xml b/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
index e5153cb..6b2879a 100644
--- a/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Core.xml b/public_html/en-US/opds-Fedora_Core.xml
index 4b5f7f8..a5ae0ad 100644
--- a/public_html/en-US/opds-Fedora_Core.xml
+++ b/public_html/en-US/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Draft_Documentation.xml b/public_html/en-US/opds-Fedora_Draft_Documentation.xml
index 5c238c5..ec6bc5a 100644
--- a/public_html/en-US/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds.xml b/public_html/en-US/opds.xml
index c42a4ef..6acb90f 100644
--- a/public_html/en-US/opds.xml
+++ b/public_html/en-US/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/en-US/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/en-US/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/es-ES/opds-Community_Services_Infrastructure.xml b/public_html/es-ES/opds-Community_Services_Infrastructure.xml
index 74ec334..2de29ae 100644
--- a/public_html/es-ES/opds-Community_Services_Infrastructure.xml
+++ b/public_html/es-ES/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora.xml b/public_html/es-ES/opds-Fedora.xml
index 6e20dd8..5389e42 100644
--- a/public_html/es-ES/opds-Fedora.xml
+++ b/public_html/es-ES/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_15.xml b/public_html/es-ES/opds-Fedora_15.xml
index 47c2306..85b34c5 100644
--- a/public_html/es-ES/opds-Fedora_15.xml
+++ b/public_html/es-ES/opds-Fedora_15.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_15.xml</id>
   <title>Fedora 15</title>
   <subtitle>Fedora 15</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml b/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
index 1812565..e28403a 100644
--- a/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Documentación de Contribuyente</title>
   <subtitle>Fedora Documentación de Contribuyente</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Core.xml b/public_html/es-ES/opds-Fedora_Core.xml
index 78b8cb3..ca20694 100644
--- a/public_html/es-ES/opds-Fedora_Core.xml
+++ b/public_html/es-ES/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Draft_Documentation.xml b/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
index f200158..519cbf9 100644
--- a/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds.xml b/public_html/es-ES/opds.xml
index 0428a93..d21d80c 100644
--- a/public_html/es-ES/opds.xml
+++ b/public_html/es-ES/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/es-ES/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:07</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/es-ES/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora 15</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_15/opds-Fedora_15.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_15.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Documentación de Contribuyente</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/fa-IR/opds-Community_Services_Infrastructure.xml b/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
index deaa998..3774ae1 100644
--- a/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora.xml b/public_html/fa-IR/opds-Fedora.xml
index 9589638..f23dd48 100644
--- a/public_html/fa-IR/opds-Fedora.xml
+++ b/public_html/fa-IR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml b/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
index 2dab440..9a8b53e 100644
--- a/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>مستندات مشارکت کننده فدورا</title>
   <subtitle>مستندات مشارکت کننده فدورا</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Core.xml b/public_html/fa-IR/opds-Fedora_Core.xml
index 105099d..2fe8485 100644
--- a/public_html/fa-IR/opds-Fedora_Core.xml
+++ b/public_html/fa-IR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml b/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
index 01000fe..69acd7e 100644
--- a/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds.xml b/public_html/fa-IR/opds.xml
index 5bde8b5..e450177 100644
--- a/public_html/fa-IR/opds.xml
+++ b/public_html/fa-IR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fa-IR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fa-IR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>مستندات مشارکت کننده فدورا</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/fi-FI/opds-Community_Services_Infrastructure.xml b/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
index 7cd85e3..b3a343d 100644
--- a/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora.xml b/public_html/fi-FI/opds-Fedora.xml
index fc9835c..e43670f 100644
--- a/public_html/fi-FI/opds-Fedora.xml
+++ b/public_html/fi-FI/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml b/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
index 5b27ed4..78e323c 100644
--- a/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Core.xml b/public_html/fi-FI/opds-Fedora_Core.xml
index 7c4d9ca..ea52148 100644
--- a/public_html/fi-FI/opds-Fedora_Core.xml
+++ b/public_html/fi-FI/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml b/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
index 63d4969..7d0b034 100644
--- a/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds.xml b/public_html/fi-FI/opds.xml
index e325959..9af0a69 100644
--- a/public_html/fi-FI/opds.xml
+++ b/public_html/fi-FI/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fi-FI/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fi-FI/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/fr-FR/opds-Community_Services_Infrastructure.xml b/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
index 8ecfa2f..355ebd1 100644
--- a/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora.xml b/public_html/fr-FR/opds-Fedora.xml
index 8f5d6b5..256b96f 100644
--- a/public_html/fr-FR/opds-Fedora.xml
+++ b/public_html/fr-FR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml b/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
index 3a00fb2..9bb1f20 100644
--- a/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Core.xml b/public_html/fr-FR/opds-Fedora_Core.xml
index 0e7550c..9798ca6 100644
--- a/public_html/fr-FR/opds-Fedora_Core.xml
+++ b/public_html/fr-FR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml b/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
index 7b3b514..99b8f2e 100644
--- a/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds.xml b/public_html/fr-FR/opds.xml
index e3bc7a8..bb7a7e3 100644
--- a/public_html/fr-FR/opds.xml
+++ b/public_html/fr-FR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fr-FR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fr-FR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/gu-IN/opds-Community_Services_Infrastructure.xml b/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
index f26f5db..cb476cc 100644
--- a/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:08</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora.xml b/public_html/gu-IN/opds-Fedora.xml
index 33f6148..23dd4e0 100644
--- a/public_html/gu-IN/opds-Fedora.xml
+++ b/public_html/gu-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
index 9b9c325..5aaf7c99 100644
--- a/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Core.xml b/public_html/gu-IN/opds-Fedora_Core.xml
index d7baffa..400e700 100644
--- a/public_html/gu-IN/opds-Fedora_Core.xml
+++ b/public_html/gu-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml b/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
index 2439bd7..c9d4164 100644
--- a/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds.xml b/public_html/gu-IN/opds.xml
index ec2b25f..91bd7d1 100644
--- a/public_html/gu-IN/opds.xml
+++ b/public_html/gu-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/gu-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/gu-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/he-IL/opds-Community_Services_Infrastructure.xml b/public_html/he-IL/opds-Community_Services_Infrastructure.xml
index c5237e0..e77a004 100644
--- a/public_html/he-IL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/he-IL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora.xml b/public_html/he-IL/opds-Fedora.xml
index 81306e3..1aa75d7 100644
--- a/public_html/he-IL/opds-Fedora.xml
+++ b/public_html/he-IL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml b/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
index f66b05a..3540e53 100644
--- a/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Core.xml b/public_html/he-IL/opds-Fedora_Core.xml
index 49bf1a6..6c8de4b 100644
--- a/public_html/he-IL/opds-Fedora_Core.xml
+++ b/public_html/he-IL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Draft_Documentation.xml b/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
index 72650cf..e8723ad 100644
--- a/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds.xml b/public_html/he-IL/opds.xml
index 980adfa..18af405 100644
--- a/public_html/he-IL/opds.xml
+++ b/public_html/he-IL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/he-IL/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/he-IL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/hi-IN/opds-Community_Services_Infrastructure.xml b/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
index e521cee..76da575 100644
--- a/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora.xml b/public_html/hi-IN/opds-Fedora.xml
index fc24664..e440b9a 100644
--- a/public_html/hi-IN/opds-Fedora.xml
+++ b/public_html/hi-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
index b2dee0a..cbad5bb 100644
--- a/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Core.xml b/public_html/hi-IN/opds-Fedora_Core.xml
index 7d868c7..2ce88b2 100644
--- a/public_html/hi-IN/opds-Fedora_Core.xml
+++ b/public_html/hi-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml b/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
index d7156a1..7f31124 100644
--- a/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:09</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds.xml b/public_html/hi-IN/opds.xml
index 59802cb..e1b4ac6 100644
--- a/public_html/hi-IN/opds.xml
+++ b/public_html/hi-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/hi-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/hi-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/hu-HU/opds-Community_Services_Infrastructure.xml b/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
index 2e883e2..aea03dc 100644
--- a/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
+++ b/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora.xml b/public_html/hu-HU/opds-Fedora.xml
index 8086243..f3ab384 100644
--- a/public_html/hu-HU/opds-Fedora.xml
+++ b/public_html/hu-HU/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml b/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
index 0340cd2..d14ef22 100644
--- a/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Core.xml b/public_html/hu-HU/opds-Fedora_Core.xml
index 0e267b1..1d9b5a9 100644
--- a/public_html/hu-HU/opds-Fedora_Core.xml
+++ b/public_html/hu-HU/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml b/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
index 0def6f3..fd69b78 100644
--- a/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds.xml b/public_html/hu-HU/opds.xml
index a0713b5..5b97976 100644
--- a/public_html/hu-HU/opds.xml
+++ b/public_html/hu-HU/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/hu-HU/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/hu-HU/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ia/opds-Community_Services_Infrastructure.xml b/public_html/ia/opds-Community_Services_Infrastructure.xml
index 8449348..4ea2e1d 100644
--- a/public_html/ia/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ia/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora.xml b/public_html/ia/opds-Fedora.xml
index c8442e7..fa81f35 100644
--- a/public_html/ia/opds-Fedora.xml
+++ b/public_html/ia/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Contributor_Documentation.xml b/public_html/ia/opds-Fedora_Contributor_Documentation.xml
index c81f06b..08ea4ae 100644
--- a/public_html/ia/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ia/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Core.xml b/public_html/ia/opds-Fedora_Core.xml
index 37fe73e..985857a 100644
--- a/public_html/ia/opds-Fedora_Core.xml
+++ b/public_html/ia/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Draft_Documentation.xml b/public_html/ia/opds-Fedora_Draft_Documentation.xml
index c78cf98..e649821 100644
--- a/public_html/ia/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ia/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds.xml b/public_html/ia/opds.xml
index 62e0a0b..a661aaa 100644
--- a/public_html/ia/opds.xml
+++ b/public_html/ia/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ia/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ia/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ia/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/id-ID/opds-Community_Services_Infrastructure.xml b/public_html/id-ID/opds-Community_Services_Infrastructure.xml
index 795eb0c..0b1a0a9 100644
--- a/public_html/id-ID/opds-Community_Services_Infrastructure.xml
+++ b/public_html/id-ID/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora.xml b/public_html/id-ID/opds-Fedora.xml
index 425ff48..39147f5 100644
--- a/public_html/id-ID/opds-Fedora.xml
+++ b/public_html/id-ID/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml b/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
index 8a629c7..4a99178 100644
--- a/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Core.xml b/public_html/id-ID/opds-Fedora_Core.xml
index a0583a1..b90350c 100644
--- a/public_html/id-ID/opds-Fedora_Core.xml
+++ b/public_html/id-ID/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Draft_Documentation.xml b/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
index dd48596..2a73aa4 100644
--- a/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds.xml b/public_html/id-ID/opds.xml
index 31bdc5b..085c74b 100644
--- a/public_html/id-ID/opds.xml
+++ b/public_html/id-ID/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/id-ID/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/id-ID/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub b/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub
index a2bac35..0458852 100644
Binary files a/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub and b/public_html/it-IT/Fedora/18/epub/Security_Guide/Fedora-18-Security_Guide-it-IT.epub differ
diff --git a/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html b/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html
index 89232a7..41dba61 100644
--- a/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html
+++ b/public_html/it-IT/Fedora/18/html-single/Security_Guide/index.html
@@ -6,10 +6,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="it-IT" class="book" id="idm543568" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm543568" class="title">Guida alla Sicurezza</h1></div><di
 v font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="it-IT" class="book" id="idm40911744" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm40911744" class="title">Guida alla Sicurezza</h1></div
 ><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm109230864" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm63755984" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -31,11 +31,11 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Sommario</h6><div class="para">
 			La Guida alla Sicurezza intende assistere gli utenti Fedora ad apprendere i processi e le pratiche di messa in sicurezza di workstation e server da attività sospette, attacchi ed intrusioni, sia locali che remoti. La Guida, dedicata a sistemi Fedora, affronta concetti e tecniche valide su tutti i sistemi Linux, mostrando piani e gli strumenti necessari per creare un ambiente sicuro in postazioni domestiche, negli uffici e in centri di elaborazione dati. Con una gestione e un controllo adeguato, i sistemi Linux possono essere sia pienamente funzionali sia sicuri dai più comuni metodi di attacco e di intrusione.
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="#idm114951488">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="#idm20621552">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="#idm114393424">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="#idm242016">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="#idm10736608">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_
 to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Attaccanti e Vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><sp
 an class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span cl
 ass="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span 
 class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Sicurezza fisica</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a h
 ref="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Servizi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Secu
 rity">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Server Security</a></span></dt><dd><dl><dt><span class="s
 ection"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="#
 sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configu
 ring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. File di configurazione di PAM</a>
 </span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Plu
 ggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="se
 ction"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7.
  Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Usare IPTables</a><
 /span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">
 3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Salvataggio delle regole IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Cifratura</a></span></dt><dd><dl><dt><span class="s
 ection"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="#sec
 t-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilizzo d
 i LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. 
 Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="#idm64013440">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="#idm106857248">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm101873824">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm48276304">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="se
 ction"><a href="#idm96403040">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm102776144">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm86498032">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm62416096">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="#idm75708384">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="#idm54450960">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Cronologia Revisioni</a></span></dt></dl></div><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" id="idm114951488" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm114951488">1. Convenzioni del docu
 mento</h2></div></div></div><div class="para">
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="#pref-Security_Guide-Preface">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="#idm69259472">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="#idm72486352">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="#idm71930864">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="#idm99486672">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="#idm40367632">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Security_Overview">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Introduction_
 to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities">1.2. Attaccanti e Vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><sp
 an class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span cl
 ass="section"><a href="#sect-Security_Guide-Common_Exploits_and_Attacks">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Installing_Signed_Packages">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Updating_Packages-Applying_the_Changes">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Basic_Hardening">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span 
 class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Sicurezza fisica</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a h
 ref="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Servizi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Securing_Your_Network">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Secu
 rity">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Server_Security">3.2. Server Security</a></span></dt><dd><dl><dt><span class="s
 ection"><a href="#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Portmap">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NIS">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_NFS">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_FTP">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Server_Security-Securing_Sendmail">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="#
 sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Login_Works">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Single_Sign_on_SSO-Configu
 ring_Firefox_to_use_Kerberos_for_SSO">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Yubikey">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Yubikey-Web_Sites">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files">3.5.2. File di configurazione di PAM</a>
 </span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Plu
 ggable_Authentication_Modules_PAM-Additional_Resources">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="se
 ction"><a href="#sect-Security_Guide-Kerberos">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_Terminology">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-How_Kerberos_Works">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Kerberos_and_PAM">3.7.4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping">3.7.7.
  Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Kerberos-Additional_Resources">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Firewalls">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Basic_Firewall_Configuration">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Using_IPTables">3.8.3. Usare IPTables</a><
 /span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Common_IPTables_Filtering">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses">3.8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-IPv6">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Firewalls-Additional_Resources">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-IPTables">
 3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Command_Options_for_IPTables">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Saving_IPTables_Rules">3.9.3. Salvataggio delle regole IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_Control_Scripts">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-IPTables_and_IPv6">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-IPTables-Additional_Resources">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Encryption">4. Cifratura</a></span></dt><dd><dl><dt><span class="s
 ection"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="#sec
 t-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-General_Principles_of_Information_Security">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Secure_Installation">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption">6.2. Utilizzo d
 i LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-Software_Maintenance">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-CVE">8. 
 Common Vulnerabilities and Exposures</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security_Guide-References">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="#chap-Security_Guide-Encryption_Standards">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="#idm93398384">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="#idm40279520">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="#idm92639728">A.1.2. Data Encryption Standard - DES</a></span></dt></dl></dd><dt><span class="section"><a href="#idm98753008">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="sect
 ion"><a href="#idm75246640">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="#idm99543728">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="#idm86844656">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="#idm71952448">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="#idm80627664">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="#idm96367648">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="#appe-Publican-Revision_History">B. Cronologia Revisioni</a></span></dt></dl></div><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" id="idm69259472" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm69259472">1. Convenzioni del documento
 </h2></div></div></div><div class="para">
 		Questo manuale utilizza numerose convenzioni per evidenziare parole e frasi, ponendo attenzione su informazioni specifiche.
 	</div><div class="para">
 		Nelle edizioni PDF e cartacea questo manuale utilizza caratteri presenti nel set <a href="https://fedorahosted.org/liberation-fonts/">Font Liberation</a>. Il set Font Liberation viene anche utilizzato nelle edizioni HTML se il set stesso è stato installato sul vostro sistema. In caso contrario, verranno mostrati caratteri alternativi ma equivalenti. Da notare: Red Hat Enterprise Linux 5 e versioni più recenti, includono per default il set Font Liberation.
-	</div><div class="section" id="idm20621552"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm20621552">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
+	</div><div class="section" id="idm72486352"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm72486352">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
 			Vengono utilizzate quattro convenzioni tipografiche per richiamare l'attenzione su parole e frasi specifiche. Queste convenzioni, e le circostanze alle quali vengono applicate, sono le seguenti.
 		</div><div class="para">
 			<code class="literal">Neretto monospazio</code>
@@ -83,7 +83,7 @@
 			Oltre all'utilizzo normale per la presentazione di un titolo, il carattere Corsivo denota il primo utilizzo di un termine nuovo ed importante. Per esempio:
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican è un sistema di pubblicazione per <em class="firstterm">DocBook</em>.
-			</div></blockquote></div></div><div class="section" id="idm114393424"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm114393424">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section" id="idm71930864"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm71930864">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
 			Gli elenchi originati dal codice sorgente e l'output del terminale vengono evidenziati rispetto al testo circostante.
 		</div><div class="para">
 			L'output inviato ad un terminale è impostato su <code class="computeroutput">tondo monospazio</code> e così presentato:
@@ -108,7 +108,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section" id="idm242016"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm242016">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
+}</pre></div><div class="section" id="idm99486672"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm99486672">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
 			E per finire, tre stili vengono usati per richiamare l'attenzione su informazioni che in caso contrario potrebbero essere ignorate.
 		</div><div class="note"><div class="admonition_header"><h2>Nota Bene</h2></div><div class="admonition"><div class="para">
 				Una nota è un suggerimento o un approccio alternativo per il compito da svolgere. Non dovrebbe verificarsi alcuna conseguenza negativa se la nota viene ignorata, ma al tempo stesso potreste non usufruire di qualche trucco in grado di facilitarvi il compito.
@@ -116,7 +116,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 				Le caselle 'importante' riportano informazioni che potrebbero passare facilmente inosservate: modifiche alla configurazione applicabili solo alla sessione corrente, o servizi i quali necessitano di un riavvio prima di applicare un aggiornamento. Ignorare queste caselle non causa alcuna perdita di dati ma potrebbe causare irritazione e frustrazione da parte dell'utente.
 			</div></div></div><div class="warning"><div class="admonition_header"><h2>Avvertenza</h2></div><div class="admonition"><div class="para">
 				Un Avvertimento non dovrebbe essere ignorato. Se ignorato, potrebbe verificarsi una perdita di dati.
-			</div></div></div></div></div><div xml:lang="it-IT" class="section" id="idm10736608" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm10736608">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm109560336" class="indexterm"></a><div class="para">
+			</div></div></div></div></div><div xml:lang="it-IT" class="section" id="idm40367632" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm40367632">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm67064144" class="indexterm"></a><div class="para">
 		Se individuate degli errori di battitura in questo manuale, o se pensate di poter contribuire al suo miglioramento, contattateci subito! Inviate i vostri suggerimenti tramite Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> sul componente <span class="application"><strong>Fedora.</strong></span>
 	</div><div class="para">
 		Quando inviate un bug report, assicuratevi di indicare l'identificatore del manuale: <em class="citetitle">security-guide</em>
@@ -129,7 +129,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 	</div><div xml:lang="it-IT" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.1. Introduzione alla Sicurezza</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">1.1.1. Cosa s'intende per Sicurezza Informatica?</h3></div></div></div><div class="para">
 			Con Sicurezza Informatica si definisce un termine genarale che coinvolge un'ampia area dei processi informativi. Le aziende, per le loro transazioni economiche e per accedere ad informazioni strategiche, impiegano sistemi di computer e di rete, e considerano i dati trattati come una risorsa importante per la loro attività. Alcune definizioni e misurazioni di campo economico, come TCO (Total Cost of Ownership) o Costo Totale di Proprietà e QoS (Quality of Service) o Qualità del Servizio, rientrano anche nel nostro vocabolario. Attraverso questi strumenti, le aziende possono valutare integrità e disponibilità dei dati, come una parte dei costi nel processo di pianificazione e gestione. In alcune aziende, come nel commercio elettronico, la disponibilità e affidabilità dei dati può fare la differenza tra il succcesso e il fallimento aziendale.
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.1.1.1. Come è nata la Sicurezza Informatica? </h4></div></div></div><div class="para">
-				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <a href="#ftn.idm49883888" class="footnote"><sup class="footnote" id="idm49883888">[1]</sup></a> e il caso Vladimir Levin <a href="#ftn.idm54317616" class="footnote"><sup class="footnote" id="idm54317616">[2]</sup></a>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
+				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <a href="#ftn.idm103439744" class="footnote"><sup class="footnote" id="idm103439744">[1]</sup></a> e il caso Vladimir Levin <a href="#ftn.idm103441552" class="footnote"><sup class="footnote" id="idm103441552">[2]</sup></a>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
 			</div><div class="para">
 				Un numero sempre crescente di persone usano i loro computer per accedere alle risorse offerte da Internet. Dalla ricerca e recupero di informazione alla posta elettronica, al commercio elettronico, Internet è stato riconosciuto come uno dei più importanti sviluppi del XX secolo.
 			</div><div class="para">
@@ -137,19 +137,19 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.1.1.2. La Sicurezza Oggi</h4></div></div></div><div class="para">
 				Nel Febbraio del 2000, contro diversi siti Internet molto frequentati, fu portato un attacco di tipo DDoS (Distributed Denial of Service). L'attacco coinvolse yahoo.com, cnn.com, amazon.com, fbi.gov e diversi altri domini risultarono completamente isolati, irraggiungibili da parte dei normali utenti, poichè l'attacco riuscì a bloccare, per alcune ore, diversi router con raffiche di pacchetti ICMP molto lunghi, detti <em class="firstterm">ping flood</em>. L'attacco fu realizzato da un gruppo di anonimi che usarono dei programmi molto diffusi, appositamente sviluppati, per intercettare la presenza di porte vulnerabili nei server di rete; riuscirono ad installare sui server, delle applicazioni client, i <em class="firstterm">trojans</em>, e al momento giusto sferrarono un attacco contro ogni server infettato, rendendo i siti inutilizzabili. Da questa storia, molti concludono che la colpa sia nelle falle inerenti al sistema Internet, in quanto i router e i protocolli sono 
 strutturati per accettare tutti i dati d'ingresso, a prescindere da dove vengano o del perchè siano stati spediti.
 			</div><div class="para">
-				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <a href="#ftn.idm89945984" class="footnote"><sup class="footnote" id="idm89945984">[3]</sup></a>
+				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <a href="#ftn.idm74075632" class="footnote"><sup class="footnote" id="idm74075632">[3]</sup></a>
 			</div><div class="para">
-				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <a href="#ftn.idm74387840" class="footnote"><sup class="footnote" id="idm74387840">[4]</sup></a>
+				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <a href="#ftn.idm6657408" class="footnote"><sup class="footnote" id="idm6657408">[4]</sup></a>
 			</div><div class="para">
-				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <a href="#ftn.idm119549600" class="footnote"><sup class="footnote" id="idm119549600">[5]</sup></a> Nello stesso tempo:
+				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <a href="#ftn.idm74078704" class="footnote"><sup class="footnote" id="idm74078704">[5]</sup></a> Nello stesso tempo:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<a href="#ftn.idm67744800" class="footnote"><sup class="footnote" id="idm67744800">[6]</sup></a>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
+						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<a href="#ftn.idm74080576" class="footnote"><sup class="footnote" id="idm74080576">[6]</sup></a>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
 					</div></li><li class="listitem"><div class="para">
-						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <a href="#ftn.idm100478864" class="footnote"><sup class="footnote" id="idm100478864">[7]</sup></a>
+						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <a href="#ftn.idm74082912" class="footnote"><sup class="footnote" id="idm74082912">[7]</sup></a>
 					</div></li><li class="listitem"><div class="para">
-						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<a href="#ftn.idm89242176" class="footnote"><sup class="footnote" id="idm89242176">[8]</sup></a>
+						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<a href="#ftn.idm6657728" class="footnote"><sup class="footnote" id="idm6657728">[8]</sup></a>
 					</div></li></ul></div><div class="para">
-				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<a href="#ftn.idm95072448" class="footnote"><sup class="footnote" id="idm95072448">[9]</sup></a>, sono emersi i seguenti punti:
+				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<a href="#ftn.idm6660128" class="footnote"><sup class="footnote" id="idm6660128">[9]</sup></a>, sono emersi i seguenti punti:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						Appena il 43% degli intervistati analizzano o controllano la conformità degli utenti alle policy di sicurezza
 					</div></li><li class="listitem"><div class="para">
@@ -265,7 +265,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 			</div><div class="para">
 				Per maggiori informazioni su come tenere aggiornato un sistema, vedere la <a class="xref" href="#sect-Security_Guide-Security_Updates">Sezione 1.5, «Aggiornamenti di sicurezza»</a>.
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.2.3.3. Amministrazione negligente</h4></div></div></div><div class="para">
-				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <a href="#ftn.idm127011216" class="footnote"><sup class="footnote" id="idm127011216">[10]</sup></a> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
+				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <a href="#ftn.idm101359680" class="footnote"><sup class="footnote" id="idm101359680">[10]</sup></a> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
 			</div><div class="para">
 				Alcuni amministratori trascurano di applicare patch a server e workstation, altri di controllare i messaggi di log provenienti dal kernel o dal traffico di rete. Un altro errore comune si ha quando si lasciano invariate ai loro valori predefiniti, le password o le chiavi di acceso ai servizi. Per esempio, alcuni database hanno delle password di amministrazione predefinite, perchè si presume che l'amministratore cambi questa password immediatamente dopo l'installazione. Se un amministratore di database dimentica di cambiare questa password, anche un cracker inesperto usando una password predefinita a tutti nota, sarà in grado di guadagnare i privilegi di amministrazione sul database. Questi sono solo alcuni esempi di come una amministrazione poco attenta possa portare alla compromissione dei server.
 			</div></div><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.2.3.4. Servizi intrinsecamente insicuri </h4></div></div></div><div class="para">
@@ -540,25 +540,25 @@ PORT STATE SERVICE
 						Nei precedenti esempi, sostituire <em class="replaceable"><code>&lt;PID&gt;</code></em> con l'ID del processo (l'ID del processo si trova nella seconda colonna del comando <code class="command">ps</code>), della sessione IMAP.
 					</div><div class="para">
 						Per chiudere tutte le sessione IMAP attive, eseguire il comando:
-					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm49883888" class="footnote"><div class="para"><a href="#idm49883888" class="para"><sup class="para">[1] </sup></a>
+					</div><pre class="screen"><code class="command">killall imapd</code></pre></dd></dl></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm103439744" class="footnote"><div class="para"><a href="#idm103439744" class="para"><sup class="para">[1] </sup></a>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div id="ftn.idm54317616" class="footnote"><div class="para"><a href="#idm54317616" class="para"><sup class="para">[2] </sup></a>
+				</div></div><div id="ftn.idm103441552" class="footnote"><div class="para"><a href="#idm103441552" class="para"><sup class="para">[2] </sup></a>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div id="ftn.idm89945984" class="footnote"><div class="para"><a href="#idm89945984" class="para"><sup class="para">[3] </sup></a>
+				</div></div><div id="ftn.idm74075632" class="footnote"><div class="para"><a href="#idm74075632" class="para"><sup class="para">[3] </sup></a>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div id="ftn.idm74387840" class="footnote"><div class="para"><a href="#idm74387840" class="para"><sup class="para">[4] </sup></a>
+				</div></div><div id="ftn.idm6657408" class="footnote"><div class="para"><a href="#idm6657408" class="para"><sup class="para">[4] </sup></a>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div id="ftn.idm119549600" class="footnote"><div class="para"><a href="#idm119549600" class="para"><sup class="para">[5] </sup></a>
+				</div></div><div id="ftn.idm74078704" class="footnote"><div class="para"><a href="#idm74078704" class="para"><sup class="para">[5] </sup></a>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div id="ftn.idm67744800" class="footnote"><div class="para"><a href="#idm67744800" class="para"><sup class="para">[6] </sup></a>
+				</div></div><div id="ftn.idm74080576" class="footnote"><div class="para"><a href="#idm74080576" class="para"><sup class="para">[6] </sup></a>
 							http://www.cert.org
-						</div></div><div id="ftn.idm100478864" class="footnote"><div class="para"><a href="#idm100478864" class="para"><sup class="para">[7] </sup></a>
+						</div></div><div id="ftn.idm74082912" class="footnote"><div class="para"><a href="#idm74082912" class="para"><sup class="para">[7] </sup></a>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div id="ftn.idm89242176" class="footnote"><div class="para"><a href="#idm89242176" class="para"><sup class="para">[8] </sup></a>
+						</div></div><div id="ftn.idm6657728" class="footnote"><div class="para"><a href="#idm6657728" class="para"><sup class="para">[8] </sup></a>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div id="ftn.idm95072448" class="footnote"><div class="para"><a href="#idm95072448" class="para"><sup class="para">[9] </sup></a>
+						</div></div><div id="ftn.idm6660128" class="footnote"><div class="para"><a href="#idm6660128" class="para"><sup class="para">[9] </sup></a>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
-				</div></div><div id="ftn.idm127011216" class="footnote"><div class="para"><a href="#idm127011216" class="para"><sup class="para">[10] </sup></a>
+				</div></div><div id="ftn.idm101359680" class="footnote"><div class="para"><a href="#idm101359680" class="para"><sup class="para">[10] </sup></a>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><div xml:lang="it-IT" class="chapter" id="chap-Security_Guide-Basic_Hardening" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Capitolo 2. Guida base all'hardening</h1></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security">2.3. Sicurezza fisica</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do">2.5. Cos'altro posso fare?</a></span></dt><dt><span clas
 s="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Networking-IPv6">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Up_to_date">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-Services">2.8. Servizi</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Basic_Hardening-NTP">2.9. NTP</a></span></dt></dl></div><div class="para">
 		La <a href="http://www.nsa.gov">US National Security Agency</a> (NSA) ha messo a punto due guide per l'hardening di una installazione standard di Red Hat Enterprise Linux 5. Molti dei suggerimenti forniti in queste guide sono valide anche per le installazioni di Fedora. Questa guida base dell'hardening riguarderà porzioni della NSA Hardening Tips e spiegherà perché l'implementazione di tali suggerimenti è importante. Il presente documento non rappresenta l'intera guida NSA all'Hardening.
@@ -617,7 +617,7 @@ PORT STATE SERVICE
 		</div><div class="para">
 			Per esempio, se una macchina viene usata in una posizione sicura dove hanno accesso solo persone di fiducia ed il computer non contiene informazioni sensibili, allora non dovrebbe essere cruciale prevenire questo tipo di attacchi. Comunque, se un portatile di un utente con chiavi SSH non cifrate private per la rete corporativa viene lasciato scollegato in una zona pubblica, esso potrebbe portare ad una falla nella sicurezza con ramificazione all'intera compagnia.
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">3.1.2.1. Password per accedere al BIOS</h4></div></div></div><div class="para">
-				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <a href="#ftn.idm44548896" class="footnote"><sup class="footnote" id="idm44548896">[11]</sup></a>:
+				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <a href="#ftn.idm98063680" class="footnote"><sup class="footnote" id="idm98063680">[11]</sup></a>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>Impedire le modifiche alle impostazioni del BIOS</em></span> — Se un intrusore ha accesso al BIOS, egli può configurare l'avvio da USB o DVD, permettendogli di avviare la modalità rescue del sistema o la modalità single user, con possibilità di avviare processi arbitrari o copiare dati sensibili.
 					</div></li><li class="listitem"><div class="para">
@@ -647,7 +647,7 @@ PORT STATE SERVICE
 				</div><div class="para">
 					Successivamente, aprire il file di configurazione di GRUB, <code class="filename">/boot/grub/grub.conf</code> e inserire, immediatamente dopo la riga contente la stringa <code class="command">timeout</code> nella sezione principale del file, la seguente riga:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><a href="#ftn.idm25777072" class="footnote"><sup class="footnote" id="idm25777072">[12]</sup></a>.
+					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><a href="#ftn.idm67597296" class="footnote"><sup class="footnote" id="idm67597296">[12]</sup></a>.
 				</div><div class="para">
 					Al successivo riavvio del sistema, il menu di GRUB vieta l'accesso all'interfaccia di editazione o di comando, se non dopo aver digitato <span class="keycap"><strong>p</strong></span> seguito dalla password di GRUB.
 				</div><div class="para">
@@ -900,14 +900,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td class="">
 								Usare PAM per limitare l'accesso all'account root da parte dei servizi.
 							</td><td class="">
-								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<a href="#ftn.idm75680464" class="footnote"><sup class="footnote" id="idm75680464">[a]</sup></a>
+								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<a href="#ftn.idm96614400" class="footnote"><sup class="footnote" id="idm96614400">[a]</sup></a>
 							</td><td class="">
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>Vieta l'accesso all'account root ai servizi di rete controllati da PAM.</td></tr><tr><td>I seguenti servizi <span class="emphasis"><em>non possono accedere</em></span> all'account root:</td></tr><tr><td>· client FTP</td></tr><tr><td>· client e-mail</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· Tutti i servizi controllati da PAM</td></tr></table>
 
 							</td><td class="">
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>I programmi e i servizi non controllati da PAM.</td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div id="ftn.idm75680464" class="footnote"><div class="para"><a href="#idm75680464" class="para"><sup class="para">[a] </sup></a>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div id="ftn.idm96614400" class="footnote"><div class="para"><a href="#idm96614400" class="para"><sup class="para">[a] </sup></a>
 									Fare riferimento alla <a class="xref" href="#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sezione 3.1.4.2.4, «Disabilitare l'account root usando PAM»</a> per i dettagli.
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title">3.1.4.2.1. Disabilitare la shell di root</h5></div></div></div><div class="para">
 					Per evitare che gli utenti accedano direttamente come root, l'amministratore di sistema può impostare nel file <code class="filename">/etc/passwd</code>, la shell dell'account root su <code class="command">/sbin/nologin</code>. Ciò impedisce di accedere all'account root, con i comandi che richiedono una shell, come <code class="command">su</code> e <code class="command">ssh</code>.
@@ -937,7 +937,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title">3.1.4.3.1. Il comando <code class="command">su</code></h5></div></div></div><div class="para">
 					Quando si esegue il comando <code class="command">su</code>, viene richiesto di inserire la password di root, e dopo autenticazione si ha a disposizione una shell di root.
 				</div><div class="para">
-					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<a href="#ftn.idm52542704" class="footnote"><sup class="footnote" id="idm52542704">[13]</sup></a> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
+					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<a href="#ftn.idm82736432" class="footnote"><sup class="footnote" id="idm82736432">[13]</sup></a> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
 				</div><div class="para">
 					Data la grande potenza di questo programma, gli amministratori potrebbero limitarne l'accesso ad un numero ristretto di utenti.
 				</div><div class="para">
@@ -2324,7 +2324,7 @@ Sep  7 14:58:33 localhost xinetd[5283]: EXIT: telnet status=0 pid=5285 duration=
 	</div><div class="para">
 		Kerberos è la maniera di soddisfare il bisogno di autenticazione dei protocolli che usano metodi spesso insicuri, contribuendo così ad aumentare la sicurezza globale della rete.
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">3.7.1. Cos'è Kerberos?</h3></div></div></div><div class="para">
-			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<a href="#ftn.idm119477008" class="footnote"><sup class="footnote" id="idm119477008">[14]</sup></a>, senza richiedere alcun trasferimento di password.
+			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<a href="#ftn.idm99905184" class="footnote"><sup class="footnote" id="idm99905184">[14]</sup></a>, senza richiedere alcun trasferimento di password.
 		</div><div class="para">
 			Di conseguenza, quando gli utenti si autenticano ai servizi che usano Kerberos, viene di fatto impedito ogni possibilità di intercettazione delle password da parte di attaccanti.
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">3.7.1.1. Vantaggi di Kerberos</h4></div></div></div><div class="para">
@@ -3423,13 +3423,13 @@ Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES c
 						<code class="command">man iptables</code> — Contiene una descrizione di <code class="command">iptables</code> con l'elenco completo dei targets, delle options e delle match extensions.
 					</div></li></ul></div></div><div class="section" id="sect-Security_Guide-Additional_Resources-Useful_IP_Tables_Websites"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">3.9.6.2. Utili siti web su IPTables</h4></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						<a href="http://www.netfilter.org/">netfilter.org</a> — Il sito web del progetto netfilter/iptables. Contiene informazioni assortite su <code class="command">iptables</code>, inclusa una FAQ con soluzioni per problemi specifici e varie guide scritte da Rusty Russell, il manutentore del firewall IP di Linux. Gli HOWTO, coprono vari argomenti come concetti di rete, filtraggio dei pacchetti nel kernel e configurazioni NAT.
-					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm44548896" class="footnote"><div class="para"><a href="#idm44548896" class="para"><sup class="para">[11] </sup></a>
+					</div></li></ul></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm98063680" class="footnote"><div class="para"><a href="#idm98063680" class="para"><sup class="para">[11] </sup></a>
 					Il numero e il tipo di protezione supportata dipende dai produttori
-				</div></div><div id="ftn.idm25777072" class="footnote"><div class="para"><a href="#idm25777072" class="para"><sup class="para">[12] </sup></a>
+				</div></div><div id="ftn.idm67597296" class="footnote"><div class="para"><a href="#idm67597296" class="para"><sup class="para">[12] </sup></a>
 						GRUB accetta anche password in chiaro, tuttavia per aumentare il livello di sicurezza si raccomanda di aggiungere un hash MD5
-					</div></div><div id="ftn.idm52542704" class="footnote"><div class="para"><a href="#idm52542704" class="para"><sup class="para">[13] </sup></a>
+					</div></div><div id="ftn.idm82736432" class="footnote"><div class="para"><a href="#idm82736432" class="para"><sup class="para">[13] </sup></a>
 						Questo accesso è ancora soggetto alle restrizioni imposte da SELinux, se abilitato
-					</div></div><div id="ftn.idm119477008" class="footnote"><div class="para"><a href="#idm119477008" class="para"><sup class="para">[14] </sup></a>
+					</div></div><div id="ftn.idm99905184" class="footnote"><div class="para"><a href="#idm99905184" class="para"><sup class="para">[14] </sup></a>
 				Un sistema in cui sia il client sia il server condividono una chiave comune usata per cifrare/decifrare la comunicazione.
 			</div></div></div></div><div xml:lang="it-IT" class="chapter" id="chap-Security_Guide-Encryption" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Capitolo 4. Cifratura</h1></div></div></div><div class="toc"><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="#Security_Guide-Encryption-Data_in_Motion">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="#Secu
 rity_Guide-Encryption-Data_in_Motion-Secure_Shell">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-LUKS_Disk_Encryption">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="#sect-Security_Guide-Encryption-Using_GPG">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt></dl></dd></dl></div><div class="para">
 		Esistono due principali tipi di dati che devono essere protetti: i dati a riposo e i dati in movimento. Questi differenti tipi di dati sono protetti in modo simile, usando tecnologie simili ma le implementazioni possono essere completamente differenti. Nessuna implementazione, per quanto sicura, può sentirsi tale contro tutti i possibili metodi di compromissione, proprio perchè l'informazione può essere a riposo e in movimento in differenti istanti di tempo.
@@ -4241,44 +4241,44 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 				</div></dd><dt class="varlistentry"><span class="term">Full background on Fluke (Flux µ-kernel Environment)</span></dt><dd><div class="para">
 					<a href="http://www.cs.utah.edu/flux/fluke/html/index.html">http://www.cs.utah.edu/flux/fluke/html/index.html</a>
 				</div></dd></dl></div></div><div xml:lang="it-IT" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Standard di crittografia</h1></div></div></div><div class="para">
-	</div><div class="section" id="idm64013440"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm64013440">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
-		</div><div class="section" id="idm106857248"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm106857248">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<a href="#ftn.idm73441072" class="footnote"><sup class="footnote" id="idm73441072">[15]</sup></a>
-			</div><div class="section" id="idm91514400"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm91514400">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
-				</div></div><div class="section" id="idm52888768"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm52888768">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
-					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <a href="#ftn.idm13171232" class="footnote"><sup class="footnote" id="idm13171232">[16]</sup></a>
+	</div><div class="section" id="idm93398384"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm93398384">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
+		</div><div class="section" id="idm40279520"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm40279520">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<a href="#ftn.idm70324080" class="footnote"><sup class="footnote" id="idm70324080">[15]</sup></a>
+			</div><div class="section" id="idm45260832"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm45260832">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
+				</div></div><div class="section" id="idm53375872"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm53375872">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
+					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <a href="#ftn.idm50412752" class="footnote"><sup class="footnote" id="idm50412752">[16]</sup></a>
 				</div><div class="para">
-					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<a href="#ftn.idm67577456" class="footnote"><sup class="footnote" id="idm67577456">[17]</sup></a>
-				</div></div></div><div class="section" id="idm101873824"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm101873824">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<a href="#ftn.idm1946752" class="footnote"><sup class="footnote" id="idm1946752">[18]</sup></a>
-			</div><div class="section" id="idm52249376"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm52249376">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
-				</div></div><div class="section" id="idm79077456"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm79077456">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
-					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<a href="#ftn.idm102168256" class="footnote"><sup class="footnote" id="idm102168256">[19]</sup></a>
+					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<a href="#ftn.idm104404896" class="footnote"><sup class="footnote" id="idm104404896">[17]</sup></a>
+				</div></div></div><div class="section" id="idm92639728"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm92639728">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<a href="#ftn.idp6371088" class="footnote"><sup class="footnote" id="idp6371088">[18]</sup></a>
+			</div><div class="section" id="idm59695552"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm59695552">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
+				</div></div><div class="section" id="idm59694112"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm59694112">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
+					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<a href="#ftn.idp2480368" class="footnote"><sup class="footnote" id="idp2480368">[19]</sup></a>
 				</div><div class="para">
-					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<a href="#ftn.idm114369696" class="footnote"><sup class="footnote" id="idm114369696">[20]</sup></a>
-				</div></div></div></div><div class="section" id="idm48276304"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm48276304">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
-			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<a href="#ftn.idm55086000" class="footnote"><sup class="footnote" id="idm55086000">[21]</sup></a>
+					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<a href="#ftn.idp2482992" class="footnote"><sup class="footnote" id="idp2482992">[20]</sup></a>
+				</div></div></div></div><div class="section" id="idm98753008"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm98753008">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
+			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<a href="#ftn.idm98751328" class="footnote"><sup class="footnote" id="idm98751328">[21]</sup></a>
 		</div><div class="para">
-			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<a href="#ftn.idm23620528" class="footnote"><sup class="footnote" id="idm23620528">[22]</sup></a>
+			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<a href="#ftn.idm73001600" class="footnote"><sup class="footnote" id="idm73001600">[22]</sup></a>
 		</div><div class="para">
-			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<a href="#ftn.idm76891312" class="footnote"><sup class="footnote" id="idm76891312">[23]</sup></a>
+			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<a href="#ftn.idm101588608" class="footnote"><sup class="footnote" id="idm101588608">[23]</sup></a>
 		</div><div class="para">
-			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<a href="#ftn.idm65320032" class="footnote"><sup class="footnote" id="idm65320032">[24]</sup></a>
+			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<a href="#ftn.idm4538096" class="footnote"><sup class="footnote" id="idm4538096">[24]</sup></a>
 		</div><div class="para">
-			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<a href="#ftn.idm90402928" class="footnote"><sup class="footnote" id="idm90402928">[25]</sup></a>
-		</div><div class="section" id="idm96403040"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm96403040">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <a href="#ftn.idm111264336" class="footnote"><sup class="footnote" id="idm111264336">[26]</sup></a>
-			</div><div class="section" id="idm46809632"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm46809632">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
-					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<a href="#ftn.idm86538192" class="footnote"><sup class="footnote" id="idm86538192">[27]</sup></a>
+			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<a href="#ftn.idm4535248" class="footnote"><sup class="footnote" id="idm4535248">[25]</sup></a>
+		</div><div class="section" id="idm75246640"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm75246640">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <a href="#ftn.idm75245232" class="footnote"><sup class="footnote" id="idm75245232">[26]</sup></a>
+			</div><div class="section" id="idm33470208"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm33470208">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
+					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<a href="#ftn.idm33468560" class="footnote"><sup class="footnote" id="idm33468560">[27]</sup></a>
 				</div><div class="para">
-					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<a href="#ftn.idm17392544" class="footnote"><sup class="footnote" id="idm17392544">[28]</sup></a>
+					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<a href="#ftn.idm88516272" class="footnote"><sup class="footnote" id="idm88516272">[28]</sup></a>
 				</div><div class="para">
-					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<a href="#ftn.idm116709904" class="footnote"><sup class="footnote" id="idm116709904">[29]</sup></a>
-				</div></div></div><div class="section" id="idm102776144"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm102776144">A.2.2. RSA</h3></div></div></div><div class="para">
-				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<a href="#ftn.idm92218976" class="footnote"><sup class="footnote" id="idm92218976">[30]</sup></a>
-			</div></div><div class="section" id="idm86498032"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm86498032">A.2.3. DSA</h3></div></div></div><div class="para">
-				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<a href="#ftn.idm80115536" class="footnote"><sup class="footnote" id="idm80115536">[31]</sup></a>
-			</div></div><div class="section" id="idm62416096"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm62416096">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<a href="#ftn.idm88513680" class="footnote"><sup class="footnote" id="idm88513680">[29]</sup></a>
+				</div></div></div><div class="section" id="idm99543728"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm99543728">A.2.2. RSA</h3></div></div></div><div class="para">
+				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<a href="#ftn.idm99542096" class="footnote"><sup class="footnote" id="idm99542096">[30]</sup></a>
+			</div></div><div class="section" id="idm86844656"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm86844656">A.2.3. DSA</h3></div></div></div><div class="para">
+				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<a href="#ftn.idm86843008" class="footnote"><sup class="footnote" id="idm86843008">[31]</sup></a>
+			</div></div><div class="section" id="idm71952448"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm71952448">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Il TLS (Transport Layer Security) ed il suo predecessore, l'SSL (Secure Socket Layer), sono due protocolli di crittografia che assicurano la sicurezza delle comunicazioni, su reti non fidate come Internet. TLS ed SSL cifrano i segmenti ai capi delle connessioni, al livello del Transport Layer. Diverse versioni del protocollo sono ampiamente impiegate in applicazioni come browser web, client di posta elettronica, fax via Internet, client di chat e applicazioni VoIP (Voice over IP). TLS è un protocollo standard sostenuto dall'IETF, il cui ultimo aggiornamento si trova nel documento RFC 5246, basato sulle precedenti specifiche di SSL, sviluppate da Netscape Corporation.
 			</div><div class="para">
 				Il protocollo TLS permette alle applicazioni client/server di comunicare attraverso una rete, impedendo le intercettazioni e le manomissioni da parte di terzi. TLS attraverso la crittografia offre autenticazioni e trasmissioni sicure di dati sensibili tra gli endpoint di una rete non fidata, come Internet. TLS permette cifrature RSA sicure con chiavi da 1024 e 2048 bit.
@@ -4289,50 +4289,50 @@ sending-filters=/home/max/bin/ez-pine-gpg-sign _INCLUDEALLHDRS_,
 			</div><div class="para">
 				In genere, le informazioni e i certificati necessari per TLS sono gestiti sotto forma di certificati X.509 che impongono requisiti necessari su dati e sul loro formato.
 			</div><div class="para">
-				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<a href="#ftn.idm19573552" class="footnote"><sup class="footnote" id="idm19573552">[32]</sup></a>
-			</div></div><div class="section" id="idm75708384"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm75708384">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
-				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <a href="#ftn.idm9408368" class="footnote"><sup class="footnote" id="idm9408368">[33]</sup></a>
-			</div></div><div class="section" id="idm54450960"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm54450960">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
-				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<a href="#ftn.idm54232016" class="footnote"><sup class="footnote" id="idm54232016">[34]</sup></a>
-			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm73441072" class="footnote"><div class="para"><a href="#idm73441072" class="para"><sup class="para">[15] </sup></a>
+				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<a href="#ftn.idp1998672" class="footnote"><sup class="footnote" id="idp1998672">[32]</sup></a>
+			</div></div><div class="section" id="idm80627664"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm80627664">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
+				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <a href="#ftn.idm96369856" class="footnote"><sup class="footnote" id="idm96369856">[33]</sup></a>
+			</div></div><div class="section" id="idm96367648"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm96367648">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
+				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<a href="#ftn.idm96366080" class="footnote"><sup class="footnote" id="idm96366080">[34]</sup></a>
+			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm70324080" class="footnote"><div class="para"><a href="#idm70324080" class="para"><sup class="para">[15] </sup></a>
 					"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div id="ftn.idm13171232" class="footnote"><div class="para"><a href="#idm13171232" class="para"><sup class="para">[16] </sup></a>
+				</div></div><div id="ftn.idm50412752" class="footnote"><div class="para"><a href="#idm50412752" class="para"><sup class="para">[16] </sup></a>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div id="ftn.idm67577456" class="footnote"><div class="para"><a href="#idm67577456" class="para"><sup class="para">[17] </sup></a>
+					</div></div><div id="ftn.idm104404896" class="footnote"><div class="para"><a href="#idm104404896" class="para"><sup class="para">[17] </sup></a>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div id="ftn.idm1946752" class="footnote"><div class="para"><a href="#idm1946752" class="para"><sup class="para">[18] </sup></a>
+					</div></div><div id="ftn.idp6371088" class="footnote"><div class="para"><a href="#idp6371088" class="para"><sup class="para">[18] </sup></a>
 					"Data Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div id="ftn.idm102168256" class="footnote"><div class="para"><a href="#idm102168256" class="para"><sup class="para">[19] </sup></a>
+				</div></div><div id="ftn.idp2480368" class="footnote"><div class="para"><a href="#idp2480368" class="para"><sup class="para">[19] </sup></a>
 						"Data Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div id="ftn.idm114369696" class="footnote"><div class="para"><a href="#idm114369696" class="para"><sup class="para">[20] </sup></a>
+					</div></div><div id="ftn.idp2482992" class="footnote"><div class="para"><a href="#idp2482992" class="para"><sup class="para">[20] </sup></a>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div id="ftn.idm55086000" class="footnote"><div class="para"><a href="#idm55086000" class="para"><sup class="para">[21] </sup></a>
+					</div></div><div id="ftn.idm98751328" class="footnote"><div class="para"><a href="#idm98751328" class="para"><sup class="para">[21] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm23620528" class="footnote"><div class="para"><a href="#idm23620528" class="para"><sup class="para">[22] </sup></a>
+			</div></div><div id="ftn.idm73001600" class="footnote"><div class="para"><a href="#idm73001600" class="para"><sup class="para">[22] </sup></a>
 				"Cifratura a chiave pubblica" <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm76891312" class="footnote"><div class="para"><a href="#idm76891312" class="para"><sup class="para">[23] </sup></a>
+			</div></div><div id="ftn.idm101588608" class="footnote"><div class="para"><a href="#idm101588608" class="para"><sup class="para">[23] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm65320032" class="footnote"><div class="para"><a href="#idm65320032" class="para"><sup class="para">[24] </sup></a>
+			</div></div><div id="ftn.idm4538096" class="footnote"><div class="para"><a href="#idm4538096" class="para"><sup class="para">[24] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm90402928" class="footnote"><div class="para"><a href="#idm90402928" class="para"><sup class="para">[25] </sup></a>
+			</div></div><div id="ftn.idm4535248" class="footnote"><div class="para"><a href="#idm4535248" class="para"><sup class="para">[25] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm111264336" class="footnote"><div class="para"><a href="#idm111264336" class="para"><sup class="para">[26] </sup></a>
+			</div></div><div id="ftn.idm75245232" class="footnote"><div class="para"><a href="#idm75245232" class="para"><sup class="para">[26] </sup></a>
 					"Diffie-Hellman" <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-				</div></div><div id="ftn.idm86538192" class="footnote"><div class="para"><a href="#idm86538192" class="para"><sup class="para">[27] </sup></a>
+				</div></div><div id="ftn.idm33468560" class="footnote"><div class="para"><a href="#idm33468560" class="para"><sup class="para">[27] </sup></a>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div id="ftn.idm17392544" class="footnote"><div class="para"><a href="#idm17392544" class="para"><sup class="para">[28] </sup></a>
+					</div></div><div id="ftn.idm88516272" class="footnote"><div class="para"><a href="#idm88516272" class="para"><sup class="para">[28] </sup></a>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div id="ftn.idm116709904" class="footnote"><div class="para"><a href="#idm116709904" class="para"><sup class="para">[29] </sup></a>
+					</div></div><div id="ftn.idm88513680" class="footnote"><div class="para"><a href="#idm88513680" class="para"><sup class="para">[29] </sup></a>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div id="ftn.idm92218976" class="footnote"><div class="para"><a href="#idm92218976" class="para"><sup class="para">[30] </sup></a>
+					</div></div><div id="ftn.idm99542096" class="footnote"><div class="para"><a href="#idm99542096" class="para"><sup class="para">[30] </sup></a>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 23 ago 2010 <a href="http://it.wikipedia.org/wiki/RSA">http://it.wikipedia.org/wiki/RSA</a>
-				</div></div><div id="ftn.idm80115536" class="footnote"><div class="para"><a href="#idm80115536" class="para"><sup class="para">[31] </sup></a>
+				</div></div><div id="ftn.idm86843008" class="footnote"><div class="para"><a href="#idm86843008" class="para"><sup class="para">[31] </sup></a>
 					"Digital Signature Algorithm"<span class="emphasis"><em>Wikipedia</em></span> 20 ago 2010 <a href="http://it.wikipedia.org/wiki/Digital_Signature_Algorithm">http://it.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
-				</div></div><div id="ftn.idm19573552" class="footnote"><div class="para"><a href="#idm19573552" class="para"><sup class="para">[32] </sup></a>
+				</div></div><div id="ftn.idp1998672" class="footnote"><div class="para"><a href="#idp1998672" class="para"><sup class="para">[32] </sup></a>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 7 ott 2010 <a href="http://it.wikipedia.org/wiki/Transport_Layer_Security">http://it.wikipedia.org/wiki/Transport_Layer_Security</a>
-				</div></div><div id="ftn.idm9408368" class="footnote"><div class="para"><a href="#idm9408368" class="para"><sup class="para">[33] </sup></a>
+				</div></div><div id="ftn.idm96369856" class="footnote"><div class="para"><a href="#idm96369856" class="para"><sup class="para">[33] </sup></a>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 5 October 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
-				</div></div><div id="ftn.idm54232016" class="footnote"><div class="para"><a href="#idm54232016" class="para"><sup class="para">[34] </sup></a>
+				</div></div><div id="ftn.idm96366080" class="footnote"><div class="para"><a href="#idm96366080" class="para"><sup class="para">[34] </sup></a>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 13 October 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><div xml:lang="it-IT" class="appendix" id="appe-Publican-Revision_History" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Cronologia Revisioni</h1></div></div></div><div class="para">
 		<div class="revhistory"><table summary="Diario delle Revisioni"><tr><th align="left" valign="top" colspan="3"><strong>Diario delle Revisioni</strong></th></tr><tr><td align="left">Revisione 18.0-1</td><td align="left">Sat October 6 2012</td><td align="left"><span class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></span></td></tr><tr><td align="left" colspan="3">
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html
index ce80e9f..a203509 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02.html
@@ -6,40 +6,40 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"
 ><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Avanti</strong></a></li></ul><div class="section" id="idp13865040"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp13865040">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
-			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<a href="#ftn.idm92673680" class="footnote"><sup class="footnote" id="idm92673680">[21]</sup></a>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="prev" href="chap-Security_Guide-Encryption_Standards.html" title="Appendice A. Standard di crittografia" /><link rel="next" href="apas02s02.html" title="A.2.2. RSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"
 ><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Avanti</strong></a></li></ul><div class="section" id="idp30494032"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp30494032">A.2. Cifratura a chiave pubblica</h2></div></div></div><div class="para">
+			La crittografia a chiave pubblica è un algoritmo di cifratura, la cui caratteristica distintiva è l'uso di algoritmi a chiave asimmetrica in sostituzione o in aggiunta agli algoritmi a chiave simmetrica. Grazie all'uso delle tecniche di crittografia a chiave pubblica, sono diventati disponibili molti metodi pratici per proteggere le comunicazioni o per autenticare i messaggi. Essi non richiedono uno scambio iniziale sicuro di una o più chiavi segrete, come richiesto dagli algoritmi a chive simmetrica. Inoltre questi algoritmi di cifratura possono essere usati per creare firme digitali sicure.<a href="#ftn.idp30495712" class="footnote"><sup class="footnote" id="idp30495712">[21]</sup></a>
 		</div><div class="para">
-			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<a href="#ftn.idm88766560" class="footnote"><sup class="footnote" id="idm88766560">[22]</sup></a>
+			La crittografia a chiave pubblica è una tecnologia che si è diffusa in tutto il mondo ed è alla base di standard di comunicazioni e di autenticazioni usati in Internet, come TLS o Transport Layer Security, il successore di SSL, PGP e GPG.<a href="#ftn.idp9718032" class="footnote"><sup class="footnote" id="idp9718032">[22]</sup></a>
 		</div><div class="para">
-			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<a href="#ftn.idp10678064" class="footnote"><sup class="footnote" id="idp10678064">[23]</sup></a>
+			La tecnica che contraddistingue la crittografia a chiave pubblica è l'uso degli algoritmi a chiave asimmetrica, in cui la chiave usata per cifrare un messaggio non è la stessa per la sua decifrazione. Ogni utente ha una coppia di chiavi — una pubblica ed una privata. La chiave privata è tenuta segreta mentre l'altra è pubblicamente distribuita. I messaggi sono cifrati con la chiave pubblica e possono essere decifrati soltanto con la chiave privata corrispondente. Le chiavi sono matematicamente correllate tra loro ma la chiave privata non può essere facilmente ricavata, in termini di tempo e risorse dalla pubblica. Grazie alla sua invenzione, a partire dalla metà degli anni '70 del secolo scorso, si è sviluppata la crittografia informatica.<a href="#ftn.idp9721280" class="footnote"><sup class="footnote" id="idp9721280">[23]</sup></a>
 		</div><div class="para">
-			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<a href="#ftn.idm60200048" class="footnote"><sup class="footnote" id="idm60200048">[24]</sup></a>
+			In contrasto, gli algoritmi a chiave simmetrica di cui esistono innumerevoli varianti inventate nel corso di centinaia di anni, usano una unica chiave segreta, condivisa, usata sia per cifrare sia per decifrare. In questo schema di cifratura, la chiave segreta deve essere condivisa in anticipo.<a href="#ftn.idp19893952" class="footnote"><sup class="footnote" id="idp19893952">[24]</sup></a>
 		</div><div class="para">
-			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<a href="#ftn.idm8654928" class="footnote"><sup class="footnote" id="idm8654928">[25]</sup></a>
-		</div><div class="section" id="idm65755232"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm65755232">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
-				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <a href="#ftn.idm41115216" class="footnote"><sup class="footnote" id="idm41115216">[26]</sup></a>
-			</div><div class="section" id="idm73315552"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm73315552">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
-					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<a href="#ftn.idm63974528" class="footnote"><sup class="footnote" id="idm63974528">[27]</sup></a>
+			Poichè gli algoritmi a chiave simmetrica sono meno avidi di risorse di calcolo, è pratica comune scambiare una chiave usando un algoritmo di scambio chiavi, e cifrare i dati usando questa chiave ed un algoritmo a chiave simmetrica. PGP e la famiglia di protocolli SSL/TLS per esempio, usando questo schema e perciò vengono detti sistemi di cifratura ibridi.<a href="#ftn.idp19896768" class="footnote"><sup class="footnote" id="idp19896768">[25]</sup></a>
+		</div><div class="section" id="idp19898944"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp19898944">A.2.1. Diffie-Hellman</h3></div></div></div><div class="para">
+				Lo scambio di chiavi D-H (Diffie–Hellman) è un protocollo di crittografia, che consente a due interlocutori di scambiarsi tra loro una chiave condivisa segreta, su una rete non sicura. Questa chiave può essere usata per cifrare le successive comunicazioni usando un sistema di cifratura simmetrico. <a href="#ftn.idp19900352" class="footnote"><sup class="footnote" id="idp19900352">[26]</sup></a>
+			</div><div class="section" id="idp23801376"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp23801376">A.2.1.1. Storia del protocollo D-H</h4></div></div></div><div class="para">
+					Lo schema è stato pubblicato la prima volta da Whitfield Diffie e Martin Hellman nel 1976, sebbene si scoprì più tardi fosse già stato inventato alcuni anni prima all'interno del GCHQ (l'agenzia britannica della sicurezza, nonché dello spionaggio e controspionaggio), da parte di Malcolm J. Williamson, ma fino allora tenuto secretato. Nel 2002, Hellmann suggerì di denominare l'algoritmo scambio di chiavi Diffie–Hellman–Merkle, come riconoscimento al contributo apportato da parte di Ralph Merkle, all'invenzione della crittografia a chiave pubblica.<a href="#ftn.idp23803024" class="footnote"><sup class="footnote" id="idp23803024">[27]</sup></a>
 				</div><div class="para">
-					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<a href="#ftn.idp1737024" class="footnote"><sup class="footnote" id="idp1737024">[28]</sup></a>
+					Sebbene lo scambio di chiavi Diffie-Hellman sia un protocollo di scambio anonimo (non-autenticato), esso fa da base per una varietà di protocolli di autenticazione.<a href="#ftn.idp23805680" class="footnote"><sup class="footnote" id="idp23805680">[28]</sup></a>
 				</div><div class="para">
-					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<a href="#ftn.idm62253040" class="footnote"><sup class="footnote" id="idm62253040">[29]</sup></a>
-				</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm92673680" class="footnote"><div class="para"><a href="#idm92673680" class="para"><sup class="para">[21] </sup></a>
+					Il documento U.S. Patent 4,200,770, descrive l'algoritmo accreditando l'invenzione a Hellman, Diffie, e Merkle..<a href="#ftn.idp13325696" class="footnote"><sup class="footnote" id="idp13325696">[29]</sup></a>
+				</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idp30495712" class="footnote"><div class="para"><a href="#idp30495712" class="para"><sup class="para">[21] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm88766560" class="footnote"><div class="para"><a href="#idm88766560" class="para"><sup class="para">[22] </sup></a>
+			</div></div><div id="ftn.idp9718032" class="footnote"><div class="para"><a href="#idp9718032" class="para"><sup class="para">[22] </sup></a>
 				"Cifratura a chiave pubblica" <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idp10678064" class="footnote"><div class="para"><a href="#idp10678064" class="para"><sup class="para">[23] </sup></a>
+			</div></div><div id="ftn.idp9721280" class="footnote"><div class="para"><a href="#idp9721280" class="para"><sup class="para">[23] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm60200048" class="footnote"><div class="para"><a href="#idm60200048" class="para"><sup class="para">[24] </sup></a>
+			</div></div><div id="ftn.idp19893952" class="footnote"><div class="para"><a href="#idp19893952" class="para"><sup class="para">[24] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm8654928" class="footnote"><div class="para"><a href="#idm8654928" class="para"><sup class="para">[25] </sup></a>
+			</div></div><div id="ftn.idp19896768" class="footnote"><div class="para"><a href="#idp19896768" class="para"><sup class="para">[25] </sup></a>
 				"Cifratura a chiave pubblica." <span class="emphasis"><em>Wikipedia.</em></span> 29 ago 2010 <a href="http://it.wikipedia.org/wiki/Crittografia_asimmetrica">http://it.wikipedia.org/wiki/Crittografia_asimmetrica</a>
-			</div></div><div id="ftn.idm41115216" class="footnote"><div class="para"><a href="#idm41115216" class="para"><sup class="para">[26] </sup></a>
+			</div></div><div id="ftn.idp19900352" class="footnote"><div class="para"><a href="#idp19900352" class="para"><sup class="para">[26] </sup></a>
 					"Diffie-Hellman" <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-				</div></div><div id="ftn.idm63974528" class="footnote"><div class="para"><a href="#idm63974528" class="para"><sup class="para">[27] </sup></a>
+				</div></div><div id="ftn.idp23803024" class="footnote"><div class="para"><a href="#idp23803024" class="para"><sup class="para">[27] </sup></a>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div id="ftn.idp1737024" class="footnote"><div class="para"><a href="#idp1737024" class="para"><sup class="para">[28] </sup></a>
+					</div></div><div id="ftn.idp23805680" class="footnote"><div class="para"><a href="#idp23805680" class="para"><sup class="para">[28] </sup></a>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
-					</div></div><div id="ftn.idm62253040" class="footnote"><div class="para"><a href="#idm62253040" class="para"><sup class="para">[29] </sup></a>
+					</div></div><div id="ftn.idp13325696" class="footnote"><div class="para"><a href="#idp13325696" class="para"><sup class="para">[29] </sup></a>
 						"Diffie-Hellman." <span class="emphasis"><em>Wikipedia.</em></span> 17 sett 2010 <a href="http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman">http://it.wikipedia.org/wiki/Scambio_di_chiavi_Diffie-Hellman</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-Encryption_Standards.html"><strong>Indietro</strong>Appendice A. Standard di crittografia</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s02.html"><strong>Avanti</strong>A.2.2. RSA</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html
index f19fc0f..3e1b907 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s02.html
@@ -6,8 +6,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Avanti</strong>
 </a></li></ul><div class="section" id="idm11058032"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm11058032">A.2.2. RSA</h3></div></div></div><div class="para">
-				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<a href="#ftn.idm50936544" class="footnote"><sup class="footnote" id="idm50936544">[30]</sup></a>
-			</div><div class="footnotes"><br /><hr /><div id="ftn.idm50936544" class="footnote"><div class="para"><a href="#idm50936544" class="para"><sup class="para">[30] </sup></a>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="next" href="apas02s03.html" title="A.2.3. DSA" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Avanti</strong>
 </a></li></ul><div class="section" id="idp13328192"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp13328192">A.2.2. RSA</h3></div></div></div><div class="para">
+				In crittografia, l'RSA (RSA sta per Rivest, Shamir e Adleman che per primi lo descrissero pubblicamente), è un algoritmo di crittografia a chiave pubblica. E' il primo algoritmo noto per essere impiegato sia per autenticare sia per cifrare e la sua invenzione ha segnato il primo vero passo in avanti, nel campo della crittografia. L'RSA è ampiamente impiegato nei protocolli di comunicazione digitali, commerciali ed è considerato abbastanza sicuro con l'impiego di chiavi molto lunghe e con implementazioni moderne.<a href="#ftn.idp13329824" class="footnote"><sup class="footnote" id="idp13329824">[30]</sup></a>
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idp13329824" class="footnote"><div class="para"><a href="#idp13329824" class="para"><sup class="para">[30] </sup></a>
 					"RSA" <span class="emphasis"><em>Wikipedia</em></span> 23 ago 2010 <a href="http://it.wikipedia.org/wiki/RSA">http://it.wikipedia.org/wiki/RSA</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02.html"><strong>Indietro</strong>A.2. Cifratura a chiave pubblica</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s03.html"><strong>Avanti</strong>A.2.3. DSA</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html
index 9aea4aa..870999a 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s03.html
@@ -6,8 +6,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Avanti</strong></a></li></u
 l><div class="section" id="idm64009104"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm64009104">A.2.3. DSA</h3></div></div></div><div class="para">
-				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<a href="#ftn.idm56323600" class="footnote"><sup class="footnote" id="idm56323600">[31]</sup></a>
-			</div><div class="footnotes"><br /><hr /><div id="ftn.idm56323600" class="footnote"><div class="para"><a href="#idm56323600" class="para"><sup class="para">[31] </sup></a>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s02.html" title="A.2.2. RSA" /><link rel="next" href="apas02s04.html" title="A.2.4. SSL/TLS" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Avanti</strong></a></li></u
 l><div class="section" id="idp16448832"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp16448832">A.2.3. DSA</h3></div></div></div><div class="para">
+				Il DSA (Digital Signature Algorithm) è uno standard di autenticazione digitale del Governo Federale degli Stati Uniti d'America (o FIPS). E' stato proposto dal NIST (National Institute of Standards and Technology), nell' agosto del 1991 per il suo impiego come standard (Digital Signature Standard o DSS) ed adottato nel 1993, specificato come FIPS 186. Una revisione minore compare nel 1996 specificato come FIPS 186-1. Lo standard è stato ulteriormente esteso nel 2000 come FIPS 186-2 e successivamente nel 2009 come FIPS 186-3.<a href="#ftn.idp16450480" class="footnote"><sup class="footnote" id="idp16450480">[31]</sup></a>
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idp16450480" class="footnote"><div class="para"><a href="#idp16450480" class="para"><sup class="para">[31] </sup></a>
 					"Digital Signature Algorithm"<span class="emphasis"><em>Wikipedia</em></span> 20 ago 2010 <a href="http://it.wikipedia.org/wiki/Digital_Signature_Algorithm">http://it.wikipedia.org/wiki/Digital_Signature_Algorithm</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s02.html"><strong>Indietro</strong>A.2.2. RSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s04.html"><strong>Avanti</strong>A.2.4. SSL/TLS</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html
index 0323ead..267f1a1 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s04.html
@@ -6,7 +6,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Avanti</s
 trong></a></li></ul><div class="section" id="idm45824992"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm45824992">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s03.html" title="A.2.3. DSA" /><link rel="next" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Avanti</s
 trong></a></li></ul><div class="section" id="idp16452816"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp16452816">A.2.4. SSL/TLS</h3></div></div></div><div class="para">
 				Il TLS (Transport Layer Security) ed il suo predecessore, l'SSL (Secure Socket Layer), sono due protocolli di crittografia che assicurano la sicurezza delle comunicazioni, su reti non fidate come Internet. TLS ed SSL cifrano i segmenti ai capi delle connessioni, al livello del Transport Layer. Diverse versioni del protocollo sono ampiamente impiegate in applicazioni come browser web, client di posta elettronica, fax via Internet, client di chat e applicazioni VoIP (Voice over IP). TLS è un protocollo standard sostenuto dall'IETF, il cui ultimo aggiornamento si trova nel documento RFC 5246, basato sulle precedenti specifiche di SSL, sviluppate da Netscape Corporation.
 			</div><div class="para">
 				Il protocollo TLS permette alle applicazioni client/server di comunicare attraverso una rete, impedendo le intercettazioni e le manomissioni da parte di terzi. TLS attraverso la crittografia offre autenticazioni e trasmissioni sicure di dati sensibili tra gli endpoint di una rete non fidata, come Internet. TLS permette cifrature RSA sicure con chiavi da 1024 e 2048 bit.
@@ -17,7 +17,7 @@
 			</div><div class="para">
 				In genere, le informazioni e i certificati necessari per TLS sono gestiti sotto forma di certificati X.509 che impongono requisiti necessari su dati e sul loro formato.
 			</div><div class="para">
-				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<a href="#ftn.idm77779856" class="footnote"><sup class="footnote" id="idm77779856">[32]</sup></a>
-			</div><div class="footnotes"><br /><hr /><div id="ftn.idm77779856" class="footnote"><div class="para"><a href="#idm77779856" class="para"><sup class="para">[32] </sup></a>
+				Il protocollo SSL opera in maniera modulare. Per impostazione progettuale, risulta estensibile con compatibilità retroattive e future.<a href="#ftn.idp9091440" class="footnote"><sup class="footnote" id="idp9091440">[32]</sup></a>
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idp9091440" class="footnote"><div class="para"><a href="#idp9091440" class="para"><sup class="para">[32] </sup></a>
 					"Transport Layer Security" <span class="emphasis"><em>Wikipedia</em></span> 7 ott 2010 <a href="http://it.wikipedia.org/wiki/Transport_Layer_Security">http://it.wikipedia.org/wiki/Transport_Layer_Security</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s03.html"><strong>Indietro</strong>A.2.3. DSA</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s05.html"><strong>Avanti</strong>A.2.5. Il sistema Cramer–Shoup</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html
index 6610042..7b07f58 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s05.html
@@ -6,8 +6,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. Cifratura ElGamal" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Avanti</stron
 g></a></li></ul><div class="section" id="idm66818656"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm66818656">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
-				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <a href="#ftn.idm4486272" class="footnote"><sup class="footnote" id="idm4486272">[33]</sup></a>
-			</div><div class="footnotes"><br /><hr /><div id="ftn.idm4486272" class="footnote"><div class="para"><a href="#idm4486272" class="para"><sup class="para">[33] </sup></a>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s04.html" title="A.2.4. SSL/TLS" /><link rel="next" href="apas02s06.html" title="A.2.6. Cifratura ElGamal" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Avanti</stron
 g></a></li></ul><div class="section" id="idp23049280"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp23049280">A.2.5. Il sistema Cramer–Shoup</h3></div></div></div><div class="para">
+				Il sistema Cramer-Shoup è un algoritmo di cifratura a chiave simmetrica che si è dimostrato essere il primo schema efficiente contro attacchi di crittoanalisi basati su assunzioni crittografiche standard. La sua sicurezza deriva dalla intrattabilità computazionale dell'assunzione di Diffie–Hellman. Sviluppato da Ronald Cramer e Victor Shoup nel 1998, esso è una estensione del sistema Elgamal. A differenza di quest'ultimo, estremamente malleabile, Cramer–Shoup aggiunge ulteriori elementi per garantire la non-malleabilità anche contro attacchi molto consistenti. La sua non malleabilità deriva dall'uso di una funzione di hash <span class="emphasis"><em>collision resistance</em></span> e da ulteriore complessità computazionele, risultando in un testo cifrato doppio rispetto a Elgamal. <a href="#ftn.idp23051440" class="footnote"><sup class="footnote" id="idp23051440">[33]</sup></a>
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idp23051440" class="footnote"><div class="para"><a href="#idp23051440" class="para"><sup class="para">[33] </sup></a>
 					"Cramer–Shoup cryptosystem" <span class="emphasis"><em>Wikipedia</em></span> 5 October 2010 <a href="http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem">http://en.wikipedia.org/wiki/Cramer-Shoup_cryptosystem</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s04.html"><strong>Indietro</strong>A.2.4. SSL/TLS</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02s06.html"><strong>Avanti</strong>A.2.6. Cifratura ElGamal</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html
index 6e08281..4c6dfbc 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/apas02s06.html
@@ -6,8 +6,8 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /><link rel="next" href="appe-Publican-Revision_History.html" title="Appendice B. Cronologia Revisioni" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Indietro</strong></a></li><li class="next"><a accesske
 y="n" href="appe-Publican-Revision_History.html"><strong>Avanti</strong></a></li></ul><div class="section" id="idm52684528"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm52684528">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
-				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<a href="#ftn.idm60755008" class="footnote"><sup class="footnote" id="idm60755008">[34]</sup></a>
-			</div><div class="footnotes"><br /><hr /><div id="ftn.idm60755008" class="footnote"><div class="para"><a href="#idm60755008" class="para"><sup class="para">[34] </sup></a>
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /><link rel="prev" href="apas02s05.html" title="A.2.5. Il sistema Cramer–Shoup" /><link rel="next" href="appe-Publican-Revision_History.html" title="Appendice B. Cronologia Revisioni" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Indietro</strong></a></li><li class="next"><a accesske
 y="n" href="appe-Publican-Revision_History.html"><strong>Avanti</strong></a></li></ul><div class="section" id="idp23053648"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp23053648">A.2.6. Cifratura ElGamal</h3></div></div></div><div class="para">
+				In crittografia, il sitema ElGamal è un algoritmo di cifratura a chiave pubblica basato sul sistema di scambio di chiavi Diffie-Hellman. E' stato descritto la prima volta da Taher Elgamal nel 1985. La cifratura ElGamal viene usata nel software libero GNU Privacy Guard, in recenti versioni di PGP ed in altri sistemi di crittografia. La cifratura DSA è una variante dello schema di autenticazione ElGamal, da non confondersi con la cifratura ElGamal.<a href="#ftn.idp12633552" class="footnote"><sup class="footnote" id="idp12633552">[34]</sup></a>
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idp12633552" class="footnote"><div class="para"><a href="#idp12633552" class="para"><sup class="para">[34] </sup></a>
 					"ElGamal encryption" <span class="emphasis"><em>Wikipedia</em></span> 13 October 2010 <a href="http://en.wikipedia.org/wiki/ElGamal_encryption">http://en.wikipedia.org/wiki/ElGamal_encryption</a>
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="apas02s05.html"><strong>Indietro</strong>A.2.5. Il sistema Cramer–Shoup</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="appe-Publican-Revision_History.html"><strong>Avanti</strong>Appendice B. Cronologia Revisioni</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
index 947a6ef..41531ee 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Encryption_Standards.html
@@ -7,31 +7,31 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="index.html" title="Guida alla Sicurezza" /><link rel="prev" href="chap-Security_Guide-References.html" title="Capitolo 9. Riferimenti" /><link rel="next" href="apas02.html" title="A.2. Cifratura a chiave pubblica" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" 
 href="apas02.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="appendix" id="chap-Security_Guide-Encryption_Standards" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Standard di crittografia</h1></div></div></div><div class="para">
-	</div><div class="section" id="idm54744176"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm54744176">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
-		</div><div class="section" id="idm41017584"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm41017584">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
-				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<a href="#ftn.idm52581312" class="footnote"><sup class="footnote" id="idm52581312">[15]</sup></a>
-			</div><div class="section" id="idm58793328"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm58793328">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
-				</div></div><div class="section" id="idm46868304"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm46868304">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
-					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <a href="#ftn.idm17917984" class="footnote"><sup class="footnote" id="idm17917984">[16]</sup></a>
+	</div><div class="section" id="idp14468208"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp14468208">A.1. Crittografia sincrona</h2></div></div></div><div class="para">
+		</div><div class="section" id="idp18280336"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp18280336">A.1.1. Advanced Encryption Standard - AES</h3></div></div></div><div class="para">
+				In crittografia, lo standard AES (Advanced Encryption Standard) è un algoritmo di cifratura standard adottato dal governo degli Stati Uniti d'America. Lo standard prevede tre blocchi di cifratura, AES-128, AES-192 e AES-256, adottati da una collezione più larga originariamente nota come Rijndael. Ciascuna blocco di cifratura di 128 bit ha chiavi da 128, 192 e 256 bit, rispettivamente. Le cifrature AES sono state ampiamente analizzate e ora sono usate in tutto il mondo in sostituzione del suo predecessore il DES (Data Encryption Standard).<a href="#ftn.idp9845664" class="footnote"><sup class="footnote" id="idp9845664">[15]</sup></a>
+			</div><div class="section" id="idp14046208"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp14046208">A.1.1.1. Usi dell'AES</h4></div></div></div><div class="para">
+				</div></div><div class="section" id="idp12388960"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp12388960">A.1.1.2. Storia dell'AES</h4></div></div></div><div class="para">
+					L'AES è stato annunciato dal NIST (National Institute of Standards and Technology), nel U.S. FIPS PUB 197 (FIPS 197) il 26 novembre del 2001, dopo un periodo di standardizzazione durato cinque anni, in cui quindici progetti alternativi sono stati analizzati e studiati, riconoscendo il Rijndael come il più adatto (vedere il processo di sviluppo dell'Advanced Encryption Standard, per maggiori dettagli). L'AES è divenuto uno standard effettivo il 26 maggio 2002. E' disponibile in diversi pacchetti di cifratura. L'AES è il primo algoritmo di cifratura pubblicamente accessibile ed aperto, approvato dall'NSA per proteggere informazioni top secret. <a href="#ftn.idp6465104" class="footnote"><sup class="footnote" id="idp6465104">[16]</sup></a>
 				</div><div class="para">
-					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<a href="#ftn.idm89516800" class="footnote"><sup class="footnote" id="idm89516800">[17]</sup></a>
-				</div></div></div><div class="section" id="idm93024416"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm93024416">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
-				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<a href="#ftn.idm24707872" class="footnote"><sup class="footnote" id="idm24707872">[18]</sup></a>
-			</div><div class="section" id="idm39082624"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm39082624">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
-				</div></div><div class="section" id="idm32384288"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idm32384288">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
-					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<a href="#ftn.idm52427088" class="footnote"><sup class="footnote" id="idm52427088">[19]</sup></a>
+					L'algoritmo di cifratura Rijndael è stato progettato da due progettisti belgi, Joan Daemen e Vincent Rijmen. Il nome Rijndael è una parola composta da parti di nome dei due inventori.<a href="#ftn.idp22850640" class="footnote"><sup class="footnote" id="idp22850640">[17]</sup></a>
+				</div></div></div><div class="section" id="idp10883808"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp10883808">A.1.2. Data Encryption Standard - DES</h3></div></div></div><div class="para">
+				Lo standard DES (Data Encryption Standard), è un cifrario a blocchi, scelto dal National Bureau of Standards degli Stati Uniti d'America, come standard per cifrare le informazioni delle agenzie federali (o FIPS: Federal Information Processing Standard), a partire dal 1976 e poi adottato globalmente da altri Stati. Il DES si basa su un algoritmo di cifratura a chiave simmetrica di 56 bit. L'algoritmo fin dai suoi esordi presentava diverse difficoltà nei suoi elementi progettuali con una chiave relativamente corta e il sospetto di manomissioni da parte dell'NSA (National Security Agency). Conseguentemente il DES divenne oggetto di approfondite anailsi da parte di numerose università che portarono alle attuali conoscenze sugli algoritmi di crittografia e sulle tecniche di crittoanalisi.<a href="#ftn.idp9313488" class="footnote"><sup class="footnote" id="idp9313488">[18]</sup></a>
+			</div><div class="section" id="idp10244960"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp10244960">A.1.2.1. Usi del DES</h4></div></div></div><div class="para">
+				</div></div><div class="section" id="idp10246400"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title" id="idp10246400">A.1.2.2. Storia del DES</h4></div></div></div><div class="para">
+					Il DES è ufficialmente riconosciuto come insicuro per molte applicazioni, principlamente a causa della scarsa lunghezza della chiave, 56 bit. Nel gennaio 1999 due agenzie, la Distributed.net e la Electronic Frontier Foundation collaborarono insieme, per forzare pubblicamente una chiave DES in circa 22 ore e 15 minuti. Inoltre esistono diversi studi teorici, di difficile implementazione pratica, che dimostrano la debolezza dell'algoritmo di cifratura. L'algoritmo acquista maggiore sicurezza pratica nella forma di Triple DES, persistendo tuttavia la sua vulnerabilità teorica. In tempi recenti, il DES è stato superato e sostituito dall'AES (Advanced Encryption Standard).<a href="#ftn.idp28222896" class="footnote"><sup class="footnote" id="idp28222896">[19]</sup></a>
 				</div><div class="para">
-					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<a href="#ftn.idm14537712" class="footnote"><sup class="footnote" id="idm14537712">[20]</sup></a>
-				</div></div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm52581312" class="footnote"><div class="para"><a href="#idm52581312" class="para"><sup class="para">[15] </sup></a>
+					In alcuni documenti, DES può indicare lo standard di cifratura o indicare l'algoritmo, detto DEA (the Data Encryption Algorithm).<a href="#ftn.idp28225360" class="footnote"><sup class="footnote" id="idp28225360">[20]</sup></a>
+				</div></div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idp9845664" class="footnote"><div class="para"><a href="#idp9845664" class="para"><sup class="para">[15] </sup></a>
 					"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-				</div></div><div id="ftn.idm17917984" class="footnote"><div class="para"><a href="#idm17917984" class="para"><sup class="para">[16] </sup></a>
+				</div></div><div id="ftn.idp6465104" class="footnote"><div class="para"><a href="#idp6465104" class="para"><sup class="para">[16] </sup></a>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div id="ftn.idm89516800" class="footnote"><div class="para"><a href="#idm89516800" class="para"><sup class="para">[17] </sup></a>
+					</div></div><div id="ftn.idp22850640" class="footnote"><div class="para"><a href="#idp22850640" class="para"><sup class="para">[17] </sup></a>
 						"Advanced Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 28 sett 2010 <a href="http://it.wikipedia.org/wiki/Advanced_Encryption_Standard">http://it.wikipedia.org/wiki/Advanced_Encryption_Standard</a>
-					</div></div><div id="ftn.idm24707872" class="footnote"><div class="para"><a href="#idm24707872" class="para"><sup class="para">[18] </sup></a>
+					</div></div><div id="ftn.idp9313488" class="footnote"><div class="para"><a href="#idp9313488" class="para"><sup class="para">[18] </sup></a>
 					"Data Encryption Standard" <span class="emphasis"><em>Wikipedia</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-				</div></div><div id="ftn.idm52427088" class="footnote"><div class="para"><a href="#idm52427088" class="para"><sup class="para">[19] </sup></a>
+				</div></div><div id="ftn.idp28222896" class="footnote"><div class="para"><a href="#idp28222896" class="para"><sup class="para">[19] </sup></a>
 						"Data Encryption Standard" <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
-					</div></div><div id="ftn.idm14537712" class="footnote"><div class="para"><a href="#idm14537712" class="para"><sup class="para">[20] </sup></a>
+					</div></div><div id="ftn.idp28225360" class="footnote"><div class="para"><a href="#idp28225360" class="para"><sup class="para">[20] </sup></a>
 						"Data Encryption Standard." <span class="emphasis"><em>Wikipedia.</em></span> 20 sett 2010 <a href="http://it.wikipedia.org/wiki/Data_Encryption_Standard">http://it.wikipedia.org/wiki/Data_Encryption_Standard</a>
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security_Guide-References.html"><strong>Indietro</strong>Capitolo 9. Riferimenti</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="apas02.html"><strong>Avanti</strong>A.2. Cifratura a chiave pubblica</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
index 45fcd0e..5aacbec 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html
@@ -27,7 +27,7 @@
 		</div><div class="para">
 			Per esempio, se una macchina viene usata in una posizione sicura dove hanno accesso solo persone di fiducia ed il computer non contiene informazioni sensibili, allora non dovrebbe essere cruciale prevenire questo tipo di attacchi. Comunque, se un portatile di un utente con chiavi SSH non cifrate private per la rete corporativa viene lasciato scollegato in una zona pubblica, esso potrebbe portare ad una falla nella sicurezza con ramificazione all'intera compagnia.
 		</div><div class="section" id="sect-Security_Guide-BIOS_and_Boot_Loader_Security-BIOS_Passwords"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">3.1.2.1. Password per accedere al BIOS</h4></div></div></div><div class="para">
-				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <a href="#ftn.idm77054272" class="footnote"><sup class="footnote" id="idm77054272">[11]</sup></a>:
+				Le ragioni per proteggere il BIOS di un compter con password, sono fondamentalmente due, <a href="#ftn.idp32878560" class="footnote"><sup class="footnote" id="idp32878560">[11]</sup></a>:
 			</div><div class="orderedlist"><ol><li class="listitem"><div class="para">
 						<span class="emphasis"><em>Impedire le modifiche alle impostazioni del BIOS</em></span> — Se un intrusore ha accesso al BIOS, egli può configurare l'avvio da USB o DVD, permettendogli di avviare la modalità rescue del sistema o la modalità single user, con possibilità di avviare processi arbitrari o copiare dati sensibili.
 					</div></li><li class="listitem"><div class="para">
@@ -57,7 +57,7 @@
 				</div><div class="para">
 					Successivamente, aprire il file di configurazione di GRUB, <code class="filename">/boot/grub/grub.conf</code> e inserire, immediatamente dopo la riga contente la stringa <code class="command">timeout</code> nella sezione principale del file, la seguente riga:
 				</div><pre class="screen"><code class="command">password --md5 <em class="replaceable"><code>&lt;password-hash&gt;</code></em></code></pre><div class="para">
-					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><a href="#ftn.idm3339088" class="footnote"><sup class="footnote" id="idm3339088">[12]</sup></a>.
+					Sostituire <em class="replaceable"><code>&lt;password-hash&gt;</code></em> con il valore restituito dal comando <code class="command">/sbin/grub-md5-crypt</code><a href="#ftn.idp32851712" class="footnote"><sup class="footnote" id="idp32851712">[12]</sup></a>.
 				</div><div class="para">
 					Al successivo riavvio del sistema, il menu di GRUB vieta l'accesso all'interfaccia di editazione o di comando, se non dopo aver digitato <span class="keycap"><strong>p</strong></span> seguito dalla password di GRUB.
 				</div><div class="para">
@@ -310,14 +310,14 @@ Account Expiration Date (YYYY-MM-DD) [1969-12-31]:
 							</td></tr><tr><td class="">
 								Usare PAM per limitare l'accesso all'account root da parte dei servizi.
 							</td><td class="">
-								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<a href="#ftn.idm45214176" class="footnote"><sup class="footnote" id="idm45214176">[a]</sup></a>
+								Nella directory <code class="filename">/etc/pam.d/</code>, modificare il file relativo al servizio interessato. Assicurarsi che per l'autenticazione sia richiesto il file <code class="filename">pam_listfile.so</code>.<a href="#ftn.idp32631648" class="footnote"><sup class="footnote" id="idp32631648">[a]</sup></a>
 							</td><td class="">
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>Vieta l'accesso all'account root ai servizi di rete controllati da PAM.</td></tr><tr><td>I seguenti servizi <span class="emphasis"><em>non possono accedere</em></span> all'account root:</td></tr><tr><td>· client FTP</td></tr><tr><td>· client e-mail</td></tr><tr><td>· <code class="command">login</code></td></tr><tr><td>· <code class="command">gdm</code></td></tr><tr><td>· <code class="command">kdm</code></td></tr><tr><td>· <code class="command">xdm</code></td></tr><tr><td>· <code class="command">ssh</code></td></tr><tr><td>· <code class="command">scp</code></td></tr><tr><td>· <code class="command">sftp</code></td></tr><tr><td>· Tutti i servizi controllati da PAM</td></tr></table>
 
 							</td><td class="">
 								<table border="0" summary="Simple list" class="simplelist"><tr><td>I programmi e i servizi non controllati da PAM.</td></tr></table>
 
-							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div id="ftn.idm45214176" class="footnote"><div class="para"><a href="#idm45214176" class="para"><sup class="para">[a] </sup></a>
+							</td></tr></tbody><tbody class="footnotes"><tr><td colspan="4"><div id="ftn.idp32631648" class="footnote"><div class="para"><a href="#idp32631648" class="para"><sup class="para">[a] </sup></a>
 									Fare riferimento alla <a class="xref" href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Disallowing_Root_Access-Disabling_Root_Using_PAM">Sezione 3.1.4.2.4, «Disabilitare l'account root usando PAM»</a> per i dettagli.
 								</div></div></td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title">3.1.4.2.1. Disabilitare la shell di root</h5></div></div></div><div class="para">
 					Per evitare che gli utenti accedano direttamente come root, l'amministratore di sistema può impostare nel file <code class="filename">/etc/passwd</code>, la shell dell'account root su <code class="command">/sbin/nologin</code>. Ciò impedisce di accedere all'account root, con i comandi che richiedono una shell, come <code class="command">su</code> e <code class="command">ssh</code>.
@@ -347,7 +347,7 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 			</div><div class="section" id="sect-Security_Guide-Limiting_Root_Access-The_su_Command"><div class="titlepage"><div><div keep-together.within-column="always"><h5 class="title">3.1.4.3.1. Il comando <code class="command">su</code></h5></div></div></div><div class="para">
 					Quando si esegue il comando <code class="command">su</code>, viene richiesto di inserire la password di root, e dopo autenticazione si ha a disposizione una shell di root.
 				</div><div class="para">
-					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<a href="#ftn.idm34997760" class="footnote"><sup class="footnote" id="idm34997760">[13]</sup></a> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
+					Una volta avviata la sessione con il comando <code class="command">su</code>, l'utente <span class="emphasis"><em>è</em></span> l'utente root, con pieno ed assoluto controllo sul sistema.<a href="#ftn.idp32586464" class="footnote"><sup class="footnote" id="idp32586464">[13]</sup></a> Inoltre, una volta diventato root, l'utente può usare il comando <code class="command">su</code> per diventare altri utenti presenti nel sistema, senza che sia richiesta alcuna password.
 				</div><div class="para">
 					Data la grande potenza di questo programma, gli amministratori potrebbero limitarne l'accesso ad un numero ristretto di utenti.
 				</div><div class="para">
@@ -518,10 +518,10 @@ sense=deny file=/etc/vsftpd.ftpusers onerr=succeed</pre><div class="para">
 				Sebbene il servizio <code class="command">sshd</code> sia inerentemente sicuro, il servizio <span class="emphasis"><em>deve</em></span> essere tenuto aggiornato. Per maggiori informazioni, vedere la <a class="xref" href="sect-Security_Guide-Security_Updates.html">Sezione 1.5, «Aggiornamenti di sicurezza»</a>.
 			</div></div></div><div class="para">
 			GPG è un sistema usato anche per cifrare le e-mail. Può essere usato sia per trasmettere e-mail contenenti dati sensibili sia per cifrare i dati sensibili nei dischi.
-		</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm77054272" class="footnote"><div class="para"><a href="#idm77054272" class="para"><sup class="para">[11] </sup></a>
+		</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idp32878560" class="footnote"><div class="para"><a href="#idp32878560" class="para"><sup class="para">[11] </sup></a>
 					Il numero e il tipo di protezione supportata dipende dai produttori
-				</div></div><div id="ftn.idm3339088" class="footnote"><div class="para"><a href="#idm3339088" class="para"><sup class="para">[12] </sup></a>
+				</div></div><div id="ftn.idp32851712" class="footnote"><div class="para"><a href="#idp32851712" class="para"><sup class="para">[12] </sup></a>
 						GRUB accetta anche password in chiaro, tuttavia per aumentare il livello di sicurezza si raccomanda di aggiungere un hash MD5
-					</div></div><div id="ftn.idm34997760" class="footnote"><div class="para"><a href="#idm34997760" class="para"><sup class="para">[13] </sup></a>
+					</div></div><div id="ftn.idp32586464" class="footnote"><div class="para"><a href="#idp32586464" class="para"><sup class="para">[13] </sup></a>
 						Questo accesso è ancora soggetto alle restrizioni imposte da SELinux, se abilitato
 					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Basic_Hardening-NTP.html"><strong>Indietro</strong>2.9. NTP</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Server_Security.html"><strong>Avanti</strong>3.2. Server Security</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
index 757d2c3..b718d9d 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/chap-Security_Guide-Security_Overview.html
@@ -13,7 +13,7 @@
 	</div><div xml:lang="it-IT" class="section" id="sect-Security_Guide-Introduction_to_Security" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.1. Introduzione alla Sicurezza</h2></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">1.1.1. Cosa s'intende per Sicurezza Informatica?</h3></div></div></div><div class="para">
 			Con Sicurezza Informatica si definisce un termine genarale che coinvolge un'ampia area dei processi informativi. Le aziende, per le loro transazioni economiche e per accedere ad informazioni strategiche, impiegano sistemi di computer e di rete, e considerano i dati trattati come una risorsa importante per la loro attività. Alcune definizioni e misurazioni di campo economico, come TCO (Total Cost of Ownership) o Costo Totale di Proprietà e QoS (Quality of Service) o Qualità del Servizio, rientrano anche nel nostro vocabolario. Attraverso questi strumenti, le aziende possono valutare integrità e disponibilità dei dati, come una parte dei costi nel processo di pianificazione e gestione. In alcune aziende, come nel commercio elettronico, la disponibilità e affidabilità dei dati può fare la differenza tra il succcesso e il fallimento aziendale.
 		</div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-How_did_Computer_Security_Come_about"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.1.1.1. Come è nata la Sicurezza Informatica? </h4></div></div></div><div class="para">
-				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <a href="#ftn.idm45330944" class="footnote"><sup class="footnote" id="idm45330944">[1]</sup></a> e il caso Vladimir Levin <a href="#ftn.idm80986976" class="footnote"><sup class="footnote" id="idm80986976">[2]</sup></a>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
+				La sicurezza dell'informazione si è evoluta nel corso degli anni, stimolata da una domanda di reti pubbliche in grado di mantenere riservate informazioni personali, finanziarie ed altri dati sensibili. Esistono numerose istanze come il caso Mitnick <a href="#ftn.idp27720048" class="footnote"><sup class="footnote" id="idp27720048">[1]</sup></a> e il caso Vladimir Levin <a href="#ftn.idp27719168" class="footnote"><sup class="footnote" id="idp27719168">[2]</sup></a>, che hanno indotto molte organizzazioni industriali a ripensare ad un diverso modo di trattare l'informazione, la sua trasmissione e diffusione. La popolarità di Internet è stato uno degli sviluppi più importanti che ha portato a intensificare gli sforzi sulla sicurezza dei dati.
 			</div><div class="para">
 				Un numero sempre crescente di persone usano i loro computer per accedere alle risorse offerte da Internet. Dalla ricerca e recupero di informazione alla posta elettronica, al commercio elettronico, Internet è stato riconosciuto come uno dei più importanti sviluppi del XX secolo.
 			</div><div class="para">
@@ -21,19 +21,19 @@
 			</div></div><div class="section" id="sect-Security_Guide-What_is_Computer_Security-Security_Today"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.1.1.2. La Sicurezza Oggi</h4></div></div></div><div class="para">
 				Nel Febbraio del 2000, contro diversi siti Internet molto frequentati, fu portato un attacco di tipo DDoS (Distributed Denial of Service). L'attacco coinvolse yahoo.com, cnn.com, amazon.com, fbi.gov e diversi altri domini risultarono completamente isolati, irraggiungibili da parte dei normali utenti, poichè l'attacco riuscì a bloccare, per alcune ore, diversi router con raffiche di pacchetti ICMP molto lunghi, detti <em class="firstterm">ping flood</em>. L'attacco fu realizzato da un gruppo di anonimi che usarono dei programmi molto diffusi, appositamente sviluppati, per intercettare la presenza di porte vulnerabili nei server di rete; riuscirono ad installare sui server, delle applicazioni client, i <em class="firstterm">trojans</em>, e al momento giusto sferrarono un attacco contro ogni server infettato, rendendo i siti inutilizzabili. Da questa storia, molti concludono che la colpa sia nelle falle inerenti al sistema Internet, in quanto i router e i protocolli sono 
 strutturati per accettare tutti i dati d'ingresso, a prescindere da dove vengano o del perchè siano stati spediti.
 			</div><div class="para">
-				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <a href="#ftn.idm90211904" class="footnote"><sup class="footnote" id="idm90211904">[3]</sup></a>
+				Nel 2007, una violazione di dati riuscì a compromettere la già nota debolezza del protocollo di cifratura per reti wireless, WEP (Wired Equivalent Privacy), causando la sottrazione, ai danni di una istituzione finanziaria mondiale, di oltre 45 milioni di numeri di carte di credito. <a href="#ftn.idp27712800" class="footnote"><sup class="footnote" id="idp27712800">[3]</sup></a>
 			</div><div class="para">
-				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <a href="#ftn.idm78004144" class="footnote"><sup class="footnote" id="idm78004144">[4]</sup></a>
+				In un altro caso, dall'auto del corriere, fu sottratto il disco che conteneva le registrazioni delle cedole assicurative di oltre 2,2 milioni di pazienti. <a href="#ftn.idp27711200" class="footnote"><sup class="footnote" id="idp27711200">[4]</sup></a>
 			</div><div class="para">
-				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <a href="#ftn.idm58457440" class="footnote"><sup class="footnote" id="idm58457440">[5]</sup></a> Nello stesso tempo:
+				Oggigiorno, circa 1,8 miliardi di persone nel mondo usano o hanno usato Internet. <a href="#ftn.idp27710208" class="footnote"><sup class="footnote" id="idp27710208">[5]</sup></a> Nello stesso tempo:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
-						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<a href="#ftn.idm77917856" class="footnote"><sup class="footnote" id="idm77917856">[6]</sup></a>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
+						Ogni giorno, secondo le registrazioni fornite dal CERT Coordination Center presso la Carnegie Mellon University.<a href="#ftn.idp27707840" class="footnote"><sup class="footnote" id="idp27707840">[6]</sup></a>, si verificano circa 225 casi piuttosto gravi di falle di sicurezza.
 					</div></li><li class="listitem"><div class="para">
-						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <a href="#ftn.idm84302064" class="footnote"><sup class="footnote" id="idm84302064">[7]</sup></a>
+						Nel 2003, il numero di casi riportati dal CERT è cresciuto a 137.529, dagli 82.094 nel 2002 e dai 52.658 nel 2001. <a href="#ftn.idp27705520" class="footnote"><sup class="footnote" id="idp27705520">[7]</sup></a>
 					</div></li><li class="listitem"><div class="para">
-						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<a href="#ftn.idm83749664" class="footnote"><sup class="footnote" id="idm83749664">[8]</sup></a>
+						Il danno economico causato dall'impatto dei tre virus più pericolosi, diffusi su Internet negli ultimi tre anni, è di circa 13,2 miliardi di dollari.<a href="#ftn.idp23332976" class="footnote"><sup class="footnote" id="idp23332976">[8]</sup></a>
 					</div></li></ul></div><div class="para">
-				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<a href="#ftn.idm76979168" class="footnote"><sup class="footnote" id="idm76979168">[9]</sup></a>, sono emersi i seguenti punti:
+				Da una indagine svolta nel 2008, per conto di <span class="emphasis"><em>CIO Magazine</em></span> dal gruppo di esperti tecnologici e commerciali, "The Global State of Information Security"<a href="#ftn.idp23335184" class="footnote"><sup class="footnote" id="idp23335184">[9]</sup></a>, sono emersi i seguenti punti:
 			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
 						Appena il 43% degli intervistati analizzano o controllano la conformità degli utenti alle policy di sicurezza
 					</div></li><li class="listitem"><div class="para">
@@ -106,22 +106,22 @@
 						Registrazione e controllo di accesso del personale
 					</div></li></ul></div></div></div><div class="section" id="sect-Security_Guide-Introduction_to_Security-Conclusion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">1.1.4. Conclusione</h3></div></div></div><div class="para">
 			Ora che si conoscono le origini, le ragioni e gli aspetti legati alla sicurezza, sarà più facile stabilire le azioni da intraprendere usando Fedora. Per poter pianificare ed implemetare una corretta strategia è importante individuare i fattori e le condizioni che garantiscono la sicurezza. Con queste informazioni, il processo può essere formalizzato e la sua realizzazione diventa più chiara, man mano che si procede nei dettagli specifici del processo di sicurezza.
-		</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm45330944" class="footnote"><div class="para"><a href="#idm45330944" class="para"><sup class="para">[1] </sup></a>
+		</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idp27720048" class="footnote"><div class="para"><a href="#idp27720048" class="para"><sup class="para">[1] </sup></a>
 					http://law.jrank.org/pages/3791/Kevin-Mitnick-Case-1999.html
-				</div></div><div id="ftn.idm80986976" class="footnote"><div class="para"><a href="#idm80986976" class="para"><sup class="para">[2] </sup></a>
+				</div></div><div id="ftn.idp27719168" class="footnote"><div class="para"><a href="#idp27719168" class="para"><sup class="para">[2] </sup></a>
 					http://www.livinginternet.com/i/ia_hackers_levin.htm
-				</div></div><div id="ftn.idm90211904" class="footnote"><div class="para"><a href="#idm90211904" class="para"><sup class="para">[3] </sup></a>
+				</div></div><div id="ftn.idp27712800" class="footnote"><div class="para"><a href="#idp27712800" class="para"><sup class="para">[3] </sup></a>
 					http://www.theregister.co.uk/2007/05/04/txj_nonfeasance/
-				</div></div><div id="ftn.idm78004144" class="footnote"><div class="para"><a href="#idm78004144" class="para"><sup class="para">[4] </sup></a>
+				</div></div><div id="ftn.idp27711200" class="footnote"><div class="para"><a href="#idp27711200" class="para"><sup class="para">[4] </sup></a>
 					http://www.healthcareitnews.com/story.cms?id=9408
-				</div></div><div id="ftn.idm58457440" class="footnote"><div class="para"><a href="#idm58457440" class="para"><sup class="para">[5] </sup></a>
+				</div></div><div id="ftn.idp27710208" class="footnote"><div class="para"><a href="#idp27710208" class="para"><sup class="para">[5] </sup></a>
 					http://www.internetworldstats.com/stats.htm
-				</div></div><div id="ftn.idm77917856" class="footnote"><div class="para"><a href="#idm77917856" class="para"><sup class="para">[6] </sup></a>
+				</div></div><div id="ftn.idp27707840" class="footnote"><div class="para"><a href="#idp27707840" class="para"><sup class="para">[6] </sup></a>
 							http://www.cert.org
-						</div></div><div id="ftn.idm84302064" class="footnote"><div class="para"><a href="#idm84302064" class="para"><sup class="para">[7] </sup></a>
+						</div></div><div id="ftn.idp27705520" class="footnote"><div class="para"><a href="#idp27705520" class="para"><sup class="para">[7] </sup></a>
 							http://www.cert.org/stats/fullstats.html
-						</div></div><div id="ftn.idm83749664" class="footnote"><div class="para"><a href="#idm83749664" class="para"><sup class="para">[8] </sup></a>
+						</div></div><div id="ftn.idp23332976" class="footnote"><div class="para"><a href="#idp23332976" class="para"><sup class="para">[8] </sup></a>
 							http://www.newsfactor.com/perl/story/16407.html
-						</div></div><div id="ftn.idm76979168" class="footnote"><div class="para"><a href="#idm76979168" class="para"><sup class="para">[9] </sup></a>
+						</div></div><div id="ftn.idp23335184" class="footnote"><div class="para"><a href="#idp23335184" class="para"><sup class="para">[9] </sup></a>
 					http://www.csoonline.com/article/454939/The_Global_State_of_Information_Security_
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Indietro</strong>2. Inviateci i vostri commenti!</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Attackers_and_Vulnerabilities.html"><strong>Avanti</strong>1.2. Attaccanti e Vulnerabilità</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/index.html b/public_html/it-IT/Fedora/18/html/Security_Guide/index.html
index 3908eff..214bc3f 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/index.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/index.html
@@ -6,10 +6,10 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Prefazione" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="book" id="idm49680224" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weigh
 t="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm49680224" class="title">Guida alla Sicurezza</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pref-Security_Guide-Preface.html" title="Prefazione" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="book" id="idp6963808" lang="it-IT"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight
 ="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">18</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idp6963808" class="title">Guida alla Sicurezza</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Guida alla protezione di Fedora Linux</h2></div><p class="edition">Edizione 18.0.1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
 		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> Logo</object></span>
 
-	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp11355664" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="it-IT" class="authorgroup" lang="it-IT"><div class="author"><h3 class="author"><span class="firstname">Johnray</span> <span class="surname">Fuller</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jrfuller at redhat.com">jrfuller at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="surname">Ha</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:jha at redhat.com">jha at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">O'Brien</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:daobrien at redhat
 .com">daobrien at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div class="affiliation"><span class="orgname">Red Hat</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Christensen</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span> <span class="orgdiv">Documentation Team</span></div><code class="email"><a class="email" href="mailto:sparks at fedoraproject.org">sparks at fedoraproject.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">Adam</span> <span class="surname">Ligas</span></h3><div class="affiliation"><span class="orgname">Fedora Project</span></div><code class="email"><a class="email" href="mailto:gent86 at fedoraproject.org">gent86 at fedoraproject.org</a></code></
 div></div></div><hr /><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idp30582144" class="legalnotice"><h1 class="legalnotice">Nota Legale</h1><div class="para">
 		Copyright <span class="trademark"></span>© 2007-2012 Fedora Project Contributors.
 	</div><div class="para">
 		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
@@ -31,4 +31,4 @@
 		All other trademarks are the property of their respective owners.
 	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Sommario</h6><div class="para">
 			La Guida alla Sicurezza intende assistere gli utenti Fedora ad apprendere i processi e le pratiche di messa in sicurezza di workstation e server da attività sospette, attacchi ed intrusioni, sia locali che remoti. La Guida, dedicata a sistemi Fedora, affronta concetti e tecniche valide su tutti i sistemi Linux, mostrando piani e gli strumenti necessari per creare un ambiente sicuro in postazioni domestiche, negli uffici e in centri di elaborazione dati. Con una gestione e un controllo adeguato, i sistemi Linux possono essere sia pienamente funzionali sia sicuri dai più comuni metodi di attacco e di intrusione.
-		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm58295136">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm58297440">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm49825584">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idm92978640">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overvie
 w.html#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Attaccanti e Vulnerabilità</a></span></dt
 ><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vu
 lnerability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verify
 ing_Signed_Packages.html">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Sicurezza fisica</a></span
 ></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Serv
 izi</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstatio
 n_Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. S
 erver Security</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guid
 e-Server_Security-Securing_Sendmail.html">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_
 on_SSO-How_Smart_Card_Login_Works.html">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authenticati
 on_Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. File di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.h
 tml">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xin
 etd-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.
 7.4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-
 Security_Guide-Firewalls.html">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Usare IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3
 .8.6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Salvata
 ggio delle regole IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. Cifratura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Enc
 ryption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></
 dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilizzo di LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintena
 nce.html">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Common Vulnerabilities and Exposures</a
 ></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm54744176">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm41017584">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idm93024416">A.1.2. Data Encryption Standard - DES</a></span></dt>
 </dl></dd><dt><span class="section"><a href="apas02.html">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idm65755232">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Cronologia Revisioni</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong>Prefazione</a></li></ul></body></html>
\ No newline at end of file
+		</div></div></div></div><hr /></div><div class="toc"><dl><dt><span class="preface"><a href="pref-Security_Guide-Preface.html">Prefazione</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp26781312">1. Convenzioni del documento</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp8997968">1.1. Convenzioni tipografiche</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp27478528">1.2. Convenzioni del documento</a></span></dt><dt><span class="section"><a href="pref-Security_Guide-Preface.html#idp6579184">1.3. Note ed avvertimenti</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. Inviateci i vostri commenti!</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Security_Overview.html">1. Panoramica sulla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.
 html#sect-Security_Guide-Introduction_to_Security">1.1. Introduzione alla Sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-What_is_Computer_Security">1.1.1. Cosa s'intende per Sicurezza Informatica?</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-SELinux">1.1.2. SELinux</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Security_Controls">1.1.3. Controlli di Sicurezza</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Security_Overview.html#sect-Security_Guide-Introduction_to_Security-Conclusion">1.1.4. Conclusione</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html">1.2. Attaccanti e Vulnerabilità</a></span></dt><
 dd><dl><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities.html#sect-Security_Guide-Attackers_and_Vulnerabilities-A_Quick_History_of_Hackers">1.2.1. Una breve storia degli Hacker</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Network_Security.html">1.2.2. Minacce alla sicurezza di rete</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html">1.2.3. Minacce alla sicurezza server</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Workstation_and_Home_PC_Security.html">1.2.4. Minacce alla sicurezza di workstation e PC di casa</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment.html">1.3. Analisi della vulnerabilità</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Vuln
 erability_Assessment.html#sect-Security_Guide-Vulnerability_Assessment-Thinking_Like_the_Enemy">1.3.1. Pensare come il nemico</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Defining_Assessment_and_Testing.html">1.3.2. Analisi e Test</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Vulnerability_Assessment-Evaluating_the_Tools.html">1.3.3. Valutazione degli strumenti</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Common_Exploits_and_Attacks.html">1.4. Rischi e Attacchi comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html">1.5. Aggiornamenti di sicurezza</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Security_Updates.html#sect-Security_Guide-Security_Updates-Updating_Packages">1.5.1. Aggiornare i pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Verifyin
 g_Signed_Packages.html">1.5.2. Verificare la firma dei pachetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Installing_Signed_Packages.html">1.5.3. Installare pacchetti firmati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Updating_Packages-Applying_the_Changes.html">1.5.4. Applicare i cambiamenti</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Basic_Hardening.html">2. Guida base all'hardening</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Basic_Hardening.html#sect-Security_Guide-Basic_Hardening-General_Principles">2.1. Principi generali</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-General_Principles-Why_is_this_important.html">2.2. Perchè è importante?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security.html">2.3. Sicurezza fisica</a></span><
 /dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-Why_is_this_important.html">2.4. Perchè è importante</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Physical_Security-What_else_can_I_do.html">2.5. Cos'altro posso fare?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html">2.6. Networking</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking.html#sect-Security_Guide-Basic_Hardening-Networking-iptables">2.6.1. iptables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Networking-IPv6.html">2.6.2. IPv6</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Up_to_date.html">2.7. Mantenere il software aggiornato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-Services.html">2.8. Serviz
 i</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Basic_Hardening-NTP.html">2.9. NTP</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Securing_Your_Network.html">3. Proteggere la rete locale</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security">3.1. Workstation Security</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Evaluating_Workstation_Security">3.1.1. Analizzare la sicurezza di una workstation</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-BIOS_and_Boot_Loader_Security">3.1.2. Protezione del BIOS e del Boot Loader</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_
 Security-Password_Security">3.1.3. Protezione delle password</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls">3.1.4. Controlli amministrativi</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Available_Network_Services">3.1.5. Servizi di rete disponibili</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Personal_Firewalls">3.1.6. Firewall personali</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Security_Enhanced_Communication_Tools">3.1.7. Strumenti di comunicazione che aumentano la sicurezza</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html">3.2. Ser
 ver Security</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Server_Security.html#sect-Security_Guide-Server_Security-Securing_Services_With_TCP_Wrappers_and_xinetd">3.2.1. Proteggere i servizi con TCP Wrapper e xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_Portmap.html">3.2.2. Proteggere Portmap</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NIS.html">3.2.3. Proteggere NIS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_NFS.html">3.2.4. Proteggere NFS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_the_Apache_HTTP_Server.html">3.2.5. Proteggere HTTP Apache</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Securing_FTP.html">3.2.6. Proteggere FTP</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-
 Server_Security-Securing_Sendmail.html">3.2.7. Proteggere Sendmail</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Server_Security-Verifying_Which_Ports_Are_Listening.html">3.2.8. Controllare le porte in ascolto</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html">3.3. Single Sign-on (SSO)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO.html#sect-Security_Guide-Single_Sign_on_SSO-Introduction">3.3.1. Introduzione</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Getting_Started_with_your_new_Smart_Card.html">3.3.2. Primo utilizzo di una nuova Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-How_Smart_Card_Enrollment_Works.html">3.3.3. Come funziona la registrazione di una Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on
 _SSO-How_Smart_Card_Login_Works.html">3.3.4. Come funziona l'accesso via Smart Card</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Single_Sign_on_SSO-Configuring_Firefox_to_use_Kerberos_for_SSO.html">3.3.5. Configurare Firefox ad usare Kerberos con SSO</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html">3.4. Yubikey</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Yubikey.html#sect-Security_Guide-Yubikey-Centralized_Server">3.4.1. Utilizzo di Yubikey con un server centralizzato</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Yubikey-Web_Sites.html">3.4.2. Autenticazione ai siti web con la Yubikey</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM.html">3.5. Pluggable Authentication Modules (PAM)</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication
 _Modules_PAM.html#sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Advantages_of_PAM">3.5.1. Vantaggi di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_Files.html">3.5.2. File di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_Configuration_File_Format.html">3.5.3. Formato del file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Sample_PAM_Configuration_Files.html">3.5.4. Un esempio di file di configurazione di PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Creating_PAM_Modules.html">3.5.5. Creare moduli PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Administrative_Credential_Caching.htm
 l">3.5.6. Caching delle credenziali PAM ed Amministrative</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-PAM_and_Device_Ownership.html">3.5.7. Proprietario di PAM e di Dispositivo</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Pluggable_Authentication_Modules_PAM-Additional_Resources.html">3.5.8. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html">3.6. TCP Wrapper e xinetd</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd.html#sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers">3.6.1. TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-TCP_Wrappers_Configuration_Files.html">3.6.2. File di configurazione di TCP Wrapper</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinet
 d-xinetd.html">3.6.3. xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-xinetd_Configuration_Files.html">3.6.4. File di configuratione di xinetd</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-TCP_Wrappers_and_xinetd-Additional_Resources.html">3.6.5. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html">3.7. Kerberos</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Kerberos.html#sect-Security_Guide-Kerberos-What_is_Kerberos">3.7.1. Cos'è Kerberos?</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html">3.7.2. Terminologia Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-How_Kerberos_Works.html">3.7.3. Come funziona Kerberos</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Kerberos_and_PAM.html">3.7.
 4. Kerberos e PAM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Server.html">3.7.5. Configurare un server Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Configuring_a_Kerberos_5_Client.html">3.7.6. Configurare un client Kerberos 5</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Domain_to_Realm_Mapping.html">3.7.7. Associazione tra Dominio e Realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Secondary_KDCs.html">3.7.8. Impostare KDC secondari</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Setting_Up_Cross_Realm_Authentication.html">3.7.9. Impostare autenticazioni cross realm</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Kerberos-Additional_Resources.html">3.7.10. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Se
 curity_Guide-Firewalls.html">3.8. Firewall</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-Firewalls.html#sect-Security_Guide-Firewalls-Netfilter_and_IPTables">3.8.1. Netfilter e IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Basic_Firewall_Configuration.html">3.8.2. Configurazione di un firewall di base</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Using_IPTables.html">3.8.3. Usare IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Common_IPTables_Filtering.html">3.8.4. Filtraggi IPTables comuni</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-FORWARD_and_NAT_Rules.html">3.8.5. Regole di <code class="computeroutput">FORWARD</code> e <acronym class="acronym">NAT</acronym></a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Malicious_Software_and_Spoofed_IP_Addresses.html">3.8
 .6. Software maliziosi e indirizzi IP spoofed</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPTables_and_Connection_Tracking.html">3.8.7. IPTables e Connection Tracking</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-IPv6.html">3.8.8. IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Firewalls-Additional_Resources.html">3.8.9. Ulteriori risorse</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security_Guide-IPTables.html">3.9. IPTables</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security_Guide-IPTables.html#sect-Security_Guide-IPTables-Packet_Filtering">3.9.1. Filtraggio pacchetti</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Command_Options_for_IPTables.html">3.9.2. Opzioni di comando di IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Saving_IPTables_Rules.html">3.9.3. Salvatagg
 io delle regole IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_Control_Scripts.html">3.9.4. Script di controllo IPTables</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-IPTables_and_IPv6.html">3.9.5. IPTables ed IPv6</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-IPTables-Additional_Resources.html">3.9.6. Ulteriori risorse</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Encryption.html">4. Cifratura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Data_at_Rest">4.1. Dati a Riposo</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption.html#sect-Security_Guide-Encryption-Protecting_Data_at_Rest-Full_Disk_Encryption">4.1.1. Completa cifratura del disco</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encry
 ption.html#Security_Guide-Encryption-Protecting_Data_at_Rest-File_Based_Encryption">4.1.2. Cifratura basata su file</a></span></dt></dl></dd><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html">4.2. Dati in Movimento</a></span></dt><dd><dl><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion.html#sect-Security_Guide-Virtual_Private_Networks_VPNs">4.2.1. Virtual Private Networks (VPN)</a></span></dt><dt><span class="section"><a href="Security_Guide-Encryption-Data_in_Motion-Secure_Shell.html">4.2.2. Secure Shell</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-LUKS_Disk_Encryption.html">4.2.3. Cifratura disco con LUKS</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-7_Zip_Encrypted_Archives.html">4.2.4. Archivi 7-Zip cifrati</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Encryption-Using_GPG.html">4.2.5. Usare GNU Privacy Guard (GnuPG)</a></span></dt
 ></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html">5. Principi generali di Sicurezza dell'Informazione</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-General_Principles_of_Information_Security.html#sect-Security_Guide-General_Principles_of_Information_Security-Tips_Guides_and_Tools">5.1. Consigli, guide e strumenti</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Secure_Installation.html">6. Installazione sicura</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Secure_Installation.html#sect-Security_Guide-Secure_Installation-Disk_Partitions">6.1. Partizioni del disco</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Secure_Installation-Utilize_LUKS_Partition_Encryption.html">6.2. Utilizzo di LUKS</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-Software_Maintenanc
 e.html">7. Manutenzione del software</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Software_Maintenance.html#sect-Security_Guide-Software_Maintenance-Install_Minimal_Software">7.1. Installare il software indispensabile</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates.html">7.2. Pianificare e configurare gli aggiornamenti di sicurezza</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Plan_and_Configure_Security_Updates-Adjusting_Automatic_Updates.html">7.3. Regolare gli aggiornamenti automatici</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-Software_Maintenance-Install_Signed_Packages_from_Well_Known_Repositories.html">7.4. Installare pacchetti firmati da repository fidati</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-CVE.html">8. Common Vulnerabilities and Exposures</a><
 /span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-CVE.html#sect-Security_Guide-CVE-yum_plugin">8.1. Plugin YUM</a></span></dt><dt><span class="section"><a href="sect-Security_Guide-CVE-yum_plugin-using_yum_plugin_security.html">8.2. Usare yum-plugin-security </a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security_Guide-References.html">9. Riferimenti</a></span></dt><dt><span class="appendix"><a href="chap-Security_Guide-Encryption_Standards.html">A. Standard di crittografia</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp14468208">A.1. Crittografia sincrona</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp18280336">A.1.1. Advanced Encryption Standard - AES</a></span></dt><dt><span class="section"><a href="chap-Security_Guide-Encryption_Standards.html#idp10883808">A.1.2. Data Encryption Standard - DES</a></span></dt></
 dl></dd><dt><span class="section"><a href="apas02.html">A.2. Cifratura a chiave pubblica</a></span></dt><dd><dl><dt><span class="section"><a href="apas02.html#idp19898944">A.2.1. Diffie-Hellman</a></span></dt><dt><span class="section"><a href="apas02s02.html">A.2.2. RSA</a></span></dt><dt><span class="section"><a href="apas02s03.html">A.2.3. DSA</a></span></dt><dt><span class="section"><a href="apas02s04.html">A.2.4. SSL/TLS</a></span></dt><dt><span class="section"><a href="apas02s05.html">A.2.5. Il sistema Cramer–Shoup</a></span></dt><dt><span class="section"><a href="apas02s06.html">A.2.6. Cifratura ElGamal</a></span></dt></dl></dd></dl></dd><dt><span class="appendix"><a href="appe-Publican-Revision_History.html">B. Cronologia Revisioni</a></span></dt></dl></div></div><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Security_Guide-Preface.html"><strong>Avanti</strong>Prefazione</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html b/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html
index 60299c7..82b7a7f 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/pr01s02.html
@@ -6,7 +6,7 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Capitolo 1. Panoramica sulla Sicurezza" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Indietro</strong></a></li><li c
 lass="next"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="section" id="idm66317696" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm66317696">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idm67810976" class="indexterm"></a><div class="para">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="prev" href="pref-Security_Guide-Preface.html" title="Prefazione" /><link rel="next" href="chap-Security_Guide-Security_Overview.html" title="Capitolo 1. Panoramica sulla Sicurezza" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Security_Guide-Preface.html"><strong>Indietro</strong></a></li><li c
 lass="next"><a accesskey="n" href="chap-Security_Guide-Security_Overview.html"><strong>Avanti</strong></a></li></ul><div xml:lang="it-IT" class="section" id="idp11087904" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp11087904">2. Inviateci i vostri commenti!</h2></div></div></div><a id="idp12090320" class="indexterm"></a><div class="para">
 		Se individuate degli errori di battitura in questo manuale, o se pensate di poter contribuire al suo miglioramento, contattateci subito! Inviate i vostri suggerimenti tramite Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> sul componente <span class="application"><strong>Fedora.</strong></span>
 	</div><div class="para">
 		Quando inviate un bug report, assicuratevi di indicare l'identificatore del manuale: <em class="citetitle">security-guide</em>
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html b/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
index 9a337e7..59445d8 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/pref-Security_Guide-Preface.html
@@ -6,11 +6,11 @@
               
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
-              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="index.html" title="Guida alla Sicurezza" /><link rel="prev" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pr01s02.html" title="2. Inviateci i vostri commenti!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Avanti</strong></a></li></u
 l><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" id="idm58295136" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm58295136">1. Convenzioni del documento</h2></div></div></div><div class="para">
+              </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="index.html" title="Guida alla Sicurezza" /><link rel="prev" href="index.html" title="Guida alla Sicurezza" /><link rel="next" href="pr01s02.html" title="2. Inviateci i vostri commenti!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Avanti</strong></a></li></u
 l><div xml:lang="it-IT" class="preface" id="pref-Security_Guide-Preface" lang="it-IT"><div class="titlepage"><div><div><h1 class="title">Prefazione</h1></div></div></div><div xml:lang="it-IT" class="section" id="idp26781312" lang="it-IT"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idp26781312">1. Convenzioni del documento</h2></div></div></div><div class="para">
 		Questo manuale utilizza numerose convenzioni per evidenziare parole e frasi, ponendo attenzione su informazioni specifiche.
 	</div><div class="para">
 		Nelle edizioni PDF e cartacea questo manuale utilizza caratteri presenti nel set <a href="https://fedorahosted.org/liberation-fonts/">Font Liberation</a>. Il set Font Liberation viene anche utilizzato nelle edizioni HTML se il set stesso è stato installato sul vostro sistema. In caso contrario, verranno mostrati caratteri alternativi ma equivalenti. Da notare: Red Hat Enterprise Linux 5 e versioni più recenti, includono per default il set Font Liberation.
-	</div><div class="section" id="idm58297440"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm58297440">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
+	</div><div class="section" id="idp8997968"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp8997968">1.1. Convenzioni tipografiche</h3></div></div></div><div class="para">
 			Vengono utilizzate quattro convenzioni tipografiche per richiamare l'attenzione su parole e frasi specifiche. Queste convenzioni, e le circostanze alle quali vengono applicate, sono le seguenti.
 		</div><div class="para">
 			<code class="literal">Neretto monospazio</code>
@@ -58,7 +58,7 @@
 			Oltre all'utilizzo normale per la presentazione di un titolo, il carattere Corsivo denota il primo utilizzo di un termine nuovo ed importante. Per esempio:
 		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
 				Publican è un sistema di pubblicazione per <em class="firstterm">DocBook</em>.
-			</div></blockquote></div></div><div class="section" id="idm49825584"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm49825584">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
+			</div></blockquote></div></div><div class="section" id="idp27478528"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp27478528">1.2. Convenzioni del documento</h3></div></div></div><div class="para">
 			Gli elenchi originati dal codice sorgente e l'output del terminale vengono evidenziati rispetto al testo circostante.
 		</div><div class="para">
 			L'output inviato ad un terminale è impostato su <code class="computeroutput">tondo monospazio</code> e così presentato:
@@ -83,7 +83,7 @@ books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div cla
 
       System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
    }
-}</pre></div><div class="section" id="idm92978640"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm92978640">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
+}</pre></div><div class="section" id="idp6579184"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idp6579184">1.3. Note ed avvertimenti</h3></div></div></div><div class="para">
 			E per finire, tre stili vengono usati per richiamare l'attenzione su informazioni che in caso contrario potrebbero essere ignorate.
 		</div><div class="note"><div class="admonition_header"><h2>Nota Bene</h2></div><div class="admonition"><div class="para">
 				Una nota è un suggerimento o un approccio alternativo per il compito da svolgere. Non dovrebbe verificarsi alcuna conseguenza negativa se la nota viene ignorata, ma al tempo stesso potreste non usufruire di qualche trucco in grado di facilitarvi il compito.
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
index aca80a7..8567804 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Kerberos.html
@@ -13,7 +13,7 @@
 	</div><div class="para">
 		Kerberos è la maniera di soddisfare il bisogno di autenticazione dei protocolli che usano metodi spesso insicuri, contribuendo così ad aumentare la sicurezza globale della rete.
 	</div><div class="section" id="sect-Security_Guide-Kerberos-What_is_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">3.7.1. Cos'è Kerberos?</h3></div></div></div><div class="para">
-			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<a href="#ftn.idm59944752" class="footnote"><sup class="footnote" id="idm59944752">[14]</sup></a>, senza richiedere alcun trasferimento di password.
+			Kerberos è un protocollo di autenticazione di rete creato dal MIT e che utilizza un sistema di crittografia a chiave simmetrica<a href="#ftn.idp24223024" class="footnote"><sup class="footnote" id="idp24223024">[14]</sup></a>, senza richiedere alcun trasferimento di password.
 		</div><div class="para">
 			Di conseguenza, quando gli utenti si autenticano ai servizi che usano Kerberos, viene di fatto impedito ogni possibilità di intercettazione delle password da parte di attaccanti.
 		</div><div class="section" id="sect-Security_Guide-What_is_Kerberos-Advantages_of_Kerberos"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">3.7.1.1. Vantaggi di Kerberos</h4></div></div></div><div class="para">
@@ -36,6 +36,6 @@
 						Se si vuole che un'applicazione usi Kerberos, il codice sorgente dell'applicazione deve essere opportunamente modificato in modo da poter chiamare le librerie di Kerberos. Le applicazioni così adattate sono dette <em class="firstterm">Kerberos-aware</em> o <em class="firstterm">kerberizzate</em>. Per alcune applicazioni, ciò può essere problematico per motivi progettuali e dimensionali. Per altre applicazioni incompatibili, le modifiche devono essere fatte tenendo conto delle modalità di comunicazione tra server e client. Di nuovo, ciò potrebbe richiedere notevoli modifiche al codice originario. Le applicazioni closed-source che non supportano Kerberos per impostazione, sono spesso quelle più problematiche.
 					</div></li><li class="listitem"><div class="para">
 						Kerberos è una soluzione determinante/decisiva. Se usato in una rete, ogni password trasferita in chiaro ad un servizio non <em class="firstterm">kerberizzato</em>, diventa un rischio per la sicurezza. In tal caso, la rete non trae alcun vantaggio dall'uso di Kerberos. Quindi per rendere sicura una rete con Kerberos, <span class="emphasis"><em>tutte</em></span> le applicazioni client/server che trasmettono password in chiaro, devono essere <em class="firstterm">kerberizzate</em>.
-					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm59944752" class="footnote"><div class="para"><a href="#idm59944752" class="para"><sup class="para">[14] </sup></a>
+					</div></li></ul></div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idp24223024" class="footnote"><div class="para"><a href="#idp24223024" class="para"><sup class="para">[14] </sup></a>
 				Un sistema in cui sia il client sia il server condividono una chiave comune usata per cifrare/decifrare la comunicazione.
 			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Additional_Resources-Related_Books.html"><strong>Indietro</strong>3.6.5.3. Libri</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Kerberos-Kerberos_Terminology.html"><strong>Avanti</strong>3.7.2. Terminologia Kerberos</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
index c06dd0e..7cd6692 100644
--- a/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
+++ b/public_html/it-IT/Fedora/18/html/Security_Guide/sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration.html
@@ -7,9 +7,9 @@
               addID('Fedora.18.books');
 	      addID('Fedora.18.Security_Guide');
               </script><link rel="home" href="index.html" title="Guida alla Sicurezza" /><link rel="up" href="sect-Security_Guide-Attackers_and_Vulnerabilities-Threats_to_Server_Security.html" title="1.2.3. Minacce alla sicurezza server" /><link rel="prev" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html" title="1.2.3.2. Servizi privi di patch" /><link rel="next" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html" title="1.2.3.4. Servizi intrinsecamente insicuri" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.
 png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Indietro</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Avanti</strong></a></li></ul><div class="section" id="sect-Security_Guide-Threats_to_Server_Security-Inattentive_Administration"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">1.2.3.3. Amministrazione negligente</h4></div></div></div><div class="para">
-				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <a href="#ftn.idm59474144" class="footnote"><sup class="footnote" id="idm59474144">[10]</sup></a> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
+				Gli amministratori che trascurano di correggere i loro sistemi, sono la prima grande minaccia per la sicurezza dei loro server. Secondo l'istituto <em class="firstterm">SANS</em> o SysAdmin, Audit, Network, Security Institute, la causa primaria che rende vulnerabile la sicurezza di un computer è <span class="emphasis"><em>assegnare a personale impreparato la gestione della sicurezza e non fornire le risorse necessarie per l'addestramento</em></span>. <a href="#ftn.idp26939504" class="footnote"><sup class="footnote" id="idp26939504">[10]</sup></a> Ciò vale sia per gli amministratori senza esperienza sia per quelli troppo sicuri di sè o poco motivati.
 			</div><div class="para">
 				Alcuni amministratori trascurano di applicare patch a server e workstation, altri di controllare i messaggi di log provenienti dal kernel o dal traffico di rete. Un altro errore comune si ha quando si lasciano invariate ai loro valori predefiniti, le password o le chiavi di acceso ai servizi. Per esempio, alcuni database hanno delle password di amministrazione predefinite, perchè si presume che l'amministratore cambi questa password immediatamente dopo l'installazione. Se un amministratore di database dimentica di cambiare questa password, anche un cracker inesperto usando una password predefinita a tutti nota, sarà in grado di guadagnare i privilegi di amministrazione sul database. Questi sono solo alcuni esempi di come una amministrazione poco attenta possa portare alla compromissione dei server.
-			</div><div class="footnotes"><br /><hr /><div id="ftn.idm59474144" class="footnote"><div class="para"><a href="#idm59474144" class="para"><sup class="para">[10] </sup></a>
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idp26939504" class="footnote"><div class="para"><a href="#idp26939504" class="para"><sup class="para">[10] </sup></a>
 					http://www.sans.org/resources/errors.php
 				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security_Guide-Threats_to_Server_Security-Unpatched_Services.html"><strong>Indietro</strong>1.2.3.2. Servizi privi di patch</a></li><li class="up"><a accesskey="u" href="#"><strong>Risali</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Partenza</strong></a></li><li class="next"><a accesskey="n" href="sect-Security_Guide-Threats_to_Server_Security-Inherently_Insecure_Services.html"><strong>Avanti</strong>1.2.3.4. Servizi intrinsecamente insicuri </a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf b/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf
index 38d005c..3247dab 100644
Binary files a/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf and b/public_html/it-IT/Fedora/18/pdf/Security_Guide/Fedora-18-Security_Guide-it-IT.pdf differ
diff --git a/public_html/it-IT/opds-Community_Services_Infrastructure.xml b/public_html/it-IT/opds-Community_Services_Infrastructure.xml
index e8c5426..7b76661 100644
--- a/public_html/it-IT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/it-IT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:10</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora.xml b/public_html/it-IT/opds-Fedora.xml
index b489ec4..1ac57db 100644
--- a/public_html/it-IT/opds-Fedora.xml
+++ b/public_html/it-IT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -114,7 +114,7 @@
       <name></name>
       <uri></uri>
     </author-->
-    <updated>2013-01-18</updated>
+    <updated>2013-03-11</updated>
     <dc:language>it-IT</dc:language>
     <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
     <!--dc:issued></dc:issued-->
diff --git a/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml b/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
index 80d8a2d..ed03abd 100644
--- a/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Documentazione Collaboratori Fedora</title>
   <subtitle>Documentazione Collaboratori Fedora</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Core.xml b/public_html/it-IT/opds-Fedora_Core.xml
index 926ae81..7a565ff 100644
--- a/public_html/it-IT/opds-Fedora_Core.xml
+++ b/public_html/it-IT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Draft_Documentation.xml b/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
index e1b8e56..72fa2ae 100644
--- a/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds.xml b/public_html/it-IT/opds.xml
index b30f0a0..741b296 100644
--- a/public_html/it-IT/opds.xml
+++ b/public_html/it-IT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/it-IT/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/it-IT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Documentazione Collaboratori Fedora</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ja-JP/opds-Community_Services_Infrastructure.xml b/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
index abec520..f3edf7a 100644
--- a/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora.xml b/public_html/ja-JP/opds-Fedora.xml
index 4627bf5..c53529a 100644
--- a/public_html/ja-JP/opds-Fedora.xml
+++ b/public_html/ja-JP/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml b/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
index 7ca508a..8427c1a 100644
--- a/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora コントリビュータ用ドキュメント</title>
   <subtitle>Fedora コントリビュータ用ドキュメント</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Core.xml b/public_html/ja-JP/opds-Fedora_Core.xml
index 04ec8cb..4847def 100644
--- a/public_html/ja-JP/opds-Fedora_Core.xml
+++ b/public_html/ja-JP/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml b/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
index 7b5ce9c..cddef24 100644
--- a/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds.xml b/public_html/ja-JP/opds.xml
index efd913f..01d341d 100644
--- a/public_html/ja-JP/opds.xml
+++ b/public_html/ja-JP/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ja-JP/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ja-JP/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora コントリビュータ用ドキュメント</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/kn-IN/opds-Community_Services_Infrastructure.xml b/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
index 5282cd8..7cd508a 100644
--- a/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora.xml b/public_html/kn-IN/opds-Fedora.xml
index 7c77fe1..91fc9b0 100644
--- a/public_html/kn-IN/opds-Fedora.xml
+++ b/public_html/kn-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
index 000edbd..3915265 100644
--- a/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Core.xml b/public_html/kn-IN/opds-Fedora_Core.xml
index d441ffd..1565e61 100644
--- a/public_html/kn-IN/opds-Fedora_Core.xml
+++ b/public_html/kn-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml b/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
index 3afbc08..6f3cdfa 100644
--- a/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds.xml b/public_html/kn-IN/opds.xml
index 1cdd8c3..7d0c56b 100644
--- a/public_html/kn-IN/opds.xml
+++ b/public_html/kn-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/kn-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/kn-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ko-KR/opds-Community_Services_Infrastructure.xml b/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
index bff8589..3776415 100644
--- a/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:11</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora.xml b/public_html/ko-KR/opds-Fedora.xml
index e6771f7..5dd8b7a 100644
--- a/public_html/ko-KR/opds-Fedora.xml
+++ b/public_html/ko-KR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml b/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
index bf462d2..b76b351 100644
--- a/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Core.xml b/public_html/ko-KR/opds-Fedora_Core.xml
index 31c2c01..3cf86df 100644
--- a/public_html/ko-KR/opds-Fedora_Core.xml
+++ b/public_html/ko-KR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml b/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
index c565f7f..95feec1 100644
--- a/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds.xml b/public_html/ko-KR/opds.xml
index 6c59630..459095f 100644
--- a/public_html/ko-KR/opds.xml
+++ b/public_html/ko-KR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ko-KR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ko-KR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ml-IN/opds-Community_Services_Infrastructure.xml b/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
index 06df5f8..529e5f0 100644
--- a/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora.xml b/public_html/ml-IN/opds-Fedora.xml
index af05094..b1b7cfe 100644
--- a/public_html/ml-IN/opds-Fedora.xml
+++ b/public_html/ml-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
index 02b4775..bca0cb7 100644
--- a/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Core.xml b/public_html/ml-IN/opds-Fedora_Core.xml
index 2f2f618..8fcef00 100644
--- a/public_html/ml-IN/opds-Fedora_Core.xml
+++ b/public_html/ml-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml b/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
index 60ad246..3252e83 100644
--- a/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds.xml b/public_html/ml-IN/opds.xml
index 8f6e40c..906bbee 100644
--- a/public_html/ml-IN/opds.xml
+++ b/public_html/ml-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ml-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ml-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/mr-IN/opds-Community_Services_Infrastructure.xml b/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
index ca2db3a..498c0bc 100644
--- a/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora.xml b/public_html/mr-IN/opds-Fedora.xml
index 0429348..0ae12b7 100644
--- a/public_html/mr-IN/opds-Fedora.xml
+++ b/public_html/mr-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
index 534367d..eccdec1b7 100644
--- a/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Core.xml b/public_html/mr-IN/opds-Fedora_Core.xml
index 7ce3f19..6a9255a 100644
--- a/public_html/mr-IN/opds-Fedora_Core.xml
+++ b/public_html/mr-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml b/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
index a296089..e142415 100644
--- a/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds.xml b/public_html/mr-IN/opds.xml
index 73de221..354de86 100644
--- a/public_html/mr-IN/opds.xml
+++ b/public_html/mr-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/mr-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/mr-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/nb-NO/opds-Community_Services_Infrastructure.xml b/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
index af2a643..eb8ce3d 100644
--- a/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
+++ b/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:12</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora.xml b/public_html/nb-NO/opds-Fedora.xml
index 2a54ac8..9dda69b 100644
--- a/public_html/nb-NO/opds-Fedora.xml
+++ b/public_html/nb-NO/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml b/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
index 3d20471..ad351ec 100644
--- a/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Core.xml b/public_html/nb-NO/opds-Fedora_Core.xml
index c0bc2c6..2d072b8 100644
--- a/public_html/nb-NO/opds-Fedora_Core.xml
+++ b/public_html/nb-NO/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml b/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
index 82e58b3..5dbdf28 100644
--- a/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds.xml b/public_html/nb-NO/opds.xml
index 91ea45c..964a502 100644
--- a/public_html/nb-NO/opds.xml
+++ b/public_html/nb-NO/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/nb-NO/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/nb-NO/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/nl-NL/opds-Community_Services_Infrastructure.xml b/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
index 2af6283..1c6a39a 100644
--- a/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL//opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora.xml b/public_html/nl-NL/opds-Fedora.xml
index dd93d2c..e24bdf3 100644
--- a/public_html/nl-NL/opds-Fedora.xml
+++ b/public_html/nl-NL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL//opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml b/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
index ca09719..5f48562 100644
--- a/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL//opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Core.xml b/public_html/nl-NL/opds-Fedora_Core.xml
index 04ee669..484a6f9 100644
--- a/public_html/nl-NL/opds-Fedora_Core.xml
+++ b/public_html/nl-NL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL//opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml b/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
index 8c3f75f..54c7fbe 100644
--- a/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL//opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds.xml b/public_html/nl-NL/opds.xml
index a189613..aa3640e 100644
--- a/public_html/nl-NL/opds.xml
+++ b/public_html/nl-NL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/nl-NL//opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/nl-NL//Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nl-NL/</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/nl-NL//Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nl-NL/</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/nl-NL//Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nl-NL/</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/nl-NL//Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nl-NL/</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/nl-NL//Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>nl-NL/</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/opds.xml b/public_html/opds.xml
index da217e3..df2a6f9 100644
--- a/public_html/opds.xml
+++ b/public_html/opds.xml
@@ -7,7 +7,7 @@
   <link rel="start" href="http://docs.fedoraproject.org/opds.xml" type="application/atom+xml;type=feed;profile=opds-catalog"/>
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <title>Fedora Documentation</title>
-  <updated>2013-03-11T20:49:19</updated>
+  <updated>2013-03-11T21:17:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -16,7 +16,7 @@
   <entry>
     <title>অসমীয়া</title>
     <id>as-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:04</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="as-IN/opds.xml"/>
@@ -24,7 +24,7 @@
   <entry>
     <title>български</title>
     <id>bg-BG/opds.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bg-BG/opds.xml"/>
@@ -32,7 +32,7 @@
   <entry>
     <title>বাংলা</title>
     <id>bn-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:34</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bn-IN/opds.xml"/>
@@ -40,7 +40,7 @@
   <entry>
     <title>Bosanski</title>
     <id>bs-BA/opds.xml</id>
-    <updated>2013-03-11T20:49:05</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bs-BA/opds.xml"/>
@@ -48,7 +48,7 @@
   <entry>
     <title>Català</title>
     <id>ca-ES/opds.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ca-ES/opds.xml"/>
@@ -56,7 +56,7 @@
   <entry>
     <title>Čeština</title>
     <id>cs-CZ/opds.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:35</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="cs-CZ/opds.xml"/>
@@ -64,7 +64,7 @@
   <entry>
     <title>Dansk</title>
     <id>da-DK/opds.xml</id>
-    <updated>2013-03-11T20:49:06</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="da-DK/opds.xml"/>
@@ -72,7 +72,7 @@
   <entry>
     <title>Deutsch</title>
     <id>de-DE/opds.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="de-DE/opds.xml"/>
@@ -80,7 +80,7 @@
   <entry>
     <title>Ελληνικά</title>
     <id>el-GR/opds.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="el-GR/opds.xml"/>
@@ -88,7 +88,7 @@
   <entry>
     <title>English</title>
     <id>en-US/opds.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:36</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="en-US/opds.xml"/>
@@ -96,7 +96,7 @@
   <entry>
     <title>Español</title>
     <id>es-ES/opds.xml</id>
-    <updated>2013-03-11T20:49:07</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="es-ES/opds.xml"/>
@@ -104,7 +104,7 @@
   <entry>
     <title>فارسی</title>
     <id>fa-IR/opds.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fa-IR/opds.xml"/>
@@ -112,7 +112,7 @@
   <entry>
     <title>Suomi</title>
     <id>fi-FI/opds.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:37</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fi-FI/opds.xml"/>
@@ -120,7 +120,7 @@
   <entry>
     <title>Français</title>
     <id>fr-FR/opds.xml</id>
-    <updated>2013-03-11T20:49:08</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fr-FR/opds.xml"/>
@@ -128,7 +128,7 @@
   <entry>
     <title>ગુજરાતી</title>
     <id>gu-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="gu-IN/opds.xml"/>
@@ -136,7 +136,7 @@
   <entry>
     <title>עברית</title>
     <id>he-IL/opds.xml</id>
-    <updated>2013-03-11T20:49:09</updated>
+    <updated>2013-03-11T21:17:38</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="he-IL/opds.xml"/>
@@ -144,7 +144,7 @@
   <entry>
     <title>हिन्दी</title>
     <id>hi-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="hi-IN/opds.xml"/>
@@ -152,7 +152,7 @@
   <entry>
     <title>Magyar</title>
     <id>hu-HU/opds.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="hu-HU/opds.xml"/>
@@ -160,7 +160,7 @@
   <entry>
     <title>Interlingua (International Auxiliary Language Association)</title>
     <id>ia/opds.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:39</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ia/opds.xml"/>
@@ -168,7 +168,7 @@
   <entry>
     <title>Indonesia</title>
     <id>id-ID/opds.xml</id>
-    <updated>2013-03-11T20:49:10</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="id-ID/opds.xml"/>
@@ -176,7 +176,7 @@
   <entry>
     <title>Italiano</title>
     <id>it-IT/opds.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="it-IT/opds.xml"/>
@@ -184,7 +184,7 @@
   <entry>
     <title>日本語</title>
     <id>ja-JP/opds.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:40</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ja-JP/opds.xml"/>
@@ -192,7 +192,7 @@
   <entry>
     <title>ಕನ್ನಡ</title>
     <id>kn-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:11</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="kn-IN/opds.xml"/>
@@ -200,7 +200,7 @@
   <entry>
     <title>한국어</title>
     <id>ko-KR/opds.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ko-KR/opds.xml"/>
@@ -208,7 +208,7 @@
   <entry>
     <title>മലയാളം</title>
     <id>ml-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:41</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ml-IN/opds.xml"/>
@@ -216,7 +216,7 @@
   <entry>
     <title>मराठी</title>
     <id>mr-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:12</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="mr-IN/opds.xml"/>
@@ -224,7 +224,7 @@
   <entry>
     <title>Norsk (bokmål)</title>
     <id>nb-NO/opds.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nb-NO/opds.xml"/>
@@ -232,7 +232,7 @@
   <entry>
     <title>Nederlands</title>
     <id>nl-NL/opds.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:42</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nl-NL/opds.xml"/>
@@ -240,7 +240,7 @@
   <entry>
     <title>Dutch</title>
     <id>nl-NL//opds.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>nl-NL/</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nl-NL//opds.xml"/>
@@ -248,7 +248,7 @@
   <entry>
     <title>ଓଡ଼ିଆ</title>
     <id>or-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="or-IN/opds.xml"/>
@@ -256,7 +256,7 @@
   <entry>
     <title>ਪੰਜਾਬੀ</title>
     <id>pa-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pa-IN/opds.xml"/>
@@ -264,7 +264,7 @@
   <entry>
     <title>Polski</title>
     <id>pl-PL/opds.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pl-PL/opds.xml"/>
@@ -272,7 +272,7 @@
   <entry>
     <title>Português Brasileiro</title>
     <id>pt-BR/opds.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pt-BR/opds.xml"/>
@@ -280,7 +280,7 @@
   <entry>
     <title>Português</title>
     <id>pt-PT/opds.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pt-PT/opds.xml"/>
@@ -288,7 +288,7 @@
   <entry>
     <title>Romanian</title>
     <id>ro/opds.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ro/opds.xml"/>
@@ -296,7 +296,7 @@
   <entry>
     <title>Русский</title>
     <id>ru-RU/opds.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ru-RU/opds.xml"/>
@@ -304,7 +304,7 @@
   <entry>
     <title>Slovenščina</title>
     <id>sk-SK/opds.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sk-SK/opds.xml"/>
@@ -312,7 +312,7 @@
   <entry>
     <title>Srpski (latinica)</title>
     <id>sr-Latn-RS/opds.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sr-Latn-RS/opds.xml"/>
@@ -320,7 +320,7 @@
   <entry>
     <title>Српски</title>
     <id>sr-RS/opds.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sr-RS/opds.xml"/>
@@ -328,7 +328,7 @@
   <entry>
     <title>Svenska</title>
     <id>sv-SE/opds.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sv-SE/opds.xml"/>
@@ -336,7 +336,7 @@
   <entry>
     <title>தமிழ்</title>
     <id>ta-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ta-IN/opds.xml"/>
@@ -344,7 +344,7 @@
   <entry>
     <title>తెలుగు</title>
     <id>te-IN/opds.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="te-IN/opds.xml"/>
@@ -352,7 +352,7 @@
   <entry>
     <title>Українська</title>
     <id>uk-UA/opds.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="uk-UA/opds.xml"/>
@@ -360,7 +360,7 @@
   <entry>
     <title>简体中文</title>
     <id>zh-CN/opds.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="zh-CN/opds.xml"/>
@@ -368,7 +368,7 @@
   <entry>
     <title>繁體中文</title>
     <id>zh-TW/opds.xml</id>
-    <updated>2013-03-11T20:49:19</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="zh-TW/opds.xml"/>
diff --git a/public_html/or-IN/opds-Community_Services_Infrastructure.xml b/public_html/or-IN/opds-Community_Services_Infrastructure.xml
index 6e531b7..695c9dc 100644
--- a/public_html/or-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/or-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora.xml b/public_html/or-IN/opds-Fedora.xml
index a292188..3a70583 100644
--- a/public_html/or-IN/opds-Fedora.xml
+++ b/public_html/or-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
index 852468c..43fdb89 100644
--- a/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:13</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Core.xml b/public_html/or-IN/opds-Fedora_Core.xml
index 4fc7a04..57f46ef 100644
--- a/public_html/or-IN/opds-Fedora_Core.xml
+++ b/public_html/or-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Draft_Documentation.xml b/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
index 1e6769b..db83a23 100644
--- a/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds.xml b/public_html/or-IN/opds.xml
index 1fd09c9..932525e 100644
--- a/public_html/or-IN/opds.xml
+++ b/public_html/or-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/or-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/or-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:13</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pa-IN/opds-Community_Services_Infrastructure.xml b/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
index cf94db8..0558683 100644
--- a/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora.xml b/public_html/pa-IN/opds-Fedora.xml
index 928395c..d0d1b6e 100644
--- a/public_html/pa-IN/opds-Fedora.xml
+++ b/public_html/pa-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
index 730c366..0dfc697 100644
--- a/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Core.xml b/public_html/pa-IN/opds-Fedora_Core.xml
index 59ab458..8a1b6a2 100644
--- a/public_html/pa-IN/opds-Fedora_Core.xml
+++ b/public_html/pa-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml b/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
index 7152015..318abb8 100644
--- a/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds.xml b/public_html/pa-IN/opds.xml
index 96d62bd..47b48c7 100644
--- a/public_html/pa-IN/opds.xml
+++ b/public_html/pa-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pa-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pa-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pl-PL/opds-Community_Services_Infrastructure.xml b/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
index b1cf79c..5776be0 100644
--- a/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora.xml b/public_html/pl-PL/opds-Fedora.xml
index d78bbf0..ee9e122 100644
--- a/public_html/pl-PL/opds-Fedora.xml
+++ b/public_html/pl-PL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml b/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
index 4e829ea..bfc1734 100644
--- a/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Dokumentacja dla współtwórców Fedory</title>
   <subtitle>Dokumentacja dla współtwórców Fedory</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Core.xml b/public_html/pl-PL/opds-Fedora_Core.xml
index c0fbb2e..274196d 100644
--- a/public_html/pl-PL/opds-Fedora_Core.xml
+++ b/public_html/pl-PL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml b/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
index 85e9e66..703fe8f 100644
--- a/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds.xml b/public_html/pl-PL/opds.xml
index c7ee784..c9e3af3 100644
--- a/public_html/pl-PL/opds.xml
+++ b/public_html/pl-PL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pl-PL/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pl-PL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Dokumentacja dla współtwórców Fedory</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:43</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pt-BR/opds-Community_Services_Infrastructure.xml b/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
index 06e3a0b..eed5ba5 100644
--- a/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora.xml b/public_html/pt-BR/opds-Fedora.xml
index 5fdf494..6ed0799 100644
--- a/public_html/pt-BR/opds-Fedora.xml
+++ b/public_html/pt-BR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:14</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml b/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
index cc7245a..36646cb 100644
--- a/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Core.xml b/public_html/pt-BR/opds-Fedora_Core.xml
index b000377..77b9b8a 100644
--- a/public_html/pt-BR/opds-Fedora_Core.xml
+++ b/public_html/pt-BR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml b/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
index 6baabce..9585b72 100644
--- a/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds.xml b/public_html/pt-BR/opds.xml
index 72f08c0..8ca6e20 100644
--- a/public_html/pt-BR/opds.xml
+++ b/public_html/pt-BR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pt-BR/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pt-BR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:14</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/pt-PT/opds-Community_Services_Infrastructure.xml b/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
index 38e050d..e61d18e 100644
--- a/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora.xml b/public_html/pt-PT/opds-Fedora.xml
index f87f2eb..c4971a5 100644
--- a/public_html/pt-PT/opds-Fedora.xml
+++ b/public_html/pt-PT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml b/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
index 652feb2..b94b64e 100644
--- a/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Core.xml b/public_html/pt-PT/opds-Fedora_Core.xml
index b99f196..1944f0d 100644
--- a/public_html/pt-PT/opds-Fedora_Core.xml
+++ b/public_html/pt-PT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml b/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
index a4a0784..df72b09 100644
--- a/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds.xml b/public_html/pt-PT/opds.xml
index b0d561f..404a346 100644
--- a/public_html/pt-PT/opds.xml
+++ b/public_html/pt-PT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pt-PT/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pt-PT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ro/opds-Community_Services_Infrastructure.xml b/public_html/ro/opds-Community_Services_Infrastructure.xml
index 991ffe8..42d8419 100644
--- a/public_html/ro/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ro/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora.xml b/public_html/ro/opds-Fedora.xml
index 3b69561..cf2ad79 100644
--- a/public_html/ro/opds-Fedora.xml
+++ b/public_html/ro/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Contributor_Documentation.xml b/public_html/ro/opds-Fedora_Contributor_Documentation.xml
index 44314af..9ff0932 100644
--- a/public_html/ro/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Core.xml b/public_html/ro/opds-Fedora_Core.xml
index d9b50a9..a186ad6 100644
--- a/public_html/ro/opds-Fedora_Core.xml
+++ b/public_html/ro/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Draft_Documentation.xml b/public_html/ro/opds-Fedora_Draft_Documentation.xml
index 77d643c..18a77e1 100644
--- a/public_html/ro/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Draft_Documentation.xml</id>
   <title>Schiță Documentație Fedora</title>
   <subtitle>Schiță Documentație Fedora</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds.xml b/public_html/ro/opds.xml
index 88977c4..419e967 100644
--- a/public_html/ro/opds.xml
+++ b/public_html/ro/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ro/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ro/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ro/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:44</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Schiță Documentație Fedora</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ru-RU/opds-Community_Services_Infrastructure.xml b/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
index 1e6828c..c7434c8 100644
--- a/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora.xml b/public_html/ru-RU/opds-Fedora.xml
index 025ba44..6f95a92 100644
--- a/public_html/ru-RU/opds-Fedora.xml
+++ b/public_html/ru-RU/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml b/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
index 5f9e8c4..2df7b28 100644
--- a/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Документация участника Fedora</title>
   <subtitle>Документация участника Fedora</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Core.xml b/public_html/ru-RU/opds-Fedora_Core.xml
index 83b8d8c..a8927c2 100644
--- a/public_html/ru-RU/opds-Fedora_Core.xml
+++ b/public_html/ru-RU/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml b/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
index 4dd51e3..f577dad 100644
--- a/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:15</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds.xml b/public_html/ru-RU/opds.xml
index 0e85c5f..073f218 100644
--- a/public_html/ru-RU/opds.xml
+++ b/public_html/ru-RU/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ru-RU/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ru-RU/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Документация участника Fedora</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:15</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sk-SK/opds-Community_Services_Infrastructure.xml b/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
index fca90ac..a67e818 100644
--- a/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora.xml b/public_html/sk-SK/opds-Fedora.xml
index ebb4238..805e6c4 100644
--- a/public_html/sk-SK/opds-Fedora.xml
+++ b/public_html/sk-SK/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml b/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
index f6ed75e..793a530 100644
--- a/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Core.xml b/public_html/sk-SK/opds-Fedora_Core.xml
index e415ca0..328f807 100644
--- a/public_html/sk-SK/opds-Fedora_Core.xml
+++ b/public_html/sk-SK/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml b/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
index 1ae3ac1..9884d96 100644
--- a/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds.xml b/public_html/sk-SK/opds.xml
index 1bae8f6..754e7ea 100644
--- a/public_html/sk-SK/opds.xml
+++ b/public_html/sk-SK/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sk-SK/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sk-SK/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml b/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
index ce0d718..930c3e5 100644
--- a/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora.xml b/public_html/sr-Latn-RS/opds-Fedora.xml
index 0bb70fe..16aa9a8 100644
--- a/public_html/sr-Latn-RS/opds-Fedora.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
index 50d320a..b412f0e 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Core.xml b/public_html/sr-Latn-RS/opds-Fedora_Core.xml
index 4f14ca2..b93373c 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Core.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
index b579464..23c8828 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds.xml b/public_html/sr-Latn-RS/opds.xml
index a12e7fe..550bf5b 100644
--- a/public_html/sr-Latn-RS/opds.xml
+++ b/public_html/sr-Latn-RS/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:45</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sr-RS/opds-Community_Services_Infrastructure.xml b/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
index d116956..d12c2b2 100644
--- a/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora.xml b/public_html/sr-RS/opds-Fedora.xml
index c145ef3..8e7c42b 100644
--- a/public_html/sr-RS/opds-Fedora.xml
+++ b/public_html/sr-RS/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml b/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
index 7433412..daff164 100644
--- a/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Core.xml b/public_html/sr-RS/opds-Fedora_Core.xml
index 041ea37..ebb052b 100644
--- a/public_html/sr-RS/opds-Fedora_Core.xml
+++ b/public_html/sr-RS/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml b/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
index 26e86d1..447ba13 100644
--- a/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:16</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds.xml b/public_html/sr-RS/opds.xml
index 1242a41..75d3657 100644
--- a/public_html/sr-RS/opds.xml
+++ b/public_html/sr-RS/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sr-RS/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sr-RS/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:16</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/sv-SE/opds-Community_Services_Infrastructure.xml b/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
index 6fc006f..ef3c2b9 100644
--- a/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora.xml b/public_html/sv-SE/opds-Fedora.xml
index 0134c8b..09570df 100644
--- a/public_html/sv-SE/opds-Fedora.xml
+++ b/public_html/sv-SE/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml b/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
index adab85b..7b18b8a 100644
--- a/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Core.xml b/public_html/sv-SE/opds-Fedora_Core.xml
index 59a5cad..3315f10 100644
--- a/public_html/sv-SE/opds-Fedora_Core.xml
+++ b/public_html/sv-SE/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml b/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
index e7c251b..d2eac40 100644
--- a/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds.xml b/public_html/sv-SE/opds.xml
index bbd6692..16c1619 100644
--- a/public_html/sv-SE/opds.xml
+++ b/public_html/sv-SE/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sv-SE/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sv-SE/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/ta-IN/opds-Community_Services_Infrastructure.xml b/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
index 946d2dd..6ef3776 100644
--- a/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora.xml b/public_html/ta-IN/opds-Fedora.xml
index ab91d35..665e132 100644
--- a/public_html/ta-IN/opds-Fedora.xml
+++ b/public_html/ta-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
index 5cde4e0..74198b1 100644
--- a/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Core.xml b/public_html/ta-IN/opds-Fedora_Core.xml
index 717898e..ef0fe13 100644
--- a/public_html/ta-IN/opds-Fedora_Core.xml
+++ b/public_html/ta-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml b/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
index 958ff39..f047940 100644
--- a/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds.xml b/public_html/ta-IN/opds.xml
index 19e2a44..fc38be0 100644
--- a/public_html/ta-IN/opds.xml
+++ b/public_html/ta-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ta-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ta-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:46</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/te-IN/opds-Community_Services_Infrastructure.xml b/public_html/te-IN/opds-Community_Services_Infrastructure.xml
index 1bf892e..fc769b7 100644
--- a/public_html/te-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/te-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora.xml b/public_html/te-IN/opds-Fedora.xml
index 9427496..70fbdc5 100644
--- a/public_html/te-IN/opds-Fedora.xml
+++ b/public_html/te-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
index 44d3abc..9ee8d9c 100644
--- a/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Core.xml b/public_html/te-IN/opds-Fedora_Core.xml
index 8f6463e..d4c99ce 100644
--- a/public_html/te-IN/opds-Fedora_Core.xml
+++ b/public_html/te-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Draft_Documentation.xml b/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
index f8386b6..3c8f7b9 100644
--- a/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:17</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds.xml b/public_html/te-IN/opds.xml
index f16644f..ee41f35 100644
--- a/public_html/te-IN/opds.xml
+++ b/public_html/te-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/te-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/te-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:17</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/uk-UA/opds-Community_Services_Infrastructure.xml b/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
index d7ad688..af53a28 100644
--- a/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
+++ b/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora.xml b/public_html/uk-UA/opds-Fedora.xml
index 28ca116..284d55c 100644
--- a/public_html/uk-UA/opds-Fedora.xml
+++ b/public_html/uk-UA/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml b/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
index ea0fd6e..ec876da 100644
--- a/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Документація для учасника розробки Fedora</title>
   <subtitle>Документація для учасника розробки Fedora</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Core.xml b/public_html/uk-UA/opds-Fedora_Core.xml
index bca89fe..6955e60 100644
--- a/public_html/uk-UA/opds-Fedora_Core.xml
+++ b/public_html/uk-UA/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml b/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
index a3617e7..1af55f2 100644
--- a/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Draft_Documentation.xml</id>
   <title>Чернетки документації з Fedora</title>
   <subtitle>Чернетки документації з Fedora</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds.xml b/public_html/uk-UA/opds.xml
index 0320a14..66cc154 100644
--- a/public_html/uk-UA/opds.xml
+++ b/public_html/uk-UA/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/uk-UA/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/uk-UA/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Документація для учасника розробки Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Чернетки документації з Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/zh-CN/opds-Community_Services_Infrastructure.xml b/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
index ac2cc32..1f51373 100644
--- a/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora.xml b/public_html/zh-CN/opds-Fedora.xml
index d85fe43..9578425 100644
--- a/public_html/zh-CN/opds-Fedora.xml
+++ b/public_html/zh-CN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml b/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
index d024782..55d2388 100644
--- a/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Core.xml b/public_html/zh-CN/opds-Fedora_Core.xml
index 44e6504..96e58ee 100644
--- a/public_html/zh-CN/opds-Fedora_Core.xml
+++ b/public_html/zh-CN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml b/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
index badfb17..7e2bb91 100644
--- a/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds.xml b/public_html/zh-CN/opds.xml
index 78426a8..75f7694 100644
--- a/public_html/zh-CN/opds.xml
+++ b/public_html/zh-CN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/zh-CN/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/zh-CN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:47</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
diff --git a/public_html/zh-TW/opds-Community_Services_Infrastructure.xml b/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
index d62ab96..335491f 100644
--- a/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
+++ b/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora.xml b/public_html/zh-TW/opds-Fedora.xml
index 6c2e906..fcbacc9 100644
--- a/public_html/zh-TW/opds-Fedora.xml
+++ b/public_html/zh-TW/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml b/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
index cb27144..7ace358 100644
--- a/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Core.xml b/public_html/zh-TW/opds-Fedora_Core.xml
index 8d7b3b7..fc1f8a1 100644
--- a/public_html/zh-TW/opds-Fedora_Core.xml
+++ b/public_html/zh-TW/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml b/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
index 95c8663..7a2cb4d 100644
--- a/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2013-03-11T20:49:18</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds.xml b/public_html/zh-TW/opds.xml
index 7638ae1..61dbff0 100644
--- a/public_html/zh-TW/opds.xml
+++ b/public_html/zh-TW/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/zh-TW/opds.xml</id>
   <title>Product List</title>
-  <updated>2013-03-11T20:49:19</updated>
+  <updated>2013-03-11T21:17:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/zh-TW/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora/opds-Fedora.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2013-03-11T20:49:18</updated>
+    <updated>2013-03-11T21:17:48</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>


More information about the docs-commits mailing list