From 17b2f03eacbcb8ebac75098de80abb0c26b207fe Mon Sep 17 00:00:00 2001 From: camperbot Date: Wed, 22 Dec 2021 19:39:56 +0530 Subject: [PATCH] chore(i18n,docs): update translations (#44551) --- docs/i18n/chinese/security-hall-of-fame.md | 12 +++++++++++ docs/i18n/chinese/security.md | 21 +++++++++++++++++++ docs/i18n/espanol/security-hall-of-fame.md | 12 +++++++++++ docs/i18n/espanol/security.md | 21 +++++++++++++++++++ docs/i18n/italian/security-hall-of-fame.md | 12 +++++++++++ docs/i18n/italian/security.md | 21 +++++++++++++++++++ docs/i18n/japanese/security-hall-of-fame.md | 12 +++++++++++ docs/i18n/japanese/security.md | 21 +++++++++++++++++++ docs/i18n/portuguese/moderator-handbook.md | 2 +- docs/i18n/portuguese/security-hall-of-fame.md | 12 +++++++++++ docs/i18n/portuguese/security.md | 21 +++++++++++++++++++ docs/i18n/ukrainian/security-hall-of-fame.md | 12 +++++++++++ docs/i18n/ukrainian/security.md | 21 +++++++++++++++++++ 13 files changed, 199 insertions(+), 1 deletion(-) create mode 100644 docs/i18n/chinese/security-hall-of-fame.md create mode 100644 docs/i18n/chinese/security.md create mode 100644 docs/i18n/espanol/security-hall-of-fame.md create mode 100644 docs/i18n/espanol/security.md create mode 100644 docs/i18n/italian/security-hall-of-fame.md create mode 100644 docs/i18n/italian/security.md create mode 100644 docs/i18n/japanese/security-hall-of-fame.md create mode 100644 docs/i18n/japanese/security.md create mode 100644 docs/i18n/portuguese/security-hall-of-fame.md create mode 100644 docs/i18n/portuguese/security.md create mode 100644 docs/i18n/ukrainian/security-hall-of-fame.md create mode 100644 docs/i18n/ukrainian/security.md diff --git a/docs/i18n/chinese/security-hall-of-fame.md b/docs/i18n/chinese/security-hall-of-fame.md new file mode 100644 index 00000000000..3c018792967 --- /dev/null +++ b/docs/i18n/chinese/security-hall-of-fame.md @@ -0,0 +1,12 @@ +# Responsible Disclosure - Hall of Fame + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we are grateful to these awesome people for helping us keep the platform safe for everyone: + +- Mehul Mohan from [codedamn](https://codedamn.com) ([@mehulmpt](https://twitter.com/mehulmpt)) - [Vulnerability Fix](https://github.com/freeCodeCamp/freeCodeCamp/blob/bb5a9e815313f1f7c91338e171bfe5acb8f3e346/client/src/components/Flash/index.js) +- Peter Samir https://www.linkedin.com/in/peter-samir/ + + > ### Thank you for your contributions :pray: + +If you are interested in contributing to the security of our platform, please read our [security policy outlined here](https://contribute.freecodecamp.org/#/security). diff --git a/docs/i18n/chinese/security.md b/docs/i18n/chinese/security.md new file mode 100644 index 00000000000..be17d8f6a02 --- /dev/null +++ b/docs/i18n/chinese/security.md @@ -0,0 +1,21 @@ +# Security Policy + +This document outlines our security policy for the codebase, and how to report vulnerabilities. + +## Versions + +| Version | Branch | Supported | Website active | +| ----------- | -------------- | -------------------- | ---------------- | +| production | `prod-current` | :white_check_mark: | freecodecamp.org | +| beta | `prod-staging` | :white_check_mark: | freecodecamp.dev | +| development | `main` | | | + +## Reporting a Vulnerability + +If you think you have found a vulnerability, _please report responsibly_. Don't create GitHub issues for security issues. Instead, please send an email to `security@freecodecamp.org` and we'll look into it immediately. + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we'll be happy to list your name in our [Hall of Fame](https://contribute.freecodecamp.org/#/security-hall-of-fame) list, provided the reports are not low-effort for example: using tools & online utilities to report SFP configurations, or SSL Server tests, etc. We consider those in the category of ["beg bounties"](https://www.troyhunt.com/beg-bounties/). + +Ensure that you are using the **latest**, **stable** and **updated** version of the Operating System and Web Browser available to you on your machine. diff --git a/docs/i18n/espanol/security-hall-of-fame.md b/docs/i18n/espanol/security-hall-of-fame.md new file mode 100644 index 00000000000..3c018792967 --- /dev/null +++ b/docs/i18n/espanol/security-hall-of-fame.md @@ -0,0 +1,12 @@ +# Responsible Disclosure - Hall of Fame + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we are grateful to these awesome people for helping us keep the platform safe for everyone: + +- Mehul Mohan from [codedamn](https://codedamn.com) ([@mehulmpt](https://twitter.com/mehulmpt)) - [Vulnerability Fix](https://github.com/freeCodeCamp/freeCodeCamp/blob/bb5a9e815313f1f7c91338e171bfe5acb8f3e346/client/src/components/Flash/index.js) +- Peter Samir https://www.linkedin.com/in/peter-samir/ + + > ### Thank you for your contributions :pray: + +If you are interested in contributing to the security of our platform, please read our [security policy outlined here](https://contribute.freecodecamp.org/#/security). diff --git a/docs/i18n/espanol/security.md b/docs/i18n/espanol/security.md new file mode 100644 index 00000000000..be17d8f6a02 --- /dev/null +++ b/docs/i18n/espanol/security.md @@ -0,0 +1,21 @@ +# Security Policy + +This document outlines our security policy for the codebase, and how to report vulnerabilities. + +## Versions + +| Version | Branch | Supported | Website active | +| ----------- | -------------- | -------------------- | ---------------- | +| production | `prod-current` | :white_check_mark: | freecodecamp.org | +| beta | `prod-staging` | :white_check_mark: | freecodecamp.dev | +| development | `main` | | | + +## Reporting a Vulnerability + +If you think you have found a vulnerability, _please report responsibly_. Don't create GitHub issues for security issues. Instead, please send an email to `security@freecodecamp.org` and we'll look into it immediately. + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we'll be happy to list your name in our [Hall of Fame](https://contribute.freecodecamp.org/#/security-hall-of-fame) list, provided the reports are not low-effort for example: using tools & online utilities to report SFP configurations, or SSL Server tests, etc. We consider those in the category of ["beg bounties"](https://www.troyhunt.com/beg-bounties/). + +Ensure that you are using the **latest**, **stable** and **updated** version of the Operating System and Web Browser available to you on your machine. diff --git a/docs/i18n/italian/security-hall-of-fame.md b/docs/i18n/italian/security-hall-of-fame.md new file mode 100644 index 00000000000..3c018792967 --- /dev/null +++ b/docs/i18n/italian/security-hall-of-fame.md @@ -0,0 +1,12 @@ +# Responsible Disclosure - Hall of Fame + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we are grateful to these awesome people for helping us keep the platform safe for everyone: + +- Mehul Mohan from [codedamn](https://codedamn.com) ([@mehulmpt](https://twitter.com/mehulmpt)) - [Vulnerability Fix](https://github.com/freeCodeCamp/freeCodeCamp/blob/bb5a9e815313f1f7c91338e171bfe5acb8f3e346/client/src/components/Flash/index.js) +- Peter Samir https://www.linkedin.com/in/peter-samir/ + + > ### Thank you for your contributions :pray: + +If you are interested in contributing to the security of our platform, please read our [security policy outlined here](https://contribute.freecodecamp.org/#/security). diff --git a/docs/i18n/italian/security.md b/docs/i18n/italian/security.md new file mode 100644 index 00000000000..be17d8f6a02 --- /dev/null +++ b/docs/i18n/italian/security.md @@ -0,0 +1,21 @@ +# Security Policy + +This document outlines our security policy for the codebase, and how to report vulnerabilities. + +## Versions + +| Version | Branch | Supported | Website active | +| ----------- | -------------- | -------------------- | ---------------- | +| production | `prod-current` | :white_check_mark: | freecodecamp.org | +| beta | `prod-staging` | :white_check_mark: | freecodecamp.dev | +| development | `main` | | | + +## Reporting a Vulnerability + +If you think you have found a vulnerability, _please report responsibly_. Don't create GitHub issues for security issues. Instead, please send an email to `security@freecodecamp.org` and we'll look into it immediately. + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we'll be happy to list your name in our [Hall of Fame](https://contribute.freecodecamp.org/#/security-hall-of-fame) list, provided the reports are not low-effort for example: using tools & online utilities to report SFP configurations, or SSL Server tests, etc. We consider those in the category of ["beg bounties"](https://www.troyhunt.com/beg-bounties/). + +Ensure that you are using the **latest**, **stable** and **updated** version of the Operating System and Web Browser available to you on your machine. diff --git a/docs/i18n/japanese/security-hall-of-fame.md b/docs/i18n/japanese/security-hall-of-fame.md new file mode 100644 index 00000000000..3c018792967 --- /dev/null +++ b/docs/i18n/japanese/security-hall-of-fame.md @@ -0,0 +1,12 @@ +# Responsible Disclosure - Hall of Fame + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we are grateful to these awesome people for helping us keep the platform safe for everyone: + +- Mehul Mohan from [codedamn](https://codedamn.com) ([@mehulmpt](https://twitter.com/mehulmpt)) - [Vulnerability Fix](https://github.com/freeCodeCamp/freeCodeCamp/blob/bb5a9e815313f1f7c91338e171bfe5acb8f3e346/client/src/components/Flash/index.js) +- Peter Samir https://www.linkedin.com/in/peter-samir/ + + > ### Thank you for your contributions :pray: + +If you are interested in contributing to the security of our platform, please read our [security policy outlined here](https://contribute.freecodecamp.org/#/security). diff --git a/docs/i18n/japanese/security.md b/docs/i18n/japanese/security.md new file mode 100644 index 00000000000..be17d8f6a02 --- /dev/null +++ b/docs/i18n/japanese/security.md @@ -0,0 +1,21 @@ +# Security Policy + +This document outlines our security policy for the codebase, and how to report vulnerabilities. + +## Versions + +| Version | Branch | Supported | Website active | +| ----------- | -------------- | -------------------- | ---------------- | +| production | `prod-current` | :white_check_mark: | freecodecamp.org | +| beta | `prod-staging` | :white_check_mark: | freecodecamp.dev | +| development | `main` | | | + +## Reporting a Vulnerability + +If you think you have found a vulnerability, _please report responsibly_. Don't create GitHub issues for security issues. Instead, please send an email to `security@freecodecamp.org` and we'll look into it immediately. + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we'll be happy to list your name in our [Hall of Fame](https://contribute.freecodecamp.org/#/security-hall-of-fame) list, provided the reports are not low-effort for example: using tools & online utilities to report SFP configurations, or SSL Server tests, etc. We consider those in the category of ["beg bounties"](https://www.troyhunt.com/beg-bounties/). + +Ensure that you are using the **latest**, **stable** and **updated** version of the Operating System and Web Browser available to you on your machine. diff --git a/docs/i18n/portuguese/moderator-handbook.md b/docs/i18n/portuguese/moderator-handbook.md index 43986d1833d..507e6cf9adf 100644 --- a/docs/i18n/portuguese/moderator-handbook.md +++ b/docs/i18n/portuguese/moderator-handbook.md @@ -174,7 +174,7 @@ Moderadores do fórum podem apagar as postagens dos usuários. Você só deve fa Para a primeira postagem de spam de um usuário, envie uma mensagem explicando o problema e remova o link ou a postagem, conforme apropriado. Deixe uma observação no perfil do usuário explicando a ação que você tomou. Se o problema persistir, então bloqueie silenciosamente o usuário de postar (usando a opção de silêncio no painel de Administração de Usuário). Envie um aviso ao usuário com o Código de Conduta. Marque a opção na mensagem privada que indica que a sua mensagem é um "aviso formal." -As a moderator, you can ask questions and report incidents in the [staff forum section](https://forum.freecodecamp.org/c/mod-team/4). +Como moderador, você pode fazer perguntas e relatar incidentes na [seção do fórum da equipe](https://forum.freecodecamp.org/c/mod-team/4). ### Lidando com conversas fora do assunto diff --git a/docs/i18n/portuguese/security-hall-of-fame.md b/docs/i18n/portuguese/security-hall-of-fame.md new file mode 100644 index 00000000000..3c018792967 --- /dev/null +++ b/docs/i18n/portuguese/security-hall-of-fame.md @@ -0,0 +1,12 @@ +# Responsible Disclosure - Hall of Fame + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we are grateful to these awesome people for helping us keep the platform safe for everyone: + +- Mehul Mohan from [codedamn](https://codedamn.com) ([@mehulmpt](https://twitter.com/mehulmpt)) - [Vulnerability Fix](https://github.com/freeCodeCamp/freeCodeCamp/blob/bb5a9e815313f1f7c91338e171bfe5acb8f3e346/client/src/components/Flash/index.js) +- Peter Samir https://www.linkedin.com/in/peter-samir/ + + > ### Thank you for your contributions :pray: + +If you are interested in contributing to the security of our platform, please read our [security policy outlined here](https://contribute.freecodecamp.org/#/security). diff --git a/docs/i18n/portuguese/security.md b/docs/i18n/portuguese/security.md new file mode 100644 index 00000000000..be17d8f6a02 --- /dev/null +++ b/docs/i18n/portuguese/security.md @@ -0,0 +1,21 @@ +# Security Policy + +This document outlines our security policy for the codebase, and how to report vulnerabilities. + +## Versions + +| Version | Branch | Supported | Website active | +| ----------- | -------------- | -------------------- | ---------------- | +| production | `prod-current` | :white_check_mark: | freecodecamp.org | +| beta | `prod-staging` | :white_check_mark: | freecodecamp.dev | +| development | `main` | | | + +## Reporting a Vulnerability + +If you think you have found a vulnerability, _please report responsibly_. Don't create GitHub issues for security issues. Instead, please send an email to `security@freecodecamp.org` and we'll look into it immediately. + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we'll be happy to list your name in our [Hall of Fame](https://contribute.freecodecamp.org/#/security-hall-of-fame) list, provided the reports are not low-effort for example: using tools & online utilities to report SFP configurations, or SSL Server tests, etc. We consider those in the category of ["beg bounties"](https://www.troyhunt.com/beg-bounties/). + +Ensure that you are using the **latest**, **stable** and **updated** version of the Operating System and Web Browser available to you on your machine. diff --git a/docs/i18n/ukrainian/security-hall-of-fame.md b/docs/i18n/ukrainian/security-hall-of-fame.md new file mode 100644 index 00000000000..3c018792967 --- /dev/null +++ b/docs/i18n/ukrainian/security-hall-of-fame.md @@ -0,0 +1,12 @@ +# Responsible Disclosure - Hall of Fame + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we are grateful to these awesome people for helping us keep the platform safe for everyone: + +- Mehul Mohan from [codedamn](https://codedamn.com) ([@mehulmpt](https://twitter.com/mehulmpt)) - [Vulnerability Fix](https://github.com/freeCodeCamp/freeCodeCamp/blob/bb5a9e815313f1f7c91338e171bfe5acb8f3e346/client/src/components/Flash/index.js) +- Peter Samir https://www.linkedin.com/in/peter-samir/ + + > ### Thank you for your contributions :pray: + +If you are interested in contributing to the security of our platform, please read our [security policy outlined here](https://contribute.freecodecamp.org/#/security). diff --git a/docs/i18n/ukrainian/security.md b/docs/i18n/ukrainian/security.md new file mode 100644 index 00000000000..be17d8f6a02 --- /dev/null +++ b/docs/i18n/ukrainian/security.md @@ -0,0 +1,21 @@ +# Security Policy + +This document outlines our security policy for the codebase, and how to report vulnerabilities. + +## Versions + +| Version | Branch | Supported | Website active | +| ----------- | -------------- | -------------------- | ---------------- | +| production | `prod-current` | :white_check_mark: | freecodecamp.org | +| beta | `prod-staging` | :white_check_mark: | freecodecamp.dev | +| development | `main` | | | + +## Reporting a Vulnerability + +If you think you have found a vulnerability, _please report responsibly_. Don't create GitHub issues for security issues. Instead, please send an email to `security@freecodecamp.org` and we'll look into it immediately. + +We appreciate any responsible disclosure of vulnerabilities that might impact the integrity of our platforms and users. + +While we do not offer any bounties or swags at the moment, we'll be happy to list your name in our [Hall of Fame](https://contribute.freecodecamp.org/#/security-hall-of-fame) list, provided the reports are not low-effort for example: using tools & online utilities to report SFP configurations, or SSL Server tests, etc. We consider those in the category of ["beg bounties"](https://www.troyhunt.com/beg-bounties/). + +Ensure that you are using the **latest**, **stable** and **updated** version of the Operating System and Web Browser available to you on your machine.