From c8afef06a5714f1b1413cece51f7cf0e949420b7 Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 22:40:07 -0700
Subject: [PATCH 0001/4361] Encourage users to install the ruby-full
meta-package.
* This will also install ruby-dev, which is needed for compiling any C
extensions.
---
en/installation/index.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index a1d55199ec..352ff782c2 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -116,11 +116,11 @@ Debian GNU/Linux and Ubuntu use the apt package manager.
You can use it like this:
{% highlight sh %}
-$ sudo apt-get install ruby
+$ sudo apt-get install ruby-full
{% endhighlight %}
-As of writing, the `ruby` package provides Ruby 1.9.3, which is an old stable
-release, on Debian and Ubuntu.
+As of writing, the `ruby-full` package provides Ruby 1.9.3, which is an old
+stable release, on Debian and Ubuntu.
### yum (CentOS, Fedora, or RHEL)
From 38dc6150f8b044127a9b7a1782e04bec8c2c14ca Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 22:42:27 -0700
Subject: [PATCH 0002/4361] Emphasis installing ruby from the package manager.
* Most users just need a Ruby so they can run sass or jekyll.
Whereas RVM/rbenv are more suited for developers and power-users.
---
en/installation/index.md | 100 +++++++++++++++++++--------------------
1 file changed, 50 insertions(+), 50 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index 352ff782c2..829323835b 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -19,16 +19,16 @@ Choose the way that is the most comfortable for you.
* OS X
+ * [Homebrew](#homebrew)
* [rbenv](#rbenv)
* [RVM](#rvm)
- * [Homebrew](#homebrew)
* [Building from source](#building-from-source)
* Linux/UNIX
+ * [Package management systems](#package-management-systems)
* [rbenv](#rbenv)
* [RVM](#rvm)
- * [Package management systems](#package-management-systems)
* [Building from source](#building-from-source)
* Windows
@@ -37,54 +37,6 @@ Choose the way that is the most comfortable for you.
* [pik][pik]
-## Third Party Tools
-
-Many Rubyists use third-party tools to install Ruby.
-They confer various advantages but are not officially supported.
-Their respective communities are very helpful, however.
-
-
-### rbenv
-{: #rbenv}
-
-[rbenv][rbenv] allows you to manage multiple installations of Ruby.
-It does not support installing Ruby, but there is a popular plugin
-named ruby-build to install Ruby.
-Both tools are available for OS X, Linux, or other UNIX-like operating systems.
-
-
-### RVM ("Ruby Version Manager")
-{: #rvm}
-
-[RVM][rvm] allows you to install and manage multiple installations of Ruby
-on your system. It can also manage different gemsets.
-It is available for OS X, Linux, or other UNIX-like operating systems.
-
-
-### RubyInstaller
-{: #rubyinstaller}
-
-If you are on Windows, there is a great project to help you install Ruby:
-[RubyInstaller][rubyinstaller]. It gives you everything you need to set up
-a full Ruby development environment on Windows.
-
-Just download it, run it, and you are done!
-
-
-### RailsInstaller and Ruby Stack
-
-If you are installing Ruby in order to use Ruby on Rails,
-you can use the following installers:
-
-* [RailsInstaller][railsinstaller]
- which uses RubyInstaller but gives you
- extra tools that help with Rails development.
- It supports OS X and Windows.
-* [Bitnami Ruby Stack][rubystack]
- which provides a complete development environment for Rails.
- It supports OS X, Linux, Windows, virtual machines and cloud images.
-
-
## Package Management Systems
{: #package-management-systems}
@@ -215,6 +167,54 @@ Linux distribution's manager for Ruby, or the third party tools might be the
right choice for you.
+## Third Party Tools
+
+Many Rubyists use third-party tools to install Ruby.
+They confer various advantages but are not officially supported.
+Their respective communities are very helpful, however.
+
+
+### rbenv
+{: #rbenv}
+
+[rbenv][rbenv] allows you to manage multiple installations of Ruby.
+It does not support installing Ruby, but there is a popular plugin
+named ruby-build to install Ruby.
+Both tools are available for OS X, Linux, or other UNIX-like operating systems.
+
+
+### RVM ("Ruby Version Manager")
+{: #rvm}
+
+[RVM][rvm] allows you to install and manage multiple installations of Ruby
+on your system. It can also manage different gemsets.
+It is available for OS X, Linux, or other UNIX-like operating systems.
+
+
+### RubyInstaller
+{: #rubyinstaller}
+
+If you are on Windows, there is a great project to help you install Ruby:
+[RubyInstaller][rubyinstaller]. It gives you everything you need to set up
+a full Ruby development environment on Windows.
+
+Just download it, run it, and you are done!
+
+
+### RailsInstaller and Ruby Stack
+
+If you are installing Ruby in order to use Ruby on Rails,
+you can use the following installers:
+
+* [RailsInstaller][railsinstaller]
+ which uses RubyInstaller but gives you
+ extra tools that help with Rails development.
+ It supports OS X and Windows.
+* [Bitnami Ruby Stack][rubystack]
+ which provides a complete development environment for Rails.
+ It supports OS X, Linux, Windows, virtual machines and cloud images.
+
+
## Building from Source
{: #building-from-source}
From 50f27f42dda0c980d872229a637153f08525b78e Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 22:56:06 -0700
Subject: [PATCH 0003/4361] Organize in-page links by installation method than
by platform/tool.
* Combined the Package Management Systems sub-list into the top list.
---
en/installation/index.md | 37 +++++++++++--------------------------
1 file changed, 11 insertions(+), 26 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index 829323835b..a3be772329 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -17,24 +17,19 @@ The following overview lists available installation methods
for each of the major platforms.
Choose the way that is the most comfortable for you.
-* OS X
-
- * [Homebrew](#homebrew)
- * [rbenv](#rbenv)
- * [RVM](#rvm)
- * [Building from source](#building-from-source)
-
-* Linux/UNIX
-
- * [Package management systems](#package-management-systems)
+* [Package Managment Systems](#package-management-systems)
+ * [Debian, Ubuntu](#apt)
+ * [CentOS, Fedora, RHEL](#yum)
+ * [Gentoo](#portage)
+ * [Arch Linux](#pacman)
+ * [Solaris, OpenIndiana](#solaris)
+ * [OS X](#homebrew)
+* Third party tools:
* [rbenv](#rbenv)
* [RVM](#rvm)
- * [Building from source](#building-from-source)
-
-* Windows
-
- * [RubyInstaller](#rubyinstaller)
- * [pik][pik]
+ * [RubyInstaller](#rubyinstaller) (Windows)
+ * [pik][pik] (Windows)
+* [Building from source](#building-from-source)
## Package Management Systems
@@ -51,16 +46,6 @@ older versions of Ruby in their official repositories. If you would like to
use the newest Ruby, make sure you use the correct package name,
or use the tools described above instead.
-The following package managers are described below:
-
-* [apt (Debian or Ubuntu)](#apt)
-* [yum (CentOS, Fedora, or RHEL)](#yum)
-* [portage (Gentoo)](#gentoo)
-* [pacman (Arch Linux)](#pacman)
-* [Homebrew (OS X)](#homebrew)
-* [Solaris, OpenIndiana](#solaris)
-
-
### apt (Debian or Ubuntu)
{: #apt}
From dd4b1f4102179eaebc587b5aa5822ab127f30ff6 Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 23:01:51 -0700
Subject: [PATCH 0004/4361] Split the "Third party tools" section into
"Installers" and "Managers".
---
en/installation/index.md | 15 +++++++++++----
1 file changed, 11 insertions(+), 4 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index a3be772329..44cad9e005 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -24,10 +24,12 @@ Choose the way that is the most comfortable for you.
* [Arch Linux](#pacman)
* [Solaris, OpenIndiana](#solaris)
* [OS X](#homebrew)
-* Third party tools:
+* [Installers](#installers):
+ * [RubyInstaller](#rubyinstaller) (Windows)
+ * [RailsInstaller and Ruby Stack](#railsinstaller)
+* [Managers](#managers):
* [rbenv](#rbenv)
* [RVM](#rvm)
- * [RubyInstaller](#rubyinstaller) (Windows)
* [pik][pik] (Windows)
* [Building from source](#building-from-source)
@@ -152,9 +154,10 @@ Linux distribution's manager for Ruby, or the third party tools might be the
right choice for you.
-## Third Party Tools
+## Managers
+{: #managers}
-Many Rubyists use third-party tools to install Ruby.
+Many Rubyists use Ruby managers to manage multiple Rubies.
They confer various advantages but are not officially supported.
Their respective communities are very helpful, however.
@@ -175,6 +178,9 @@ Both tools are available for OS X, Linux, or other UNIX-like operating systems.
on your system. It can also manage different gemsets.
It is available for OS X, Linux, or other UNIX-like operating systems.
+## Installers
+{: #installers}
+
### RubyInstaller
{: #rubyinstaller}
@@ -187,6 +193,7 @@ Just download it, run it, and you are done!
### RailsInstaller and Ruby Stack
+{: #railsinstaller}
If you are installing Ruby in order to use Ruby on Rails,
you can use the following installers:
From 0fb426bcd65fce857c5b4d3e514642ffcba1c301 Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 23:03:47 -0700
Subject: [PATCH 0005/4361] Added ruby-build and ruby-install to the Installers
section.
---
en/installation/index.md | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/en/installation/index.md b/en/installation/index.md
index 44cad9e005..6c49be44d7 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -25,6 +25,8 @@ Choose the way that is the most comfortable for you.
* [Solaris, OpenIndiana](#solaris)
* [OS X](#homebrew)
* [Installers](#installers):
+ * [ruby-build]
+ * [ruby-install]
* [RubyInstaller](#rubyinstaller) (Windows)
* [RailsInstaller and Ruby Stack](#railsinstaller)
* [Managers](#managers):
@@ -228,6 +230,8 @@ though, because the installed Ruby won't be managed by any tools.
[rvm]: http://rvm.io/
[rbenv]: https://github.com/sstephenson/rbenv
+[ruby-build]: https://github.com/sstephenson/ruby-build#readme
+[ruby-install]: https://github.com/postmodern/ruby-install#readme
[rubyinstaller]: http://rubyinstaller.org/
[railsinstaller]: http://railsinstaller.org/
[rubystack]: http://bitnami.com/stack/ruby/installer
From 170ba1ef2a1a98882738f71bd7889acc3a155b23 Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 23:06:48 -0700
Subject: [PATCH 0006/4361] Added chruby to the Managers section.
---
en/installation/index.md | 8 ++++++++
1 file changed, 8 insertions(+)
diff --git a/en/installation/index.md b/en/installation/index.md
index 6c49be44d7..079f292df7 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -30,6 +30,7 @@ Choose the way that is the most comfortable for you.
* [RubyInstaller](#rubyinstaller) (Windows)
* [RailsInstaller and Ruby Stack](#railsinstaller)
* [Managers](#managers):
+ * [chruby]
* [rbenv](#rbenv)
* [RVM](#rvm)
* [pik][pik] (Windows)
@@ -163,6 +164,12 @@ Many Rubyists use Ruby managers to manage multiple Rubies.
They confer various advantages but are not officially supported.
Their respective communities are very helpful, however.
+### chruby
+{: #chruby}
+
+[chruby] allows you to switch between multiples rubies. chruby can manage
+rubies installed by [ruby-install] or even built from source.
+
### rbenv
{: #rbenv}
@@ -232,6 +239,7 @@ though, because the installed Ruby won't be managed by any tools.
[rbenv]: https://github.com/sstephenson/rbenv
[ruby-build]: https://github.com/sstephenson/ruby-build#readme
[ruby-install]: https://github.com/postmodern/ruby-install#readme
+[chruby]: https://github.com/postmodern/chruby#readme
[rubyinstaller]: http://rubyinstaller.org/
[railsinstaller]: http://railsinstaller.org/
[rubystack]: http://bitnami.com/stack/ruby/installer
From 5ad23e309f0e9d69cee6c5ec363c51ffb7902a4c Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 23:07:29 -0700
Subject: [PATCH 0007/4361] Put Installers before Managers.
---
en/installation/index.md | 56 ++++++++++++++++++++--------------------
1 file changed, 28 insertions(+), 28 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index 079f292df7..9131cdf79f 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -157,6 +157,34 @@ Linux distribution's manager for Ruby, or the third party tools might be the
right choice for you.
+## Installers
+{: #installers}
+
+
+### RubyInstaller
+{: #rubyinstaller}
+
+If you are on Windows, there is a great project to help you install Ruby:
+[RubyInstaller][rubyinstaller]. It gives you everything you need to set up
+a full Ruby development environment on Windows.
+
+Just download it, run it, and you are done!
+
+
+### RailsInstaller and Ruby Stack
+{: #railsinstaller}
+
+If you are installing Ruby in order to use Ruby on Rails,
+you can use the following installers:
+
+* [RailsInstaller][railsinstaller]
+ which uses RubyInstaller but gives you
+ extra tools that help with Rails development.
+ It supports OS X and Windows.
+* [Bitnami Ruby Stack][rubystack]
+ which provides a complete development environment for Rails.
+ It supports OS X, Linux, Windows, virtual machines and cloud images.
+
## Managers
{: #managers}
@@ -187,34 +215,6 @@ Both tools are available for OS X, Linux, or other UNIX-like operating systems.
on your system. It can also manage different gemsets.
It is available for OS X, Linux, or other UNIX-like operating systems.
-## Installers
-{: #installers}
-
-
-### RubyInstaller
-{: #rubyinstaller}
-
-If you are on Windows, there is a great project to help you install Ruby:
-[RubyInstaller][rubyinstaller]. It gives you everything you need to set up
-a full Ruby development environment on Windows.
-
-Just download it, run it, and you are done!
-
-
-### RailsInstaller and Ruby Stack
-{: #railsinstaller}
-
-If you are installing Ruby in order to use Ruby on Rails,
-you can use the following installers:
-
-* [RailsInstaller][railsinstaller]
- which uses RubyInstaller but gives you
- extra tools that help with Rails development.
- It supports OS X and Windows.
-* [Bitnami Ruby Stack][rubystack]
- which provides a complete development environment for Rails.
- It supports OS X, Linux, Windows, virtual machines and cloud images.
-
## Building from Source
{: #building-from-source}
From f00815acde5e436c22f17e3999aab129271335f7 Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 23:12:02 -0700
Subject: [PATCH 0008/4361] Add a summary to the Installers section.
---
en/installation/index.md | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/en/installation/index.md b/en/installation/index.md
index 9131cdf79f..fabf10dda1 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -160,6 +160,11 @@ right choice for you.
## Installers
{: #installers}
+If the version of Ruby provided by your system or package manager is out of
+date, a newer one can be installed using a third-party installer.
+On UNIX systems one can use [ruby-build] or [ruby-install] to install a
+specific version of Ruby into `/usr/local`.
+
### RubyInstaller
{: #rubyinstaller}
From 37b3d14de07f5ba46e757fbd3114a04609f2811f Mon Sep 17 00:00:00 2001
From: Postmodern
Date: Fri, 9 May 2014 23:21:18 -0700
Subject: [PATCH 0009/4361] Link to the chruby section.
---
en/installation/index.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index fabf10dda1..3f346dd067 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -30,7 +30,7 @@ Choose the way that is the most comfortable for you.
* [RubyInstaller](#rubyinstaller) (Windows)
* [RailsInstaller and Ruby Stack](#railsinstaller)
* [Managers](#managers):
- * [chruby]
+ * [chruby](#chruby)
* [rbenv](#rbenv)
* [RVM](#rvm)
* [pik][pik] (Windows)
From 2d9b771856f064637b86bd71c9fe213f2b541d69 Mon Sep 17 00:00:00 2001
From: Shim Tw
Date: Fri, 19 Sep 2014 12:37:36 +0900
Subject: [PATCH 0010/4361] Translate Ruby 2.2.0-preview1 Released (ko)
---
...2014-09-18-ruby-2.2.0-preview1-released.md | 81 +++++++++++++++++++
1 file changed, 81 insertions(+)
create mode 100644 ko/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
diff --git a/ko/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/ko/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
new file mode 100644
index 0000000000..e4449ec37d
--- /dev/null
+++ b/ko/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
@@ -0,0 +1,81 @@
+---
+layout: news_post
+title: "루비 2.2.0-preview1 릴리즈"
+author: "naruse"
+translator: "marocchino"
+date: 2014-09-18 09:00:00 +0000
+lang: ko
+---
+
+루비 2.2.0-preview1을 릴리즈 했습니다.
+
+루비 2.2.0-preview1는 루비 2.2.0의 첫번째 프리뷰 릴리즈입니다.
+점점 더 커지는 다양한 요구들 충족하기 위한 많은 새로운 기능과
+개선들이 포함됩니다.
+
+예를들어 심볼 GC는 심볼을 가비지 컬랙션 할 수 있게 했습니다.
+2.2 이전에는 심볼은 GC의 대상이 아니었기 때문에 이 수정은 심볼의 메모리 사용량을 경감시킵니다.
+레일즈 5.0에서는 심볼 GC가 요구될 것입니다. 이 기능은 루비 2.2이나
+이상의 버전에서만 지원됩니다. (자세한내용은 [레일즈 블로그의 포스트](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/)를 참조하세요)
+
+또 새 증가형(Incremental) GC 가 가비지 컬랙션의 대기 시간을 감소시킵니다.
+이는 레일즈 어플의 실행에 도움이 될 것 입니다.
+
+루비 2.2.0-preview1과 프로그래밍을 즐기세요!
+
+## 2.1이후의 주목할만한 변경
+
+* [증가형 GC](https://bugs.ruby-lang.org/issues/10137)
+* [심볼 GC](https://bugs.ruby-lang.org/issues/9634)
+* 코어 라이브러리:
+ * Unicode 7.0 지원 [#9092](https://bugs.ruby-lang.org/issues/9092)
+ * 새로운 메서드:
+ * Enumerable#slice_after
+ * Float#next_float, Float#prev_float
+ * File.birthtime, File#birthtime
+* 포함된 라이브러리:
+ * Update Psych 2.0.6
+ * Update Rake 10.3.2+ (e47d0239)
+ * Update RDoc 4.2.0.alpha (21b241a)
+ * Update RubyGems 2.4.1+ (713ab65)
+ * Update test-unit 3.0.1 (저장소에서는 지워지지만 tarball에는 포함됩니다)
+in tarball)
+ * Update minitest 5.4.1 (저장소에서는 지워지지만 tarball에는 포함됩니다)
+ * mathn을 비추천(Deprecate)으로 변경
+* C API
+ * 비추천 상태인 API들을 삭제함
+
+자세한 정보는 [NEWS in ruby repository(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS)를 확인해 주세요.
+
+이 변경으로 1239 파일이 변경되었으며, 98343 줄이 추가(+)되고, 61858이 삭제(-)되었습니다.
+
+## 다운로드
+
+*
+ * SIZE: 12385780 bytes
+ * MD5: 767b132eec3e70b14afe5884a7a767b1
+ * SHA256: a3614c389de06b1636d8b919f2cd07e85311486bda2cb226a5549657a3610af5
+ * SHA512: 2f1190f5d8cd1fa9962d1ff416dae97759d032a96801d77bc6b10136eba59dde1a554ff8c0c2d9ce0d3c1361d4dd12ad573b1266fd53b90ab238d8ce39e6b862
+*
+ * SIZE: 15419211 bytes
+ * MD5: f78fc9ec907fe622822abf3aa839c1b4
+ * SHA256: 7a49493d148a38eff9ab13e88601686985cadf2de86276ae796f5443deab3abb
+ * SHA512: 34381eee1d31cc1dad87e6d57ba71153c4db034b697cf7f0010fa432bb037e8eef5a90936a658f8f07b9b1eaa18f0b5c02ea113c78f39061514724373622a3b5
+*
+ * SIZE: 9617132 bytes
+ * MD5: 96cde140b3211780d58b36af023143d5
+ * SHA256: 7ed01a518b8c4d65bfb887cf6e0809977c88abeb5bb70c9fe8df754966820411
+ * SHA512: 1241fd9a6e583544576177f372e245845b9df1427104b595963e37d7348a7d1c5558c6f6bf6ca5f1856d0d4a8f4a54a8948d4b6d78fb7943d6c7458691f34f6d
+*
+ * SIZE: 17161678 bytes
+ * MD5: df34e9d6a447b21a4e7fa261d51bb881
+ * SHA256: 2fa6c0cbddd1566a8658e16a34b6ae2f9eda2a8eeee4113561b3948d066f44a0
+ * SHA512: 615b35c0a0bc408b28af9d9220ccd1658c718c7657ae7ad3f8318d38850bec760b1738c43454986b105857a7ffc2fea95294b964e5ea26a915d6fd9d510351b7
+
+## 릴리즈 코맨트
+
+* [2.2.0 알려진 이슈](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)
+
+릴리즈 스케쥴과 다른 정보는 밑의 링크에서도 보실 수 있습니다.
+
+[ReleaseEngineering22](http://bugs.ruby-lang.org/projects/ruby-trunk/wiki/ReleaseEngineering22)
From f10ab2c9e88e9cbdb1c441acc4062ece427b094b Mon Sep 17 00:00:00 2001
From: Shim Tw
Date: Tue, 23 Sep 2014 10:00:42 +0900
Subject: [PATCH 0011/4361] markup fix (ref #832)
---
ko/news/_posts/2002-12-05-matzs-slides-at-4-conferences.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/ko/news/_posts/2002-12-05-matzs-slides-at-4-conferences.md b/ko/news/_posts/2002-12-05-matzs-slides-at-4-conferences.md
index bf1d426490..8650f31e71 100644
--- a/ko/news/_posts/2002-12-05-matzs-slides-at-4-conferences.md
+++ b/ko/news/_posts/2002-12-05-matzs-slides-at-4-conferences.md
@@ -9,9 +9,9 @@ Matz’s Slides at Ruby Conference 2002, OOPSLA2002, LL2 and O+F
kansai(Japanese) are available.
[Ruby Conference 2002][1]
-: Slides: [OOPSLA 2002][2]{: http:=""} : Slides: [LL2][3]{: http:=""} :
+: Slides: [OOPSLA 2002][2] : Slides: [LL2][3] :
Slides: [KANSAI OPENSOURCE+FREEWARE
- 2002][4]{: http:=""} : Slides:
+ 2002][4] : Slides:
[LL2 slides in English to learn Japanese. :) ][5]
From 25aee3add8301123e34164354f9aa1def93919f0 Mon Sep 17 00:00:00 2001
From: Shim Tw
Date: Tue, 23 Sep 2014 10:09:09 +0900
Subject: [PATCH 0012/4361] Translate Ruby 2.0.0-p576 release (ko)
---
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 53 +++++++++++++++++++
1 file changed, 53 insertions(+)
create mode 100644 ko/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
diff --git a/ko/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/ko/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..248aada47c
--- /dev/null
+++ b/ko/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,53 @@
+---
+layout: news_post
+title: "루비 2.0.0-p576 릴리즈"
+author: "usa"
+translator: "marocchino"
+date: 2014-09-19 12:00:00 +0000
+lang: ko
+---
+
+지금 일본에서 개최중인 [RubyKaigi2014](http://rubykaigi.org/2014)를 기념해 루비 2.0.0-p576를 릴리즈 합니다.
+
+이 릴리즈에는 많은 버그를 고쳤습니다. 예를들어
+
+* 메모리 릭, 추가 메모리 사용
+* 플랫폼 의존적인 문제
+* 문서 수정
+
+자세한 내용은 [티켓](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+과 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog)를 보세요.
+
+## 다운로드
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## 릴리즈 코맨트
+
+루비를 지원해주시는 모든 분들에게 감사드립니다.
From c189eac6b623995e3ed8e0718f02867d71016683 Mon Sep 17 00:00:00 2001
From: Shim Tw
Date: Tue, 23 Sep 2014 10:23:20 +0900
Subject: [PATCH 0013/4361] Translate Ruby 2.1.3 release (ko)
---
.../2014-09-19-ruby-2-1-3-is-released.md | 53 +++++++++++++++++++
1 file changed, 53 insertions(+)
create mode 100644 ko/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/ko/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/ko/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..14f5122cb5
--- /dev/null
+++ b/ko/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,53 @@
+---
+layout: news_post
+title: "루비 2.1.3 릴리즈"
+author: "nagachika"
+translator: "marocchino"
+date: 2014-09-19 12:00:00 +0000
+lang: ko
+---
+
+루비 2.1.3가 릴리즈됐습니다. 이 릴리즈는 안정버전인 2.1계열의 패치레벨
+릴리즈입니다.
+
+이 릴리즈에서는 full GC 타이밍 변경에 의한 메모리 사용량 감소([Bug #9607](https://bugs.ruby-lang.org/issues/9607))
+를 포함한 많은 버그를 수정했습니다.
+
+더 자세한 내용은 [티켓](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+과 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)를 보세요.
+
+## 다운로드
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## 릴리즈 코맨트
+
+많은 커미터, 개발자, 버그 리포트를 해주신 유저분들이 릴리즈를 도와주셨습니다.
+기여자 분들께 감사드립니다.
From c3997462775c6d32f7a56116f1379fc058689f9f Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 23 Sep 2014 20:56:05 +0800
Subject: [PATCH 0014/4361] Translate latest news (zh_tw).
* 2014-09-18-ruby-2.2.0-preview1-released.md
* 2014-09-19-ruby-2-0-0-p576-is-released.md
* 2014-09-19-ruby-2-1-3-is-released.md
---
...2014-09-18-ruby-2.2.0-preview1-released.md | 75 +++++++++++++++++++
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 53 +++++++++++++
.../2014-09-19-ruby-2-1-3-is-released.md | 49 ++++++++++++
3 files changed, 177 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
create mode 100644 zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
create mode 100644 zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
new file mode 100644
index 0000000000..c97b926f1b
--- /dev/null
+++ b/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
@@ -0,0 +1,75 @@
+---
+layout: news_post
+title: "Ruby 2.2.0-preview1 發佈"
+author: "naruse"
+translator: "Juanito Fatas"
+date: 2014-09-18 09:00:00 +0000
+lang: zh_tw
+---
+
+很高興告訴大家 Ruby 2.2.0-preview1 發佈了。
+
+Ruby 2.2.0-preview1 是 Ruby 2.2.0 版本的初次亮相。
+針對由使用者對於 Ruby 各式各樣的要求做了許多修正並添加了許多新功能。
+
+譬如,符號 GC 使得符號可以被垃圾回收器回收了。這降低了符號的記憶體使用量,因為在 2.2 版本之前,符號是不可被 GC 回收的。Rails 5.0 將採用符號 GC 技術。僅支持 Ruby 2.2 以上的版本(參見 [Rails 官方文章](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) 來了解更多細節)。
+
+另外新搭載的增量化 GC,降低了 GC 所佔用的時間,對於運行 Rails 應用程式相當有用。
+
+享受和 Ruby 2.2.0-preview1 一起的編程時光吧!
+
+## 從 2.1 起重要的變化
+
+* [增量化 GC](https://bugs.ruby-lang.org/issues/10137)
+* [符號 GC](https://bugs.ruby-lang.org/issues/9634)
+* 核心函式庫:
+ * 支援 Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092)
+ * 新增方法:
+ * Enumerable#slice_after
+ * Float#next_float, Float#prev_float
+ * File.birthtime, File#birthtime
+* 新添加的函式庫:
+ * 更新 Psych 2.0.6
+ * 更新 Rake 10.3.2+(e47d0239)
+ * 更新 RDoc 4.2.0.alpha(21b241a)
+ * 更新 RubyGems 2.4.1+(713ab65)
+ * 更新 test-unit 3.0.1(從原碼庫移除,改綁定至 tarball 裡。)
+ * 更新 minitest 5.4.1(從原碼庫移除,改綁定至 tarball 裡。)
+ * 棄用 mathn
+* C API
+ * 移除已經廢除的 API
+
+到 [NEWS in Ruby repository (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) 來了解更多細節。
+
+以上變化總共有 1239 變更的檔案,程式碼新增 98343 行,移除了 61858 行。
+
+## 下載
+
+*
+ * SIZE: 12385780 bytes
+ * MD5: 767b132eec3e70b14afe5884a7a767b1
+ * SHA256: a3614c389de06b1636d8b919f2cd07e85311486bda2cb226a5549657a3610af5
+ * SHA512: 2f1190f5d8cd1fa9962d1ff416dae97759d032a96801d77bc6b10136eba59dde1a554ff8c0c2d9ce0d3c1361d4dd12ad573b1266fd53b90ab238d8ce39e6b862
+*
+ * SIZE: 15419211 bytes
+ * MD5: f78fc9ec907fe622822abf3aa839c1b4
+ * SHA256: 7a49493d148a38eff9ab13e88601686985cadf2de86276ae796f5443deab3abb
+ * SHA512: 34381eee1d31cc1dad87e6d57ba71153c4db034b697cf7f0010fa432bb037e8eef5a90936a658f8f07b9b1eaa18f0b5c02ea113c78f39061514724373622a3b5
+*
+ * SIZE: 9617132 bytes
+ * MD5: 96cde140b3211780d58b36af023143d5
+ * SHA256: 7ed01a518b8c4d65bfb887cf6e0809977c88abeb5bb70c9fe8df754966820411
+ * SHA512: 1241fd9a6e583544576177f372e245845b9df1427104b595963e37d7348a7d1c5558c6f6bf6ca5f1856d0d4a8f4a54a8948d4b6d78fb7943d6c7458691f34f6d
+*
+ * SIZE: 17161678 bytes
+ * MD5: df34e9d6a447b21a4e7fa261d51bb881
+ * SHA256: 2fa6c0cbddd1566a8658e16a34b6ae2f9eda2a8eeee4113561b3948d066f44a0
+ * SHA512: 615b35c0a0bc408b28af9d9220ccd1658c718c7657ae7ad3f8318d38850bec760b1738c43454986b105857a7ffc2fea95294b964e5ea26a915d6fd9d510351b7
+
+## 發佈記
+
+* [2.2.0 已知問題](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)
+
+同時請參考發佈行程表以及其他資訊:
+
+[ReleaseEngineering22](http://bugs.ruby-lang.org/projects/ruby-trunk/wiki/ReleaseEngineering22)
diff --git a/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..d6e4de8f50
--- /dev/null
+++ b/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,53 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p576 發佈"
+author: "usa"
+translator: "Juanito Fatas"
+date: 2014-09-19 12:00:00 +0000
+lang: zh_tw
+---
+
+很高興宣佈我們發佈了 Ruby 2.0.0-p576,以此慶祝正在日本舉辦的 [RubyKaigi2014](http://rubykaigi.org/2014)。
+
+本次發佈包含了許多錯誤修正,像是:
+
+* 修復了許多記憶體洩漏與過量使用的問題
+* 修正許多與平台相關的問題;
+* 訂正了許多文件錯誤
+
+參考 [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) 來了解更多細節。
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## 發佈記
+
+很高興大家都這麼支持 Ruby。謝謝你們。
diff --git a/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..b214473758
--- /dev/null
+++ b/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,49 @@
+---
+layout: news_post
+title: "Ruby 2.1.3 發佈"
+author: "nagachika"
+translator: "Juanito Fatas"
+date: 2014-09-19 12:00:00 +0000
+lang: zh_tw
+---
+
+很高興宣佈我們發佈了 Ruby 2.1.3。這是 2.1 穩定版的一次補丁發佈。
+
+本次發佈包含了完整的 GC 時間更改,用來減少記憶體的使用量(參見 [Bug #9607](https://bugs.ruby-lang.org/issues/9607)),並修復了許多錯誤。
+
+參考 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog) 來了解更多細節。
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+## 發佈記
+
+這次的發行版要感謝許多提交者、測試者以及熱心回報錯誤的使用者的幫助,感謝他們的貢獻。
From 0c3ce4b87584fc04b8137e24f26857f87880694b Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 23 Sep 2014 21:15:13 +0800
Subject: [PATCH 0015/4361] Refinements to translations (zh_tw).
---
...2014-09-18-ruby-2.2.0-preview1-released.md | 32 +++++++++----------
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 8 ++---
.../2014-09-19-ruby-2-1-3-is-released.md | 4 +--
3 files changed, 22 insertions(+), 22 deletions(-)
diff --git a/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
index c97b926f1b..09ada28469 100644
--- a/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
+++ b/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
@@ -20,24 +20,24 @@ Ruby 2.2.0-preview1 是 Ruby 2.2.0 版本的初次亮相。
## 從 2.1 起重要的變化
-* [增量化 GC](https://bugs.ruby-lang.org/issues/10137)
-* [符號 GC](https://bugs.ruby-lang.org/issues/9634)
+* [增量化 GC](https://bugs.ruby-lang.org/issues/10137);
+* [符號 GC](https://bugs.ruby-lang.org/issues/9634);
* 核心函式庫:
- * 支援 Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092)
+ * 支援 Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092);
* 新增方法:
- * Enumerable#slice_after
- * Float#next_float, Float#prev_float
- * File.birthtime, File#birthtime
+ * Enumerable#slice_after;
+ * Float#next_float, Float#prev_float;
+ * File.birthtime, File#birthtime。
* 新添加的函式庫:
- * 更新 Psych 2.0.6
- * 更新 Rake 10.3.2+(e47d0239)
- * 更新 RDoc 4.2.0.alpha(21b241a)
- * 更新 RubyGems 2.4.1+(713ab65)
- * 更新 test-unit 3.0.1(從原碼庫移除,改綁定至 tarball 裡。)
- * 更新 minitest 5.4.1(從原碼庫移除,改綁定至 tarball 裡。)
- * 棄用 mathn
-* C API
- * 移除已經廢除的 API
+ * 更新 Psych 2.0.6;
+ * 更新 Rake 10.3.2+(e47d0239);
+ * 更新 RDoc 4.2.0.alpha(21b241a);
+ * 更新 RubyGems 2.4.1+(713ab65);
+ * 更新 test-unit 3.0.1(從原碼庫移除,改綁定至 tarball 裡);
+ * 更新 minitest 5.4.1(從原碼庫移除,改綁定至 tarball 裡);
+ * 棄用 mathn。
+* C API:
+ * 移除已經廢除的 API。
到 [NEWS in Ruby repository (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) 來了解更多細節。
@@ -68,7 +68,7 @@ Ruby 2.2.0-preview1 是 Ruby 2.2.0 版本的初次亮相。
## 發佈記
-* [2.2.0 已知問題](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)
+* [2.2.0 已知問題](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)。
同時請參考發佈行程表以及其他資訊:
diff --git a/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index d6e4de8f50..b2688b673a 100644
--- a/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -7,15 +7,15 @@ date: 2014-09-19 12:00:00 +0000
lang: zh_tw
---
-很高興宣佈我們發佈了 Ruby 2.0.0-p576,以此慶祝正在日本舉辦的 [RubyKaigi2014](http://rubykaigi.org/2014)。
+很高興宣佈我們發佈了 Ruby 2.0.0-p576,以此慶祝正在日本舉行的 [RubyKaigi2014](http://rubykaigi.org/2014) 大會。
本次發佈包含了許多錯誤修正,像是:
-* 修復了許多記憶體洩漏與過量使用的問題
+* 修復了許多記憶體洩漏與過量使用的問題;
* 修正許多與平台相關的問題;
-* 訂正了許多文件錯誤
+* 訂正了許多文件錯誤。
-參考 [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+參考 [Tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) 來了解更多細節。
## 下載
diff --git a/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index b214473758..a280429ac0 100644
--- a/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -9,9 +9,9 @@ lang: zh_tw
很高興宣佈我們發佈了 Ruby 2.1.3。這是 2.1 穩定版的一次補丁發佈。
-本次發佈包含了完整的 GC 時間更改,用來減少記憶體的使用量(參見 [Bug #9607](https://bugs.ruby-lang.org/issues/9607)),並修復了許多錯誤。
+本次發佈對進行完整 GC 的時間點做了修正,以減少記憶體的使用量(參見 [Bug #9607](https://bugs.ruby-lang.org/issues/9607),並修復了許多錯誤。
-參考 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+參考 [Tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog) 來了解更多細節。
## 下載
From 0f7d4eae673a9b5a849c3b99d34bdb2944b15a8b Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 23 Sep 2014 21:18:23 +0800
Subject: [PATCH 0016/4361] Fix translator of 2.0.0-p576 is released (en, ja).
---
en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 2 +-
ja/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 00bf3a994b..99e2864e4b 100644
--- a/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -2,7 +2,7 @@
layout: news_post
title: "Ruby 2.0.0-p576 is released"
author: "usa"
-translator: "usa"
+translator:
date: 2014-09-19 12:00:00 +0000
lang: en
---
diff --git a/ja/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/ja/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 13bd17db23..ac627730e2 100644
--- a/ja/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/ja/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -2,7 +2,7 @@
layout: news_post
title: "Ruby 2.0.0-p576 リリース"
author: "usa"
-translator:
+translator: "usa"
date: 2014-09-19 12:00:00 +0000
lang: ja
---
From 92ac7aab1cfcd8a5d3552b61c4b0a7d1513566b7 Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 23 Sep 2014 21:22:39 +0800
Subject: [PATCH 0017/4361] Add travis-ci badge to README.md.
---
README.md | 2 ++
1 file changed, 2 insertions(+)
diff --git a/README.md b/README.md
index a6f89acc87..7826c9916d 100644
--- a/README.md
+++ b/README.md
@@ -1,6 +1,8 @@
www.ruby-lang.org
=================
+[](https://travis-ci.org/ruby/www.ruby-lang.org)
+
This is the [Jekyll](http://www.jekyllrb.com/) source of
the [www.ruby-lang.org](http://www.ruby-lang.org/) website.
From ba2fd15b7e5f1ba8fde8ac0b166dac538b08713a Mon Sep 17 00:00:00 2001
From: Shimpei Makimoto
Date: Tue, 23 Sep 2014 23:24:54 +0900
Subject: [PATCH 0018/4361] Update _config.yml for ruby 2.1.3
---
_config.yml | 14 +++++++-------
1 file changed, 7 insertions(+), 7 deletions(-)
diff --git a/_config.yml b/_config.yml
index 0933e1e267..2bc8f49488 100644
--- a/_config.yml
+++ b/_config.yml
@@ -25,15 +25,15 @@ license:
downloads:
stable:
- version: 2.1.2
+ version: 2.1.3
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.2.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.2.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.2.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip
md5:
- bz2: ed9b8565bdeccb401d628ec8d54a0774
- gz: a5b5c83565f8bd954ee522bd287d2ca1
- zip: 7c303050d1e28e18398aed0fd59d334c
+ bz2: 02b7da3bb06037c777ca52e1194efccb
+ gz: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ zip: fbc50ae56e7ac74501c8955abc248d34
previous:
version: 2.0.0-p576
url:
From 65742daeb788d9a7cbcc785b0247e181a33a4572 Mon Sep 17 00:00:00 2001
From: Vinh Nguyen Le
Date: Tue, 23 Sep 2014 22:26:29 +0700
Subject: [PATCH 0019/4361] [vi] Translate
2014-09-23-ruby-2.0.0-p576-released.md
---
.../2014-09-23-ruby-2-0-0-p576-is-released.md | 53 +++++++++++++++++++
1 file changed, 53 insertions(+)
create mode 100644 vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
diff --git a/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md b/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..c0bcd1d4d7
--- /dev/null
+++ b/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,53 @@
+---
+layout: news_post
+title: "Phát hành Ruby 2.0.0-p576"
+author: "usa"
+translator: "Vinh Nguyễn"
+date: 2014-09-19 12:00:00 +0000
+lang: en
+---
+
+Chúng tôi hân hạnh thông báo phát hành Ruby 2.0.0-p576 để chào mừng việc tổ chức [RubyKaigi2014](http://rubykaigi.org/2014) tại Nhật Bản.
+
+Lần phát hành này bao gồm nhiều bản sửa lỗi, chẳng hạn như:
+
+* các bản sửa lỗi về rò rỉ bộ nhớ (memory leaks) và sử dụng nhiều bộ nhớ (extra memory).
+* các bản sửa lỗi đi sâu vào nền tảng (platform-specific issue) - đặc biệt là trong quá trình xây dựng (build process).
+* sửa các lỗi về tài liệu.
+
+Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) để biết thêm chi tiết.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## Chú thích về lần phát hành:
+
+Cảm ơn sự hỗ trợ về Ruby của mọi người.
From f071ab88d99cb58a4429c2ac5bf2eeff0f93c015 Mon Sep 17 00:00:00 2001
From: Ly Vu Van
Date: Wed, 24 Sep 2014 00:27:12 +0700
Subject: [PATCH 0020/4361] vi 2014-09-19-ruby-2-1-3-is-released
---
.../2014-09-19-ruby-2-1-3-is-released.md | 52 +++++++++++++++++++
1 file changed, 52 insertions(+)
create mode 100644 vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..88966cca49
--- /dev/null
+++ b/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,52 @@
+---
+layout: news_post
+title: "Ra mắt phiên bản Ruby 2.1.3"
+author: "nagachika"
+translator: "Vũ Văn Lý"
+date: 2014-09-19 12:00:00 +0000
+lang: vi
+---
+
+Chúng tối xin thông báo về việc phiên bản 2.1.3 chính thức được ra mắt. Đây là một phiên bản nhỏ nằm trong chuỗi các phiên bản ổn định của Ruby 2.1.
+
+Phiên bản lần này chứa thay đổi ở full GC timing nhằm giảm thiểu việc tiêu tốn bộ nhớ (xem thêm ở [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), và nhiều lỗi được sửa khác.
+
+Vui lòng xem thêm tại [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
+để biết thêm thông tin chi tiết.
+
+## Tải về
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## Chú thích
+
+Nhiều lập trình viên, người dùng cung cấp các báo cáo về lỗĩ đã giúp chúng tôi ra mắt phiên bản này.
+Xin cảm ơn tất cả về những đóng góp đáng quý đó.
From 4ddb74903419722127b4fb40e84fd18bf11e8b0f Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Tue, 23 Sep 2014 20:28:15 +0200
Subject: [PATCH 0021/4361] Translate Ruby 2.1.3 news (pl)
---
.../2014-09-19-ruby-2-1-3-is-released.md | 55 +++++++++++++++++++
1 file changed, 55 insertions(+)
create mode 100644 pl/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/pl/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/pl/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..52c9c75d6e
--- /dev/null
+++ b/pl/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.1.3"
+author: "nagachika"
+translator: "crabonature"
+date: 2014-09-19 12:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 2.1.3. Jest to kolejne wydanie stabilnej
+serii 2.1.
+
+To wydanie zawiera zmianę pełnego czasu GC w celu zmniejszenia zużycia pamięci
+(zobacz [Błąd #9607](https://bugs.ruby-lang.org/issues/9607)), i wiele poprawek
+błędów.
+
+Zobacz [zgłoszenia](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+i [log zmian](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
+po więcej szczegółów.
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## Komentarze do wydania
+
+Wiele osób tworzących kod, developerów i użytkowników zgłaszających raporty
+o błędach pomogło mi zrobić to wydanie. Podziękowania za ich zaangażowanie i pracę.
From 338ede1e07456af5a11781f9d49db6d0918c5496 Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Tue, 23 Sep 2014 20:33:28 +0200
Subject: [PATCH 0022/4361] Translate Ruby 2.0.0-p576 news (pl)
---
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 56 +++++++++++++++++++
1 file changed, 56 insertions(+)
create mode 100644 pl/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
diff --git a/pl/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/pl/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..ef589e45f5
--- /dev/null
+++ b/pl/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,56 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.0.0-p576"
+author: "usa"
+translator: "crabonature"
+date: 2014-09-19 12:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 2.0.0-p576, z okazji odbywania
+się teraz [RubyKaigi2014](http://rubykaigi.org/2014) w Japonii.
+
+To wydanie zawiera wiele poprawek błędów, takich jak:
+
+* wiele poprawek wycieków pamięci i używania dodatkowej pamięci,
+* wiele poprawek błędów dotyczących konkretnych platform (zwłaszcza procesu budowania),
+* wiele poprawek dokumentacji.
+
+Zobacz [zgłoszenia](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+i [log zmian](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog)
+po szczegóły.
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## Komentarz do wydania
+
+Jestem wdzięczny każdemu kto wspiera Rubiego.
+Dziękuję wam.
From 590033ff7387393dd8f7ba9f0729f16e03b13a79 Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Tue, 23 Sep 2014 20:38:10 +0200
Subject: [PATCH 0023/4361] Translate Ruby 2.2.0-preview1 news (pl)
---
...2014-09-18-ruby-2.2.0-preview1-released.md | 81 +++++++++++++++++++
1 file changed, 81 insertions(+)
create mode 100644 pl/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
diff --git a/pl/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/pl/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
new file mode 100644
index 0000000000..fceeac8f67
--- /dev/null
+++ b/pl/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
@@ -0,0 +1,81 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.2.0-preview1"
+author: "naruse"
+translator: "crabonature"
+date: 2014-09-18 09:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 2.2.0-preview1.
+
+Ruby 2.2.0-preview1 jest premierowym wydaniem Ruby 2.2.0.
+Wiele nowych funkcjonalności i udoskonaleń zostało włączonych do coraz bardziej
+zróżnicowanych i poszerzonych wymagań dla Rubiego.
+
+Dla przykładu, Symbol GC sprawia, że symbole podlegają odśmiecaniu.
+Redukuje to zużycie pamięci dla symboli; przed Rubim 2.2 mechanizm odśmiecania
+pamięci nie zwracał uwagi na symbole. Zatem Rails 5.0 będzie wymagało Symbol GC.
+Będzie wspierało tlyko Rubiego 2.2 lub późniejsze.
+(Zobacz [wpis na blogu Rails](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) po szczegóły.)
+
+Także nowy Incremental GC zmiejszy czas wstrzymania odśmiecania pamięci.
+Jest to pomocne przy aplikacjach Railsowych.
+
+Miłego programowania z Rubim 2.2.0-preview1!
+
+## Znaczące zmiany od 2.1
+
+* [Incremental GC](https://bugs.ruby-lang.org/issues/10137)
+* [Symbol GC](https://bugs.ruby-lang.org/issues/9634)
+* wbudowane biblioteki:
+ * Wsparcie dla Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092)
+ * Nowe metody:
+ * Enumerable#slice_after
+ * Float#next_float, Float#prev_float
+ * File.birthtime, File#birthtime
+* dołączone biblioteki:
+ * Aktualizacja Psych 2.0.6
+ * Aktualizacja Rake 10.3.2+ (e47d0239)
+ * Aktualizacja RDoc 4.2.0.alpha (21b241a)
+ * Aktualizacja RubyGems 2.4.1+ (713ab65)
+ * Aktualizacja test-unit 3.0.1 (usunięta z repozytorium ale załączona w tarballu)
+ * Aktualizacja minitest 5.4.1 (usunięta z repozytorium ale załączona w tarballu)
+ * mathn oznaczone jako przestarzałe
+* C API
+ * Usunięcie przestarzałych API
+
+Zobacz [Wiadomości w repozytorium Rubiego(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) po szczegóły.
+
+Z tymi zmianami, 1239 zmienionych plików, 98343 wstawień(+), 61858 usunięć(-).
+
+## Pobieranie
+
+*
+ * SIZE: 12385780 bytes
+ * MD5: 767b132eec3e70b14afe5884a7a767b1
+ * SHA256: a3614c389de06b1636d8b919f2cd07e85311486bda2cb226a5549657a3610af5
+ * SHA512: 2f1190f5d8cd1fa9962d1ff416dae97759d032a96801d77bc6b10136eba59dde1a554ff8c0c2d9ce0d3c1361d4dd12ad573b1266fd53b90ab238d8ce39e6b862
+*
+ * SIZE: 15419211 bytes
+ * MD5: f78fc9ec907fe622822abf3aa839c1b4
+ * SHA256: 7a49493d148a38eff9ab13e88601686985cadf2de86276ae796f5443deab3abb
+ * SHA512: 34381eee1d31cc1dad87e6d57ba71153c4db034b697cf7f0010fa432bb037e8eef5a90936a658f8f07b9b1eaa18f0b5c02ea113c78f39061514724373622a3b5
+*
+ * SIZE: 9617132 bytes
+ * MD5: 96cde140b3211780d58b36af023143d5
+ * SHA256: 7ed01a518b8c4d65bfb887cf6e0809977c88abeb5bb70c9fe8df754966820411
+ * SHA512: 1241fd9a6e583544576177f372e245845b9df1427104b595963e37d7348a7d1c5558c6f6bf6ca5f1856d0d4a8f4a54a8948d4b6d78fb7943d6c7458691f34f6d
+*
+ * SIZE: 17161678 bytes
+ * MD5: df34e9d6a447b21a4e7fa261d51bb881
+ * SHA256: 2fa6c0cbddd1566a8658e16a34b6ae2f9eda2a8eeee4113561b3948d066f44a0
+ * SHA512: 615b35c0a0bc408b28af9d9220ccd1658c718c7657ae7ad3f8318d38850bec760b1738c43454986b105857a7ffc2fea95294b964e5ea26a915d6fd9d510351b7
+
+## Komentarz do wydania
+
+* [2.2.0 znane błędy](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)
+
+Zobacz także harmonogram wydań i inne informacje:
+
+[Wydania 2.2](http://bugs.ruby-lang.org/projects/ruby-trunk/wiki/ReleaseEngineering22)
From 42af6af619b258b65a7638c922565c7a5204838d Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Tue, 23 Sep 2014 20:42:29 +0200
Subject: [PATCH 0024/4361] Translate Confoo news (pl)
---
pl/news/_posts/2014-09-10-confoo-cfp.md | 29 +++++++++++++++++++++++++
1 file changed, 29 insertions(+)
create mode 100644 pl/news/_posts/2014-09-10-confoo-cfp.md
diff --git a/pl/news/_posts/2014-09-10-confoo-cfp.md b/pl/news/_posts/2014-09-10-confoo-cfp.md
new file mode 100644
index 0000000000..8def496e71
--- /dev/null
+++ b/pl/news/_posts/2014-09-10-confoo-cfp.md
@@ -0,0 +1,29 @@
+---
+layout: news_post
+title: "ConFoo 2015 poszukuje mówców Rubiego"
+author: "ylarrivee"
+translator: "crabonature"
+date: 2014-09-10 06:00:00 +0000
+lang: pl
+---
+
+Poszukujemy profesjonalistów Rubiego by podzielili się umiejętnościami i doświadczeniem
+na następnym ConFoo. [Wyślij swoje zgłoszenie][1] do **22 września**.
+
+![ConFoo web dev conference. Feb 18 - 20, 2015 | Montreal, Canada][logo]{: style="border:0; float:right; margin-left:20px;" width="180" height="130"}
+
+ConFoo jest konferencją dla programistów, którzy zyskali reputację jako główny
+cel odkrywania nowych technologii, zagłębianiem się w znane tematy i
+doświadczających najlepszego w społeczności i kulturze.
+
+ * ConFoo 2015 odbędzie się między 18 a 20 lutym w Montrealu, w hotelu Hilton Bonaventure.
+ * Otaczamy dobrą opieką naszych mówców pokrywając większość wydatków włączając w to podróż, zakwaterowanie, obiad, pełne bilety na konferencję, itp.
+ * Prezentacje są 35 minutowe + 10 minut na pytania, mogą być wygłaszane po angielsku lub francusku.
+ * ConFoo jest otwartym środowiskiem gdzie każdy może się zgłosić. Jesteś utalentowany i przyjazny? Przyłącz się do nas.
+
+Jeśli chciałbyś tylko uczestniczyć w konferencji, mamy
+[rabat $290][2] do 13 października.
+
+[logo]: http://confoo.ca/images/propaganda/2015/en/like.gif
+[1]: http://confoo.ca/en/call-for-papers
+[2]: http://confoo.ca/en/register
From 5d10a478c80a7b25fc0b6c8b8c51611f6bec99e2 Mon Sep 17 00:00:00 2001
From: Vinh Nguyen Le
Date: Wed, 24 Sep 2014 07:37:30 +0700
Subject: [PATCH 0025/4361] Fix lang for post
---
vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md b/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
index c0bcd1d4d7..00f6d3bd03 100644
--- a/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
+++ b/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
@@ -4,7 +4,7 @@ title: "Phát hành Ruby 2.0.0-p576"
author: "usa"
translator: "Vinh Nguyễn"
date: 2014-09-19 12:00:00 +0000
-lang: en
+lang: vi
---
Chúng tôi hân hạnh thông báo phát hành Ruby 2.0.0-p576 để chào mừng việc tổ chức [RubyKaigi2014](http://rubykaigi.org/2014) tại Nhật Bản.
From a7955e99ba22f1927f924fb21463ac6f730c5b92 Mon Sep 17 00:00:00 2001
From: Ly Vu Van
Date: Wed, 24 Sep 2014 08:14:37 +0700
Subject: [PATCH 0026/4361] fix after review
---
vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index 88966cca49..559e2c50b0 100644
--- a/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -7,12 +7,12 @@ date: 2014-09-19 12:00:00 +0000
lang: vi
---
-Chúng tối xin thông báo về việc phiên bản 2.1.3 chính thức được ra mắt. Đây là một phiên bản nhỏ nằm trong chuỗi các phiên bản ổn định của Ruby 2.1.
+Chúng tôi hân hạnh thông báo về việc phiên bản 2.1.3 chính thức được ra mắt. Đây là một phiên bản vá nằm trong chuỗi các phiên bản ổn định của Ruby 2.1.
-Phiên bản lần này chứa thay đổi ở full GC timing nhằm giảm thiểu việc tiêu tốn bộ nhớ (xem thêm ở [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), và nhiều lỗi được sửa khác.
+Phiên bản lần này bao gồm thay đổi ở full GC timing nhằm giảm thiểu việc tiêu tốn bộ nhớ (xem thêm ở [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), và nhiều lỗi được sửa khác.
Vui lòng xem thêm tại [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
-and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
+và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
để biết thêm thông tin chi tiết.
## Tải về
@@ -48,5 +48,5 @@ and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
## Chú thích
-Nhiều lập trình viên, người dùng cung cấp các báo cáo về lỗĩ đã giúp chúng tôi ra mắt phiên bản này.
+Nhiều lập trình viên, người dùng cung cấp các báo cáo về lỗi đã giúp chúng tôi ra mắt phiên bản này.
Xin cảm ơn tất cả về những đóng góp đáng quý đó.
From 858a1e5809b2312e9fdcd4cef84c9846be933bae Mon Sep 17 00:00:00 2001
From: Junya Ogura
Date: Wed, 24 Sep 2014 18:23:36 +0900
Subject: [PATCH 0027/4361] Fix link to ChangeLog
---
ja/news/_posts/2014-09-19-ruby-2-1-3-is-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/ja/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/ja/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index d81c940979..2c012e6b07 100644
--- a/ja/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/ja/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -11,7 +11,7 @@ Ruby 2.1.3 がリリースされました。これは安定版 2.1 系のパッ
今回のリリースには、full GC タイミングの変更によるメモリ使用量抑制([Bug #9607](https://bugs.ruby-lang.org/issues/9607) 参照)や、その他多数の不具合修正が含まれます。
-詳しくは対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)および[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_2/ChangeLog)を確認してください。
+詳しくは対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)および[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)を確認してください。
## ダウンロード
From 4cecbc016b9e8562e9713fdd36a7921efa2639e0 Mon Sep 17 00:00:00 2001
From: Vlad Bokov
Date: Thu, 25 Sep 2014 18:03:09 +0700
Subject: [PATCH 0028/4361] 2014-09-19-ruby-2-1-3-is-released (ru)
---
.../2014-09-19-ruby-2-1-3-is-released.md | 56 +++++++++++++++++++
1 file changed, 56 insertions(+)
create mode 100644 ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..e6555069de
--- /dev/null
+++ b/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,56 @@
+---
+layout: news_post
+title: "Вышел Ruby 2.1.3"
+author: "nagachika"
+translator: "Vlad Bokov"
+date: 2014-09-19 12:00:00 +0000
+lang: ru
+---
+
+Мы рады сообщить о новом релизе: Ruby 2.1.3. Это релиз исправлений стабильной ветки 2.1.
+Он включает в себя изменения работы GC - "Full GC timing": см. [этот баг](https://bugs.ruby-lang.org/issues/9607).
+
+В версии 2.1 появился поколенческий GC, который перестал собирать старые объекты - чаще стали происходить
+выделения памяти и ухудшилась общая картина ее потребления. Это изменение заставляет Ruby делать full GC
+перед выделением памяти, а затем принимать решение о ее выделении повторно. Таким образом, интерпретатор
+немного замедлится ради уменьшения "аппетитов".
+
+См. [другие вопросы](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+и [журнал изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
+для подробной информации.
+
+## Загрузить
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+## Комментарий к релизу
+
+Многие коммитеры, тестеры и пользователи, которые слали баг репорты,
+помогли мне сделать этот релиз. Спасибо за их участие.
+
From 60e9c2a0d3917d2e3de79d940dda8c1a67ca0916 Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Thu, 25 Sep 2014 20:15:57 +0200
Subject: [PATCH 0029/4361] Translate Ruby Kaigi 2014 news (pl)
---
...7-26-rubykaigi-2014-registration-online.md | 61 +++++++++++++++++++
1 file changed, 61 insertions(+)
create mode 100644 pl/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
diff --git a/pl/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md b/pl/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
new file mode 100644
index 0000000000..51c7d5515e
--- /dev/null
+++ b/pl/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
@@ -0,0 +1,61 @@
+---
+layout: news_post
+title: "RubyKaigi 2014 Rejestracja dostępna"
+author: "snoozer05"
+translator: "crabonature"
+date: 2014-07-26 16:02:34 +0000
+lang: pl
+---
+
+Strona rejestracji na [RubyKaigi 2014](http://rubykaigi.org/2014) jest dostępna.
+
+* Co: RubyKaigi 2014 to trzydniowa, dwutorowa konferencja dla fascynatów Rubiego
+* Gdzie: Tokio, Japonia
+* Kiedy: 18 - 20 wrzesień (czwartek - sobota)
+* Liczność: 550+ fascynatów
+
+## Główni mówcy:
+
+* Yukihiro "Matz" Matsumoto
+* Koichi Sasada
+* i... (Zostanie ogłoszone)
+
+## Rejestracja:
+
+Bilety EarlyBird są w sprzedaży w ograniczonej ilości. Bądź szybki!
+
+[http://rubykaigi.doorkeeper.jp/events/12215](http://rubykaigi.doorkeeper.jp/events/12215)
+
+Wprowadzający zmiany do rdzenia Rubiego mogą otrzymać zniżkę dla ceny EarlyBirda (JPY 18,000),
+w zależności od [twojej liczby wprowadzonych zmian do repozytorium Rubiego od 2.0.0-p0 do 2.1.0-p0](https://gist.github.com/snoozer05/ca9860c57683e4221d10):
+
+* 100% zniżki jeśli wprowadziłeś 100+ zmian (Darmowo)
+* 50% dla 20+ zmian (JPY 9,000)
+* 25% dla 1+ zmian(y) (JPY 13,500)
+
+Skontaktuj się z nami (2014 at rubykaigi dot org) jeśli spełniasz warunki.
+Wyślemy ci odpowiedni kupon zniżkowy na cenę biletu.
+
+## Uwagi dla nie japońskich fascynatów Rubiego:
+
+Podczas RubyKaigi 2014, otrzymasz:
+
+* ogromną szansę na przywitanie się i podziękowanie osobom dokonującym zmian
+w Rubim!! (RubyKaigi będzie miało największą ilość osób wprowadzających zmiany
+do Rubiego spośród konferencji na całym świecie!)
+* możliwość zrozumienia co japońscy mówcy prezentują w swoich wystąpieniach!
+Będzie dostepna interpretacja JA -> EN podczas RubyKaigi tym razem!
+Zapewnimy doskonałe środowisko dla fascynatów Rubiego z załego świata.
+
+## Więcej informacji:
+
+* [http://rubykaigi.org/2014](http://rubykaigi.org/2014)
+* [http://blog.rubykaigi.org](http://blog.rubykaigi.org)
+* [@rubykaigi](https://twitter.com/rubykaigi)
+* [http://lanyrd.com/2014/rubykaigi/](http://lanyrd.com/2014/rubykaigi)
+
+## Kontakt:
+
+2014 at rubykaigi dot org
+
+Czekamy na spotkanie fascynatów Rubiego w Japonii <3
From 79ca891a90999f6ac3a3d79b66fa6af750bce484 Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Thu, 25 Sep 2014 20:20:21 +0200
Subject: [PATCH 0030/4361] Translate Ruby 1.9.2-p330 news (pl)
---
.../2014-08-19-ruby-1.9.2-p330-released.md | 46 +++++++++++++++++++
1 file changed, 46 insertions(+)
create mode 100644 pl/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
diff --git a/pl/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/pl/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
new file mode 100644
index 0000000000..0313e31004
--- /dev/null
+++ b/pl/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
@@ -0,0 +1,46 @@
+---
+layout: news_post
+title: "Wydano Ruby 1.9.2-p330"
+author: "zzak and hone"
+translator: "crabonature"
+date: 2014-08-19 01:38:12 +0000
+lang: pl
+---
+
+Właśnie wydaliśmy 1.9.2-p330, finalne wydanie serii 1.9.2.
+
+Wkrótce po ogłoszeniu [Końca życia dla 1.9.2 (i 1.8.7)](https://www.ruby-lang.org/pl/news/2014/07/01/eol-for-1-8-7-and-1-9-2/),
+została znaleziona krytyczna regresja bezpieczeństwa w 1.9.2.
+
+Ten błąd występuje podczas parsowania długiego napisu podczas używania metody URI `decode_www_form_component`.
+Można to odtworzyć poprzez uruchomienie poniższego na podatnych wersjach Rubiego:
+
+{% highlight ruby %}
+ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophic backtracking as it gets longer %"'
+{% endhighlight %}
+
+Z racji tego, że zostało to znalezione i poprawione tuż przed wydaniem 1.9.3, wersje Rubiego 1.9.3-p0 i późniejsze
+_nie_ są podatne; jakkolwiek wersje Rubiego 1.9.2 starsze od 1.9.2-p330 _są_ podatne.
+
+Możesz przeczytać oryginalny raport o błędzie:
+
+## Pobieranie
+*
+
+ SIZE: 9081661 bytes
+ MD5: 8ba4aaf707023e76f80fc8f455c99858
+ SHA256: 6d3487ea8a86ad0fa78a8535078ff3c7a91ca9f99eff0a6a08e66c6e6bf2040f
+
+*
+
+ SIZE: 11416473 bytes
+ MD5: 4b9330730491f96b402adc4a561e859a
+ SHA256: 23ef45fdaecc5d6c7b4e9e2d51b23817fc6aa8225a20f123f7fa98760e8b5ca9
+
+*
+
+ SIZE: 12732739 bytes
+ MD5: 42d261b28d1b7e500dd3bdbdbfba7fa5
+ SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
+
+Zalecamy zaktualizowanie do stabilnej i wspieranej [wersji Rubiego](https://www.ruby-lang.org/pl/downloads/).
From 4cf4d419ab623431f276068421972bcfeabd0cf6 Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Thu, 25 Sep 2014 20:23:20 +0200
Subject: [PATCH 0031/4361] Update news title (pl)
---
pl/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/pl/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md b/pl/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
index d666a7ce1a..9829c09206 100644
--- a/pl/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
+++ b/pl/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "EOL dla 1.8.7 i 1.9.2"
+title: "EOL dla Rubiego 1.8.7 i 1.9.2"
author: "zzak and hone"
translator: "crabonature"
date: 2014-07-01 07:50:34 +0000
From 159288799cdae7a188b9a5b8ca627aabbb1ce067 Mon Sep 17 00:00:00 2001
From: MoonlightOwl
Date: Thu, 25 Sep 2014 12:51:12 +0300
Subject: [PATCH 0032/4361] Ruby From Other Languages - translation fixes (ru)
Spelling and stylistic errors.
---
.../ruby-from-other-languages/index.md | 16 ++++++++--------
1 file changed, 8 insertions(+), 8 deletions(-)
diff --git a/ru/documentation/ruby-from-other-languages/index.md b/ru/documentation/ruby-from-other-languages/index.md
index 3d6e7ef855..6ecc2a4f34 100644
--- a/ru/documentation/ruby-from-other-languages/index.md
+++ b/ru/documentation/ruby-from-other-languages/index.md
@@ -6,12 +6,12 @@ lang: ru
Если вы впервые посмотрите на Ruby код, он скорее всего напомнит вам некоторые
используемые вами языки. Это не случайно. Большинство синтаксических конструкций
-покажутся пользователям Perl, Python и Java, так что, если вы уже
-писали на них, изучение Ruby покажется проще простого.
+покажутся знакомыми пользователям Perl, Python и Java, так что, если вы уже
+писали на них, изучить Ruby окажется проще простого.
{: .summary}
-Эта страница стстоит из двух частей. В первой содержится попытка сверхкратко описать,
-что вас ждет от перехода с языка *Х* на Ruby. Вторая рассказывает об основных
+Эта страница состоит из двух частей. В первой содержится попытка сверхкратко описать,
+что вас ждет при переходе с языка *Х* на Ruby. Вторая рассказывает об основных
особенностях языка, и как эти особенности соотносятся с тем, что вы уже знаете.
## Чего ожидать после *языка Х* на Ruby
@@ -29,7 +29,7 @@ lang: ru
## Важные замечания по поводу языка и подсказки
-Тут собрано несколько подсказок и советов про основные особенностей Ruby,
+Тут собрано несколько подсказок и советов по основным особенностям Ruby,
которые вы увидите по мере изучения языка
### Итерации и циклы
@@ -69,7 +69,7 @@ z # => true
### Символы - это не "легковесные" строки
-Многие начинающие натыкаются на проблемы понимания, что такое "символ" в Ruby, и
+Многие начинающие натыкаются на проблему понимания, что такое "символ" в Ruby, и
для чего он предназначен.
Символы лучше всего сравнить с уникальными идентификаторами. Символ это скорее сам
@@ -403,7 +403,7 @@ class Fixnum
end
{% endhighlight %}
-Так что вам не потреюуется `operator+` из С++, и т.д.
+Так что вам не потребуется `operator+` из С++, и т.д.
А еще можно симулировать обращения к объекту как к массиву с помощью методов `[]` и
`[]=`. Можно определить унарные операторы + и - (например +1 или -2) методами `+@`
@@ -420,7 +420,7 @@ end
## Узнать больше
-Если вам хочется узать о Ruby больше - перейдите к
+Если вам хочется узнать о Ruby больше - перейдите к
[документации](/ru/documentation/).
From d82b0ee78c04781da6a670088abb4024926d6094 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 28 Sep 2014 21:58:35 +0200
Subject: [PATCH 0033/4361] Small fix in news post title (en)
---
en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 2 +-
en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 99e2864e4b..9b71799fd8 100644
--- a/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.0.0-p576 is released"
+title: "Ruby 2.0.0-p576 Released"
author: "usa"
translator:
date: 2014-09-19 12:00:00 +0000
diff --git a/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index f5b5d49888..be64e83465 100644
--- a/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.1.3 is released"
+title: "Ruby 2.1.3 Released"
author: "nagachika"
translator:
date: 2014-09-19 12:00:00 +0000
From 0e76c4509516be957c583ba1fb8118e2917c6eaa Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 28 Sep 2014 22:41:29 +0200
Subject: [PATCH 0034/4361] Rename 1.9.2-p330 and 2.2.0-preview1 news posts
---
config.ru | 2 ++
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
...-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} | 0
...1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} | 0
20 files changed, 2 insertions(+)
rename de/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename en/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename en/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename es/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename fr/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename it/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename it/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename ja/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename ja/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename ko/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename ko/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename pl/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename pl/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename ru/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename tr/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename vi/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename vi/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
rename zh_tw/news/_posts/{2014-08-19-ruby-1.9.2-p330-released.md => 2014-08-19-ruby-1-9-2-p330-released.md} (100%)
rename zh_tw/news/_posts/{2014-09-18-ruby-2.2.0-preview1-released.md => 2014-09-18-ruby-2-2-0-preview1-released.md} (100%)
diff --git a/config.ru b/config.ru
index c799174c3c..109e6d2eaf 100644
--- a/config.ru
+++ b/config.ru
@@ -23,6 +23,8 @@ use Rack::Rewrite do
r302 %r{^/(en|ja)/install\.html$}, "/$1/downloads"
# URL changes
+ r302 %r{^/([a-z_]+)/news/2014/09/18/ruby-2\.2\.0-preview1-released(.*)$}, "/$1/news/2014/09/18/ruby-2-2-0-preview1-released$2"
+ r302 %r{^/([a-z_]+)/news/2014/08/19/ruby-1\.9\.2-p330-released(.*)$}, "/$1/news/2014/08/19/ruby-1-9-2-p330-released$2"
r302 %r{^/([a-z_]+)/news/2013/12/21/semantic-versioning-after-2-1-0(.*)$}, "/$1/news/2013/12/21/ruby-version-policy-changes-with-2-1-0$2"
r302 %r{^/([a-z_]+)/documentation/ruby-from-other-languages/to-ruby-from-c-and-c-(.*)$}, "/$1/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp$2"
diff --git a/de/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from de/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/en/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from en/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/en/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/en/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from en/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to en/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/es/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from es/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/fr/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/fr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from fr/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to fr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/it/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from it/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/it/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/it/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from it/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to it/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/ja/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from ja/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/ja/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/ja/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from ja/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to ja/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/ko/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from ko/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/ko/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/ko/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from ko/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to ko/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/pl/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/pl/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from pl/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to pl/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/pl/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/pl/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from pl/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to pl/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/ru/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/ru/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from ru/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to ru/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/tr/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/tr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from tr/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to tr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/vi/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from vi/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/vi/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/vi/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from vi/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to vi/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/zh_tw/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md b/zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
similarity index 100%
rename from zh_tw/news/_posts/2014-08-19-ruby-1.9.2-p330-released.md
rename to zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
diff --git a/zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md b/zh_tw/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
similarity index 100%
rename from zh_tw/news/_posts/2014-09-18-ruby-2.2.0-preview1-released.md
rename to zh_tw/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
From c425574db30c59b6e14f136ef40814afab5da7ee Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 28 Sep 2014 22:59:30 +0200
Subject: [PATCH 0035/4361] Fix grammar in news post; rewrap (en)
---
en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index be64e83465..eb25d25880 100644
--- a/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/en/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -7,9 +7,11 @@ date: 2014-09-19 12:00:00 +0000
lang: en
---
-We are pleased to announce the release of Ruby 2.1.3. This is a patchlevel release of stable 2.1 series.
+We are pleased to announce the release of Ruby 2.1.3.
+This is a patchlevel release of the stable 2.1 series.
-This release contains a change of full GC timing to reduce memory consumption (see [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), and many bugfixes.
+This release contains a change of full GC timing to reduce memory consumption
+(see [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), and many bugfixes.
See [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
From 8dcf07f8a8b99bf913b8839a7663f2a9f44d6394 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 28 Sep 2014 23:19:20 +0200
Subject: [PATCH 0036/4361] Translate Ruby 2.1.3 post (de)
---
.../2014-09-19-ruby-2-1-3-is-released.md | 57 +++++++++++++++++++
1 file changed, 57 insertions(+)
create mode 100644 de/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/de/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/de/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..e4abacb53b
--- /dev/null
+++ b/de/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,57 @@
+---
+layout: news_post
+title: "Ruby 2.1.3 veröffentlicht"
+author: "nagachika"
+translator: "Marcus Stollsteimer"
+date: 2014-09-19 12:00:00 +0000
+lang: de
+---
+
+Wir freuen uns die Veröffentlichung von Ruby 2.1.3 bekannt geben zu können.
+Dies ist ein Patchlevel-Release der stabilen 2.1-Serie.
+
+Diese Veröffentlichung enthält eine Änderung des Timings für Full GC,
+um den Speicherbedarf zu reduzieren
+(siehe [Bug #9607](https://bugs.ruby-lang.org/issues/9607)),
+sowie viele Fehlerkorrekturen.
+
+Siehe die [Tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+und das [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
+für weitere Informationen.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## Release Comment
+
+Viele Committer, Entwickler und Nutzer, die Fehlermeldungen eingereicht haben,
+halfen uns bei diesem Release.
+Vielen Dank für ihren Beitrag.
From 25944ccac94a392a6b5423bf9b6e2ea8c515f590 Mon Sep 17 00:00:00 2001
From: Geoffrey ROGUELON
Date: Wed, 24 Sep 2014 15:09:13 +0200
Subject: [PATCH 0037/4361] [FR] Ruby 2.0.0-p576 & Ruby 2.1.3
Thanks to @spk.
---
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 54 ++++++++++++++++++
.../2014-09-19-ruby-2-1-3-is-released.md | 55 +++++++++++++++++++
2 files changed, 109 insertions(+)
create mode 100644 fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
create mode 100644 fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..11ae976d7b
--- /dev/null
+++ b/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,54 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p576 est disponible"
+author: "usa"
+translator: "Geoffrey Roguelon"
+date: 2014-09-19 12:00:00 +0000
+lang: fr
+---
+
+Nous avons le plaisir d'annoncer la sortie de Ruby 2.0.0-p576 pour célébrer la
+[RubyKaigi2014](http://rubykaigi.org/2014) qui se déroule actuellement au Japon.
+
+Cette version inclut beaucoup plusieurs corrections de bugs, comme :
+* correction de plusieurs fuites de mémoire et de sur-utilisation de la mémoire.
+* correction de plusieurs problèmes spécifiques aux plateformes (spécialement durant la compilation).
+* correction de plusieurs documents du projet.
+
+Consultez les [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+et le [Changelog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) pour plus d'informations.
+
+## Téléchargements
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ TAILLE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ TAILLE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ TAILLE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ TAILLE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## Commentaire
+
+Je suis reconnaissant à tous ceux qui contribuent à Ruby.
+Merci.
diff --git a/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..0294a153ca
--- /dev/null
+++ b/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Ruby 2.1.3 est disponible"
+author: "nagachika"
+translator: "Geoffrey Roguelon"
+date: 2014-09-19 12:00:00 +0000
+lang: fr
+---
+
+Nous avons le plaisir d'annoncer la sortie de Ruby 2.1.3. Ceci est une version
+PATCH des versions stables 2.1.
+
+Cette version contient un changement de l'ordonanceur du ramasse miettes afin de
+réduire la consommation de la mémoire (consultez le [Bug #9607](https://bugs.ruby-lang.org/issues/9607))
+et plusieurs corrections de bugs.
+
+Consultez les [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+et le [Changelog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog) pour plus d'informations.
+
+## Téléchargements
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ TAILLE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ TAILLE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ TAILLE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ TAILLE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## Commentaire
+
+À tous les contributeurs, développeurs et utilisateurs qui en fournissant des
+rapports de bugs nous ont aidé à sortir cette version.
+Merci pour leurs contributions.
From 731199d5b301d6259cb375fd5959a91f7b628f14 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 5 Oct 2014 21:48:08 +0200
Subject: [PATCH 0038/4361] Fix date in news post; other small fixes (tr)
---
...014-07-26-rubykaigi-2014-registration-online.md | 14 ++++++--------
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 1 +
2 files changed, 7 insertions(+), 8 deletions(-)
diff --git a/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md b/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
index bbfefcb25f..a75c3d6d1e 100644
--- a/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
+++ b/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
@@ -3,7 +3,7 @@ layout: news_post
title: "RubyKaigi 2014 Kayıt Sistemi Online"
author: "snoozer05"
translator: "bariscimen"
-date: 2014-09-15 20:56:00 +0000
+date: 2014-07-26 16:02:34 +0000
lang: tr
---
@@ -26,9 +26,9 @@ EarlyBird biletler şuan açık ve sınırlı.Çabuk ol!
[http://rubykaigi.doorkeeper.jp/events/12215](http://rubykaigi.doorkeeper.jp/events/12215)
-Ruby çekirdek destekleyicileri EarlyBird biletleri indirimli alabilirler (JPY 18,000||TL 372.11).Bu sizin
- [Ruby repolarından 2.0.0-p0 ile 2.1.0-p0 arası yaptığınız commit sayısına](https://gist.github.com/snoozer05/ca9860c57683e4221d10)
- bağlı olarak değişmekte:
+Ruby çekirdek destekleyicileri EarlyBird biletleri indirimli alabilirler (JPY 18,000||TL 372.11). Bu sizin
+[Ruby repolarından 2.0.0-p0 ile 2.1.0-p0 arası yaptığınız commit sayısına](https://gist.github.com/snoozer05/ca9860c57683e4221d10)
+bağlı olarak değişmekte:
* 100+ commit için bedava
* 20+ commit için 50% indirim (JPY 9,000/TL 186.05)
@@ -43,11 +43,9 @@ RubyKaigi 2014'de, bunlara sahip olacaksınız:
* Ruby çekirdek destekleyicilerine selam vermek ve teşekkür etmek için büyük bir fırsat!!
(RubyKaigi dünya çapında en fazla Ruby çekirdek destekliyicisinin katılacağı konferans olacak)
-
* Japon Rubyistlerin sunumlarında ne söylediklerini anlamak için bir fırsat!
- Bu defa Japonca-İngilizce çevirmenler konferans süresince olacak.Dünya'nın her yerinden
- gelen Rubyistler için mükemmel bir ortam sağlayacağız.
-
+Bu defa Japonca-İngilizce çevirmenler konferans süresince olacak.Dünya'nın her yerinden
+gelen Rubyistler için mükemmel bir ortam sağlayacağız.
## Daha fazla bilgi için:
diff --git a/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 42b3a9c8bc..1b7651f8a9 100644
--- a/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -6,6 +6,7 @@ translator: "İ. Emre Kutlu"
date: 2014-09-19 12:00:00 +0000
lang: tr
---
+
Şu an Japonya'da düzenlenmekte olan [RubyKaigi2014](http://rubykaigi.org/2014)'ü kutlamak için Ruby 2.0.0-p576 sürümünü duyurmaktan memnuniyet duyuyoruz.
Bu sürümde birçok hata giderildi, aşağıdakiler bunlardan birkaçı:
From c8db543082b52b2d7ce4778e7f2320a8ea8bd099 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 5 Oct 2014 22:10:02 +0200
Subject: [PATCH 0039/4361] Fix small inconsistencies
---
en/news/_posts/2014-09-10-confoo-cfp.md | 6 +++---
es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md | 2 +-
es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
fr/news/_posts/2014-09-10-confoo-cfp.md | 6 +++---
ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
pl/news/_posts/2014-09-10-confoo-cfp.md | 6 +++---
tr/news/_posts/2014-09-10-confoo-cfp.md | 6 +++---
zh_tw/news/_posts/2014-09-10-confoo-cfp.md | 6 +++---
8 files changed, 18 insertions(+), 18 deletions(-)
diff --git a/en/news/_posts/2014-09-10-confoo-cfp.md b/en/news/_posts/2014-09-10-confoo-cfp.md
index 5dc1ab5c09..dbbb84e0b5 100644
--- a/en/news/_posts/2014-09-10-confoo-cfp.md
+++ b/en/news/_posts/2014-09-10-confoo-cfp.md
@@ -1,10 +1,10 @@
---
layout: news_post
-title: "ConFoo 2015 is looking for Ruby speakers"
+title: "ConFoo 2015 is looking for Ruby speakers"
author: "ylarrivee"
translator:
-date: 2014-09-10 06:00:00 +0000
-lang: en
+date: 2014-09-10 06:00:00 +0000
+lang: en
---
We are looking for Ruby professionals to share their skills and experience at
diff --git a/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md b/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
index e275ca2623..02d809da87 100644
--- a/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
+++ b/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
@@ -2,7 +2,7 @@
layout: news_post
title: "Fin de la vida de Ruby 1.8.7 y 1.9.2"
author: "zzak and hone"
-translator: David Padilla
+translator: "David Padilla"
date: 2014-07-01 07:50:34 +0000
lang: es
---
diff --git a/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index a5f03825c8..b5eff472a0 100644
--- a/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -2,7 +2,7 @@
layout: news_post
title: "Liberado Ruby 1.9.2-p330"
author: "zzak and hone"
-translator: David Padilla
+translator: "David Padilla"
date: 2014-08-19 01:38:12 +0000
lang: es
---
diff --git a/fr/news/_posts/2014-09-10-confoo-cfp.md b/fr/news/_posts/2014-09-10-confoo-cfp.md
index 9a2466dcc5..365a9de15f 100644
--- a/fr/news/_posts/2014-09-10-confoo-cfp.md
+++ b/fr/news/_posts/2014-09-10-confoo-cfp.md
@@ -1,10 +1,10 @@
---
layout: news_post
-title: "Appel à conférenciers pour ConFoo 2015"
+title: "Appel à conférenciers pour ConFoo 2015"
author: "ylarrivee"
translator: "Jean-Denis Vauguet"
-date: 2014-09-10 06:00:00 +0000
-lang: fr
+date: 2014-09-10 06:00:00 +0000
+lang: fr
---
ConFoo est à la recherche de professionnels désireux de partager leur
diff --git a/ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 10d24fba48..fd9906503d 100644
--- a/ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/ja/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -2,7 +2,7 @@
layout: news_post
title: "Ruby 1.9.2-p330 リリース"
author: "zzak and hone"
-translator: sorah
+translator: "sorah"
date: 2014-08-19 01:38:12 +0000
lang: ja
---
diff --git a/pl/news/_posts/2014-09-10-confoo-cfp.md b/pl/news/_posts/2014-09-10-confoo-cfp.md
index 8def496e71..ad71717adc 100644
--- a/pl/news/_posts/2014-09-10-confoo-cfp.md
+++ b/pl/news/_posts/2014-09-10-confoo-cfp.md
@@ -1,10 +1,10 @@
---
layout: news_post
-title: "ConFoo 2015 poszukuje mówców Rubiego"
+title: "ConFoo 2015 poszukuje mówców Rubiego"
author: "ylarrivee"
translator: "crabonature"
-date: 2014-09-10 06:00:00 +0000
-lang: pl
+date: 2014-09-10 06:00:00 +0000
+lang: pl
---
Poszukujemy profesjonalistów Rubiego by podzielili się umiejętnościami i doświadczeniem
diff --git a/tr/news/_posts/2014-09-10-confoo-cfp.md b/tr/news/_posts/2014-09-10-confoo-cfp.md
index 8a5de823ed..9f92401ac3 100644
--- a/tr/news/_posts/2014-09-10-confoo-cfp.md
+++ b/tr/news/_posts/2014-09-10-confoo-cfp.md
@@ -1,10 +1,10 @@
---
layout: news_post
-title: "ConFoo 2015 Ruby konuşmacıları arıyor"
+title: "ConFoo 2015 Ruby konuşmacıları arıyor"
author: "ylarrivee"
translator: "İ. Emre Kutlu"
-date: 2014-09-10 06:00:00 +0000
-lang: tr
+date: 2014-09-10 06:00:00 +0000
+lang: tr
---
Bir sonraki ConFoo'da yeteneklerini ve tecrübelerini paylaşmak üzere Ruby profesyonelleri arıyoruz. **22 Eylül**'e kadar [konuşma önerinizi yollayın][1].
diff --git a/zh_tw/news/_posts/2014-09-10-confoo-cfp.md b/zh_tw/news/_posts/2014-09-10-confoo-cfp.md
index 1f5c5a6101..5ba01b9c82 100644
--- a/zh_tw/news/_posts/2014-09-10-confoo-cfp.md
+++ b/zh_tw/news/_posts/2014-09-10-confoo-cfp.md
@@ -1,10 +1,10 @@
---
layout: news_post
-title: "ConFoo 2015 正尋找 Ruby 講者"
+title: "ConFoo 2015 正尋找 Ruby 講者"
author: "ylarrivee"
translator: "Juanito Fatas"
-date: 2014-09-10 06:00:00 +0000
-lang: zh_tw
+date: 2014-09-10 06:00:00 +0000
+lang: zh_tw
---
我們正在尋找 Ruby 的專業人士來 ConFoo 2015 分享經驗與技術。[議程投稿][1]將於 **9 月 22 日**前截止。
From d4c4afa1ee455ee16fcf53ad80a733b01d6f5894 Mon Sep 17 00:00:00 2001
From: taroxd
Date: Tue, 7 Oct 2014 09:37:17 +0800
Subject: [PATCH 0040/4361] fix a translation error in 2.1.1 post (zh-cn)
---
zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md b/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md
index 092cf4e975..813b25b23c 100644
--- a/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md
+++ b/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md
@@ -8,7 +8,7 @@ lang: zh_cn
---
今天,2月24日,是Ruby的21周岁生日,
-因此,我们很高兴地宣布发布Ruby 2.1的一个补丁版本和Ruby 2.1.1。
+因此,我们很高兴地宣布发布Ruby 2.1的一个补丁版本 Ruby 2.1.1。
Ruby 2.1有很多改进,包括在不产生严重的不兼容问题的情况下,对性能和速度进行了提升。
您可以在Rails和其他应用程序里直接换上Ruby 2.1,然后获得一个更舒适的体验。
From 7ef9dc1cac04e1002bcf78bb9afd0dd8ed3ed180 Mon Sep 17 00:00:00 2001
From: taroxd
Date: Tue, 7 Oct 2014 09:37:32 +0800
Subject: [PATCH 0041/4361] Translate Ruby 2.1.3 post (zh-cn)
---
.../2014-09-19-ruby-2-1-3-is-released.md | 52 +++++++++++++++++++
1 file changed, 52 insertions(+)
create mode 100644 zh_cn/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/zh_cn/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/zh_cn/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..a0e748cc02
--- /dev/null
+++ b/zh_cn/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,52 @@
+---
+layout: news_post
+title: "Ruby 2.1.3 今日发布"
+author: "nagachika"
+translator: "taroxd"
+date: 2014-09-19 12:00:00 +0000
+lang: zh_cn
+---
+
+我们很高兴地宣布发布 Ruby 2.1.3。
+这是 Ruby 2.1 的一个补丁版本。
+
+这次发布包含了 full GC 时机的改变以减少内存占用
+(见 [Bug #9607](https://bugs.ruby-lang.org/issues/9607)),以及其他大量的 Bug 修正。
+
+详情请到对应的 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog) 进行确认。
+
+## 下载
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## 发布评论
+
+感谢为本次发布提供协助的代码提交者和各位开发人员。感谢他们的贡献。
From 4669a5ad5161c68c386387d35c05b6db6ad56fdb Mon Sep 17 00:00:00 2001
From: taroxd
Date: Wed, 8 Oct 2014 17:28:04 +0800
Subject: [PATCH 0042/4361] add more spaces to make it look prettier
---
zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md b/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md
index 813b25b23c..2c3fcd0f77 100644
--- a/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md
+++ b/zh_cn/news/_posts/2014-02-24-ruby-2-1-1-is-released.md
@@ -8,10 +8,10 @@ lang: zh_cn
---
今天,2月24日,是Ruby的21周岁生日,
-因此,我们很高兴地宣布发布Ruby 2.1的一个补丁版本 Ruby 2.1.1。
+因此,我们很高兴地宣布发布 Ruby 2.1 的一个补丁版本 Ruby 2.1.1。
-Ruby 2.1有很多改进,包括在不产生严重的不兼容问题的情况下,对性能和速度进行了提升。
-您可以在Rails和其他应用程序里直接换上Ruby 2.1,然后获得一个更舒适的体验。
+Ruby 2.1 有很多改进,包括在不产生严重的不兼容问题的情况下,对性能和速度进行了提升。
+您可以在Rails和其他应用程序里直接换上 Ruby 2.1,然后获得一个更舒适的体验。
此版本包含许多错误修正。
见 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
From 3910fc24584e69a4c87e6afabfaa6ec21d0eb664 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Sat, 11 Oct 2014 12:21:19 +0900
Subject: [PATCH 0043/4361] added option of strategy on travis deployments
---
.travis.yml | 1 +
1 file changed, 1 insertion(+)
diff --git a/.travis.yml b/.travis.yml
index 34833dd85a..b7d7768e9f 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -4,6 +4,7 @@ cache: bundler
deploy:
provider: heroku
buildpack: https://github.com/ruby/heroku-buildpack-www-ruby-lang.git
+ strategy: api
api_key:
secure: h0Z7JDyY3iqOhCgbamAif+D0P7QrznxMut6riZrpsWjJoBX46Z1GEOlZYrlxTnSufI8BisPY4/KoG/7hzrBD4gDnl3vxRBQ2YK9Iql04JMoCs1vhoZ1LWNAYB9L38K6OjkB/Fq7Xqjy54zgnU+an1jlK+a3i/mlVbJ7gNQRoepY=
app: staging-ruby-lang
From 2cbba9c47a4d2be7d77d269b165e2d8a23eca61d Mon Sep 17 00:00:00 2001
From: Omar Vargas
Date: Mon, 20 Oct 2014 17:33:47 -0500
Subject: [PATCH 0044/4361] Translate Ruby 2.1.3 release (es)
---
.../2014-09-19-ruby-2-1-3-is-released.md | 55 +++++++++++++++++++
1 file changed, 55 insertions(+)
create mode 100644 es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
diff --git a/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
new file mode 100644
index 0000000000..c233275ba8
--- /dev/null
+++ b/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 2.1.3"
+author: "nagachika"
+translator: "Omar Vargas"
+date: 2014-09-19 12:00:00 +0000
+lang: es
+---
+
+Estamos complacidos en anunciar la liberación de Ruby 2.1.3
+Este es un parche de la versión estable 2.1.
+
+Esta liberación contiene un cambio en la sincronización del GC que reduce el consumo de memoria
+(ver [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), y varias correcciones menores.
+
+Ver [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+y [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
+para más detalles.
+
+## Descargas
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
+
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
+
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
+
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
+
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
+
+## Comentarios de la entrega
+
+Varios contribuidores, desarrolladores y usuarios, con sus reportes de errores, ayudaron a hacer posible esta entrgea.
+Muchas gracias por sus aportaciones.
+
From f6dbd81dbbd1d3c87a692abedad3e626f1f2270c Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 07:03:30 +0200
Subject: [PATCH 0045/4361] Fix typo (es)
---
es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index c233275ba8..739dd5e5ae 100644
--- a/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -7,7 +7,7 @@ date: 2014-09-19 12:00:00 +0000
lang: es
---
-Estamos complacidos en anunciar la liberación de Ruby 2.1.3
+Estamos complacidos en anunciar la liberación de Ruby 2.1.3.
Este es un parche de la versión estable 2.1.
Esta liberación contiene un cambio en la sincronización del GC que reduce el consumo de memoria
@@ -50,6 +50,7 @@ para más detalles.
## Comentarios de la entrega
-Varios contribuidores, desarrolladores y usuarios, con sus reportes de errores, ayudaron a hacer posible esta entrgea.
+Varios contribuidores, desarrolladores y usuarios, con sus reportes de errores,
+ayudaron a hacer posible esta entrgea.
Muchas gracias por sus aportaciones.
From a8fa4e4e9985a0735c0b3e0fb42fe55ec181b6bc Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:01:40 +0200
Subject: [PATCH 0046/4361] Rewrap 1.9.2-p330 post
---
.../2014-08-19-ruby-1-9-2-p330-released.md | 18 +++++++++-------
.../2014-08-19-ruby-1-9-2-p330-released.md | 19 ++++++++++++-----
.../2014-08-19-ruby-1-9-2-p330-released.md | 10 ++++++---
.../2014-08-19-ruby-1-9-2-p330-released.md | 10 ++++++---
.../2014-08-19-ruby-1-9-2-p330-released.md | 6 ++++--
.../2014-08-19-ruby-1-9-2-p330-released.md | 1 +
.../2014-08-19-ruby-1-9-2-p330-released.md | 20 +++++++++++-------
.../2014-08-19-ruby-1-9-2-p330-released.md | 21 +++++++++++++------
.../2014-08-19-ruby-1-9-2-p330-released.md | 3 ++-
9 files changed, 73 insertions(+), 35 deletions(-)
diff --git a/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 17cf0fc0ca..e08b0e31aa 100644
--- a/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -10,8 +10,8 @@ lang: de
Wir haben 1.9.2-p330 veröffentlicht, das abschließende Release der
1.9.2er-Reihe.
-Kurz nach der Bekanntgabe des [Unterstützungsendes für 1.9.2 und
-1.8.7](https://www.ruby-lang.org/de/news/2014/07/01/eol-for-1-8-7-and-1-9-2/)
+Kurz nach der Bekanntgabe des
+[Unterstützungsendes für 1.9.2 und 1.8.7](https://www.ruby-lang.org/de/news/2014/07/01/eol-for-1-8-7-and-1-9-2/)
wurde eine kritische Sicherheitslücke in 1.9.2 entdeckt.
Dieser Fehler tritt auf, wenn ein langer String mithilfe der
@@ -23,13 +23,14 @@ ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophi
{% endhighlight %}
Da dieses Problem kurz vor der Veröffentlichung von 1.9.3 entdeckt und
-behoben wurde, sind die Versionen 1.9.3-p0 und später _nicht_
-betroffen; jedoch _sind_ Versionen der 1.9.2er-Reihe älter als
-1.9.2-p330 betroffen.
+behoben wurde, sind die Versionen 1.9.3-p0 und später _nicht_ betroffen;
+jedoch _sind_ Versionen der 1.9.2er-Reihe älter als 1.9.2-p330 betroffen.
-Sie können den ursprünglichen Fehlerbericht im Ticketsystem nachlesen:
+Sie können den ursprünglichen Fehlerbericht im Ticketsystem nachlesen:
+
## Download
+
*
SIZE: 9081661 bytes
@@ -48,5 +49,6 @@ Sie können den ursprünglichen Fehlerbericht im Ticketsystem nachlesen:
+You can read the original report on the bug tracker:
+
## Download
+
*
SIZE: 9081661 bytes
@@ -40,4 +48,5 @@ You can read the original report on the bug tracker:
+Puedes leer el reporte original de el problema en el tracker:
+
## Descarga
+
*
SIZE: 9081661 bytes
@@ -45,4 +48,5 @@ Puedes leer el reporte original de el problema en el tracker:
+Potete leggere la segnalazione originale sul bug tracker:
+
## Download
+
*
SIZE: 9081661 bytes
@@ -45,5 +48,6 @@ Potete leggere la segnalazione originale sul bug tracker:
+元のバグレポートはバグトラッカーで見ることができます:
+
## ダウンロード
diff --git a/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 85a3716b81..660a9f8634 100644
--- a/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -27,6 +27,7 @@ ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophi
좀 더 자세한 정보를 원하시면, 버그트래커에서 원 보고글을 읽으실 수 있습니다.
## 다운로드
+
*
SIZE: 9081661 bytes
diff --git a/pl/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/pl/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 0313e31004..88536b5afc 100644
--- a/pl/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/pl/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -9,22 +9,27 @@ lang: pl
Właśnie wydaliśmy 1.9.2-p330, finalne wydanie serii 1.9.2.
-Wkrótce po ogłoszeniu [Końca życia dla 1.9.2 (i 1.8.7)](https://www.ruby-lang.org/pl/news/2014/07/01/eol-for-1-8-7-and-1-9-2/),
+Wkrótce po ogłoszeniu
+[Końca życia dla 1.9.2 (i 1.8.7)](https://www.ruby-lang.org/pl/news/2014/07/01/eol-for-1-8-7-and-1-9-2/),
została znaleziona krytyczna regresja bezpieczeństwa w 1.9.2.
-Ten błąd występuje podczas parsowania długiego napisu podczas używania metody URI `decode_www_form_component`.
-Można to odtworzyć poprzez uruchomienie poniższego na podatnych wersjach Rubiego:
+Ten błąd występuje podczas parsowania długiego napisu podczas używania metody
+URI `decode_www_form_component`. Można to odtworzyć poprzez uruchomienie
+poniższego na podatnych wersjach Rubiego:
{% highlight ruby %}
ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophic backtracking as it gets longer %"'
{% endhighlight %}
-Z racji tego, że zostało to znalezione i poprawione tuż przed wydaniem 1.9.3, wersje Rubiego 1.9.3-p0 i późniejsze
-_nie_ są podatne; jakkolwiek wersje Rubiego 1.9.2 starsze od 1.9.2-p330 _są_ podatne.
+Z racji tego, że zostało to znalezione i poprawione tuż przed wydaniem 1.9.3,
+wersje Rubiego 1.9.3-p0 i późniejsze _nie_ są podatne; jakkolwiek wersje
+Rubiego 1.9.2 starsze od 1.9.2-p330 _są_ podatne.
-Możesz przeczytać oryginalny raport o błędzie:
+Możesz przeczytać oryginalny raport o błędzie:
+
## Pobieranie
+
*
SIZE: 9081661 bytes
@@ -43,4 +48,5 @@ Możesz przeczytać oryginalny raport o błędzie:
+Bạn có thể đọc bản báo cáo gốc trên bug tracker:
+
## Download
+
*
SIZE: 9081661 bytes
@@ -41,4 +49,5 @@ Bạn có thể đọc bản báo cáo gốc trên bug tracker:
Date: Tue, 21 Oct 2014 16:02:07 +0200
Subject: [PATCH 0047/4361] Fix typo (de)
---
de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index e08b0e31aa..63159682c3 100644
--- a/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -50,5 +50,5 @@ Sie können den ursprünglichen Fehlerbericht im Ticketsystem nachlesen:
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
Wir ermutigen Sie dazu, auf eine stabile und unterstützte
-[Version von Ruby](https://www.ruby-lang.org/en/downloads/))
+[Version von Ruby](https://www.ruby-lang.org/en/downloads/)
zu aktualisieren.
From 7441083dd4082c0ee95803246739f34749cfc7da Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:02:25 +0200
Subject: [PATCH 0048/4361] Various small fixes in 1.9.2-p330 translations
---
de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 4 ++--
it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 4 ++--
zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
6 files changed, 8 insertions(+), 8 deletions(-)
diff --git a/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 63159682c3..892729af1f 100644
--- a/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/de/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -50,5 +50,5 @@ Sie können den ursprünglichen Fehlerbericht im Ticketsystem nachlesen:
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
Wir ermutigen Sie dazu, auf eine stabile und unterstützte
-[Version von Ruby](https://www.ruby-lang.org/en/downloads/)
+[Version von Ruby](https://www.ruby-lang.org/de/downloads/)
zu aktualisieren.
diff --git a/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index cdefb440c2..c6fe02fe5f 100644
--- a/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/es/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -18,7 +18,7 @@ de URI `decode_www_form_component` y puede ser reproducido utilizando el código
siguiente en versiones vulnerables:
{% highlight ruby %}
-ruby -v -ruri -e'URI.decode_www_form_component "Una cadena que genera una catastrofe conforme va creciendo %"'
+ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophic backtracking as it gets longer %"'
{% endhighlight %}
Como este problema fue corregido justo después de la liberación de 1.9.3,
@@ -49,4 +49,4 @@ Puedes leer el reporte original de el problema en el tracker:
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
Te recomendamos que actualices a una versión
-[estable y mantendida de Ruby](https://www.ruby-lang.org/en/downloads/).
+[estable y mantendida de Ruby](https://www.ruby-lang.org/es/downloads/).
diff --git a/it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 5c71e2a685..8e04de2ae0 100644
--- a/it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/it/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -49,5 +49,5 @@ Potete leggere la segnalazione originale sul bug tracker:
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
Vi incoraggiamo ad aggiornare ad una
-[versione di Ruby](https://www.ruby-lang.org/en/downloads/)
+[versione di Ruby](https://www.ruby-lang.org/it/downloads/)
stabile e mantenuta.
diff --git a/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 660a9f8634..bfb7e15876 100644
--- a/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/ko/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -46,4 +46,4 @@ ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophi
MD5: 42d261b28d1b7e500dd3bdbdbfba7fa5
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
-안정적이고 관리되고 있는 [루비 버전](https://www.ruby-lang.org/en/downloads/)을 사용하시는 것을 권장합니다.
+안정적이고 관리되고 있는 [루비 버전](https://www.ruby-lang.org/ko/downloads/)을 사용하시는 것을 권장합니다.
diff --git a/vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 0cb435ba85..70cdcfa9b1 100644
--- a/vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/vi/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -1,7 +1,7 @@
---
layout: news_post
title: "Phát hành Ruby 1.9.2-p330"
-author: "zzak và hone"
+author: "zzak and hone"
translator: "Trung Lê"
date: 2014-08-19 01:38:12 +0000
lang: vi
@@ -50,4 +50,4 @@ Bạn có thể đọc bản báo cáo gốc trên bug tracker:
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
Chúng tôi khuyến khích bạn nâng cấp lên
-[bản ổn định mới nhất của Ruby](https://www.ruby-lang.org/en/downloads/).
+[bản ổn định mới nhất của Ruby](https://www.ruby-lang.org/vi/downloads/).
diff --git a/zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 2ecbc3b457..a0328d4fb0 100644
--- a/zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/zh_tw/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -42,4 +42,4 @@ ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophi
SHA256: 7a04a028564de7f2ad09f26c8d57fd40fe2b0a6a0e1d9ff7205010ca6e70cea6
我們建議升級至穩定並仍在維護的
-[Ruby 版本](https://www.ruby-lang.org/en/downloads/)。
+[Ruby 版本](https://www.ruby-lang.org/zh_tw/downloads/)。
From 36b774c5193ec7b9be54da6c04356dda38b56dba Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:02:38 +0200
Subject: [PATCH 0049/4361] Small fixes in 2.0.0-p576 post (en)
---
en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 9 +++++----
1 file changed, 5 insertions(+), 4 deletions(-)
diff --git a/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 9b71799fd8..4de091587e 100644
--- a/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/en/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -7,13 +7,14 @@ date: 2014-09-19 12:00:00 +0000
lang: en
---
-We are pleased to announce the release of Ruby 2.0.0-p576, to celebrate the holding of [RubyKaigi2014](http://rubykaigi.org/2014) in Japan now.
+We are pleased to announce the release of Ruby 2.0.0-p576, to celebrate the
+holding of [RubyKaigi2014](http://rubykaigi.org/2014) in Japan now.
This release includes many bugfixes, such as:
-* many fixes of memory leaks and using extra memory.
-* many fixes of platform-specific issues (especially in build process).
-* many document fixes.
+* many fixes of memory leaks and using extra memory,
+* many fixes of platform-specific issues (especially in build process),
+* many documentation fixes.
See [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) for details.
From 36379ba350ed9fed09fa7c951ad22c02640129d7 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:02:52 +0200
Subject: [PATCH 0050/4361] Small fixes in 2.0.0-p576 post translations
---
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 37 ++++++++++---------
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 4 +-
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 15 ++++----
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 3 +-
4 files changed, 31 insertions(+), 28 deletions(-)
diff --git a/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 11ae976d7b..3d6e3e1535 100644
--- a/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/fr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -11,8 +11,9 @@ Nous avons le plaisir d'annoncer la sortie de Ruby 2.0.0-p576 pour célébrer la
[RubyKaigi2014](http://rubykaigi.org/2014) qui se déroule actuellement au Japon.
Cette version inclut beaucoup plusieurs corrections de bugs, comme :
-* correction de plusieurs fuites de mémoire et de sur-utilisation de la mémoire.
-* correction de plusieurs problèmes spécifiques aux plateformes (spécialement durant la compilation).
+
+* correction de plusieurs fuites de mémoire et de sur-utilisation de la mémoire,
+* correction de plusieurs problèmes spécifiques aux plateformes (spécialement durant la compilation),
* correction de plusieurs documents du projet.
Consultez les [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
@@ -22,31 +23,31 @@ et le [Changelog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog)
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
- TAILLE: 10753403 bytes
- MD5: eccd42d43620544a085c5e3834572f37
- SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
- SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
- TAILLE: 13610215 bytes
- MD5: 2e1f4355981b754d92f7e2cc456f843d
- SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
- SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
- TAILLE: 8318772 bytes
- MD5: d64d6a92d6101c83396ef4a2754d9d2a
- SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
- SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
- TAILLE: 15122735 bytes
- MD5: 620e105c4f9a4274a8351516d0f6a53a
- SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
- SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
## Commentaire
diff --git a/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 31616c0994..2e7da15479 100644
--- a/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -12,8 +12,8 @@ Siamo lieti di annunciare il rilascio di Ruby 2.0.0-p576 che celebra il
Questa release include molti bugfix come:
-* numerosi fix di memory leak e uso eccessivo di memoria.
-* numerosi fix di problemi platform-specific (specialmente nel processo di build).
+* numerosi fix di memory leak e uso eccessivo di memoria,
+* numerosi fix di problemi platform-specific (specialmente nel processo di build),
* numerosi fix alla documentazione.
Vedere [i ticket](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
diff --git a/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 1b7651f8a9..ff1293e544 100644
--- a/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/tr/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -7,12 +7,13 @@ date: 2014-09-19 12:00:00 +0000
lang: tr
---
-Şu an Japonya'da düzenlenmekte olan [RubyKaigi2014](http://rubykaigi.org/2014)'ü kutlamak için Ruby 2.0.0-p576 sürümünü duyurmaktan memnuniyet duyuyoruz.
+Şu an Japonya'da düzenlenmekte olan [RubyKaigi2014](http://rubykaigi.org/2014)'ü
+kutlamak için Ruby 2.0.0-p576 sürümünü duyurmaktan memnuniyet duyuyoruz.
Bu sürümde birçok hata giderildi, aşağıdakiler bunlardan birkaçı:
-* bellek sızıntısı ve fazladan bellek kullanımı ile ilgili birçok düzeltme.
-* platforma özel birçok düzeltme (özellikle "build" işleminde).
+* bellek sızıntısı ve fazladan bellek kullanımı ile ilgili birçok düzeltme,
+* platforma özel birçok düzeltme (özellikle "build" işleminde),
* birçok döküman düzeltmesi.
Ayrıntılar için [hatalar](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)'a
@@ -22,28 +23,28 @@ ve [değişiklikler](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeL
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
- BOYUT: 10753403 bayt
+ SIZE: 10753403 bytes
MD5: eccd42d43620544a085c5e3834572f37
SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
- BOYUT: 13610215 bayt
+ SIZE: 13610215 bytes
MD5: 2e1f4355981b754d92f7e2cc456f843d
SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
- BOYUT: 8318772 bayt
+ SIZE: 8318772 bytes
MD5: d64d6a92d6101c83396ef4a2754d9d2a
SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
- BOYUT: 15122735 bayt
+ SIZE: 15122735 bytes
MD5: 620e105c4f9a4274a8351516d0f6a53a
SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
diff --git a/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index b2688b673a..4d7de3afd3 100644
--- a/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/zh_tw/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -7,7 +7,8 @@ date: 2014-09-19 12:00:00 +0000
lang: zh_tw
---
-很高興宣佈我們發佈了 Ruby 2.0.0-p576,以此慶祝正在日本舉行的 [RubyKaigi2014](http://rubykaigi.org/2014) 大會。
+很高興宣佈我們發佈了 Ruby 2.0.0-p576,以此慶祝正在日本舉行的
+[RubyKaigi2014](http://rubykaigi.org/2014) 大會。
本次發佈包含了許多錯誤修正,像是:
From bd7742c6d021735c7b78ad1dde2cca87157fdf6c Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:03:02 +0200
Subject: [PATCH 0051/4361] Fix markup in news post (it)
---
it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 2e7da15479..dab4dad4af 100644
--- a/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/it/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -8,7 +8,7 @@ lang: it
---
Siamo lieti di annunciare il rilascio di Ruby 2.0.0-p576 che celebra il
-[RubyKaigi2014](http://rubykaigi.org/2014 che si sta tenendo ora in Giappone.
+[RubyKaigi2014](http://rubykaigi.org/2014) che si sta tenendo ora in Giappone.
Questa release include molti bugfix come:
From aa49ff2e6510cd0dc2cc8809da753166a59a1ecb Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:03:31 +0200
Subject: [PATCH 0052/4361] Small fixes in 2.1.3 post translations
---
.../2014-09-19-ruby-2-1-3-is-released.md | 1 -
.../2014-09-19-ruby-2-1-3-is-released.md | 35 ++++++++++---------
.../2014-09-19-ruby-2-1-3-is-released.md | 2 +-
.../2014-09-19-ruby-2-1-3-is-released.md | 14 ++++----
.../2014-09-19-ruby-2-1-3-is-released.md | 10 ++++--
.../2014-09-19-ruby-2-1-3-is-released.md | 1 +
6 files changed, 35 insertions(+), 28 deletions(-)
diff --git a/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index 739dd5e5ae..b4fac8b50d 100644
--- a/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/es/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -53,4 +53,3 @@ para más detalles.
Varios contribuidores, desarrolladores y usuarios, con sus reportes de errores,
ayudaron a hacer posible esta entrgea.
Muchas gracias por sus aportaciones.
-
diff --git a/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index 0294a153ca..39ef770f7f 100644
--- a/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/fr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -11,7 +11,8 @@ Nous avons le plaisir d'annoncer la sortie de Ruby 2.1.3. Ceci est une version
PATCH des versions stables 2.1.
Cette version contient un changement de l'ordonanceur du ramasse miettes afin de
-réduire la consommation de la mémoire (consultez le [Bug #9607](https://bugs.ruby-lang.org/issues/9607))
+réduire la consommation de la mémoire
+(consultez le [Bug #9607](https://bugs.ruby-lang.org/issues/9607))
et plusieurs corrections de bugs.
Consultez les [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
@@ -21,31 +22,31 @@ et le [Changelog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog) pou
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
- TAILLE: 11998074 bytes
- MD5: 02b7da3bb06037c777ca52e1194efccb
- SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
- SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
+ SIZE: 11998074 bytes
+ MD5: 02b7da3bb06037c777ca52e1194efccb
+ SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
+ SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
- TAILLE: 15129183 bytes
- MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
- SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
- SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
+ SIZE: 15129183 bytes
+ MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
+ SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
+ SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
- TAILLE: 9358664 bytes
- MD5: fbc50ae56e7ac74501c8955abc248d34
- SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
- SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
+ SIZE: 9358664 bytes
+ MD5: fbc50ae56e7ac74501c8955abc248d34
+ SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
+ SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
- TAILLE: 16652733 bytes
- MD5: 06bcee40bb2da9408c41ac3e49918f1f
- SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
- SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+ SIZE: 16652733 bytes
+ MD5: 06bcee40bb2da9408c41ac3e49918f1f
+ SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
+ SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
## Commentaire
diff --git a/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index e6555069de..925713b425 100644
--- a/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/ru/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -49,8 +49,8 @@ lang: ru
SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
## Комментарий к релизу
Многие коммитеры, тестеры и пользователи, которые слали баг репорты,
помогли мне сделать этот релиз. Спасибо за их участие.
-
diff --git a/tr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/tr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index 20d5c71a30..5813f9a499 100644
--- a/tr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/tr/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -7,7 +7,8 @@ date: 2014-09-19 12:00:00 +0000
lang: tr
---
-Ruby 2.1.3 sürümünü duyurmaktan memnuniyet duyuyoruz. Bu, kararlı 2.1 serisi için bir yama sürümüdür.
+Ruby 2.1.3 sürümünü duyurmaktan memnuniyet duyuyoruz.
+Bu, kararlı 2.1 serisi için bir yama sürümüdür.
Bu sürüm, bellek kullanımını azaltmak için tam çöp toplayıcı zamanlamasında bir değişiklik
(bakınız [Hata #9607](https://bugs.ruby-lang.org/issues/9607)) ve birçok hata düzeltmesi içermektedir.
@@ -19,28 +20,28 @@ ve [değişiklikler](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)'
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2)
- BOYUT: 11998074 bayt
+ SIZE: 11998074 bytes
MD5: 02b7da3bb06037c777ca52e1194efccb
SHA256: 36ce72f84ae4129f6cc66e33077a79d87b018ea7bf1dbc3d353604bf006f76d6
SHA512: 9b48adb161e5e4550a71f61252c8edf59944affb82250babcb64240749af4b672e4a54ccd0feac5b36ea447a358b350b5080125ef2d4acf6e9e8b1ab82612f48
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz)
- BOYUT: 15129183 bayt
+ SIZE: 15129183 bytes
MD5: 74a37b9ad90e4ea63c0eed32b9d5b18f
SHA256: 0818beb7b10ce9a058cd21d85cfe1dcd233e98b7342d32e9a5d4bebe98347f01
SHA512: 364c391f669a37917ab1ee0c01d8430763d0c958c6d06fe5c3632d6e81316cafcae8b392b680d64c1692744585ac9286cb6408d7514e8a1f4dbd88ee314be99e
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.xz)
- BOYUT: 9358664 bayt
+ SIZE: 9358664 bytes
MD5: fbc50ae56e7ac74501c8955abc248d34
SHA256: 28832f4c198f7ee3909ee01d30aac7a3ec4eb1968f8f2db22b0b052329c3075c
SHA512: 87290ab55ff51bf48e8f8b419ab24170cef7eee458b8b684dc64ce60dceca8a1e9d527975b032e89c693880c22a57853d5fc93e247c38682320c8831006c48ca
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip)
- BOYUT: 16652733 bayt
+ SIZE: 16652733 bytes
MD5: 06bcee40bb2da9408c41ac3e49918f1f
SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
@@ -48,5 +49,6 @@ ve [değişiklikler](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)'
## Sürüm Yorumu
-Kod gönderen, yazılımcı ve hata bildirimi yapan birçokları bu sürümü çıkartmamızda bizlere yardımcı oldu.
+Kod gönderen, yazılımcı ve hata bildirimi yapan birçokları bu sürümü
+çıkartmamızda bizlere yardımcı oldu.
Katkılarından dolayı teşekkürler.
diff --git a/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index 559e2c50b0..b25be69da9 100644
--- a/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/vi/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -7,9 +7,12 @@ date: 2014-09-19 12:00:00 +0000
lang: vi
---
-Chúng tôi hân hạnh thông báo về việc phiên bản 2.1.3 chính thức được ra mắt. Đây là một phiên bản vá nằm trong chuỗi các phiên bản ổn định của Ruby 2.1.
+Chúng tôi hân hạnh thông báo về việc phiên bản 2.1.3 chính thức được ra mắt.
+Đây là một phiên bản vá nằm trong chuỗi các phiên bản ổn định của Ruby 2.1.
-Phiên bản lần này bao gồm thay đổi ở full GC timing nhằm giảm thiểu việc tiêu tốn bộ nhớ (xem thêm ở [Bug #9607](https://bugs.ruby-lang.org/issues/9607)), và nhiều lỗi được sửa khác.
+Phiên bản lần này bao gồm thay đổi ở full GC timing nhằm giảm thiểu việc tiêu
+tốn bộ nhớ (xem thêm ở [Bug #9607](https://bugs.ruby-lang.org/issues/9607)),
+và nhiều lỗi được sửa khác.
Vui lòng xem thêm tại [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
@@ -48,5 +51,6 @@ và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_3/ChangeLog)
## Chú thích
-Nhiều lập trình viên, người dùng cung cấp các báo cáo về lỗi đã giúp chúng tôi ra mắt phiên bản này.
+Nhiều lập trình viên, người dùng cung cấp các báo cáo về lỗi đã giúp chúng tôi
+ra mắt phiên bản này.
Xin cảm ơn tất cả về những đóng góp đáng quý đó.
diff --git a/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md b/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
index a280429ac0..56256ca69d 100644
--- a/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
+++ b/zh_tw/news/_posts/2014-09-19-ruby-2-1-3-is-released.md
@@ -44,6 +44,7 @@ lang: zh_tw
SHA256: 855981e029d90092f56f540b0e32f27aaa788db53f6e554abfb24982bf537909
SHA512: d6b06edcab5f6b70810f838ba942ec5072f7018c0b21709884126d997bbd06028ef74f4b2f7bf439255e165599ee6a94e097bcfc52b72d5cfbf16b2e4476316f
+
## 發佈記
這次的發行版要感謝許多提交者、測試者以及熱心回報錯誤的使用者的幫助,感謝他們的貢獻。
From 62690e7ac7d8d1c547ec9c1cddbc9ee677fb0df9 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:03:46 +0200
Subject: [PATCH 0053/4361] Fix typos and grammar in 2.2.0-preview1 post (en)
---
.../_posts/2014-09-18-ruby-2-2-0-preview1-released.md | 9 ++++-----
1 file changed, 4 insertions(+), 5 deletions(-)
diff --git a/en/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/en/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index b0b5646225..ac705d6327 100644
--- a/en/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/en/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -16,10 +16,10 @@ diverse and expanding demands for Ruby.
For example, Symbol GC makes Symbols garbage collectable.
This reduces memory usage of Symbols; because GC couldn't collect Symbols before
Ruby 2.2. So Rails 5.0 will require Symbol GC. It will support only Ruby 2.2
-or later. (See [Rails' blog post](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) for detail.)
+or later. (See [Rails' blog post](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) for details.)
Also, new Incremental GC decreases pause time of garbage collection.
-It is helpful to run Rails applications.
+It is helpful for running Rails applications.
Enjoy programming with Ruby 2.2.0-preview1!
@@ -38,14 +38,13 @@ Enjoy programming with Ruby 2.2.0-preview1!
* Update Rake 10.3.2+ (e47d0239)
* Update RDoc 4.2.0.alpha (21b241a)
* Update RubyGems 2.4.1+ (713ab65)
- * Update test-unit 3.0.1 (removed from repository but bundled
-in tarball)
+ * Update test-unit 3.0.1 (removed from repository but bundled in tarball)
* Update minitest 5.4.1 (removed from repository but bundled in tarball)
* Deprecate mathn
* C API
* Remove deprecated APIs
-See [NEWS in ruby repository(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) for detail.
+See [NEWS in Ruby repository (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) for details.
With those changes, 1239 files changed, 98343 insertions(+), 61858 deletions(-).
From c09088547780adfdb51d68ca605ab09197c2dd4b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:03:59 +0200
Subject: [PATCH 0054/4361] Various fixes in 2.2.0-preview1 post (fr)
---
...2014-09-18-ruby-2-2-0-preview1-released.md | 20 +++++++++----------
1 file changed, 10 insertions(+), 10 deletions(-)
diff --git a/fr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/fr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index 3324841eee..0ca7d32947 100644
--- a/fr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/fr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Sortie de Ruby 2.0.0-peview1"
+title: "Sortie de Ruby 2.2.0-preview1"
author: "naruse"
translator: "Geoffrey Roguelon"
date: 2014-09-18 09:00:00 +0000
@@ -22,17 +22,19 @@ Le ramasse miettes incrémental est également très utile pour diminuer les tem
de pauses entre chaque action du ramasse miettes.
Cela contribuera aux performances des applications Rails.
-Voici les changements importants depuis Ruby 2.1.0 :
+Appréciez la programmation avec Ruby 2.2.0-preview1 !
+
+## Changements importants depuis Ruby 2.1
* [Ramasse miettes incrémental](https://bugs.ruby-lang.org/issues/10137)
* [Ramasse miettes des symboles](https://bugs.ruby-lang.org/issues/9634)
* bibliothèque Ruby :
* support d'Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092)
- * Nouvelles méthodes :
+ * nouvelles méthodes :
* Enumerable#slice_after
* Float#next_float, Float#prev_float
* File.birthtime, File#birthtime
-* Bibliothèques pré-installées :
+* bibliothèques pré-installées :
* mise à jour à Psych 2.0.6
* mise à jour à Rake 10.3.2+ (e47d0239)
* mise à jour à RDoc 4.2.0.alpha (21b241a)
@@ -48,27 +50,25 @@ pour plus de détails.
Avec ces changements : 1239 fichiers changés, 98343 insertions(+), 61858 suppressions(-).
-Appréciez la programmation avec Ruby 2.2.0-preview1 !
-
## Téléchargements
*
- * TAILLE: 12385780 bytes
+ * SIZE: 12385780 bytes
* MD5: 767b132eec3e70b14afe5884a7a767b1
* SHA256: a3614c389de06b1636d8b919f2cd07e85311486bda2cb226a5549657a3610af5
* SHA512: 2f1190f5d8cd1fa9962d1ff416dae97759d032a96801d77bc6b10136eba59dde1a554ff8c0c2d9ce0d3c1361d4dd12ad573b1266fd53b90ab238d8ce39e6b862
*
- * TAILLE: 15419211 bytes
+ * SIZE: 15419211 bytes
* MD5: f78fc9ec907fe622822abf3aa839c1b4
* SHA256: 7a49493d148a38eff9ab13e88601686985cadf2de86276ae796f5443deab3abb
* SHA512: 34381eee1d31cc1dad87e6d57ba71153c4db034b697cf7f0010fa432bb037e8eef5a90936a658f8f07b9b1eaa18f0b5c02ea113c78f39061514724373622a3b5
*
- * TAILLE: 9617132 bytes
+ * SIZE: 9617132 bytes
* MD5: 96cde140b3211780d58b36af023143d5
* SHA256: 7ed01a518b8c4d65bfb887cf6e0809977c88abeb5bb70c9fe8df754966820411
* SHA512: 1241fd9a6e583544576177f372e245845b9df1427104b595963e37d7348a7d1c5558c6f6bf6ca5f1856d0d4a8f4a54a8948d4b6d78fb7943d6c7458691f34f6d
*
- * TAILLE: 17161678 bytes
+ * SIZE: 17161678 bytes
* MD5: df34e9d6a447b21a4e7fa261d51bb881
* SHA256: 2fa6c0cbddd1566a8658e16a34b6ae2f9eda2a8eeee4113561b3948d066f44a0
* SHA512: 615b35c0a0bc408b28af9d9220ccd1658c718c7657ae7ad3f8318d38850bec760b1738c43454986b105857a7ffc2fea95294b964e5ea26a915d6fd9d510351b7
From 7629dd7b9be23ab9f47b2abf56947893448e7d88 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:04:28 +0200
Subject: [PATCH 0055/4361] Small fixes in 2.2.0-preview1 post translations
---
...2014-09-18-ruby-2-2-0-preview1-released.md | 12 ++++++------
...2014-09-18-ruby-2-2-0-preview1-released.md | 3 +--
...2014-09-18-ruby-2-2-0-preview1-released.md | 2 +-
...2014-09-18-ruby-2-2-0-preview1-released.md | 19 +++++++++++--------
...2014-09-18-ruby-2-2-0-preview1-released.md | 8 ++++----
5 files changed, 23 insertions(+), 21 deletions(-)
diff --git a/it/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/it/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index eee38fd9aa..3c4156be0f 100644
--- a/it/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/it/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -9,14 +9,14 @@ lang: it
Siamo lieti di annunciare il rilascio di Ruby 2.2.0-preview1.
-Ruby 2.2.0-preview1 è la prima preview di Ruby 2.2.
+Ruby 2.2.0-preview1 è la prima preview di Ruby 2.2.0.
Sono incluse numerose nuove feature e miglioramenti per le sempre più varie
esigenze di Ruby.
Per esempio il GC dei simboli libera la memoria dei simboli così da diminuire
l'utilizzo di memoria di questi.
Questa funzionalità non era presente prima di Ruby 2.2.
-Rails 5.0 richiederà il GC dei simboli e quindi Ruby 2.2
+Rails 5.0 richiederà il GC dei simboli e quindi Ruby 2.2.
(Vedere [il blog post di Rails](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) per dettagli.)
Inoltre il nuovo GC incrementale diminuisce i tempi di pausa delle garbage
@@ -31,7 +31,7 @@ Divertitevi a programmare con Ruby 2.2.0-preview1!
* [GC dei simboli](https://bugs.ruby-lang.org/issues/9634)
* librerie core:
* supporto di Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092)
- * Nuovi metodi:
+ * nuovi metodi:
* Enumerable#slice_after
* Float#next_float, Float#prev_float
* File.birthtime, File#birthtime
@@ -40,13 +40,13 @@ Divertitevi a programmare con Ruby 2.2.0-preview1!
* aggiornamento Rake 10.3.2+ (e47d0239)
* aggiornamento RDoc 4.2.0.alpha (21b241a)
* aggiornamento RubyGems 2.4.1+ (713ab65)
- * aggiornamento test-unit 3.0.1 (rimosso dal repository CRuby ma fornito in tarball)
- * aggiornamento minitest 5.4.1 (rimosso dal repository CRuby ma fornito in tarball)
+ * aggiornamento test-unit 3.0.1 (rimosso dal repository ma fornito in tarball)
+ * aggiornamento minitest 5.4.1 (rimosso dal repository ma fornito in tarball)
* mathn deprecata
* C API
* rimosse API deprecate
-Si veda [NEWS nel repository ruby (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) per maggiori dettagli.
+Si veda [NEWS nel repository Ruby (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) per maggiori dettagli.
Totale delle modifiche: 1239 file modificati, 98343 aggiunte(+), 61858 rimozioni(-).
diff --git a/ko/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/ko/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index e4449ec37d..329da21122 100644
--- a/ko/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/ko/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -39,13 +39,12 @@ lang: ko
* Update RDoc 4.2.0.alpha (21b241a)
* Update RubyGems 2.4.1+ (713ab65)
* Update test-unit 3.0.1 (저장소에서는 지워지지만 tarball에는 포함됩니다)
-in tarball)
* Update minitest 5.4.1 (저장소에서는 지워지지만 tarball에는 포함됩니다)
* mathn을 비추천(Deprecate)으로 변경
* C API
* 비추천 상태인 API들을 삭제함
-자세한 정보는 [NEWS in ruby repository(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS)를 확인해 주세요.
+자세한 정보는 [NEWS in Ruby repository (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS)를 확인해 주세요.
이 변경으로 1239 파일이 변경되었으며, 98343 줄이 추가(+)되고, 61858이 삭제(-)되었습니다.
diff --git a/pl/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/pl/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index fceeac8f67..57434c005d 100644
--- a/pl/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/pl/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -45,7 +45,7 @@ Miłego programowania z Rubim 2.2.0-preview1!
* C API
* Usunięcie przestarzałych API
-Zobacz [Wiadomości w repozytorium Rubiego(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) po szczegóły.
+Zobacz [Wiadomości w repozytorium Rubiego (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) po szczegóły.
Z tymi zmianami, 1239 zmienionych plików, 98343 wstawień(+), 61858 usunięć(-).
diff --git a/tr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/tr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index 8354aeab09..b5d88e8ef6 100644
--- a/tr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/tr/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -13,8 +13,11 @@ Ruby 2.2.0-preview1, Ruby 2.2.0 için ilk önsürümdür.
Giderek artan ve genişleyen çeşitlilikte beklentileri karşılamak için
Ruby'ye birçok yeni özellik ve iyileştirme eklendi.
-Örneğin Symbol GC, sembollerin otomatik olarak bellekten temizlenebilmesini sağladı. Bu, sembollerin bellek kullanımını azaltır, çünkü Ruby 2.2'den önce GC bunu yapamıyordu. Rails 5.0, Symbol GC kullanımını zorunlu tutacak. Rails 5.0
-sadece Ruby 2.2 veya daha üst sürümleri destekleyecek. (Ayrıntılar için [Rails'ın blog yazısı](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/).)
+Örneğin Symbol GC, sembollerin otomatik olarak bellekten temizlenebilmesini
+sağladı. Bu, sembollerin bellek kullanımını azaltır, çünkü Ruby 2.2'den önce
+GC bunu yapamıyordu. Rails 5.0, Symbol GC kullanımını zorunlu tutacak.
+Rails 5.0 sadece Ruby 2.2 veya daha üst sürümleri destekleyecek.
+(Ayrıntılar için [Rails'ın blog yazısı](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/).)
Ayrıca, yeni Incremental GC otomatik bellek temizleme işlemindeki duraklamaları
azaltıyor. Rails uygulamalarını için faydalı.
@@ -42,29 +45,29 @@ Ruby 2.2.0-preview1 ile proglamlamanın tadını çıkarın!
* C API
* Desteklenmeyen API'lar kaldırıldı
-Ayrıntılar için [NEWS in ruby repository(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) adresine bakınız.
+Ayrıntılar için [NEWS in Ruby repository (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) adresine bakınız.
-Bu değişiklikler ile, 1239 dosya değiştirildi, 98343 ekleme(+), 61858 silme(-).
+Bu değişiklikler ile, 1239 dosya değiştirildi, 98343 ekleme(+), 61858 silme(-).
## İndir
*
- * BOYUT: 12385780 bayt
+ * SIZE: 12385780 bytes
* MD5: 767b132eec3e70b14afe5884a7a767b1
* SHA256: a3614c389de06b1636d8b919f2cd07e85311486bda2cb226a5549657a3610af5
* SHA512: 2f1190f5d8cd1fa9962d1ff416dae97759d032a96801d77bc6b10136eba59dde1a554ff8c0c2d9ce0d3c1361d4dd12ad573b1266fd53b90ab238d8ce39e6b862
*
- * BOYUT: 15419211 bayt
+ * SIZE: 15419211 bytes
* MD5: f78fc9ec907fe622822abf3aa839c1b4
* SHA256: 7a49493d148a38eff9ab13e88601686985cadf2de86276ae796f5443deab3abb
* SHA512: 34381eee1d31cc1dad87e6d57ba71153c4db034b697cf7f0010fa432bb037e8eef5a90936a658f8f07b9b1eaa18f0b5c02ea113c78f39061514724373622a3b5
*
- * BOYUT: 9617132 bayt
+ * SIZE: 9617132 bytes
* MD5: 96cde140b3211780d58b36af023143d5
* SHA256: 7ed01a518b8c4d65bfb887cf6e0809977c88abeb5bb70c9fe8df754966820411
* SHA512: 1241fd9a6e583544576177f372e245845b9df1427104b595963e37d7348a7d1c5558c6f6bf6ca5f1856d0d4a8f4a54a8948d4b6d78fb7943d6c7458691f34f6d
*
- * BOYUT: 17161678 bayt
+ * SIZE: 17161678 bytes
* MD5: df34e9d6a447b21a4e7fa261d51bb881
* SHA256: 2fa6c0cbddd1566a8658e16a34b6ae2f9eda2a8eeee4113561b3948d066f44a0
* SHA512: 615b35c0a0bc408b28af9d9220ccd1658c718c7657ae7ad3f8318d38850bec760b1738c43454986b105857a7ffc2fea95294b964e5ea26a915d6fd9d510351b7
diff --git a/vi/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/vi/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index 3186e66385..ae74fcc5f7 100644
--- a/vi/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/vi/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -16,7 +16,8 @@ cũng cải tiến tốc độ và các chức năng hiện thời.
Một ví dụ là với Symbol GC, cải tiến này giúp gom rác Symbol giúp giảm
bộ nhớ khi sử dụng Symbol; bởi vì GC không thu rác Symbol trước Ruby 2.2.
Do đó Rails 5 sẽ sử dụng Symbol GC sau khi yêu cầu thấp nhất của phiên
-bản Ruby được đẩy lên Ruby 2.2 hoặc mới hơn. (Xem [bài viết trên Rails blog](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) để biết thêm chi tiết).
+bản Ruby được đẩy lên Ruby 2.2 hoặc mới hơn.
+(Xem [bài viết trên Rails blog](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/) để biết thêm chi tiết).
Đồng thời, chức năng GC Tăng dần (Incremental GC) giúp giảm thời gian
chờ, khá là hiệu quả để chạy cái ứng dụng Rails.
@@ -38,14 +39,13 @@ Hi vọng các bạn sẽ thích bản Ruby 2.2.0-preview1!
* Nâng cấp Rake 10.3.2+ (e47d0239)
* Nâng cấp RDoc 4.2.0.alpha (21b241a)
* Nâng cấp RubyGems 2.4.1+ (713ab65)
- * Nâng cấp test-unit 3.0.1 (removed from repository but bundled
-in tarball)
+ * Nâng cấp test-unit 3.0.1 (removed from repository but bundled in tarball)
* Nâng cấp minitest 5.4.1 (removed from repository but bundled in tarball)
* Deprecate mathn
* C API
* Xoá các API bị deprecated
-Xem [NEWS trong ruby repository(WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) for detail.
+Xem [NEWS trong Ruby repository (WIP)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) for details.
Thông kê thay đổi, 1239 files thay đổi, 98343 thêm vào(+), 61858 xoá đi(-).
From d56c20d69358ecada72e58820f629fbe1f0e64e7 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 16:47:17 +0200
Subject: [PATCH 0056/4361] Small fix (tr)
---
tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md b/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
index a75c3d6d1e..07264a2dd6 100644
--- a/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
+++ b/tr/news/_posts/2014-07-26-rubykaigi-2014-registration-online.md
@@ -26,7 +26,7 @@ EarlyBird biletler şuan açık ve sınırlı.Çabuk ol!
[http://rubykaigi.doorkeeper.jp/events/12215](http://rubykaigi.doorkeeper.jp/events/12215)
-Ruby çekirdek destekleyicileri EarlyBird biletleri indirimli alabilirler (JPY 18,000||TL 372.11). Bu sizin
+Ruby çekirdek destekleyicileri EarlyBird biletleri indirimli alabilirler (JPY 18,000/TL 372.11). Bu sizin
[Ruby repolarından 2.0.0-p0 ile 2.1.0-p0 arası yaptığınız commit sayısına](https://gist.github.com/snoozer05/ca9860c57683e4221d10)
bağlı olarak değişmekte:
From 795dd44acb2ce6b414cfc3e41952036a9ae81111 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 21 Oct 2014 17:06:45 +0200
Subject: [PATCH 0057/4361] Fix typo
---
en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md b/en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
index 0d809a706f..93c840f60f 100644
--- a/en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
+++ b/en/news/_posts/2014-08-19-ruby-1-9-2-p330-released.md
@@ -15,7 +15,7 @@ a critical security regression was found in 1.9.2.
This bug occurs when parsing a long string is using the URI method
`decode_www_form_component`. This can be reproduced by running the following
-on vulnerable rubies:
+on vulnerable Rubies:
{% highlight ruby %}
ruby -v -ruri -e'URI.decode_www_form_component "A string that causes catastrophic backtracking as it gets longer %"'
From e903d430bdc2690850085890cc13154dd7d25ff5 Mon Sep 17 00:00:00 2001
From: Lars Mai
Date: Tue, 1 Jul 2014 10:12:40 +0200
Subject: [PATCH 0058/4361] Remove link to planetrubyonrails.org (en)
---
en/community/weblogs/index.md | 2 --
1 file changed, 2 deletions(-)
diff --git a/en/community/weblogs/index.md b/en/community/weblogs/index.md
index 1df74aaa34..dd6a8edca7 100644
--- a/en/community/weblogs/index.md
+++ b/en/community/weblogs/index.md
@@ -16,7 +16,6 @@ for years now. A few of them providing convenient content:
* [Ruby Corner][4]
* [Planet Ruby][5]
-* [PlanetRubyOnRails.org][6]
* [PlanetRubyOnRails.com][7]
### Blogs of Note
@@ -51,7 +50,6 @@ some brilliant code out there, be sure to let them know!
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
[7]: http://www.planetrubyonrails.com/
[8]: http://oreillynet.com/ruby/
[9]: http://weblog.rubyonrails.org/
From 1511d020e6582d12467ebcd7320db71f9db4c716 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 22 Oct 2014 20:34:17 +0200
Subject: [PATCH 0059/4361] Remove link to planetrubyonrails.org (translations)
Or replace with planetrubyonrails.com, if not already linked to.
---
bg/community/weblogs/index.md | 5 ++---
de/community/weblogs/index.md | 8 ++++----
fr/community/weblogs/index.md | 4 +---
id/community/weblogs/index.md | 7 +++----
it/community/weblogs/index.md | 2 --
ko/community/weblogs/index.md | 2 --
pl/community/weblogs/index.md | 8 ++++----
pt/community/weblogs/index.md | 8 ++++----
ru/community/weblogs/index.md | 2 --
vi/community/weblogs/index.md | 2 --
10 files changed, 18 insertions(+), 30 deletions(-)
diff --git a/bg/community/weblogs/index.md b/bg/community/weblogs/index.md
index 70bee55fb8..3960411ea5 100644
--- a/bg/community/weblogs/index.md
+++ b/bg/community/weblogs/index.md
@@ -13,8 +13,8 @@ lang: bg
таговете на del.icio.us, популярен сайт за споделяне на връзки. Следете
[ruby][1] тага.
-**Хранилки**\: [Ruby Corner][3], [Planet Ruby][4], [Planet RubyOnRails
-.org][5], и [PlanetRubyOnRails .com][6] са сайтове, които събират на
+**Хранилки**\: [Ruby Corner][3], [Planet Ruby][4],
+и [PlanetRubyOnRails.com][6] са сайтове, които събират на
едно място статии от различни източници ( като блогове ) за улеснено
четене.
@@ -45,7 +45,6 @@ mitko.kostov@gmail.com ).
[1]: http://del.icio.us/tag/ruby
[3]: http://rubycorner.com
[4]: http://planetruby.0x42.net/
-[5]: http://www.planetrubyonrails.org/
[6]: http://www.planetrubyonrails.com/
[7]: http://weblog.rubyonrails.org/
[8]: http://www.rubyinside.com/
diff --git a/de/community/weblogs/index.md b/de/community/weblogs/index.md
index 93cba5a35a..aaadea533e 100644
--- a/de/community/weblogs/index.md
+++ b/de/community/weblogs/index.md
@@ -18,9 +18,9 @@ Bookmarks. Wer auf der Suche nach neuen, interessanten Links ist, sollte
sich den [ruby][1]-Tag anschauen. Für aktuelle Trends kann die
[Popularitätsskala][2] im Allgemeinen von Interesse sein.
-**Aggregatoren**\: [Ruby Corner][4], [Planet Ruby][5], [Planet Ruby on
-Rails][6] und andere Seiten sammeln Ruby-Beiträge aus Blogs und
-bereiten sie zur besseren Lesbarkeit auf.
+**Aggregatoren**\: [Ruby Corner][4], [Planet Ruby][5],
+[PlanetRubyOnRails.com][6] und andere Seiten sammeln Ruby-Beiträge aus
+Blogs und bereiten sie zur besseren Lesbarkeit auf.
### Erwähnenswerte Blogs
@@ -60,7 +60,7 @@ Thema. Wer interessanten Code findet, sollte sich dort melden.
[2]: http://del.icio.us/popular/ruby
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
+[6]: http://www.planetrubyonrails.com/
[7]: http://www.rubyist.net/~matz/
[8]: http://www.ruby-mine.de/
[9]: http://www.rubyinside.com/
diff --git a/fr/community/weblogs/index.md b/fr/community/weblogs/index.md
index b3aaae3e70..779b3d09df 100644
--- a/fr/community/weblogs/index.md
+++ b/fr/community/weblogs/index.md
@@ -23,7 +23,6 @@ dédiés à Ruby ont vu le jour. Quelques exemples notables :
* [Human Coders News - Ruby][16] (français)
* [Ruby Corner][4]
* [Planet Ruby][5]
-* [PlanetRubyonRails.org][6]
* [PlanetRubyOnRails.com][7]
### Blogs personnels
@@ -55,8 +54,7 @@ Ruby est également un sujet récurrent sur [Digg][14] et [Slashdot][15].
[2]: http://del.icio.us/popular/ruby
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net
-[6]: http://www.planetrubyonrails.org/
-[7]: http://www.planetrubyonrails.com
+[7]: http://www.planetrubyonrails.com/
[8]: http://oreillynet.com/ruby/
[9]: http://weblog.rubyonrails.org/
[10]: http://www.rubyinside.com/
diff --git a/id/community/weblogs/index.md b/id/community/weblogs/index.md
index 12f22fee6a..9eb31fbcbd 100644
--- a/id/community/weblogs/index.md
+++ b/id/community/weblogs/index.md
@@ -18,8 +18,8 @@ sharing* yang cukup terkenal. Perhatikan tag [ruby][1] untuk *link-link*
baru dan [daftar link Ruby terpopuler][2] untuk link-link Ruby terbaru
yang sedang ngetop.
-**Aggregator**\: [Planet Ruby Indonesia][4], [Ruby Corner][5], [Planet
-Ruby][6], [PlanetRubyOnRails.com][7], dan [Planet Ruby on Rails.org][8]
+**Aggregator**\: [Planet Ruby Indonesia][4], [Ruby Corner][5],
+[Planet Ruby][6], dan [PlanetRubyOnRails.com][7]
adalah situs-situs yang berisi konten gabungan dari beberapa situs Ruby
yang lain.
@@ -66,8 +66,7 @@ tersebut!
[4]: http://planet.ruby-id.web.id
[5]: http://rubycorner.com
[6]: http://planetruby.0x42.net/
-[7]: http://www.planetrubyonrails.com
-[8]: http://www.planetrubyonrails.org/
+[7]: http://www.planetrubyonrails.com/
[9]: http://ariekusumaatmaja.wordpress.com/
[10]: http://twitter.com/rubyindonesia
[11]: http://oreillynet.com/ruby/
diff --git a/it/community/weblogs/index.md b/it/community/weblogs/index.md
index cb0a8fa09b..6c972618c4 100644
--- a/it/community/weblogs/index.md
+++ b/it/community/weblogs/index.md
@@ -15,7 +15,6 @@ oramai attivi da anni. Eccone alcuni che contengono contenuti rilevanti:
* [Ruby Corner][4]
* [Planet Ruby][5]
-* [PlanetRubyOnRails.org][6]
* [PlanetRubyOnRails.com][7]
### Blog degni di nota
@@ -52,7 +51,6 @@ di codice particolarmente brillanti, assicurati di farglielo sapere!
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
[7]: http://www.planetrubyonrails.com/
[8]: http://oreillynet.com/ruby/
[9]: http://weblog.rubyonrails.org/
diff --git a/ko/community/weblogs/index.md b/ko/community/weblogs/index.md
index 764edbf712..6de5fe7755 100644
--- a/ko/community/weblogs/index.md
+++ b/ko/community/weblogs/index.md
@@ -17,7 +17,6 @@ lang: ko
* [Ruby Corner][4](영문)
* [Planet Ruby][5](영문)
-* [PlanetRubyOnRails.org][6](영문)
* [PlanetRubyOnRails.com][7](영문)
### 주목할만한 블로그들
@@ -48,7 +47,6 @@ lang: ko
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
[7]: http://www.planetrubyonrails.com/
[8]: http://oreillynet.com/ruby/
[9]: http://weblog.rubyonrails.org/
diff --git a/pl/community/weblogs/index.md b/pl/community/weblogs/index.md
index 18ac0440d9..2dd445f2d6 100644
--- a/pl/community/weblogs/index.md
+++ b/pl/community/weblogs/index.md
@@ -18,9 +18,9 @@ popularnym serwisie dzielenia się linkami. Obserwuj tag [ruby][1] i
[najpopularniejszą listę][2] aby zauważyć nowości w społeczności Rubiego
na całym świecie.
-**Agregatory**\: [Ruby Corner][4], [Planet Ruby][5], oraz [Planet Ruby
-on Rails][6] to serwisy gromadzące grupy blogów na temat Rubiego w celu
-łatwiejszego czytania.
+**Agregatory**\: [Ruby Corner][4], [Planet Ruby][5],
+oraz [PlanetRubyOnRails.com][6] to serwisy gromadzące grupy blogów na
+temat Rubiego w celu łatwiejszego czytania.
### Blogi Godne Polecenia
@@ -48,7 +48,7 @@ kodu, pamiętaj aby ich o tym poinformować ! :)
[2]: http://del.icio.us/popular/ruby
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
+[6]: http://www.planetrubyonrails.com/
[7]: http://oreillynet.com/ruby/
[8]: http://weblog.rubyonrails.org/
[9]: http://www.rubyinside.com/
diff --git a/pt/community/weblogs/index.md b/pt/community/weblogs/index.md
index 28063f7f64..c130c53ff4 100644
--- a/pt/community/weblogs/index.md
+++ b/pt/community/weblogs/index.md
@@ -18,9 +18,9 @@ ligações. Veja o etiqueta [ruby][1] para descobrir ligações obscuras e o
seu [gráfico de popularidade][2] para entradas recentes na comunidade
Ruby.
-**Agregadores**\: [Ruby Corner][4], [Planet Ruby][5], e [Planet Ruby on
-Rails][6] estão entre os sites que agregam grupos de blogs sobre Ruby
-para leitura cómoda.
+**Agregadores**\: [Ruby Corner][4], [Planet Ruby][5],
+e [PlanetRubyOnRails.com][6] estão entre os sites que agregam grupos de
+blogs sobre Ruby para leitura cómoda.
### Blogs Notáveis
@@ -57,7 +57,7 @@ brilhante, tenha a certeza que os informou!
[2]: http://del.icio.us/popular/ruby "gráfico de popularidade"
[4]: http://rubycorner.com "Ruby Corner"
[5]: http://planetruby.0x42.net/ "Planet Ruby"
-[6]: http://www.planetrubyonrails.org/ "Planet Ruby on Rails"
+[6]: http://www.planetrubyonrails.com/ "Planet Ruby on Rails"
[7]: http://oreillynet.com/ruby/ "O'Reilly Ruby"
[8]: http://weblog.rubyonrails.org/ "Riding Rails"
[9]: http://www.rubyinside.com/ "Ruby Inside"
diff --git a/ru/community/weblogs/index.md b/ru/community/weblogs/index.md
index 69ba026050..edae8aa4c9 100644
--- a/ru/community/weblogs/index.md
+++ b/ru/community/weblogs/index.md
@@ -16,7 +16,6 @@ lang: ru
* [Ruby Corner][4]
* [Planet Ruby][5]
-* [PlanetRubyOnRails.org][6]
* [PlanetRubyOnRails.com][7]
### Выдающиеся блоги
@@ -53,7 +52,6 @@ Ruby также довольно частая тема на [Digg][13], [Slashdo
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
[7]: http://www.planetrubyonrails.com/
[8]: http://oreillynet.com/ruby/
[9]: http://weblog.rubyonrails.org/
diff --git a/vi/community/weblogs/index.md b/vi/community/weblogs/index.md
index a55f64d8b2..fe28f3d858 100644
--- a/vi/community/weblogs/index.md
+++ b/vi/community/weblogs/index.md
@@ -17,7 +17,6 @@ Một số trong đó cung cấp các nội dung tiện lợi cho người đọ
* [Ruby Corner][4]
* [Planet Ruby][5]
-* [PlanetRubyOnRails.org][6]
* [PlanetRubyOnRails.com][7]
### Các blog ghi chú
@@ -50,7 +49,6 @@ Nếu như bạn tìm được một số đoạn mã hay trên mạng, hãy nó
[4]: http://rubycorner.com
[5]: http://planetruby.0x42.net/
-[6]: http://www.planetrubyonrails.org/
[7]: http://www.planetrubyonrails.com/
[8]: http://oreillynet.com/ruby/
[9]: http://weblog.rubyonrails.org/
From 5eb22b5ca651e4e07869d7a5f5bd9262d5bd037d Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Sat, 11 Oct 2014 12:21:50 +0900
Subject: [PATCH 0060/4361] upgrade ruby 2.1.3
---
.travis.yml | 1 -
Gemfile | 2 +-
2 files changed, 1 insertion(+), 2 deletions(-)
diff --git a/.travis.yml b/.travis.yml
index b7d7768e9f..3691e8fd3a 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -12,4 +12,3 @@ deploy:
rvm: 2.1
repo: ruby/www.ruby-lang.org
branch: master
-env: DEV=1
diff --git a/Gemfile b/Gemfile
index b6d04d01b5..ea6b2214d5 100644
--- a/Gemfile
+++ b/Gemfile
@@ -1,5 +1,5 @@
source "https://rubygems.org"
-ruby '2.1.2' unless ENV['DEV']
+ruby '2.1.3' unless ENV['DEV']
gem 'rake', '~> 10.0'
gem 'jekyll', '~> 1.0'
From 018e6c621a2dd8b51867acb8e8d23e2ceac1f0cb Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Thu, 23 Oct 2014 10:02:28 +0900
Subject: [PATCH 0061/4361] bundle update
---
Gemfile.lock | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
diff --git a/Gemfile.lock b/Gemfile.lock
index 7bd2279956..e349714226 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -9,7 +9,7 @@ GEM
highline (~> 1.6.11)
daemon_controller (1.2.0)
fast-stemmer (1.0.2)
- ffi (1.9.3)
+ ffi (1.9.6)
highline (1.6.21)
jekyll (1.5.1)
classifier (~> 1.3)
@@ -36,7 +36,7 @@ GEM
paint (0.8.7)
parslet (1.5.0)
blankslate (~> 2.0)
- passenger (4.0.50)
+ passenger (4.0.53)
daemon_controller (>= 1.2.0)
rack
rake (>= 0.8.1)
@@ -58,12 +58,12 @@ GEM
rb-kqueue (0.2.3)
ffi (>= 0.5.0)
redcarpet (2.3.0)
- safe_yaml (1.0.3)
+ safe_yaml (1.0.4)
spidr (0.4.1)
nokogiri (~> 1.3)
- toml (0.1.1)
+ toml (0.1.2)
parslet (~> 1.5.0)
- validate-website (0.9.0)
+ validate-website (0.9.5)
multipart_body (~> 0.2)
paint (~> 0.8)
spidr (~> 0.4)
From 62e031e7c760cd47618ce3a644f82b78cb236e52 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Thu, 23 Oct 2014 10:10:38 +0900
Subject: [PATCH 0062/4361] use unicorn instead of passenger, because to
prevent to shell-shock risk
---
Gemfile | 2 +-
Gemfile.lock | 13 +++++++------
Procfile | 2 +-
unicorn.rb | 18 ++++++++++++++++++
4 files changed, 27 insertions(+), 8 deletions(-)
create mode 100644 unicorn.rb
diff --git a/Gemfile b/Gemfile
index ea6b2214d5..5fbaf747ca 100644
--- a/Gemfile
+++ b/Gemfile
@@ -5,7 +5,7 @@ gem 'rake', '~> 10.0'
gem 'jekyll', '~> 1.0'
gem 'kramdown'
-gem 'passenger'
+gem 'unicorn'
gem 'rack-jekyll'
gem 'rack-rewrite'
gem 'rack-protection'
diff --git a/Gemfile.lock b/Gemfile.lock
index e349714226..e4814b570b 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -7,7 +7,6 @@ GEM
colorator (0.1)
commander (4.1.6)
highline (~> 1.6.11)
- daemon_controller (1.2.0)
fast-stemmer (1.0.2)
ffi (1.9.6)
highline (1.6.21)
@@ -22,6 +21,7 @@ GEM
redcarpet (~> 2.3.0)
safe_yaml (~> 1.0)
toml (~> 0.1.0)
+ kgio (2.9.2)
kramdown (1.4.2)
liquid (2.5.5)
listen (1.3.1)
@@ -36,10 +36,6 @@ GEM
paint (0.8.7)
parslet (1.5.0)
blankslate (~> 2.0)
- passenger (4.0.53)
- daemon_controller (>= 1.2.0)
- rack
- rake (>= 0.8.1)
posix-spawn (0.3.9)
pygments.rb (0.5.4)
posix-spawn (~> 0.3.6)
@@ -51,6 +47,7 @@ GEM
rack-protection (1.5.3)
rack
rack-rewrite (1.5.0)
+ raindrops (0.13.0)
rake (10.3.2)
rb-fsevent (0.9.4)
rb-inotify (0.9.5)
@@ -63,6 +60,10 @@ GEM
nokogiri (~> 1.3)
toml (0.1.2)
parslet (~> 1.5.0)
+ unicorn (4.8.3)
+ kgio (~> 2.6)
+ rack
+ raindrops (~> 0.7)
validate-website (0.9.5)
multipart_body (~> 0.2)
paint (~> 0.8)
@@ -75,10 +76,10 @@ PLATFORMS
DEPENDENCIES
jekyll (~> 1.0)
kramdown
- passenger
rack-jekyll
rack-protection
rack-rewrite
rake (~> 10.0)
spidr (~> 0.4)
+ unicorn
validate-website (~> 0.9)
diff --git a/Procfile b/Procfile
index 8e3c51c798..d34e30ba05 100644
--- a/Procfile
+++ b/Procfile
@@ -1 +1 @@
-web: bundle exec passenger start -p $PORT --max-pool-size 3
+web: bundle exec unicorn -p $PORT -c ./unicorn.rb
diff --git a/unicorn.rb b/unicorn.rb
new file mode 100644
index 0000000000..670f0ef7e4
--- /dev/null
+++ b/unicorn.rb
@@ -0,0 +1,18 @@
+# https://devcenter.heroku.com/articles/rails-unicorn
+
+worker_processes Integer(ENV["WEB_CONCURRENCY"] || 3)
+timeout 15
+preload_app true
+
+before_fork do |server, worker|
+ Signal.trap 'TERM' do
+ puts 'Unicorn master intercepting TERM and sending myself QUIT instead'
+ Process.kill 'QUIT', Process.pid
+ end
+end
+
+after_fork do |server, worker|
+ Signal.trap 'TERM' do
+ puts 'Unicorn worker intercepting TERM and doing nothing. Wait for master to send QUIT'
+ end
+end
From eedb3cbcc58ce3f5c00d8fbfef36dc52ec2695f0 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Thu, 23 Oct 2014 11:14:31 +0900
Subject: [PATCH 0063/4361] upgrade jekyll2
---
Gemfile | 5 +---
Gemfile.lock | 75 +++++++++++++++++++++++++++++++++-------------------
2 files changed, 49 insertions(+), 31 deletions(-)
diff --git a/Gemfile b/Gemfile
index 5fbaf747ca..f5769238bf 100644
--- a/Gemfile
+++ b/Gemfile
@@ -2,11 +2,8 @@ source "https://rubygems.org"
ruby '2.1.3' unless ENV['DEV']
gem 'rake', '~> 10.0'
-gem 'jekyll', '~> 1.0'
-gem 'kramdown'
-
gem 'unicorn'
-gem 'rack-jekyll'
+gem 'rack-jekyll', github: 'adaoraul/rack-jekyll'
gem 'rack-rewrite'
gem 'rack-protection'
diff --git a/Gemfile.lock b/Gemfile.lock
index e4814b570b..30ddc86bce 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -1,34 +1,59 @@
+GIT
+ remote: git://github.com/adaoraul/rack-jekyll.git
+ revision: f5064cd72daee87eaf87bb838453af3caebee536
+ specs:
+ rack-jekyll (0.4.1)
+ jekyll (>= 1.3)
+ rack (~> 1.5)
+
GEM
remote: https://rubygems.org/
specs:
blankslate (2.1.2.4)
- classifier (1.3.4)
- fast-stemmer (>= 1.0.0)
+ celluloid (0.16.0)
+ timers (~> 4.0.0)
+ classifier-reborn (2.0.1)
+ fast-stemmer (~> 1.0)
+ coffee-script (2.3.0)
+ coffee-script-source
+ execjs
+ coffee-script-source (1.8.0)
colorator (0.1)
- commander (4.1.6)
- highline (~> 1.6.11)
+ execjs (2.2.2)
fast-stemmer (1.0.2)
ffi (1.9.6)
- highline (1.6.21)
- jekyll (1.5.1)
- classifier (~> 1.3)
+ hitimes (1.2.2)
+ jekyll (2.4.0)
+ classifier-reborn (~> 2.0)
colorator (~> 0.1)
- commander (~> 4.1.3)
- liquid (~> 2.5.5)
- listen (~> 1.3)
- maruku (= 0.7.0)
- pygments.rb (~> 0.5.0)
- redcarpet (~> 2.3.0)
+ jekyll-coffeescript (~> 1.0)
+ jekyll-gist (~> 1.0)
+ jekyll-paginate (~> 1.0)
+ jekyll-sass-converter (~> 1.0)
+ jekyll-watch (~> 1.1)
+ kramdown (~> 1.3)
+ liquid (~> 2.6.1)
+ mercenary (~> 0.3.3)
+ pygments.rb (~> 0.6.0)
+ redcarpet (~> 3.1)
safe_yaml (~> 1.0)
toml (~> 0.1.0)
+ jekyll-coffeescript (1.0.1)
+ coffee-script (~> 2.2)
+ jekyll-gist (1.1.0)
+ jekyll-paginate (1.1.0)
+ jekyll-sass-converter (1.2.1)
+ sass (~> 3.2)
+ jekyll-watch (1.1.1)
+ listen (~> 2.7)
kgio (2.9.2)
kramdown (1.4.2)
- liquid (2.5.5)
- listen (1.3.1)
+ liquid (2.6.1)
+ listen (2.7.11)
+ celluloid (>= 0.15.2)
rb-fsevent (>= 0.9.3)
rb-inotify (>= 0.9)
- rb-kqueue (>= 0.2)
- maruku (0.7.0)
+ mercenary (0.3.4)
mini_portile (0.6.0)
multipart_body (0.2.1)
nokogiri (1.6.3.1)
@@ -37,13 +62,10 @@ GEM
parslet (1.5.0)
blankslate (~> 2.0)
posix-spawn (0.3.9)
- pygments.rb (0.5.4)
+ pygments.rb (0.6.0)
posix-spawn (~> 0.3.6)
yajl-ruby (~> 1.1.0)
rack (1.5.2)
- rack-jekyll (0.4.1)
- jekyll (>= 0.12.0, < 2.0)
- rack (~> 1.5.0)
rack-protection (1.5.3)
rack
rack-rewrite (1.5.0)
@@ -52,12 +74,13 @@ GEM
rb-fsevent (0.9.4)
rb-inotify (0.9.5)
ffi (>= 0.5.0)
- rb-kqueue (0.2.3)
- ffi (>= 0.5.0)
- redcarpet (2.3.0)
+ redcarpet (3.2.0)
safe_yaml (1.0.4)
+ sass (3.4.6)
spidr (0.4.1)
nokogiri (~> 1.3)
+ timers (4.0.1)
+ hitimes
toml (0.1.2)
parslet (~> 1.5.0)
unicorn (4.8.3)
@@ -74,9 +97,7 @@ PLATFORMS
ruby
DEPENDENCIES
- jekyll (~> 1.0)
- kramdown
- rack-jekyll
+ rack-jekyll!
rack-protection
rack-rewrite
rake (~> 10.0)
From 2c0bb60571b589dc5c098feb31871b3e359b924c Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Thu, 23 Oct 2014 11:19:09 +0900
Subject: [PATCH 0064/4361] removing to deprecated option
---
_config.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/_config.yml b/_config.yml
index 2bc8f49488..40bffbb9e4 100644
--- a/_config.yml
+++ b/_config.yml
@@ -1,6 +1,6 @@
markdown: kramdown
permalink: pretty
-pygments: true
+highlighter: pygments
timezone: UTC
From a4296ec6b0b692246fef27d5fb8009eba1cacd19 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Fri, 24 Oct 2014 18:05:34 +0900
Subject: [PATCH 0065/4361] added hatena corp.
---
en/about/website/index.md | 3 +++
ja/about/website/index.md | 3 +++
2 files changed, 6 insertions(+)
diff --git a/en/about/website/index.md b/en/about/website/index.md
index 0a7e5cf4d1..a9cc9159de 100644
--- a/en/about/website/index.md
+++ b/en/about/website/index.md
@@ -39,6 +39,7 @@ Also many thanks to the organizations that support us:
* [IIJ][iij] (hosting),
* [GlobalSign][globalsign] (SSL certification),
* [Fastly][fastly] (CDN).
+ * [Hatena][hatena] ([mackerel](mackerel), Server monitoring)
[logo]: /en/about/logo/
@@ -53,3 +54,5 @@ Also many thanks to the organizations that support us:
[iij]: http://www.iij.ad.jp
[globalsign]: https://www.globalsign.com
[fastly]: http://www.fastly.com
+[hatena]: http://hatenacorp.jp/
+[mackerel]: https://mackerel.io/
diff --git a/ja/about/website/index.md b/ja/about/website/index.md
index 9a0d352037..965eb0475f 100644
--- a/ja/about/website/index.md
+++ b/ja/about/website/index.md
@@ -38,6 +38,7 @@ Ruby Visual Identity Team による初期のデザインが元になっていま
* [IIJ][iij] (ホスティング)
* [GlobalSign][globalsign] (SSL 証明書)
* [Fastly][fastly] (CDN)
+ * [Hatena][hatena] ([mackerel](mackerel), サーバー監視)
[logo]: /ja/about/logo/
@@ -52,3 +53,5 @@ Ruby Visual Identity Team による初期のデザインが元になっていま
[iij]: http://www.iij.ad.jp
[globalsign]: https://www.globalsign.com
[fastly]: http://www.fastly.com
+[hatena]: http://hatenacorp.jp/
+[mackerel]: https://mackerel.io/
From 2f1f16c62fdd6a4a1c7131d10dce9cfeca62e156 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Fri, 24 Oct 2014 18:14:50 +0900
Subject: [PATCH 0066/4361] fix md syntax
---
en/about/website/index.md | 2 +-
ja/about/website/index.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/en/about/website/index.md b/en/about/website/index.md
index a9cc9159de..50261fe630 100644
--- a/en/about/website/index.md
+++ b/en/about/website/index.md
@@ -39,7 +39,7 @@ Also many thanks to the organizations that support us:
* [IIJ][iij] (hosting),
* [GlobalSign][globalsign] (SSL certification),
* [Fastly][fastly] (CDN).
- * [Hatena][hatena] ([mackerel](mackerel), Server monitoring)
+ * [Hatena][hatena] ([mackerel][mackerel], Server monitoring)
[logo]: /en/about/logo/
diff --git a/ja/about/website/index.md b/ja/about/website/index.md
index 965eb0475f..c3191bb8f3 100644
--- a/ja/about/website/index.md
+++ b/ja/about/website/index.md
@@ -38,7 +38,7 @@ Ruby Visual Identity Team による初期のデザインが元になっていま
* [IIJ][iij] (ホスティング)
* [GlobalSign][globalsign] (SSL 証明書)
* [Fastly][fastly] (CDN)
- * [Hatena][hatena] ([mackerel](mackerel), サーバー監視)
+ * [Hatena][hatena] ([mackerel][mackerel], サーバー監視)
[logo]: /ja/about/logo/
From ca7655e145dfd9f6666a5ad4e032024fffbc8944 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Fri, 24 Oct 2014 21:03:02 +0200
Subject: [PATCH 0067/4361] Use Ruby 2.1.3 in all environments
---
Gemfile | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Gemfile b/Gemfile
index 5fbaf747ca..09b737a3c4 100644
--- a/Gemfile
+++ b/Gemfile
@@ -1,5 +1,5 @@
source "https://rubygems.org"
-ruby '2.1.3' unless ENV['DEV']
+ruby '2.1.3'
gem 'rake', '~> 10.0'
gem 'jekyll', '~> 1.0'
From b51109ca81894580162c4f07309fcb280388b4fe Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 10:40:30 +0200
Subject: [PATCH 0068/4361] Fix wrong date in news post filename
---
...published.md => 2014-04-04-rubyist-magazine-0046-published.md} | 0
1 file changed, 0 insertions(+), 0 deletions(-)
rename ja/news/_posts/{2014-04-05-rubyist-magazine-0046-published.md => 2014-04-04-rubyist-magazine-0046-published.md} (100%)
diff --git a/ja/news/_posts/2014-04-05-rubyist-magazine-0046-published.md b/ja/news/_posts/2014-04-04-rubyist-magazine-0046-published.md
similarity index 100%
rename from ja/news/_posts/2014-04-05-rubyist-magazine-0046-published.md
rename to ja/news/_posts/2014-04-04-rubyist-magazine-0046-published.md
From 1fa4d760c09c84af225c26352f528125faf50e2d Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 10:43:29 +0200
Subject: [PATCH 0069/4361] Fix wrong filename of news post (vi)
---
...6-is-released.md => 2014-09-19-ruby-2-0-0-p576-is-released.md} | 0
1 file changed, 0 insertions(+), 0 deletions(-)
rename vi/news/_posts/{2014-09-23-ruby-2-0-0-p576-is-released.md => 2014-09-19-ruby-2-0-0-p576-is-released.md} (100%)
diff --git a/vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md b/vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
similarity index 100%
rename from vi/news/_posts/2014-09-23-ruby-2-0-0-p576-is-released.md
rename to vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
From 60ffffa55d8f7ae5949932ea483ec65b71f8ad55 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 10:44:31 +0200
Subject: [PATCH 0070/4361] Small fixes in 2.0.0-p576 post; rewrap (vi)
---
vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 8 +++++---
1 file changed, 5 insertions(+), 3 deletions(-)
diff --git a/vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 00f6d3bd03..bbf8b5ac04 100644
--- a/vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/vi/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -7,12 +7,14 @@ date: 2014-09-19 12:00:00 +0000
lang: vi
---
-Chúng tôi hân hạnh thông báo phát hành Ruby 2.0.0-p576 để chào mừng việc tổ chức [RubyKaigi2014](http://rubykaigi.org/2014) tại Nhật Bản.
+Chúng tôi hân hạnh thông báo phát hành Ruby 2.0.0-p576 để chào mừng
+việc tổ chức [RubyKaigi2014](http://rubykaigi.org/2014) tại Nhật Bản.
Lần phát hành này bao gồm nhiều bản sửa lỗi, chẳng hạn như:
-* các bản sửa lỗi về rò rỉ bộ nhớ (memory leaks) và sử dụng nhiều bộ nhớ (extra memory).
-* các bản sửa lỗi đi sâu vào nền tảng (platform-specific issue) - đặc biệt là trong quá trình xây dựng (build process).
+* các bản sửa lỗi về rò rỉ bộ nhớ (memory leaks) và sử dụng nhiều bộ nhớ (extra memory),
+* các bản sửa lỗi đi sâu vào nền tảng (platform-specific issue) - đặc biệt
+ là trong quá trình xây dựng (build process),
* sửa các lỗi về tài liệu.
Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
From 78f865f1e74f579183e25844f41af1d5a41d5358 Mon Sep 17 00:00:00 2001
From: Quintus
Date: Sat, 25 Oct 2014 12:57:36 +0200
Subject: [PATCH 0071/4361] Translate ConFoo posting (de)
---
de/news/_posts/2014-09-10-confoo-cfp.md | 32 +++++++++++++++++++++++++
1 file changed, 32 insertions(+)
create mode 100644 de/news/_posts/2014-09-10-confoo-cfp.md
diff --git a/de/news/_posts/2014-09-10-confoo-cfp.md b/de/news/_posts/2014-09-10-confoo-cfp.md
new file mode 100644
index 0000000000..d78b49e758
--- /dev/null
+++ b/de/news/_posts/2014-09-10-confoo-cfp.md
@@ -0,0 +1,32 @@
+---
+layout: news_post
+title: "Die ConFoo 2015 sucht nach Ruby-Referenten"
+author: "ylarrivee"
+translator: "Quintus"
+date: 2014-09-10 06:00:00 +0000
+lang: de
+---
+
+Wir suchen nach professionellen Rubyisten, die ihre Fähigkeiten und
+ihre Erfahrung auf der nächsten ConFoo teilen wollen. [Reichen Sie
+Ihre Vorschläge][1] bis zum **22. September** ein.
+
+![Web-Entwickler-Konferenz ConFoo. 18. - 20. Februar 2015 | Montreal, Canada][logo]{: style="border:0; float:right; margin-left:20px;" width="180" height="130"}
+
+Die ConFoo ist eine Entwicklerkonferenz, die sich einen Ruf als
+hervorragendes Ziel zum Entdecken neuer Technologien, zum tieferen
+Eintauchen in bekannte Themen und zum Kennenlernen der schönsten
+Seiten von Gemeinschaft und Kultur erarbeitet hat.
+
+ * Die ConFoo 2015 wird vom 18. bis zum 20. Februar im Hilton Bonaventure Hotel in Montreal stattfinden.
+ * Wir kümmern und sorgfältig um unsere Referenten, indem wir die meisten Kosten wie etwa Anreise, Unterkunft, Verpflegung, Gesamtkonferenzticket, etc. übernehmen.
+ * Die Vorträge dauern jeweils 35min + 10min für Fragen und können in Englisch oder Französisch gehalten werden.
+ * Die ConFoo ist eine offene Umgebung, in der jeder eingeladen ist,
+ Vorschläge einzureichen. Sie sind fähig und freundlich? Kommen Sie zu uns.
+
+Wenn Sie an der Konferenz lediglich teilnehmen wollen, bieten wir
+Ihnen einen [Rabatt von 290$][2] bis zum 13. Oktober.
+
+[logo]: http://confoo.ca/images/propaganda/2015/en/like.gif
+[1]: http://confoo.ca/en/call-for-papers
+[2]: http://confoo.ca/en/register
From bae3f5dfd5bbbc2835e32350200aa5ffb5cb59e0 Mon Sep 17 00:00:00 2001
From: Quintus
Date: Sat, 25 Oct 2014 12:57:50 +0200
Subject: [PATCH 0072/4361] Translate Ruby 2.2.0-preview1 release post (de)
---
...2014-09-18-ruby-2-2-0-preview1-released.md | 86 +++++++++++++++++++
1 file changed, 86 insertions(+)
create mode 100644 de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
diff --git a/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
new file mode 100644
index 0000000000..8b61a503c9
--- /dev/null
+++ b/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -0,0 +1,86 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-preview1 veröffentlicht"
+author: "naruse"
+translator: "Quintus"
+date: 2014-09-18 09:00:00 +0000
+lang: de
+---
+
+Wir sind erfreut, die Veröffentlichung von Ruby 2.0.0-preview1
+ankündigen zu können.
+
+Ruby 2.2.0-preview1 ist die erste Vorschau auf Ruby 2.2.0. Sie enthält
+zahlreiche neue Features und Verbesserungen, welche den steigenden und
+vielfältigeren Anforderungen an Ruby gerecht zu werden suchen.
+
+So ist der neue Symbol-GC etwa in der Lage, auch Symbole einzusammeln,
+wodurch der Speicherverbrauch von Symbolen reduziert wird, da der GC
+dazu bisher nicht in der Lage war. Rails 5.0 wird den Symbol-GC sogar
+erfordern, demzufolge lediglich Ruby 2.2 oder neuer unterstützen
+(siehe für mehr Informationen den entsprechenden [Rails-Blogpost](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/)).
+
+Darüberhinaus verringert ein neuer inkrementeller GC die zur Garbage
+Collection erforderliche Pause. Auch dies ist beim Betrieb von
+Rails-Anwendungen hilfreich.
+
+Viel Spaß bei der Programmierung mit Ruby 2.2.0-preview1!
+
+## Wesentliche Änderungen seit 2.1
+
+* [Inkrementeller GC](https://bugs.ruby-lang.org/issues/10137)
+* [Symbol-GC](https://bugs.ruby-lang.org/issues/9634)
+* Kernbibliotheken:
+ * Unterstützung von Unicode 7.0 [#9092](https://bugs.ruby-lang.org/issues/9092)
+ * Neue Methoden:
+ * Enumerable#slice_after
+ * Float#next_float, Float#prev_float
+ * File.birthtime, File#birthtime
+* Mitgelieferte Bibliotheken:
+ * Aktualisiert: Psych 2.0.6
+ * Aktualisiert: Rake 10.3.2+ (e47d0239)
+ * Aktualisiert: RDoc 4.2.0.alpha (21b241a)
+ * Aktualisiert: RubyGems 2.4.1+ (713ab65)
+ * Aktualisiert: test-unit 3.0.1 (aus dem Repository entfernt, aber im Tarball enthalten)
+ * Aktualisiert: minitest 5.4.1 (aus dem Repository entfernt, aber im Tarball enthalten)
+ * mathn als veraltet markiert
+* C-API
+ * Veraltete APIs entfernt
+
+Siehe die [NEWS im Ruby-Repository (in
+Arbeit)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) für
+weitere Informationen.
+
+Diese Änderungen schlagen sich nieder in 1239 geänderten Dateien,
+98343 Einfügungen(+), 61858 Löschungen(-).
+
+## Download
+
+*
+ * SIZE: 12385780 bytes
+ * MD5: 767b132eec3e70b14afe5884a7a767b1
+ * SHA256: a3614c389de06b1636d8b919f2cd07e85311486bda2cb226a5549657a3610af5
+ * SHA512: 2f1190f5d8cd1fa9962d1ff416dae97759d032a96801d77bc6b10136eba59dde1a554ff8c0c2d9ce0d3c1361d4dd12ad573b1266fd53b90ab238d8ce39e6b862
+*
+ * SIZE: 15419211 bytes
+ * MD5: f78fc9ec907fe622822abf3aa839c1b4
+ * SHA256: 7a49493d148a38eff9ab13e88601686985cadf2de86276ae796f5443deab3abb
+ * SHA512: 34381eee1d31cc1dad87e6d57ba71153c4db034b697cf7f0010fa432bb037e8eef5a90936a658f8f07b9b1eaa18f0b5c02ea113c78f39061514724373622a3b5
+*
+ * SIZE: 9617132 bytes
+ * MD5: 96cde140b3211780d58b36af023143d5
+ * SHA256: 7ed01a518b8c4d65bfb887cf6e0809977c88abeb5bb70c9fe8df754966820411
+ * SHA512: 1241fd9a6e583544576177f372e245845b9df1427104b595963e37d7348a7d1c5558c6f6bf6ca5f1856d0d4a8f4a54a8948d4b6d78fb7943d6c7458691f34f6d
+*
+ * SIZE: 17161678 bytes
+ * MD5: df34e9d6a447b21a4e7fa261d51bb881
+ * SHA256: 2fa6c0cbddd1566a8658e16a34b6ae2f9eda2a8eeee4113561b3948d066f44a0
+ * SHA512: 615b35c0a0bc408b28af9d9220ccd1658c718c7657ae7ad3f8318d38850bec760b1738c43454986b105857a7ffc2fea95294b964e5ea26a915d6fd9d510351b7
+
+## Veröffentlichungskommentar
+
+* [2.2.0 bekannte Probleme](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)
+
+Siehe also den Veröffentlichungsplan und andere Informationen:
+
+[ReleaseEngineering22](http://bugs.ruby-lang.org/projects/ruby-trunk/wiki/ReleaseEngineering22)
From def1884df742709b9c4e45f4b7ec70a9dcc24d54 Mon Sep 17 00:00:00 2001
From: Quintus
Date: Sat, 25 Oct 2014 12:58:07 +0200
Subject: [PATCH 0073/4361] Translate Ruby 2.0.0-p576 release post (de)
---
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 60 +++++++++++++++++++
1 file changed, 60 insertions(+)
create mode 100644 de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
diff --git a/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..0599c855f3
--- /dev/null
+++ b/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,60 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p576 veröffentlicht"
+author: "usa"
+translator: "Quintus"
+date: 2014-09-19 12:00:00 +0000
+lang: de
+---
+
+Wir sind erfreut, zum Termin der
+[RubyKaigi2014](http://rubykaigi.org/2014) in Japan die
+Veröffentlichung von Ruby 2.0.0-p576 ankündigen zu können.
+
+Diese Veröffentlichung enthält viele Fehlerkorrekturen, etwa:
+
+* Viele Korrekturen von Speicherlöchern und zu viel genutztem Speicher
+* Viele Korrekturen von plattformspezifischen Problemen (insbesondere
+ im Bauvorgang)
+* Viele Dokumentationsberichtigungen
+
+
+
+Siehe [die Tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+und [das ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog)
+für Details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## Veröffentlichungskommentar
+
+Ich danke allen, die Ruby unterstützen.
+Danke.
From 78f37506aea4b0b814435a00d48cab0d3fa82494 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 16:51:19 +0200
Subject: [PATCH 0074/4361] Correct Ruby version in news post (de)
---
de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index 8b61a503c9..f7f8958df3 100644
--- a/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -1,13 +1,13 @@
---
layout: news_post
-title: "Ruby 2.0.0-preview1 veröffentlicht"
+title: "Ruby 2.2.0-preview1 veröffentlicht"
author: "naruse"
translator: "Quintus"
date: 2014-09-18 09:00:00 +0000
lang: de
---
-Wir sind erfreut, die Veröffentlichung von Ruby 2.0.0-preview1
+Wir sind erfreut, die Veröffentlichung von Ruby 2.2.0-preview1
ankündigen zu können.
Ruby 2.2.0-preview1 ist die erste Vorschau auf Ruby 2.2.0. Sie enthält
From f925ae2bd7c964b084c8a8d787902190987d3499 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 16:58:37 +0200
Subject: [PATCH 0075/4361] Small fix in news post (en, de, fr)
---
de/news/_posts/2014-09-10-confoo-cfp.md | 2 +-
en/news/_posts/2014-09-10-confoo-cfp.md | 2 +-
fr/news/_posts/2014-09-10-confoo-cfp.md | 2 +-
3 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/de/news/_posts/2014-09-10-confoo-cfp.md b/de/news/_posts/2014-09-10-confoo-cfp.md
index d78b49e758..c4740cb9c6 100644
--- a/de/news/_posts/2014-09-10-confoo-cfp.md
+++ b/de/news/_posts/2014-09-10-confoo-cfp.md
@@ -20,7 +20,7 @@ Seiten von Gemeinschaft und Kultur erarbeitet hat.
* Die ConFoo 2015 wird vom 18. bis zum 20. Februar im Hilton Bonaventure Hotel in Montreal stattfinden.
* Wir kümmern und sorgfältig um unsere Referenten, indem wir die meisten Kosten wie etwa Anreise, Unterkunft, Verpflegung, Gesamtkonferenzticket, etc. übernehmen.
- * Die Vorträge dauern jeweils 35min + 10min für Fragen und können in Englisch oder Französisch gehalten werden.
+ * Die Vorträge dauern jeweils 35 min + 10 min für Fragen und können in Englisch oder Französisch gehalten werden.
* Die ConFoo ist eine offene Umgebung, in der jeder eingeladen ist,
Vorschläge einzureichen. Sie sind fähig und freundlich? Kommen Sie zu uns.
diff --git a/en/news/_posts/2014-09-10-confoo-cfp.md b/en/news/_posts/2014-09-10-confoo-cfp.md
index dbbb84e0b5..ec163d76d3 100644
--- a/en/news/_posts/2014-09-10-confoo-cfp.md
+++ b/en/news/_posts/2014-09-10-confoo-cfp.md
@@ -18,7 +18,7 @@ topics, and experiencing the best of community and culture.
* ConFoo 2015 will be hosted on February 18th-20th in Montreal, at the Hilton Bonaventure Hotel.
* We take good care of our speakers by covering most expenses including travel, accommodation, lunch, full conference ticket, etc.
- * Presentations are 35min + 10min for questions, and may be delivered in English or French.
+ * Presentations are 35 min + 10 min for questions, and may be delivered in English or French.
* ConFoo is an open environment where everyone is welcome to submit. Are you skilled and friendly? Come join us.
If you would simply prefer to attend the conference, we have a
diff --git a/fr/news/_posts/2014-09-10-confoo-cfp.md b/fr/news/_posts/2014-09-10-confoo-cfp.md
index 365a9de15f..28186357f7 100644
--- a/fr/news/_posts/2014-09-10-confoo-cfp.md
+++ b/fr/news/_posts/2014-09-10-confoo-cfp.md
@@ -23,7 +23,7 @@ d'une grande communauté de développeurs.
*Hilton Bonaventure*.
* Nous prenons en charge la plupart des frais pour les conférenciers :
transport, séjour, repas, entrée de pleins droits à la conférence, etc.
-* Les présentations se font sur un format de 35 mn + 10 mn de questions, et
+* Les présentations se font sur un format de 35 min + 10 min de questions, et
peuvent avoir lieu aussi bien en anglais qu'en français.
* ConFoo se veut la plus accueillante possible. Si vous avez des choses à
raconter, n'hésitez pas !
From 956592fa5408b539627f5d87b658e083c4e78097 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 17:06:21 +0200
Subject: [PATCH 0076/4361] Several small fixes in recent news posts (de)
---
de/news/_posts/2014-09-10-confoo-cfp.md | 8 ++++----
.../_posts/2014-09-18-ruby-2-2-0-preview1-released.md | 10 +++++-----
.../_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 10 ++++------
3 files changed, 13 insertions(+), 15 deletions(-)
diff --git a/de/news/_posts/2014-09-10-confoo-cfp.md b/de/news/_posts/2014-09-10-confoo-cfp.md
index c4740cb9c6..aef3c2f4c1 100644
--- a/de/news/_posts/2014-09-10-confoo-cfp.md
+++ b/de/news/_posts/2014-09-10-confoo-cfp.md
@@ -8,10 +8,10 @@ lang: de
---
Wir suchen nach professionellen Rubyisten, die ihre Fähigkeiten und
-ihre Erfahrung auf der nächsten ConFoo teilen wollen. [Reichen Sie
-Ihre Vorschläge][1] bis zum **22. September** ein.
+ihre Erfahrung auf der nächsten ConFoo teilen wollen.
+[Reichen Sie Ihre Vorschläge][1] bis zum **22. September** ein.
-![Web-Entwickler-Konferenz ConFoo. 18. - 20. Februar 2015 | Montreal, Canada][logo]{: style="border:0; float:right; margin-left:20px;" width="180" height="130"}
+![Web-Entwickler-Konferenz ConFoo. 18.-20. Februar 2015 | Montreal, Canada][logo]{: style="border:0; float:right; margin-left:20px;" width="180" height="130"}
Die ConFoo ist eine Entwicklerkonferenz, die sich einen Ruf als
hervorragendes Ziel zum Entdecken neuer Technologien, zum tieferen
@@ -19,7 +19,7 @@ Eintauchen in bekannte Themen und zum Kennenlernen der schönsten
Seiten von Gemeinschaft und Kultur erarbeitet hat.
* Die ConFoo 2015 wird vom 18. bis zum 20. Februar im Hilton Bonaventure Hotel in Montreal stattfinden.
- * Wir kümmern und sorgfältig um unsere Referenten, indem wir die meisten Kosten wie etwa Anreise, Unterkunft, Verpflegung, Gesamtkonferenzticket, etc. übernehmen.
+ * Wir kümmern uns sorgfältig um unsere Referenten, indem wir die meisten Kosten wie etwa Anreise, Unterkunft, Verpflegung, Gesamtkonferenzticket, etc. übernehmen.
* Die Vorträge dauern jeweils 35 min + 10 min für Fragen und können in Englisch oder Französisch gehalten werden.
* Die ConFoo ist eine offene Umgebung, in der jeder eingeladen ist,
Vorschläge einzureichen. Sie sind fähig und freundlich? Kommen Sie zu uns.
diff --git a/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md b/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
index f7f8958df3..8f3cd99b42 100644
--- a/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
+++ b/de/news/_posts/2014-09-18-ruby-2-2-0-preview1-released.md
@@ -18,7 +18,8 @@ So ist der neue Symbol-GC etwa in der Lage, auch Symbole einzusammeln,
wodurch der Speicherverbrauch von Symbolen reduziert wird, da der GC
dazu bisher nicht in der Lage war. Rails 5.0 wird den Symbol-GC sogar
erfordern, demzufolge lediglich Ruby 2.2 oder neuer unterstützen
-(siehe für mehr Informationen den entsprechenden [Rails-Blogpost](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/)).
+(siehe für mehr Informationen den entsprechenden
+[Rails-Blogpost](http://weblog.rubyonrails.org/2014/8/20/Rails-4-2-beta1/)).
Darüberhinaus verringert ein neuer inkrementeller GC die zur Garbage
Collection erforderliche Pause. Auch dies ist beim Betrieb von
@@ -47,9 +48,8 @@ Viel Spaß bei der Programmierung mit Ruby 2.2.0-preview1!
* C-API
* Veraltete APIs entfernt
-Siehe die [NEWS im Ruby-Repository (in
-Arbeit)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS) für
-weitere Informationen.
+Siehe die [NEWS im Ruby-Repository (in Arbeit)](https://github.com/ruby/ruby/blob/v2_2_0_preview1/NEWS)
+für weitere Informationen.
Diese Änderungen schlagen sich nieder in 1239 geänderten Dateien,
98343 Einfügungen(+), 61858 Löschungen(-).
@@ -81,6 +81,6 @@ Diese Änderungen schlagen sich nieder in 1239 geänderten Dateien,
* [2.2.0 bekannte Probleme](http://bugs.ruby-lang.org/projects/ruby-trunk/issues?query_id=115)
-Siehe also den Veröffentlichungsplan und andere Informationen:
+Siehe auch den Veröffentlichungsplan und andere Informationen:
[ReleaseEngineering22](http://bugs.ruby-lang.org/projects/ruby-trunk/wiki/ReleaseEngineering22)
diff --git a/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 0599c855f3..780960287c 100644
--- a/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/de/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -13,12 +13,10 @@ Veröffentlichung von Ruby 2.0.0-p576 ankündigen zu können.
Diese Veröffentlichung enthält viele Fehlerkorrekturen, etwa:
-* Viele Korrekturen von Speicherlöchern und zu viel genutztem Speicher
-* Viele Korrekturen von plattformspezifischen Problemen (insbesondere
- im Bauvorgang)
-* Viele Dokumentationsberichtigungen
-
-
+* viele Korrekturen von Speicherlöchern und zu viel genutztem Speicher,
+* viele Korrekturen von plattformspezifischen Problemen
+ (insbesondere im Bauvorgang),
+* viele Dokumentationsberichtigungen.
Siehe [die Tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
und [das ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog)
From 298ce1f37b3509d94b5f21ba6a57ca54450f728e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 25 Oct 2014 17:12:39 +0200
Subject: [PATCH 0077/4361] Use named link reference
---
bg/community/ruby-core/index.md | 13 ++++++-------
de/community/ruby-core/index.md | 3 ++-
en/community/ruby-core/index.md | 14 +++++++-------
fr/community/ruby-core/index.md | 8 ++++----
id/community/ruby-core/index.md | 14 +++++++-------
it/community/ruby-core/index.md | 12 ++++++------
ko/community/ruby-core/index.md | 15 ++++++++-------
pt/community/ruby-core/index.md | 5 +++--
ru/community/ruby-core/index.md | 9 +++++----
vi/community/ruby-core/index.md | 9 +++++----
10 files changed, 53 insertions(+), 49 deletions(-)
diff --git a/bg/community/ruby-core/index.md b/bg/community/ruby-core/index.md
index f41545885b..4187fd6784 100644
--- a/bg/community/ruby-core/index.md
+++ b/bg/community/ruby-core/index.md
@@ -51,8 +51,7 @@ Subversion FAQ][1] и [the Subversion book][2]. Друг вариент е кн
Основния екип поддържа [a bug tracker][4] за приемането на кръпки и
репорти за бъгове. Тези репорти се публикуват също така и в пощенския
-списък [Ruby-Core mailing list](/en/community/mailing-lists/)
-за дискусия.
+списък [Ruby-Core mailing list][mailing-lists] за дискусия.
На кратко стъпките за изготвянето на кръпка:
@@ -71,16 +70,15 @@ Subversion FAQ][1] и [the Subversion book][2]. Друг вариент е кн
$ svn diff > ruby-changes.patch
-4. Пратете електронно писмо до [Ruby-Core mailing
- list](/en/community/mailing-lists/) с ChangeLog, описващ
- кръпката.
+4. Пратете електронно писмо до [Ruby-Core mailing list][mailing-lists]
+ с ChangeLog, описващ кръпката.
5. Ако няма проблеми с кръпката, тя ще бъде предадена за одобрение.
**Забележка:** кръпките трябва да бъдат изпратени като [unified
diff][5]. За повече информация вижте [the diffutils reference][6].
-Дискусията ще бъде пренесена на пощенския списък [Ruby-Core mailing
-list](/en/community/mailing-lists/).
+Дискусията ще бъде пренесена на пощенския списък
+[Ruby-Core mailing list][mailing-lists].
Помнете, че екипа, който разработва Ruby живее в Япония и въпреки, че
повечето владеят английски, има съществена часова разлика. Бъдете
@@ -107,6 +105,7 @@ list](/en/community/mailing-lists/).
+[mailing-lists]: /en/community/mailing-lists/
[1]: http://subversion.apache.org/faq.html
[2]: http://svnbook.org
[3]: http://www.pragmaticprogrammer.com/titles/svn/
diff --git a/de/community/ruby-core/index.md b/de/community/ruby-core/index.md
index a57dd9432c..523b33a513 100644
--- a/de/community/ruby-core/index.md
+++ b/de/community/ruby-core/index.md
@@ -92,7 +92,7 @@ werden. Wer mehr über das Zusammenführen (Merge) der Patches wissen will,
sollte sich die [diffutils-Referenz][11] ansehen.
Diskussionen zum Thema Ruby-Entwicklung werden in der
-[Ruby-Core-Mailingliste](/de/community/mailing-lists/) gebündelt.
+[Ruby-Core-Mailingliste][mailing-lists] gebündelt.
Wer herausfinden will, ob sein Patch Sinn macht oder nur eine Diskussion
über die Zukunft von Ruby anfangen will, sollte nicht zögern an Bord zu
kommen. Es wird an dieser Stelle davor gewarnt, Off-Topic Diskussionen
@@ -133,6 +133,7 @@ werden:
+[mailing-lists]: /de/community/mailing-lists/
[1]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[2]: http://subversion.apache.org/faq.html
[3]: http://svnbook.org
diff --git a/en/community/ruby-core/index.md b/en/community/ruby-core/index.md
index 5aef6ccdb0..8355860c36 100644
--- a/en/community/ruby-core/index.md
+++ b/en/community/ruby-core/index.md
@@ -70,8 +70,8 @@ and [everybody else][9].
The core team maintains an [issue tracker][10] for submitting patches and
bug reports to Matz and the gang. These reports also get submitted to
-the [Ruby-Core mailing list](/en/community/mailing-lists/) for
-discussion, so you can be sure your request won’t go unnoticed. You can
+the [Ruby-Core mailing list][mailing-lists] for discussion,
+so you can be sure your request won’t go unnoticed. You can
also send your patches straight to the mailing list. Either way, you are
encouraged to take part in the discussion that ensues.
@@ -98,9 +98,8 @@ To summarize, the steps for building a patch are:
$ svn diff > ruby-changes.patch
-4. Create a ticket in the [issue tracker][10] or
- email your patch to the [Ruby-Core mailing
- list](/en/community/mailing-lists/) with a ChangeLog entry
+4. Create a ticket in the [issue tracker][10] or email your patch to
+ the [Ruby-Core mailing list][mailing-lists] with a ChangeLog entry
describing the patch.
5. If there are no issues raised about the patch, committers will be
@@ -109,8 +108,8 @@ To summarize, the steps for building a patch are:
**Please note:** patches should be submitted as a [unified diff][12].
For more on how patches are merged, see [the diffutils reference][13].
-Discussion of Ruby’s development converges on the [Ruby-Core mailing
-list](/en/community/mailing-lists/). So, if you are curious
+Discussion of Ruby’s development converges on the
+[Ruby-Core mailing list][mailing-lists]. So, if you are curious
about whether your patch is worthwhile or you want to spark a discussion
about Ruby’s future, don’t hesitate to come aboard. Be warned that
off-topic discussions are not tolerated on this list, the noise level
@@ -147,6 +146,7 @@ See also the information in [Ruby’s issue tracker][10].
+[mailing-lists]: /en/community/mailing-lists/
[1]: http://subversion.apache.org/
[2]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[3]: http://subversion.apache.org/faq.html
diff --git a/fr/community/ruby-core/index.md b/fr/community/ruby-core/index.md
index f1427294bf..cffa2b81df 100644
--- a/fr/community/ruby-core/index.md
+++ b/fr/community/ruby-core/index.md
@@ -98,10 +98,9 @@ Pour résumer, les grandes étapes pour proposer un patch sont :
diff*][11]. Pour plus d’informations sur les patchs, leur devenir, voyez
[*the diffutils reference*][12].
-Les discussions portant sur le développement de Ruby sont toutes
-regroupées sur la [liste de diffusion
-Ruby-Core](/en/community/mailing-lists/). Donc, si vous êtes
-curieux du devenir de votre patch, ou si vous voulez lancer une
+Les discussions portant sur le développement de Ruby sont toutes regroupées
+sur la [liste de diffusion Ruby-Core][mailing-lists]. Donc, si vous
+êtes curieux du devenir de votre patch, ou si vous voulez lancer une
discussion sur le futur de Ruby, n’hésitez pas à venir y faire un tour.
Prenez garde à ne pas lancer des hors-sujets, ils ne sont pas tolérés
sur cette liste dont le niveau de bruit doit rester très bas. Les sujets
@@ -137,6 +136,7 @@ Les développeurs de Ruby devraient évidemment être à l’aise avec le code s
+[mailing-lists]: /fr/community/mailing-lists/
[1]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[2]: http://subversion.apache.org/faq.html
[3]: http://svnbook.org
diff --git a/id/community/ruby-core/index.md b/id/community/ruby-core/index.md
index 731a8ef228..e6e13c846d 100644
--- a/id/community/ruby-core/index.md
+++ b/id/community/ruby-core/index.md
@@ -60,8 +60,8 @@ Subversion][5] sebagai buku yang berguna untuk pengenalan svn.
Rubyforge mempunyai [bug tracker][6] dengan submit patch dan bug report
(laporan adanya bug) ke Matz dan rekan-rekan lainnya (Developer Ruby
-Core). Laporan-laporan ini juga di submit ke [milis
-Ruby-Core](/id/community/mailing-lists/) untuk didiskusikan,
+Core). Laporan-laporan ini juga di submit ke
+[milis Ruby-Core][mailing-lists] untuk didiskusikan,
jadi Anda bisa mengkonfirmasi terlebih dahulu apakah permintaan Anda
akan diperhatikan atau tidak. Anda juga bisa mengirim patch langsung ke
milis. Anda diharapkan untuk berpartisipasi aktif dalam diskusi
@@ -86,8 +86,7 @@ berikut:
$ svn diff > ruby-changes.patch
-4. Email patch Anda ke [milis
- Ruby-Core](/id/community/mailing-lists/) dengan entri
+4. Email patch Anda ke [milis Ruby-Core][mailing-lists] dengan entri
ChangeLog yang menjelaskan patch.
5. Jika tidak ada masalah dengan patch, maka para committer akan
melakukan patch tersebut.
@@ -96,9 +95,9 @@ berikut:
Untuk mengetahui lebih lanjut tentang bagaimana patch digabungkan
(*merge*), lihat [the diffutils reference][8].
-Diskusi tentang pengembangan Ruby dibicarakan di [milis
-Ruby-Core](/id/community/mailing-lists/). Jadi kalau Anda
-penasaran apakah patch Anda berguna atau tidak atau bila Anda ingin
+Diskusi tentang pengembangan Ruby dibicarakan di
+[milis Ruby-Core][mailing-lists]. Jadi kalau Anda penasaran
+apakah patch Anda berguna atau tidak atau bila Anda ingin
memulai diskusi tentang masa depan Ruby, jangan sungkan untuk datang
kemari. Jangan mempost hal-hal di luar topik (OOT) karena milis ini
adalah milis serius. Mari kita menjaga sopan santun karena kita
@@ -134,6 +133,7 @@ Subversion:
+[mailing-lists]: /id/community/mailing-lists/
[1]: http://subversion.apache.org/
[2]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[3]: http://subversion.apache.org/faq.html
diff --git a/it/community/ruby-core/index.md b/it/community/ruby-core/index.md
index c036739dd1..2e40e94b48 100644
--- a/it/community/ruby-core/index.md
+++ b/it/community/ruby-core/index.md
@@ -71,7 +71,7 @@ trovare istruzioni con [il mirror su GitHub][7], sia per quelli con
Rubyforge mantiene un [issue tracker][10] per notificare patch e
segnalazioni di errori a Matz e al resto del gruppo. Questi rapporti
-vengono anche notificati alla [Ruby-Core mailing list](/it/community/mailing-lists/)
+vengono anche notificati alla [Ruby-Core mailing list][mailing-lists]
per discussione, e quindi puoi essere sicuro che la tua richiesta non sarà ignorata.
Puoi anche inviare le tue patch alla mailing list. In ogni caso, non
esitare a prendere parte alla discussione che ne seguirà.
@@ -101,9 +101,8 @@ In sintesi, i passi per costruire un patch sono:
$ svn diff > ruby-changes.patch
-4. Crea un ticket nel [issue tracker][10] o
- manda via mail la tua patch [Ruby-Core mailing
- list](/it/community/mailing-lists/) con una entry sul
+4. Crea un ticket nel [issue tracker][10] o manda via mail la tua patch
+ [Ruby-Core mailing list][mailing-lists] con una entry sul
ChangeLog che descrive la patch.
5. Se non ci sono obiezioni alla patch, i committer daranno
@@ -113,8 +112,8 @@ In sintesi, i passi per costruire un patch sono:
notificate come un [unified diff][12]. Per ulteriori informazioni sulla
procedura di merge dei patch , vedi [the diffutils reference][13].
-La discussione sullo sviluppo di Ruby converge sulla [Ruby-Core mailing
-list](/it/community/mailing-lists/). Quindi, se hai curiosità
+La discussione sullo sviluppo di Ruby converge sulla
+[Ruby-Core mailing list][mailing-lists]. Quindi, se hai curiosità
di sapere se il tuo patch è utile oppure se vuoi innescare una
discussione sul futuro di Ruby, non esitare ad entrare nella mischia.
Tuttavia, tieni presente che: discussioni fuori soggetto non sono
@@ -156,6 +155,7 @@ Guarda anche le informazioni su [Ruby’s issue tracker][10].
+[mailing-lists]: /it/community/mailing-lists/
[1]: http://subversion.apache.org/
[2]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[3]: http://subversion.apache.org/faq.html
diff --git a/ko/community/ruby-core/index.md b/ko/community/ruby-core/index.md
index df943d3b3b..0b590bb456 100644
--- a/ko/community/ruby-core/index.md
+++ b/ko/community/ruby-core/index.md
@@ -67,8 +67,8 @@ Subversion에 대한 정보는 [Subversion FAQ][3]나 [the Subversion book][4]
{: #patching-ruby}
코어 팀은 패치나 버그 리포트를 [이슈 트랙커][10]에서
-관리하고 있습니다. 이 리포트들은 토론을 위해 [Ruby-Core 메일링
-리스트](/ko/community/mailing-lists/)에도 등록됩니다. 그러므로 당신의 리퀘스트가
+관리하고 있습니다. 이 리포트들은 토론을 위해
+[Ruby-Core 메일링 리스트][mailing-lists]에도 등록됩니다. 그러므로 당신의 리퀘스트가
공지되지 않을 염려는 없습니다. 또한, 메일링 리스트에 직접 패치를 보낼 수도
있습니다. 어떤 방식을 사용하셔도, 계속 토론에 참여하시는 것이 좋습니다.
@@ -95,17 +95,17 @@ Subversion에 대한 정보는 [Subversion FAQ][3]나 [the Subversion book][4]
$ svn diff > ruby-changes.patch
-4. [이슈 트랙커][10]에 티켓을 만들거나 [Ruby-Core 메일링
- 리스트](/ko/community/mailing-lists/)에 패치와 패치를 설명한 ChangeLog를 함께
- 메일로 보냅니다.
+4. [이슈 트랙커][10]에 티켓을 만들거나
+ [Ruby-Core 메일링 리스트][mailing-lists]에 패치와 패치를 설명한
+ ChangeLog를 함께 메일로 보냅니다.
5. 패치에 대한 이의가 없으면 커미터들이 적용을 승인해 줄 것입니다.
**주의사항:** 패치는 [unified diff][12]로 등록되어야 합니다. 패치의 머지에 관한
더 자세한 정보는 [the diffutils reference][13]를 확인해 주세요.
-루비 개발에 관한 토론들은 [Ruby-Core 메일링
-리스트](/ko/community/mailing-lists/)에 모여집니다. 그러므로 당신의 패치가 가치
+루비 개발에 관한 토론들은 [Ruby-Core 메일링 리스트][mailing-lists]에
+모여집니다. 그러므로 당신의 패치가 가치
있는지 알고 싶거나, 루비의 미래에 관한 토론을 하고 싶으시면 망설이지 말고
참여하세요. 주제와 관련 없거나 논란을 일으킬만한 토론은 허용되지 않습니다.
주제는 명확해야 하고 잘 생각해서 잘 쓰여야 합니다. 우리는 루비의 창조자에게 말을
@@ -137,6 +137,7 @@ Subversion에 대한 정보는 [Subversion FAQ][3]나 [the Subversion book][4]
+[mailing-lists]: /ko/community/mailing-lists/
[1]: http://subversion.apache.org/
[2]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[3]: http://subversion.apache.org/faq.html
diff --git a/pt/community/ruby-core/index.md b/pt/community/ruby-core/index.md
index b25c6f20d1..b1a3397c23 100644
--- a/pt/community/ruby-core/index.md
+++ b/pt/community/ruby-core/index.md
@@ -107,8 +107,8 @@ Para resumir, os passos para criar um *patch* são:
Para saber mais sobre como os patches são fundidos ver o [manual do
diffutils][9].
-A discussão do desenvolvimento do Ruby converge na [lista de correio
-Ruby-Core](/pt/community/mailing-lists/). Por isso, se está curioso
+A discussão do desenvolvimento do Ruby converge na
+[lista de correio Ruby-Core][mailing-lists]. Por isso, se está curioso
se o seu *patch* vale a pena ou deseja animar uma discussão sobre o
futuro do Ruby, não se faça de hesite e entre a bordo. Avisa-se desde já
que que conversas fora do contexto não são toleradas nesta lista. Os
@@ -147,6 +147,7 @@ quando submeter código no repositório CVS:
+[mailing-lists]: /pt/community/mailing-lists/
[1]: /cgi-bin/cvsweb.cgi/ "repositório CVS do Ruby via web"
[2]: http://www.nongnu.org/cvs/cvs.html
[3]: http://ximbiot.com/cvs/wiki/index.php?title=Main_Page
diff --git a/ru/community/ruby-core/index.md b/ru/community/ruby-core/index.md
index e0757cee8a..69d60fa2e5 100644
--- a/ru/community/ruby-core/index.md
+++ b/ru/community/ruby-core/index.md
@@ -71,7 +71,7 @@ FAQ][3] и книгу [the Subversion book][4]. Еще вы можете най
Разработчики ядра поддерживают [специальный форум][10] для приема патчей
и сообщений о багах для Matz'а и команды. Эти сообщения также попадают в
-[Ruby-Core mailing list](/en/community/mailing-lists/) для обсуждения,
+[Ruby-Core mailing list][mailing-lists] для обсуждения,
так что вы можете быть уверены, что ваше сообщение не останется без
внимания. Вы также можете отправлять свои патчи прямиком в почтовую рассылку.
В любом случае, вам предлагается принять участие в последующей
@@ -103,7 +103,7 @@ FAQ][3] и книгу [the Subversion book][4]. Еще вы можете най
$ svn diff > ruby-changes.patch
4. Создайте тикет в [специальном форуме][10] или вышлите свой патч в
- рассылку [Ruby-Core mailing list](/en/community/mailing-lists/)
+ рассылку [Ruby-Core mailing list][mailing-lists]
с записью в Changelog, описывающую ваши изменения.
5. Если с патчем не возникнет никаких проблем, программисты имеющие
@@ -113,8 +113,8 @@ FAQ][3] и книгу [the Subversion book][4]. Еще вы можете най
[унифицированный дифф][12]. Для большей информации о том как применяют
патчи, пожалуйста читайте [the diffutils reference][13].
-Обсуждение разработки Ruby происходит в почтовой рассылке [Ruby-Core mailing
-list](/en/community/mailing-lists/). Таким образом, если вы размышляете
+Обсуждение разработки Ruby происходит в почтовой рассылке
+[Ruby-Core mailing list][mailing-lists]. Таким образом, если вы размышляете
о том, будет ли ваш патч полезен, или вы хотите начать обсуждение о
будущем Ruby, не медлите начать общение. Учтите также, что обсуждения не
по теме не приветствуются в данной рассылке. Уровень шума должен быть
@@ -152,6 +152,7 @@ list](/en/community/mailing-lists/). Таким образом, если вы р
+[mailing-lists]: /ru/community/mailing-lists/
[1]: http://subversion.apache.org/
[2]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[3]: http://subversion.apache.org/faq.html
diff --git a/vi/community/ruby-core/index.md b/vi/community/ruby-core/index.md
index 982c7678e3..c4360e0cb8 100644
--- a/vi/community/ruby-core/index.md
+++ b/vi/community/ruby-core/index.md
@@ -70,8 +70,8 @@ và [tất cả những người khác][9].
Nhóm phát triển Ruby Core luôn theo dõi [các vấn đề phát sinh (issue
tracker)][10] để gửi các bản vá lỗi và các báo cáo bug cho Matz và các cộng sự
-của ông. Các bản báo cáo này cũng được gửi vào [Hộp thư chung của
-Ruby-Core](/en/community/mailing-lists/) để thảo luận, do đó đừng lo về việc
+của ông. Các bản báo cáo này cũng được gửi vào
+[Hộp thư chung của Ruby-Core][mailing-lists] để thảo luận, do đó đừng lo về việc
yêu cầu của bạn sẽ không được chú ý. Bạn cũng có thề gửi các bản vá lỗi vào
thẳng hộp thư chung. Bằng cách này hay cách khác thì bạn cũng được khuyến
khích tham gia vào các cuộc thảo luận.
@@ -100,7 +100,7 @@ Dưới đây là một số bước để tạo được một bản vá lỗi:
$ svn diff > ruby-changes.patch
4. Tạo một ticket trong [issue tracker][10] hoặc gửi bản vá của bạn đến
- [hộp thư chung của Ruby-Core](/en/community/mailing-lists/) với ChangeLog
+ [hộp thư chung của Ruby-Core][mailing-lists] với ChangeLog
mô tả nội dung về bản vá đó.
5. Nếu bản vá không phát sinh thêm lỗi nào thì những người được phép commit
@@ -110,7 +110,7 @@ Dưới đây là một số bước để tạo được một bản vá lỗi:
Để biết các bản vá được merged như thế nào, xem thêm [the diffutils reference][13].
Các cuộc thảo luận về phát triển Ruby tập trung ở
-[hộp thư chung của Ruby-Core](/en/community/mailing-lists/).
+[hộp thư chung của Ruby-Core][mailing-lists].
Do đó, nếu bạn muốn biết bản vá của mình có đáng giá hay không hoặc bạn chỉ
muốn thảo luận về tương lai của Ruby, đừng ngại cùng thảo luận. Tất cả các
cuộc thảo luận không liên quan đến Ruby đều không được chấp nhận, các cuộc
@@ -144,6 +144,7 @@ Xem thêm thông tin về [Ruby’s issue tracker][10].
+[mailing-lists]: /vi/community/mailing-lists/
[1]: http://subversion.apache.org/
[2]: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi/
[3]: http://subversion.apache.org/faq.html
From b6932586350a0151801791185d1dfe9bd2f0061d Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 26 Oct 2014 10:04:58 +0100
Subject: [PATCH 0078/4361] Remove mention of "old style" function declarations
Use the term "prototypes" or describe as "ANSI style declarations".
---
bg/community/ruby-core/index.md | 2 +-
de/community/ruby-core/index.md | 3 +--
fr/community/ruby-core/index.md | 2 +-
id/community/ruby-core/index.md | 2 +-
it/community/ruby-core/index.md | 2 +-
pt/community/ruby-core/index.md | 2 +-
6 files changed, 6 insertions(+), 7 deletions(-)
diff --git a/bg/community/ruby-core/index.md b/bg/community/ruby-core/index.md
index 4187fd6784..1eb0c2743e 100644
--- a/bg/community/ruby-core/index.md
+++ b/bg/community/ruby-core/index.md
@@ -99,7 +99,7 @@ diff][5]. За повече информация вижте [the diffutils refer
* Означените точки във вашия ChangeLog трябва да присъстват в Subversion
commit съобщение, което ще бъде пратено автоматично като електронна
поща до Ruby-CVS списъка.
-* Стила на писане използва K&R декларации на функциите в сорс кода
+* Стила на писане използва ANSI декларации на функциите в сорс кода
на Ruby и неговите разширения.
* Моля, не ползвайте C++- стил на коментарите (`//`), а. (`/* .. */`)
diff --git a/de/community/ruby-core/index.md b/de/community/ruby-core/index.md
index 523b33a513..bf9d8f4154 100644
--- a/de/community/ruby-core/index.md
+++ b/de/community/ruby-core/index.md
@@ -125,8 +125,7 @@ werden:
* Die Punkte im ChangeLog sollten als Kommentar beim Einchecken
verwendet werden. Dieser Kommentar wird automatisch nach einem Commit
an die Ruby-CVS-Liste gemailt.
-* K&R-Funktionsdeklarationen werden überall im Ruby-Quelltext
- verwendet.
+* Funktionsprototypen werden überall im Ruby-Quelltext verwendet.
* Bitte keine C++-Kommentare (`//`) verwenden. Das Ruby-Wartungsteam
bevorzugt stattdessen die Mehrzeilenkommentare von Standard-C
(`/* .. */`).
diff --git a/fr/community/ruby-core/index.md b/fr/community/ruby-core/index.md
index cffa2b81df..ff12159a9c 100644
--- a/fr/community/ruby-core/index.md
+++ b/fr/community/ruby-core/index.md
@@ -129,7 +129,7 @@ Les développeurs de Ruby devraient évidemment être à l’aise avec le code s
mentionnés dans le résumé Subversion, car ce message est
automatiquement transmis à la liste de diffusion Ruby-CVS après le
*commit* ;
-* les déclarations de fonctions K&R sont utilisées dans l’ensemble
+* les prototypes de fonctions sont utilisés dans l’ensemble
du code source de Ruby et des extensions liées ;
* pas de commentaire en style C++ (`//`), seul le commentaire multiligne
est utilisé (`/* .. */`).
diff --git a/id/community/ruby-core/index.md b/id/community/ruby-core/index.md
index e6e13c846d..d16effd54f 100644
--- a/id/community/ruby-core/index.md
+++ b/id/community/ruby-core/index.md
@@ -126,7 +126,7 @@ Subversion:
* Poin-poin ChangeLog Anda harus ditaruh juga di pesan commit
Subversion. Pesan ini secara otomatis di email ke milis Ruby-CVS
setelah Anda commit.
-* Deklarasi function K&R digunakan di seluruh *source code* Ruby dan
+* Deklarasi function ANSI digunakan di seluruh *source code* Ruby dan
*packaged extension*.
* Tolong jangan gunakan comment style C++ (`//`), maintainer Ruby
cenderung memakai komentar multibaris standar C (`/* .. */`).
diff --git a/it/community/ruby-core/index.md b/it/community/ruby-core/index.md
index 2e40e94b48..8aa39478fe 100644
--- a/it/community/ruby-core/index.md
+++ b/it/community/ruby-core/index.md
@@ -145,7 +145,7 @@ Subversion:
* I “bulleted points” del tuo ChangeLog devono essere anche copiati nel
messaggio di commit di Subversion commit message. Questo messaggio
sarà automaticamente inviato alla lista Ruby-CVS dopo il commit.
-* lo stile K&R per le dichiarazioni di funzioni è usato nel codice
+* lo stile ANSI per le dichiarazioni di funzioni è usato nel codice
source di Ruby e nei suoi package di estensione.
* Per favore, non usare lo stile di commento per C++ (`//`); coloro che
mantengono Ruby preferiscono invece lo stile di commento multilinea
diff --git a/pt/community/ruby-core/index.md b/pt/community/ruby-core/index.md
index b1a3397c23..cf1149af4e 100644
--- a/pt/community/ruby-core/index.md
+++ b/pt/community/ruby-core/index.md
@@ -139,7 +139,7 @@ quando submeter código no repositório CVS:
* Os pontos listados do seu ChangeLog também deverão ser colocados na
mensagem de submissão do CVS. Esta mensagem ser automaticamente
enviada para a lista Ruby-CVS depois da sua submissão.
-* Declarações de funções no estilo K&R são utilizadas por todo o
+* Declarações de funções no estilo ANSI são utilizadas por todo o
código fonte Ruby e em todos as suas extensões.
* Por favor, não use comentários ao estilo do C++ (`//`). Os
programadores de Ruby preferem os comentários multi-linha do C
From 3c379a975e18968667846cbdd1adabf783c48fae Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 26 Oct 2014 21:13:15 +0100
Subject: [PATCH 0079/4361] Small fixes on ruby-core page
---
bg/community/ruby-core/index.md | 3 +--
de/community/ruby-core/index.md | 2 +-
en/community/ruby-core/index.md | 10 +++++-----
fr/community/ruby-core/index.md | 6 ++----
id/community/ruby-core/index.md | 9 ++++-----
ko/community/ruby-core/index.md | 1 -
pt/community/ruby-core/index.md | 21 ++++++++-------------
ru/community/ruby-core/index.md | 8 ++++----
vi/community/ruby-core/index.md | 9 +++++----
9 files changed, 30 insertions(+), 39 deletions(-)
diff --git a/bg/community/ruby-core/index.md b/bg/community/ruby-core/index.md
index 1eb0c2743e..c5842a7807 100644
--- a/bg/community/ruby-core/index.md
+++ b/bg/community/ruby-core/index.md
@@ -12,8 +12,7 @@ lang: bg
Темите, свързани с разработването на Ruby описани тук са:
-* [Използване на Subversion за следене на процеса на
- разработка](#following-ruby)
+* [Използване на Subversion за следене на процеса на разработка](#following-ruby)
* [Усъвършенстване на Ruby, кръпка по кръпка](#patching-ruby)
* [Правила за Core разработчиците](#coding-standards)
diff --git a/de/community/ruby-core/index.md b/de/community/ruby-core/index.md
index bf9d8f4154..785d513d94 100644
--- a/de/community/ruby-core/index.md
+++ b/de/community/ruby-core/index.md
@@ -16,7 +16,7 @@ Die hier behandelten Themen zur Entwicklung von Ruby sind Folgende:
* [Subversion zur Entwicklung von Ruby nutzen](#following-ruby)
* [Mit Git arbeiten](#git-ruby)
* [Ruby verbessern, Patch für Patch](#patching-ruby)
-* und [Regeln für Core-Entwickler](#coding-standards)
+* [Regeln für Core-Entwickler](#coding-standards)
### Subversion zur Entwicklung von Ruby nutzen
{: #following-ruby}
diff --git a/en/community/ruby-core/index.md b/en/community/ruby-core/index.md
index 8355860c36..bcfe534da1 100644
--- a/en/community/ruby-core/index.md
+++ b/en/community/ruby-core/index.md
@@ -15,7 +15,7 @@ The topics related to Ruby development covered here are:
* [Using Subversion to Track Ruby Development](#following-ruby)
* [How to Use Git With the Main Ruby Repository](#git-ruby)
* [Improving Ruby, Patch by Patch](#patching-ruby)
-* and, [Rules for Core Developers](#coding-standards)
+* [Rules for Core Developers](#coding-standards)
### Using Subversion to Track Ruby Development
{: #following-ruby}
@@ -54,15 +54,15 @@ itself.
If you prefer, you may browse [Ruby’s Subversion repository via the web][2].
-For information about Subversion, please see [the Subversion FAQ][3] and
-[the Subversion book][4]. Alternatively, you may find [Pragmatic Version
-Control with Subversion][5] to be a useful introductory book.
+For information about Subversion, please see the [Subversion FAQ][3]
+and the [Subversion book][4]. Alternatively, you may find
+[Pragmatic Version Control with Subversion][5] to be a useful introductory book.
### How to Use Git With the Main Ruby Repository
{: #git-ruby}
Those who prefer to use [Git][6] over Subversion can find instructions
-with [the mirror on GitHub][7], both for [those with commit access][8]
+with the [mirror on GitHub][7], both for [those with commit access][8]
and [everybody else][9].
### Improving Ruby, Patch by Patch
diff --git a/fr/community/ruby-core/index.md b/fr/community/ruby-core/index.md
index ff12159a9c..d53ba390c4 100644
--- a/fr/community/ruby-core/index.md
+++ b/fr/community/ruby-core/index.md
@@ -12,12 +12,10 @@ du code ou à la documentation. Mais par où commencer ?
Cette page couvre les sujets suivants :
-* [Utiliser Subversion pour suivre le développement de
- Ruby](#following-ruby)
+* [Utiliser Subversion pour suivre le développement de Ruby](#following-ruby)
* [How to Use Git With the Main Ruby Repository](#git-ruby)
* [Améliorer Ruby, patch par patch](#patching-ruby)
-* [Règles et usages à l’attention des développeurs
- principaux](#coding-standards)
+* [Règles et usages à l’attention des développeurs principaux](#coding-standards)
### Utiliser Subversion pour suivre le développement de Ruby
{: #following-ruby}
diff --git a/id/community/ruby-core/index.md b/id/community/ruby-core/index.md
index d16effd54f..a0de7abe44 100644
--- a/id/community/ruby-core/index.md
+++ b/id/community/ruby-core/index.md
@@ -13,10 +13,9 @@ dokumentasinya. Silakan bergabung!
Topik seputar pengembangan Ruby yang dibahas disini adalah:
-* [Menggunakan Subversion untuk Memonitor Pengembangan
- Ruby](#following-ruby)
+* [Menggunakan Subversion untuk Memonitor Pengembangan Ruby](#following-ruby)
* [Menyempurnakan Ruby, dengan patch](#patching-ruby)
-* dan, [Peraturan untuk Developer Inti](#coding-standards)
+* [Peraturan untuk Developer Inti](#coding-standards)
### Menggunakan Subversion untuk Memonitor Pengembangan Ruby
{: #following-ruby}
@@ -52,8 +51,8 @@ web][2].
Untuk informasi lebih lanjut tentang Subversion, silakan lihat [the
Subversion FAQ][3] dan [the Subversion book][4]. Sebagai alternatif,
-Anda bisa juga dapatkan buku [Pragmatic Version Control with
-Subversion][5] sebagai buku yang berguna untuk pengenalan svn.
+Anda bisa juga dapatkan buku [Pragmatic Version Control with Subversion][5]
+sebagai buku yang berguna untuk pengenalan svn.
### Menyempurnakan Ruby, dengan Patch
{: #patching-ruby}
diff --git a/ko/community/ruby-core/index.md b/ko/community/ruby-core/index.md
index 0b590bb456..6385a9fca6 100644
--- a/ko/community/ruby-core/index.md
+++ b/ko/community/ruby-core/index.md
@@ -9,7 +9,6 @@ lang: ko
어디서부터 시작해야 할까요?
{: .summary}
-
루비 개발에 관련된 주제들입니다.
* [Subversion을 사용하여 루비 개발을 트레킹하기](#following-ruby)
diff --git a/pt/community/ruby-core/index.md b/pt/community/ruby-core/index.md
index cf1149af4e..86d6605c23 100644
--- a/pt/community/ruby-core/index.md
+++ b/pt/community/ruby-core/index.md
@@ -13,18 +13,13 @@ onde começar?
Os tópicos relacionados com o desenvolvimento do Ruby cobertos aqui são:
-* [Utilizando CVS para Seguir o Desenvolvimento do
- Ruby](#seguindo-o-ruby "Utilizando CVS para Seguir o Desenvolvimento
- do Ruby")
-* [Seguindo o Ruby 2.0, a criação da YARV](#seguindo-a-yarv "Seguindo o
- Ruby 2.0, a criação da YARV")
-* [Melhorando o Ruby, *Patch* a *Patch*](#melhorando-o-ruby "Melhorando
- o Ruby, Patch a Patch")
-* e, [Regras de conduta para Programadores do Núcleo](#regras-de-conduta
- "Regras de conduta para Programadores do Núcleo")
+* [Utilizando CVS para Seguir o Desenvolvimento do Ruby](#following-ruby)
+* [Seguindo o Ruby 2.0, a criação da YARV](#following-yarv)
+* [Melhorando o Ruby, *Patch* a *Patch*](#patching-ruby)
+* [Regras de conduta para Programadores do Núcleo](#coding-standards)
### Utilizando CVS para Seguir o Desenvolvimento do Ruby
-{: #seguindo-o-ruby}
+{: #following-ruby}
Para fazer o *check out* da última versão do código fonte basta fazer
login na conta *anonymous* do repositório CVS. Da sua linha de comandos:
@@ -61,7 +56,7 @@ Para informações acerca do CVS, veja, por favor o [Manual de CVS][2] e o
introdutório [Pragmatic Version Control with CVS][4] .
### Seguindo o Ruby 2.0, a Criação da YARV
-{: #seguindo-a-yarv}
+{: #following-yarv}
Um dos ingredientes essenciais do desenvolvimento do Ruby 2.0 é o
[Projecto YARV][5]. Um trabalho de Sasada Koichi, que adiciona um
@@ -80,7 +75,7 @@ principal, Koichi Sasada, também oferece listas de correio, *bug
tracking* e declarações no [sítio da YARV][5].
### Melhorando o Ruby, *Patch* a *Patch*
-{: #melhorando-o-ruby}
+{: #patching-ruby}
Rubyforge mantem um [*bug tracker*][6] para submissão de *patches* e
*bug reports* para o Matz e a malta. Estes relatórios são também
@@ -124,7 +119,7 @@ Seja paciente e se o seu pedido não fôr atendido, seja persistente—tente
outra vez uns dias mais tarde.
### Regras de conduta para Programadores do Núcleo
-{: #regras-de-conduta}
+{: #coding-standards}
Em geral, os programadores de Ruby deverão estar familiarizados com o
código fonte e o estilo de programação utilizado pela equipa. Para ficar
diff --git a/ru/community/ruby-core/index.md b/ru/community/ruby-core/index.md
index 69d60fa2e5..810b81adc6 100644
--- a/ru/community/ruby-core/index.md
+++ b/ru/community/ruby-core/index.md
@@ -15,7 +15,7 @@ lang: ru
* [Использование Subversion для прослеживания процесса разработки Ruby](#following-ruby)
* [Как использовать Git для работы с главным репозиторием Ruby](#git-ruby)
* [Улучшаем Ruby, патч за патчем](#patching-ruby)
-* and, [Правила для разработчиков ядра](#coding-standards)
+* [Правила для разработчиков ядра](#coding-standards)
### Использование Subversion для прослеживания разработки Ruby
{: #following-ruby}
@@ -54,9 +54,9 @@ $ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_1_9_3
Если вы предпочитаете, вы можете открыть [Subversion репозиторий Ruby в
браузере][2].
-Для информации по поводу Subversion, пожалуйста смотрите [the Subversion
-FAQ][3] и книгу [the Subversion book][4]. Еще вы можете найти полезной
-для начала изучения Subversion книгу [Pragmatic Version Control with Subversion][5].
+Для информации по поводу Subversion, пожалуйста смотрите [the Subversion FAQ][3]
+и книгу [the Subversion book][4]. Еще вы можете найти полезной для начала
+изучения Subversion книгу [Pragmatic Version Control with Subversion][5].
### Как использовать Git для работы с главным репозиторием Ruby
{: #git-ruby}
diff --git a/vi/community/ruby-core/index.md b/vi/community/ruby-core/index.md
index c4360e0cb8..b65e7343f8 100644
--- a/vi/community/ruby-core/index.md
+++ b/vi/community/ruby-core/index.md
@@ -16,7 +16,7 @@ Các chủ đề liên quan đến sự phát triển Ruby được đề cập
* [Dùng Subversion để theo dõi sự phát triển của Ruby](#following-ruby)
* [Làm việc với Git](#git-ruby)
* [Cải tiến Ruby theo từng bản vá lỗi](#patching-ruby)
-* và [Quy tắc cho các nhà phát triển Ruby-core](#coding-standards)
+* [Quy tắc cho các nhà phát triển Ruby-core](#coding-standards)
### Dùng Subversion để theo dõi sự phát triển của Ruby
{: #following-ruby}
@@ -54,9 +54,10 @@ gốc, Thường thì 2 phiên bản có nhiều điểm giống nhau, ngoại t
Nếu thích, bạn có thể duyệt qua [kho lưu trữ của Ruby trên Subversion thông
qua web][2].
-Để biết thêm thông tin về Subversion, vui lòng xem [những câu hỏi thường gặp
-của Subversion][3] và [sách về Subversion][4]. Ngoài ra, bạn có thể tìm quyển
-[quản lý phiên bản với Subversion][5] là một quyển sách rất hữu ích.
+Để biết thêm thông tin về Subversion, vui lòng xem
+[những câu hỏi thường gặp của Subversion][3] và [sách về Subversion][4].
+Ngoài ra, bạn có thể tìm quyển [quản lý phiên bản với Subversion][5]
+là một quyển sách rất hữu ích.
### Làm việc với Git
{: #git-ruby}
From 0105759f9c5fca8813b006003c62c55ca99d1a8b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 26 Oct 2014 22:03:26 +0100
Subject: [PATCH 0080/4361] Small changes on ruby-core page (en)
---
en/community/ruby-core/index.md | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
diff --git a/en/community/ruby-core/index.md b/en/community/ruby-core/index.md
index bcfe534da1..957f169fe6 100644
--- a/en/community/ruby-core/index.md
+++ b/en/community/ruby-core/index.md
@@ -39,16 +39,16 @@ If you’d like to follow patching of Ruby 2.0.0, you should use the
$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_0_0
{% endhighlight %}
-If you’d like to follow patching of Ruby 1.9.3, you should use the
-`ruby_1_9_3` branch when checking out:
+Similarly for Ruby 1.9.3:
{% highlight sh %}
$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_1_9_3
{% endhighlight %}
-This will check out the Ruby 1.9.3 development tree into a `ruby_1_9_3`
-directory. Developers working on Ruby 1.9.3 are expected to migrate their
-changes to Ruby’s trunk, so often the two branches are very similar,
+This will check out the respective development tree into a `ruby_2_0_0`
+or `ruby_1_9_3` directory.
+Developers working on the maintenance branches are expected to migrate
+their changes to Ruby’s trunk, so often the branches are very similar,
with the exception of improvements made by Matz and Nobu to the language
itself.
From 4abfe22bbb0a655cec13fe3831ea1ba3f1ab6f54 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 26 Oct 2014 22:18:47 +0100
Subject: [PATCH 0081/4361] Update branches on ruby-core page (en)
---
en/community/ruby-core/index.md | 22 +++++++++++-----------
1 file changed, 11 insertions(+), 11 deletions(-)
diff --git a/en/community/ruby-core/index.md b/en/community/ruby-core/index.md
index 957f169fe6..3c8be4c0a6 100644
--- a/en/community/ruby-core/index.md
+++ b/en/community/ruby-core/index.md
@@ -30,23 +30,23 @@ $ svn co http://svn.ruby-lang.org/repos/ruby/trunk ruby
The `ruby` directory will now contain the latest source code
for the development version of Ruby (ruby-trunk).
Currently patches applied to the trunk are backported to the
-stable 2.0.0 and 1.9.3 branches (see below).
+stable 2.1 and 2.0.0 branches (see below).
-If you’d like to follow patching of Ruby 2.0.0, you should use the
-`ruby_2_0_0` branch when checking out:
+If you’d like to follow patching of Ruby 2.1, you should use the
+`ruby_2_1` branch when checking out:
{% highlight sh %}
-$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_0_0
+$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_1
{% endhighlight %}
-Similarly for Ruby 1.9.3:
+Similarly for Ruby 2.0.0:
{% highlight sh %}
-$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_1_9_3
+$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_0_0
{% endhighlight %}
-This will check out the respective development tree into a `ruby_2_0_0`
-or `ruby_1_9_3` directory.
+This will check out the respective development tree into a `ruby_2_1`
+or `ruby_2_0_0` directory.
Developers working on the maintenance branches are expected to migrate
their changes to Ruby’s trunk, so often the branches are very similar,
with the exception of improvements made by Matz and Nobu to the language
@@ -83,14 +83,14 @@ To summarize, the steps for building a patch are:
1. Check out a copy of the Ruby source code from Subversion.
Usually patches for bugfixes or new features should be submitted
for the trunk of Ruby’s source. Even if you wish to add a feature
- to Ruby 1.9.3, it has to be proven in the trunk first.
+ to Ruby 2.0.0, it has to be proven in the trunk first.
$ svn co http://svn.ruby-lang.org/repos/ruby/trunk ruby
If you are fixing a bug that is specific to only one maintenance branch,
- check out a copy of the respective branch, e.g. `ruby_1_9.3`.
+ check out a copy of the respective branch, e.g. `ruby_2_0_0`.
- $ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_1_9_3
+ $ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_0_0
2. Add your improvements to the code.
From 83942f29716fcd10ba5950a87cd0f837fefdeaf3 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 26 Oct 2014 22:29:38 +0100
Subject: [PATCH 0082/4361] Use site variables for svn branch names (en)
---
_config.yml | 8 ++++++++
en/community/ruby-core/index.md | 27 +++++++++++++++------------
2 files changed, 23 insertions(+), 12 deletions(-)
diff --git a/_config.yml b/_config.yml
index 2bc8f49488..65b21879f3 100644
--- a/_config.yml
+++ b/_config.yml
@@ -65,6 +65,14 @@ downloads:
gz: https://ftp.ruby-lang.org/pub/ruby/snapshot.tar.gz
zip: https://ftp.ruby-lang.org/pub/ruby/snapshot.zip
+svn:
+ stable:
+ version: 2.1
+ branch: ruby_2_1
+ previous:
+ version: 2.0.0
+ branch: ruby_2_0_0
+
locales:
sitelinks:
bg:
diff --git a/en/community/ruby-core/index.md b/en/community/ruby-core/index.md
index 3c8be4c0a6..d58e585164 100644
--- a/en/community/ruby-core/index.md
+++ b/en/community/ruby-core/index.md
@@ -29,24 +29,25 @@ $ svn co http://svn.ruby-lang.org/repos/ruby/trunk ruby
The `ruby` directory will now contain the latest source code
for the development version of Ruby (ruby-trunk).
-Currently patches applied to the trunk are backported to the
-stable 2.1 and 2.0.0 branches (see below).
+Currently patches applied to the trunk are backported to the stable
+{{ site.svn.stable.version }} and {{ site.svn.previous.version }}
+branches (see below).
-If you’d like to follow patching of Ruby 2.1, you should use the
-`ruby_2_1` branch when checking out:
+If you’d like to follow patching of Ruby {{ site.svn.stable.version }},
+you should use the `{{ site.svn.stable.branch }}` branch when checking out:
{% highlight sh %}
-$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_1
+$ svn co http://svn.ruby-lang.org/repos/ruby/branches/{{ site.svn.stable.branch }}
{% endhighlight %}
-Similarly for Ruby 2.0.0:
+Similarly for Ruby {{ site.svn.previous.version }}:
{% highlight sh %}
-$ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_0_0
+$ svn co http://svn.ruby-lang.org/repos/ruby/branches/{{ site.svn.previous.branch }}
{% endhighlight %}
-This will check out the respective development tree into a `ruby_2_1`
-or `ruby_2_0_0` directory.
+This will check out the respective development tree into a
+`{{ site.svn.stable.branch }}` or `{{ site.svn.previous.branch }}` directory.
Developers working on the maintenance branches are expected to migrate
their changes to Ruby’s trunk, so often the branches are very similar,
with the exception of improvements made by Matz and Nobu to the language
@@ -83,14 +84,16 @@ To summarize, the steps for building a patch are:
1. Check out a copy of the Ruby source code from Subversion.
Usually patches for bugfixes or new features should be submitted
for the trunk of Ruby’s source. Even if you wish to add a feature
- to Ruby 2.0.0, it has to be proven in the trunk first.
+ to Ruby {{ site.svn.previous.version }}, it has to be proven in
+ the trunk first.
$ svn co http://svn.ruby-lang.org/repos/ruby/trunk ruby
If you are fixing a bug that is specific to only one maintenance branch,
- check out a copy of the respective branch, e.g. `ruby_2_0_0`.
+ check out a copy of the respective branch,
+ e.g. `{{ site.svn.previous.branch }}`.
- $ svn co http://svn.ruby-lang.org/repos/ruby/branches/ruby_2_0_0
+ $ svn co http://svn.ruby-lang.org/repos/ruby/branches/{{ site.svn.previous.branch }}
2. Add your improvements to the code.
From 54b0842890361c8baa92eaea286b2ce7c0800184 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 10:41:14 +0100
Subject: [PATCH 0083/4361] Remove trailing whitespace
---
fr/about/index.md | 2 +-
fr/documentation/quickstart/3/index.md | 2 +-
it/documentation/success-stories/index.md | 2 +-
ko/documentation/quickstart/4/index.md | 2 +-
.../ruby-from-other-languages/to-ruby-from-python/index.md | 2 +-
pt/community/ruby-core/index.md | 2 +-
pt/libraries/index.md | 4 ++--
.../2013-12-21-ruby-version-policy-changes-with-2-1-0.md | 2 +-
tr/community/index.md | 4 ++--
9 files changed, 11 insertions(+), 11 deletions(-)
diff --git a/fr/about/index.md b/fr/about/index.md
index 7498339bfb..b217c764f1 100644
--- a/fr/about/index.md
+++ b/fr/about/index.md
@@ -144,7 +144,7 @@ premier lieu par un simple tableau. Bien d’autres méthodes en Ruby
laissent au programmeur l’opportunité d’écrire leurs propres blocs, afin
de d’adapter le fonctionnement d’une méthode au contexte du script.
-### Le mécanisme de *mixin*
+### Le mécanisme de *mixin*
À la différence de bien d’autres langages orientés objet, Ruby ne donne
accès qu’à l’héritage unique, et ce, **volontairement**. En effet, Ruby
diff --git a/fr/documentation/quickstart/3/index.md b/fr/documentation/quickstart/3/index.md
index 3ded8b744d..91834158cc 100644
--- a/fr/documentation/quickstart/3/index.md
+++ b/fr/documentation/quickstart/3/index.md
@@ -101,7 +101,7 @@ Une instance de `Greeter` connaît donc `say_hi` et `to_s` (une méthode
qui transforme « quelque chose » en une chaîne de caractère et qui est
disponible pour tout objet). Par contre, la méthode `name` est inconnue.
-## Modifier les classes *a posteriori*
+## Modifier les classes *a posteriori*
Mais nous n’en démordrons pas : il nous *faut* un moyen de récupérer le
nom lié à un objet. Comment faire ? Ruby propose un moyen très simple
diff --git a/it/documentation/success-stories/index.md b/it/documentation/success-stories/index.md
index 217364de80..78dfa794c0 100644
--- a/it/documentation/success-stories/index.md
+++ b/it/documentation/success-stories/index.md
@@ -69,7 +69,7 @@ alcuni esempi reali di come viene utilizzato Ruby nel mondo.
* Il [Metasploit Framework][14], un progetto community open source
gestito da [Rapid7][15], è una piattaforma gratuita di penetration testing
- che aiuta i professionisti IT a valutare la sicurezza dei loro network
+ che aiuta i professionisti IT a valutare la sicurezza dei loro network
e applicazioni.
Il progetto Metasploit consiste in più di 700,000 linee di codice ed ha
raggiunto più di un milione di download nel 2010. Le edizioni commerciali
diff --git a/ko/documentation/quickstart/4/index.md b/ko/documentation/quickstart/4/index.md
index 1eb3803441..710ec52bc4 100644
--- a/ko/documentation/quickstart/4/index.md
+++ b/ko/documentation/quickstart/4/index.md
@@ -63,7 +63,7 @@ end
`lambda`와 유사하다고 볼 수 있습니다. 두개의 `|` 사이의 변수는 이 블록에 넘겨지는
파라메터입니다.
-여기서 일어나고 있는 것은 리스트의 각 원소가 `name` 변수에 넘겨져서, 그 `name`을
+여기서 일어나고 있는 것은 리스트의 각 원소가 `name` 변수에 넘겨져서, 그 `name`을
가지고 `puts “Hello#\{name}!”` 코드가 실행되고 있는 거랍니다.
대부분의 다른 프로그래밍 언어에서는 보통 `for` 반복문을 사용해서 리스트의 내용물을 처리하게 되지요. C 코드로는 다음과 같겠죠.
diff --git a/ko/documentation/ruby-from-other-languages/to-ruby-from-python/index.md b/ko/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
index d3cd86bb42..854dee0496 100644
--- a/ko/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
+++ b/ko/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
@@ -45,7 +45,7 @@ lang: ko
되지 않습니다.)
* 어트리뷰트를 직접 액세스할 수 없습니다. 루비에서는 전부 메서드 호출입니다.
* 메서드 호출할때의 괄호는 대부분 생략가능합니다.
-* 파이썬의 `_자발적인_` 밑줄 `__규칙__`대신 `public`, `private`,
+* 파이썬의 `_자발적인_` 밑줄 `__규칙__`대신 `public`, `private`,
`protected`로 액세스를 강제할 수 있습니다.
* “mixins”은 다중 상속 대신 사용합니다.
* 빌트-인 클래스에 추가하고 수정할 수 있습니다. 두 언어 다 어느 시점에서든
diff --git a/pt/community/ruby-core/index.md b/pt/community/ruby-core/index.md
index 86d6605c23..ffd23cb8e1 100644
--- a/pt/community/ruby-core/index.md
+++ b/pt/community/ruby-core/index.md
@@ -74,7 +74,7 @@ Para instruções de instalação ver o ficheiro README. O programador
principal, Koichi Sasada, também oferece listas de correio, *bug
tracking* e declarações no [sítio da YARV][5].
-### Melhorando o Ruby, *Patch* a *Patch*
+### Melhorando o Ruby, *Patch* a *Patch*
{: #patching-ruby}
Rubyforge mantem um [*bug tracker*][6] para submissão de *patches* e
diff --git a/pt/libraries/index.md b/pt/libraries/index.md
index 4d6789c2be..b763b46f5d 100644
--- a/pt/libraries/index.md
+++ b/pt/libraries/index.md
@@ -26,7 +26,7 @@ função. Actualmente a categoria [*Database*][5] é que tem mais entradas
vencendo por 1 sobre [*Net*][6]. [HTML][7] e [XML][8] são também
populares. Existem até quatro entradas em [Physics][9].
-### Utilizando a biblioteca *RubyGems*
+### Utilizando a biblioteca *RubyGems*
{: #utilizando-rubygems}
Apesar do programa de instalação em Windows incluir *RubyGems*, muitos
@@ -83,7 +83,7 @@ Para mais informações acerca da utilização da biblioteca *RubyGems*,
veja [**o manual oficial**][10], que inclui exemplos para a gemas nas
suas scripts.
-### Instalando a biblioteca *RubyGems*
+### Instalando a biblioteca *RubyGems*
{: #instalando-rubygems}
Para instalar a biblioteca *RubyGems*, descarregue a sua versão 0.9.0 da
diff --git a/pt/news/_posts/2013-12-21-ruby-version-policy-changes-with-2-1-0.md b/pt/news/_posts/2013-12-21-ruby-version-policy-changes-with-2-1-0.md
index 92ef65a28b..7914da2467 100644
--- a/pt/news/_posts/2013-12-21-ruby-version-policy-changes-with-2-1-0.md
+++ b/pt/news/_posts/2013-12-21-ruby-version-policy-changes-with-2-1-0.md
@@ -39,7 +39,7 @@ Nós usaremos tags para cada lançamento.
### Compatibilidade de API
-As seguintes peculiaridades podem ser marcadas como uma mudança incompatível, requerendo um
+As seguintes peculiaridades podem ser marcadas como uma mudança incompatível, requerendo um
acréscimo na versão `MINOR`:
* Remoção de recursos da api no nível C
diff --git a/tr/community/index.md b/tr/community/index.md
index 9c7c4b7948..aa6be71815 100644
--- a/tr/community/index.md
+++ b/tr/community/index.md
@@ -14,7 +14,7 @@ Eğer Ruby topluluğu ile içiçe olmak istiyorsanız, aşağıda bir kaç
başlangıç önerisi var:
[Ruby Türkiye](http://www.rubyturkiye.org/) (Türkçe)
-: Türkiye'deki Ruby programcıları ve Ruby severler topluluğudur.
+: Türkiye'deki Ruby programcıları ve Ruby severler topluluğudur.
Ruby ile program yazan ve ilgilenen herkese açıktır.
[Ruby Kullanıcı Grupları](/en/community/user-groups/) (İngilizce)
@@ -22,7 +22,7 @@ Ruby ile program yazan ve ilgilenen herkese açıktır.
iletişim kurmanız için ideal bir fırsattır. Ruby Kullanıcı Grupları
aylık toplantılar, e-posta listeleri, bir web sitesi ve eğer
şanslıysanız kodlama festivalleri gibi harika aktiviteler içerir.
-
+
[Ruby Türkiye E-Posta Listesi](http://www.rubyturkiye.org/group) (Türkçe)
: Ruby Türkiye Topluluğu E-Posta Listesi
From 60223c6ca9a58e43e1a22247bd192943d9474bd7 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 10:53:17 +0100
Subject: [PATCH 0084/4361] Fix typo
---
tr/news/_posts/2013-12-25-ruby-2-1-0-is-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/tr/news/_posts/2013-12-25-ruby-2-1-0-is-released.md b/tr/news/_posts/2013-12-25-ruby-2-1-0-is-released.md
index 9fe5af3c0e..687541a4e8 100644
--- a/tr/news/_posts/2013-12-25-ruby-2-1-0-is-released.md
+++ b/tr/news/_posts/2013-12-25-ruby-2-1-0-is-released.md
@@ -46,7 +46,7 @@ gelmektedir.
* RDoc 4.1.0 ve RubyGems 2.2.0
* "literal".freeze artık optimize edilmiş halde[#9042](https://bugs.ruby-lang.org/issues/9042)
* eklendi Exception#cause [#8257](https://bugs.ruby-lang.org/issues/8257)
-* BigDecimal, JSON, NKF, Rake, RubyGems, ve RDoc gibi kütüphaneler güncellendi.
+* BigDecimal, JSON, NKF, Rake, RubyGems, ve RDoc gibi kütüphaneler güncellendi
* kaldırıldı curses [#8584](https://bugs.ruby-lang.org/issues/8584)
Değişiklikleri daha detaylı gör: [Ruby Repository'inde Haberler](https://github.com/ruby/ruby/blob/v2_1_0/NEWS).
From 44b7e2549449337665c9d04bb25708f0bd6bacbe Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 10:54:04 +0100
Subject: [PATCH 0085/4361] Small fixes on community page (tr)
Fix link, typos, indentation; add language info to IRC channel link.
---
tr/community/index.md | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/tr/community/index.md b/tr/community/index.md
index aa6be71815..f19c5fd5dd 100644
--- a/tr/community/index.md
+++ b/tr/community/index.md
@@ -15,7 +15,7 @@ başlangıç önerisi var:
[Ruby Türkiye](http://www.rubyturkiye.org/) (Türkçe)
: Türkiye'deki Ruby programcıları ve Ruby severler topluluğudur.
-Ruby ile program yazan ve ilgilenen herkese açıktır.
+ Ruby ile program yazan ve ilgilenen herkese açıktır.
[Ruby Kullanıcı Grupları](/en/community/user-groups/) (İngilizce)
: Yerel Ruby kullanıcı grubunuz olması, diğer Ruby programcıları ile
@@ -24,7 +24,7 @@ Ruby ile program yazan ve ilgilenen herkese açıktır.
şanslıysanız kodlama festivalleri gibi harika aktiviteler içerir.
[Ruby Türkiye E-Posta Listesi](http://www.rubyturkiye.org/group) (Türkçe)
-: Ruby Türkiye Topluluğu E-Posta Listesi
+: Ruby Türkiye Topluluğu E-Posta Listesi.
[Ruby E-Posta Listeleri ve Haber Grupları](/en/community/mailing-lists/) (İngilizce)
: Ruby değişik dillerde ve çeşitli konularda kullanılan e-posta
@@ -32,10 +32,10 @@ Ruby ile program yazan ve ilgilenen herkese açıktır.
e-posta listeleri cevap aramak için başvuracağınız ilk kaynaklardan
biridir.
-[Ruby Türkiye IRC Kanalı](irc://irc.freenode.net/ruby-lang) (Türkçe)
+[Ruby Türkiye IRC Kanalı](irc://irc.freenode.net/ruby-tr) (Türkçe)
: Ruby Türkiye IRC Kanalı.
-[IRC’de Ruby](irc://irc.freenode.net/ruby-lang)
+[IRC’de Ruby](irc://irc.freenode.net/ruby-lang) (İngilizce)
: Ruby IRC Kanalı, diğer Ruby’cilerle sohbet etmek için harika bir
yoldur.
From 5f071c21a3429870880a863f52c559300faa93b7 Mon Sep 17 00:00:00 2001
From: Chikanaga Tomoyuki
Date: Mon, 27 Oct 2014 21:27:16 +0900
Subject: [PATCH 0086/4361] Release 1.9.3-p550, 2.0.0-p594, 2.1.4 for security
fixes.
---
...hanging-default-settings-of-ext-openssl.md | 125 ++++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 109 +++++++++++++++
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 65 +++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 58 ++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 57 ++++++++
...hanging-default-settings-of-ext-openssl.md | 122 +++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 106 +++++++++++++++
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 65 +++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 57 ++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 54 ++++++++
10 files changed, 818 insertions(+)
create mode 100644 en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
create mode 100644 en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 en/news/_posts/2014-10-27-ruby-2-1-4-released.md
create mode 100644 ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
create mode 100644 ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..5b15af72e3
--- /dev/null
+++ b/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,125 @@
+---
+layout: news_post
+title: "Changed default settings of ext/openssl"
+author: "usa"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: en
+---
+
+We changed the default setting of ext/openssl in Ruby 2.1.4, Ruby 2.0.0-p594 and Ruby 1.9.3-p550.
+With this change, insecure SSL/TLS options are now disabled by default.
+However, by this change, there is a possibility of some problems in the SSL connection.
+
+## Details
+
+OpenSSL still implements protocols and ciphers those are considered insecure today by historical circumstances.
+Like POODLE vulnerability ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)), if you continue to use OpenSSL with such insecure features, you may not be able to keep the safety of network communication.
+So, based on the discussion in [Bug #9424](https://bugs.ruby-lang.org/issues/9424), we have decided to disable such insecure SSL/TLS options by default.
+If you need to cancel this change (shown below), apply the reverse patch to revoke it.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+However, if you cancel this change, there is a risk that you can not guarantee the safety of network communication.
+You should understand the implications of this change before removing it.
+
+### Bundled libiraries of Ruby
+
+This change is reflected in net/http, net/imap and net/pop.
+Since DRb and WEBrick receive the setting separately, this change does not effect them.
+
+### Scripts that use ext/openssl directly
+
+This change is reflected when an `OpenSSL::SSL::SSLContext` object is instantiated and the instance method `set_params` is called
+
+In particular, code such as:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # if you want to change some options, such as cert store, verify mode and so on, you can pass such parameters within a hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+When using ext/openssl as a client side, we assume that there may be no problem with this change.
+However, if you are using ext/openssl as a server side and reflect this change, some old clients (Internet Explorer 6 on Windows XP, browsers in old celler phones and etc.) may not be able to connect to the server.
+
+It is your decision whether to enable this change or not, consider the trade-offs.
+
+## Workaround
+
+If you cannot update Ruby but you have to cope to insecure SSL/TLS options, apply the following monkey-patch:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Affected versions of this change
+
+* ruby 1.9.3 patchlevel 550 and later
+* ruby 2.0.0 patchlevel 594 and later
+* ruby 2.1.4 and later
+* revision 48097 and later of trunk
+
+## History
+
+* Originally published at 2014-10-27 12:00:00 (UTC)
diff --git a/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..96094f7d8c
--- /dev/null
+++ b/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,109 @@
+---
+layout: news_post
+title: "CVE-2014-8080: Denial Of Service XML Expansion"
+author: "zzak"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: en
+---
+
+Unrestricted entity expansion can lead to a DoS vulnerability in REXML.
+This vulnerability has been assigned the CVE identifier
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
+We strongly recommend to upgrade ruby.
+
+## Details
+
+When reading text nodes from an XML document, the REXML parser can be
+coerced in to allocating extremely large string objects which can
+consume all of the memory on a machine, causing a denial of service.
+
+Impacted code will look something like this:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+All users running an affected release should either upgrade or use one
+of the workarounds immediately.
+
+## Affected versions
+
+* All ruby 1.9 versions prior to ruby 1.9.3 patchlevel 550
+* All ruby 2.0 versions prior to ruby 2.0.0 patchlevel 594
+* All ruby 2.1 versions prior to ruby 2.1.4
+* prior to trunk revision 48161
+
+## Work arounds
+
+If you cannot upgrade Ruby, use this monkey patch as a workaround on versions of Ruby 2.1.0+:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+For versions of Ruby older than 2.1.0, you can use the following monkey patch:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Credits
+
+Thanks to Willis Vandevanter for reporting this issue.
+
+## History
+
+* Originally published at 2014-10-27 12:00:00 (UTC)
+
diff --git a/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..940c825ce6
--- /dev/null
+++ b/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,65 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p550 Released"
+author: "usa"
+translator:
+date: 2014-10-27 12:00:00 +0000
+lang: en
+---
+
+We are pleased to announce the release of Ruby 1.9.3-p550.
+
+This release includes a security fix for DoS vulnerability of REXML.
+
+* [CVE-2014-8080: Denial Of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+This release also includes the change of default settings of ext/openssl.
+Insecure SSL/TLS options are now turn off by default.
+
+* [Changed default settings of ext/openssl](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+And, in addition, bandled jQuery for darkfish template of RDoc is also updated.
+
+
+## Notice
+
+Ruby 1.9.3 is now in the security maintenance phase.
+This means that we never fix bugs except about security issues.
+And, at this time, the end of the maintenance of 1.9.3 has been scheduled for February next year.
+We recommend that users of ruby 1.9.3 should migrate to newer version as soon as possible.
+
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Release Comment
+
+I'm grateful to everybody who supports Ruby.
+Thank you.
diff --git a/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..b5cf6ba9f9
--- /dev/null
+++ b/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,58 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p594 Released"
+author: "usa"
+translator:
+date: 2014-10-27 12:00:00 +0000
+lang: en
+---
+
+We are pleased to announce the release of Ruby 2.0.0-p594.
+
+This release includes a security fix for DoS vulnerability of REXML.
+
+* [CVE-2014-8080: Denial Of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+This release also includes the change of default settings of ext/openssl.
+Insecure SSL/TLS options are now turn off by default.
+
+* [Changed default settings of ext/openssl](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+And, many bug fixes are also included.
+See [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) for details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Release Comment
+
+I'm grateful to everybody who supports Ruby.
+Thank you.
diff --git a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..f944e6c13b
--- /dev/null
+++ b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,57 @@
+---
+layout: news_post
+title: "Ruby 2.1.4 is released"
+author: "nagachika"
+translator:
+date: 2014-10-27 12:00:00 +0000
+lang: en
+---
+
+Ruby 2.1.4 has been released.
+
+This release includes security fixes for the following vulnerabilities:
+
+* [CVE-2014-8080: Denial Of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Changed default settings of ext/openssl related to CVE-2014-3566](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+And there are some bug-fixes.
+
+See [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+for details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Release Comment
+
+Many committers, developers, and users who provided bug reports helped us to make this release.
+Thanks for their contributions.
diff --git a/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..098b25903f
--- /dev/null
+++ b/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,122 @@
+---
+layout: news_post
+title: "ext/openssl のデフォルト設定の変更について"
+author: "usa"
+translator: "usa"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: ja
+---
+
+Ruby 2.1.4、Ruby 2.0.0-p594、Ruby 1.9.3-p550 において、ext/openssl のデフォルト設定が従来のものから変更されています。
+今回の変更により、安全でない SSL/TLS オプションがデフォルトで無効化されるようになりましたが、これに伴い、利用状況によっては SSL 接続に際して問題が生じる可能性があります。
+
+## 詳細
+
+OpenSSL には、現在では安全ではないとみなされるプロトコルや暗号方式などが、歴史的事情により依然として実装されています。
+最近話題となった POODLE 脆弱性 ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)) に見られるように、これらの安全ではない機能を有効にしたままで OpenSSL を利用し続けた場合、攻撃者によって通信を傍受されるおそれがあります。
+そこで、[Bug #9424](https://bugs.ruby-lang.org/issues/9424) での議論を踏まえ、Ruby では既に安全ではないとわかっている SSL/TLS オプションについては、デフォルトで無効となるよう変更を行いました。
+この変更を無効化する必要がある場合は、以下に示す対応する変更を取り消すパッチを各自で適応してください。
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+ただし、今回の変更を取り消した場合、通信の安全が確保できなくなる可能性があります。
+影響を十分理解した上で行ってください。
+
+### Ruby の標準添付ライブラリ
+
+今回の変更は、標準添付ライブラリに関しては、net/http、net/imap、net/pop においてデフォルトで反映されます。
+DRb および WEBrick については、別途設定を受け付けるようになっているため、今回の変更は直接には反映されません。
+
+### 直接 ext/openssl を使用している場合
+
+直接 ext/openssl を使用しているスクリプトに関しては、`OpenSSL::SSL::SSLContext` オブジェクトを自前で作成し、その `set_params` メソッドを呼び出した上で `OpenSSL::SSL::SSLSocket.new` の第2引数に渡した場合にのみ、今回の変更が反映されます。
+具体的には以下のようなコードになります。
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # if you want to change some options, such as cert store, verify mode and so on, you can pass such parameters within a hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+なお、Ruby をクライアント側として使用する場合は、今回の変更を反映しても問題が生じるケースはほとんどないと考えられますが、不特定のクライアントからの接続を受け付けるサーバとして使用する場合、上記のコード例のような形で今回の変更を反映してしまうと、古いクライアント (Windows XP 上の Internet Explorer 6 や、古い携帯電話のブラウザなど) から接続できなくなります。
+サーバ側で利用する場合は、その旨を考慮した上で反映すべきかどうかを判断してください。
+
+## 回避策
+
+何らかの事情で Ruby の更新はできないけれども安全でない SSL/TLS オプションへの対処は必要であるという場合は、以下に示すモンキーパッチを適応してください。
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## 今回の変更の影響を受けるバージョン
+
+* ruby 1.9.3 patchlevel 550 以降の ruby 1.9.3
+* ruby 2.0.0 patchlevel 594 以降の ruby 2.0.0
+* ruby 2.1.4 以降の ruby 2.1
+* revision 48097 以降の開発版 (trunk)
+
+## 更新履歴
+
+* 2014-10-27 21:00:00 (JST) 初版
diff --git a/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..4273c8e301
--- /dev/null
+++ b/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,106 @@
+---
+layout: news_post
+title: "CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について"
+author: "nagachika"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: ja
+---
+
+REXML において XML のパラメータエンティティの展開によりサービス不能攻撃が可能となる脆弱性が報告されました。
+この脆弱性は
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080)
+として CVE に登録されています。
+ユーザーの皆さんには ruby を更新することを強くお勧めします。
+
+## 詳細
+
+XMLドキュメントからテキストのノードを読み込む際にREXMLパーサーに極めて大きな String オブジェクトを生成させることで、マシン上のメモリを使い果たさせてサービス不能攻撃(DoS)を成立させることができます。
+
+影響を受けるのは以下のようなコードです:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+影響を受けるバージョンの ruby を使用している全てのユーザーは、速やかに ruby を更新するか、以下の回避策を適用してください。
+
+## 影響を受けるバージョン
+
+* ruby 1.9.3 patchlevel 550 より前の全ての ruby 1.9 系列
+* ruby 2.0.0 patchlevel 594 より前の全ての ruby 2.0 系列
+* ruby 2.1.4 より前の全ての ruby 2.1 系列
+* revision 48616 より前の開発版 (trunk)
+
+## 回避策
+
+もし ruby を更新することができない場合、2.1系列では回避策として以下のモンキーパッチを適用してください:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+ruby 2.1.0 よりも古い系列の ruby では、以下のモンキーパッチを適用してください:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## クレジット
+
+この脆弱性は Willis Vandevanter によって報告されました。
+
+## 更新履歴
+
+* 2014-10-27 21:00:00 (JST) 初版
diff --git a/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..59740a72c9
--- /dev/null
+++ b/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,65 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p550 リリース"
+author: "usa"
+translator: "usa"
+date: 2014-10-27 12:00:00 +0000
+lang: ja
+---
+
+Ruby 1.9.3-p550がリリースされました。
+
+今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
+
+* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+また、ext/openssl のデフォルト設定の変更も含まれています。
+安全でない SSL/TLS オプションがデフォルトで無効化されるようになります。
+
+* [ext/openssl のデフォルト設定の変更について](/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+さらに、RDoc の darkfish テンプレートに含まれる jQuery が更新されています。
+
+
+## 注意
+
+Ruby 1.9.3 は現在セキュリティメンテナンスフェーズにあります。
+これは、セキュリティ問題以外のバグに関しては、もはや修正が行われない、ということを意味します。
+また、現時点の計画では、1.9.3 のメンテナンスは来年 2 月に終了する予定となっています。
+1.9.3 のユーザーは、なるべく早く、より新しいバージョンの Ruby へ移行されるようお勧めします。
+
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## リリースコメント
+
+今回のリリースにおいても、Ruby 開発者およびユーザーの皆さんのご協力を頂きました。
+ありがとうございました。
diff --git a/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..dff256f993
--- /dev/null
+++ b/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,57 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p594 リリース"
+author: "usa"
+translator: "usa"
+date: 2014-10-27 12:00:00 +0000
+lang: ja
+---
+
+Ruby 2.0.0-p594がリリースされました。
+
+今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
+
+* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+また、ext/openssl のデフォルト設定の変更も含まれています。
+安全でない SSL/TLS オプションがデフォルトで無効化されるようになります。
+
+* [ext/openssl のデフォルト設定の変更について](/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+他にも、幾つかのバグ修正が含まれています。
+詳しくは、対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)および [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) を確認して下さい。
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## リリースコメント
+
+今回も、Ruby を応援してくださる皆さんのおかげでリリースできました。
+ありがとうございました。
diff --git a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..7b72fcc0ac
--- /dev/null
+++ b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,54 @@
+---
+layout: news_post
+title: "Ruby 2.1.4 リリース"
+author: "nagachika"
+translator:
+date: 2014-10-27 12:00:00 +0000
+lang: ja
+---
+
+Ruby 2.1.4 がリリースされました。これは安定版 2.1 系のパッチレベルリリースです。
+
+今回のリリースには、標準添付ライブラリREXMLのDoS攻撃可能な脆弱性の修正と、OpenSSLのSSL/TLSのデフォルト設定の変更が含まれています。詳細は下記の記事を参照してください。
+
+* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [ext/openssl のデフォルト設定の変更について](/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+その他にもいくつかの不具合修正が行われました。
+
+詳しくは対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)および[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)を確認してください。
+
+## ダウンロード
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Release Comment
+
+リリースにご協力頂いたコミッタ/開発者の皆様に感謝致します。ありがとうございました。
From b6aaf1f2bb1878cebb3ae944fc77dac61c9ac0f9 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Mon, 27 Oct 2014 21:48:38 +0900
Subject: [PATCH 0087/4361] update download items
---
_config.yml | 42 +++++++++++++++++++++---------------------
1 file changed, 21 insertions(+), 21 deletions(-)
diff --git a/_config.yml b/_config.yml
index 65b21879f3..7141c15ee3 100644
--- a/_config.yml
+++ b/_config.yml
@@ -25,35 +25,35 @@ license:
downloads:
stable:
- version: 2.1.3
+ version: 2.1.4
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.3.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip
md5:
- bz2: 02b7da3bb06037c777ca52e1194efccb
- gz: 74a37b9ad90e4ea63c0eed32b9d5b18f
- zip: fbc50ae56e7ac74501c8955abc248d34
+ bz2: c2169c8b14ccefd036081aba5ffa96da
+ gz: e05135be8f109b2845229c4f47f980fd
+ zip: 4946e5f3d083894372a7a46342e885f7
previous:
- version: 2.0.0-p576
+ version: 2.0.0-p594
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip
md5:
- bz2: eccd42d43620544a085c5e3834572f37
- gz: 2e1f4355981b754d92f7e2cc456f843d
- zip: 620e105c4f9a4274a8351516d0f6a53a
+ bz2: 58469c0daf5f3a892a70cc674ea59c7f
+ gz: a9caa406da5d72f190e28344e747ee74
+ zip: d5801bbe794a07236c3bcf4a28ad3509
previous19:
- version: 1.9.3-p547
+ version: 1.9.3-p550
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p547.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p547.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p547.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip
md5:
- bz2: 5363d399be7f827c77bf8ae5d1a69b38
- gz: 7531f9b1b35b16f3eb3d7bea786babfd
- zip: 40ce2040860b18a330efe70b5ef072ba
+ bz2: f4136e781d261e3cc20748005e1740b7
+ gz: 89b2f4a197621346f6724a3c35535b19
+ zip: 71c7afca08734f0105a06d2feea11422
stable_snapshot:
url:
bz2: https://ftp.ruby-lang.org/pub/ruby/stable-snapshot.tar.bz2
From 82cfb5e5f6578f697b780ccb7730b6bc4d58699f Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 14:54:17 +0100
Subject: [PATCH 0088/4361] Fix title of Ruby 2.1.4 post (en)
---
en/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
index f944e6c13b..204febf937 100644
--- a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.1.4 is released"
+title: "Ruby 2.1.4 Released"
author: "nagachika"
translator:
date: 2014-10-27 12:00:00 +0000
From 10dc33bbe1a56d1a76383fd1c5bdf95f20b3713a Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 17:30:28 +0100
Subject: [PATCH 0089/4361] Fix several typos in recent posts (en, ja)
---
...27-changing-default-settings-of-ext-openssl.md | 14 +++++++-------
.../_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 15 +++++++--------
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 8 ++++----
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 4 ++--
en/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
...27-changing-default-settings-of-ext-openssl.md | 6 +++---
.../_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 14 +++++++-------
7 files changed, 31 insertions(+), 32 deletions(-)
diff --git a/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index 5b15af72e3..c29d4a92a0 100644
--- a/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -13,7 +13,7 @@ However, by this change, there is a possibility of some problems in the SSL conn
## Details
-OpenSSL still implements protocols and ciphers those are considered insecure today by historical circumstances.
+OpenSSL still implements protocols and ciphers that are considered insecure today by historical circumstances.
Like POODLE vulnerability ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)), if you continue to use OpenSSL with such insecure features, you may not be able to keep the safety of network communication.
So, based on the discussion in [Bug #9424](https://bugs.ruby-lang.org/issues/9424), we have decided to disable such insecure SSL/TLS options by default.
If you need to cancel this change (shown below), apply the reverse patch to revoke it.
@@ -30,14 +30,14 @@ If you need to cancel this change (shown below), apply the reverse patch to revo
However, if you cancel this change, there is a risk that you can not guarantee the safety of network communication.
You should understand the implications of this change before removing it.
-### Bundled libiraries of Ruby
+### Bundled libraries of Ruby
This change is reflected in net/http, net/imap and net/pop.
Since DRb and WEBrick receive the setting separately, this change does not effect them.
### Scripts that use ext/openssl directly
-This change is reflected when an `OpenSSL::SSL::SSLContext` object is instantiated and the instance method `set_params` is called
+This change is reflected when an `OpenSSL::SSL::SSLContext` object is instantiated and the instance method `set_params` is called.
In particular, code such as:
@@ -48,7 +48,7 @@ ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
{% endhighlight %}
When using ext/openssl as a client side, we assume that there may be no problem with this change.
-However, if you are using ext/openssl as a server side and reflect this change, some old clients (Internet Explorer 6 on Windows XP, browsers in old celler phones and etc.) may not be able to connect to the server.
+However, if you are using ext/openssl as a server side and reflect this change, some old clients (Internet Explorer 6 on Windows XP, browsers in old cellular phones, etc.) may not be able to connect to the server.
It is your decision whether to enable this change or not, consider the trade-offs.
@@ -115,9 +115,9 @@ end
## Affected versions of this change
-* ruby 1.9.3 patchlevel 550 and later
-* ruby 2.0.0 patchlevel 594 and later
-* ruby 2.1.4 and later
+* Ruby 1.9.3 patchlevel 550 and later
+* Ruby 2.0.0 patchlevel 594 and later
+* Ruby 2.1.4 and later
* revision 48097 and later of trunk
## History
diff --git a/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 96094f7d8c..4d58d386c4 100644
--- a/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "CVE-2014-8080: Denial Of Service XML Expansion"
+title: "CVE-2014-8080: Denial of Service XML Expansion"
author: "zzak"
tags: security
date: 2014-10-27 12:00:00 +0000
@@ -10,12 +10,12 @@ lang: en
Unrestricted entity expansion can lead to a DoS vulnerability in REXML.
This vulnerability has been assigned the CVE identifier
[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
-We strongly recommend to upgrade ruby.
+We strongly recommend to upgrade Ruby.
## Details
When reading text nodes from an XML document, the REXML parser can be
-coerced in to allocating extremely large string objects which can
+coerced into allocating extremely large string objects which can
consume all of the memory on a machine, causing a denial of service.
Impacted code will look something like this:
@@ -38,12 +38,12 @@ of the workarounds immediately.
## Affected versions
-* All ruby 1.9 versions prior to ruby 1.9.3 patchlevel 550
-* All ruby 2.0 versions prior to ruby 2.0.0 patchlevel 594
-* All ruby 2.1 versions prior to ruby 2.1.4
+* All Ruby 1.9 versions prior to Ruby 1.9.3 patchlevel 550
+* All Ruby 2.0 versions prior to Ruby 2.0.0 patchlevel 594
+* All Ruby 2.1 versions prior to Ruby 2.1.4
* prior to trunk revision 48161
-## Work arounds
+## Workarounds
If you cannot upgrade Ruby, use this monkey patch as a workaround on versions of Ruby 2.1.0+:
@@ -106,4 +106,3 @@ Thanks to Willis Vandevanter for reporting this issue.
## History
* Originally published at 2014-10-27 12:00:00 (UTC)
-
diff --git a/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index 940c825ce6..06bb4becb7 100644
--- a/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -11,14 +11,14 @@ We are pleased to announce the release of Ruby 1.9.3-p550.
This release includes a security fix for DoS vulnerability of REXML.
-* [CVE-2014-8080: Denial Of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: Denial of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
This release also includes the change of default settings of ext/openssl.
-Insecure SSL/TLS options are now turn off by default.
+Insecure SSL/TLS options are now turned off by default.
* [Changed default settings of ext/openssl](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
-And, in addition, bandled jQuery for darkfish template of RDoc is also updated.
+And, in addition, bundled jQuery for darkfish template of RDoc is also updated.
## Notice
@@ -26,7 +26,7 @@ And, in addition, bandled jQuery for darkfish template of RDoc is also updated.
Ruby 1.9.3 is now in the security maintenance phase.
This means that we never fix bugs except about security issues.
And, at this time, the end of the maintenance of 1.9.3 has been scheduled for February next year.
-We recommend that users of ruby 1.9.3 should migrate to newer version as soon as possible.
+We recommend that users of Ruby 1.9.3 should migrate to a newer version as soon as possible.
## Download
diff --git a/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index b5cf6ba9f9..07e6d43430 100644
--- a/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -11,10 +11,10 @@ We are pleased to announce the release of Ruby 2.0.0-p594.
This release includes a security fix for DoS vulnerability of REXML.
-* [CVE-2014-8080: Denial Of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: Denial of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
This release also includes the change of default settings of ext/openssl.
-Insecure SSL/TLS options are now turn off by default.
+Insecure SSL/TLS options are now turned off by default.
* [Changed default settings of ext/openssl](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
diff --git a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 204febf937..3dda3ecf8d 100644
--- a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -11,7 +11,7 @@ Ruby 2.1.4 has been released.
This release includes security fixes for the following vulnerabilities:
-* [CVE-2014-8080: Denial Of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: Denial of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
* [Changed default settings of ext/openssl related to CVE-2014-3566](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
And there are some bug-fixes.
diff --git a/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index 098b25903f..ada8bb6d9f 100644
--- a/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -112,9 +112,9 @@ end
## 今回の変更の影響を受けるバージョン
-* ruby 1.9.3 patchlevel 550 以降の ruby 1.9.3
-* ruby 2.0.0 patchlevel 594 以降の ruby 2.0.0
-* ruby 2.1.4 以降の ruby 2.1
+* Ruby 1.9.3 patchlevel 550 以降の Ruby 1.9.3
+* Ruby 2.0.0 patchlevel 594 以降の Ruby 2.0.0
+* Ruby 2.1.4 以降の Ruby 2.1
* revision 48097 以降の開発版 (trunk)
## 更新履歴
diff --git a/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 4273c8e301..769630d902 100644
--- a/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -11,7 +11,7 @@ REXML において XML のパラメータエンティティの展開によりサ
この脆弱性は
[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080)
として CVE に登録されています。
-ユーザーの皆さんには ruby を更新することを強くお勧めします。
+ユーザーの皆さんには Ruby を更新することを強くお勧めします。
## 詳細
@@ -32,18 +32,18 @@ XML
p REXML::Document.new(xml)
{% endhighlight %}
-影響を受けるバージョンの ruby を使用している全てのユーザーは、速やかに ruby を更新するか、以下の回避策を適用してください。
+影響を受けるバージョンの Ruby を使用している全てのユーザーは、速やかに Ruby を更新するか、以下の回避策を適用してください。
## 影響を受けるバージョン
-* ruby 1.9.3 patchlevel 550 より前の全ての ruby 1.9 系列
-* ruby 2.0.0 patchlevel 594 より前の全ての ruby 2.0 系列
-* ruby 2.1.4 より前の全ての ruby 2.1 系列
+* Ruby 1.9.3 patchlevel 550 より前の全ての Ruby 1.9 系列
+* Ruby 2.0.0 patchlevel 594 より前の全ての Ruby 2.0 系列
+* Ruby 2.1.4 より前の全ての Ruby 2.1 系列
* revision 48616 より前の開発版 (trunk)
## 回避策
-もし ruby を更新することができない場合、2.1系列では回避策として以下のモンキーパッチを適用してください:
+もし Ruby を更新することができない場合、2.1系列では回避策として以下のモンキーパッチを適用してください:
{% highlight ruby %}
class REXML::Entity
@@ -70,7 +70,7 @@ class REXML::Entity
end
{% endhighlight %}
-ruby 2.1.0 よりも古い系列の ruby では、以下のモンキーパッチを適用してください:
+Ruby 2.1.0 よりも古い系列の Ruby では、以下のモンキーパッチを適用してください:
{% highlight ruby %}
class REXML::Entity
From bb9b2a8f8e4e385f0a784507050b2eef618bd817 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 17:37:50 +0100
Subject: [PATCH 0090/4361] Use absolute URLs in recent posts (en, ja)
---
en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md | 4 ++--
en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md | 4 ++--
en/news/_posts/2014-10-27-ruby-2-1-4-released.md | 4 ++--
ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md | 4 ++--
ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md | 4 ++--
ja/news/_posts/2014-10-27-ruby-2-1-4-released.md | 4 ++--
6 files changed, 12 insertions(+), 12 deletions(-)
diff --git a/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index 06bb4becb7..119e6f82c6 100644
--- a/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/en/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -11,12 +11,12 @@ We are pleased to announce the release of Ruby 1.9.3-p550.
This release includes a security fix for DoS vulnerability of REXML.
-* [CVE-2014-8080: Denial of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
This release also includes the change of default settings of ext/openssl.
Insecure SSL/TLS options are now turned off by default.
-* [Changed default settings of ext/openssl](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+* [Changed default settings of ext/openssl](https://www.ruby-lang.org/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
And, in addition, bundled jQuery for darkfish template of RDoc is also updated.
diff --git a/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index 07e6d43430..c87591fc0d 100644
--- a/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -11,12 +11,12 @@ We are pleased to announce the release of Ruby 2.0.0-p594.
This release includes a security fix for DoS vulnerability of REXML.
-* [CVE-2014-8080: Denial of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
This release also includes the change of default settings of ext/openssl.
Insecure SSL/TLS options are now turned off by default.
-* [Changed default settings of ext/openssl](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+* [Changed default settings of ext/openssl](https://www.ruby-lang.org/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
And, many bug fixes are also included.
See [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
diff --git a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 3dda3ecf8d..45b6353c78 100644
--- a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -11,8 +11,8 @@ Ruby 2.1.4 has been released.
This release includes security fixes for the following vulnerabilities:
-* [CVE-2014-8080: Denial of Service XML Expansion](/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
-* [Changed default settings of ext/openssl related to CVE-2014-3566](/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Changed default settings of ext/openssl related to CVE-2014-3566](https://www.ruby-lang.org/en/news/2014/10/27/changing-default-settings-of-ext-openssl/)
And there are some bug-fixes.
diff --git a/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index 59740a72c9..006a708e5e 100644
--- a/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/ja/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -11,12 +11,12 @@ Ruby 1.9.3-p550がリリースされました。
今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
-* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
また、ext/openssl のデフォルト設定の変更も含まれています。
安全でない SSL/TLS オプションがデフォルトで無効化されるようになります。
-* [ext/openssl のデフォルト設定の変更について](/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+* [ext/openssl のデフォルト設定の変更について](https://www.ruby-lang.org/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
さらに、RDoc の darkfish テンプレートに含まれる jQuery が更新されています。
diff --git a/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index dff256f993..cb0835fe18 100644
--- a/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/ja/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -11,12 +11,12 @@ Ruby 2.0.0-p594がリリースされました。
今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
-* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
また、ext/openssl のデフォルト設定の変更も含まれています。
安全でない SSL/TLS オプションがデフォルトで無効化されるようになります。
-* [ext/openssl のデフォルト設定の変更について](/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+* [ext/openssl のデフォルト設定の変更について](https://www.ruby-lang.org/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
他にも、幾つかのバグ修正が含まれています。
詳しくは、対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)および [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) を確認して下さい。
diff --git a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 7b72fcc0ac..c37e15301b 100644
--- a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -11,8 +11,8 @@ Ruby 2.1.4 がリリースされました。これは安定版 2.1 系のパッ
今回のリリースには、標準添付ライブラリREXMLのDoS攻撃可能な脆弱性の修正と、OpenSSLのSSL/TLSのデフォルト設定の変更が含まれています。詳細は下記の記事を参照してください。
-* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
-* [ext/openssl のデフォルト設定の変更について](/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+* [CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [ext/openssl のデフォルト設定の変更について](https://www.ruby-lang.org/ja/news/2014/10/27/changing-default-settings-of-ext-openssl/)
その他にもいくつかの不具合修正が行われました。
From b1b71203cb22b01ab569d2829f26b22c3a6b8088 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 18:29:30 +0100
Subject: [PATCH 0091/4361] Fix typos; rewrap (pt)
---
pt/about/website/index.md | 3 +--
pt/community/mailing-lists/index.md | 12 ++++++++----
.../mailing-lists/manual-instructions/index.md | 13 ++++++++-----
pt/index.html | 4 ++--
4 files changed, 19 insertions(+), 13 deletions(-)
diff --git a/pt/about/website/index.md b/pt/about/website/index.md
index 5084b57dad..8be7c74b9f 100644
--- a/pt/about/website/index.md
+++ b/pt/about/website/index.md
@@ -32,7 +32,6 @@ e já comece a abrir *issues* ou *pull requests*!
Agradecemos a todos os committers, autores, tradutores
e outros colaboradores desse website.
-
Também agradecemos a todas as organizações que nos dão suporte:
* [NaCl][nacl] (hospedagem),
@@ -53,4 +52,4 @@ Também agradecemos a todas as organizações que nos dão suporte:
[heroku]: https://www.heroku.com/
[iij]: http://www.iij.ad.jp
[globalsign]: https://www.globalsign.com
-[fastly]: http://www.fastly.com
\ No newline at end of file
+[fastly]: http://www.fastly.com
diff --git a/pt/community/mailing-lists/index.md b/pt/community/mailing-lists/index.md
index 0a8b662002..7a1ba01d85 100644
--- a/pt/community/mailing-lists/index.md
+++ b/pt/community/mailing-lists/index.md
@@ -12,7 +12,8 @@ O Ruby tem quatro listas de distribuição principais em Inglês:
Ruby-Talk
: Esta é a lista de correio mais popular e trata de tópicos gerais sobre
- o Ruby. A Ruby-Talk tem um *mirror* em [Ruby-Forum.com][1]. [FAQ][2] e [Arquivos][3])
+ o Ruby. A Ruby-Talk tem um *mirror* em [Ruby-Forum.com][1].
+ ([FAQ][2] e [Arquivos][3])
Ruby-Core
: Esta lista trata do núcleo e tópicos da implementação do Ruby.
@@ -26,10 +27,12 @@ Ruby-CVS
: Esta lista relata todas as submissões no repositório CVS do Ruby.
O comp.lang.ruby Newsgroup
-: Aqueles que preferem Usenet ao invés de listas de correio terão interesse em dar uma olhada em [comp.lang.ruby](news:comp.lang.ruby) newsgroup.
+: Aqueles que preferem Usenet ao invés de listas de correio terão interesse
+ em dar uma olhada em [comp.lang.ruby](news:comp.lang.ruby) newsgroup.
-Ruby << portuguese.
-: Esta é a lista de discussão oficial de ruby em Portugal. ([Arquivos no Google Groups][6])
+Ruby << portuguese
+: Esta é a lista de discussão oficial de ruby em Portugal.
+ ([Arquivos no Google Groups][6])
**Subscreva o ruby << portuguese**
@@ -41,6 +44,7 @@ Email:
+
## Subscrever ou Remover
{% include subscription-form.html %}
diff --git a/pt/community/mailing-lists/manual-instructions/index.md b/pt/community/mailing-lists/manual-instructions/index.md
index de4714e06a..e6cab396a6 100644
--- a/pt/community/mailing-lists/manual-instructions/index.md
+++ b/pt/community/mailing-lists/manual-instructions/index.md
@@ -4,9 +4,10 @@ title: "Instruções de Subscrição Manual"
lang: pt
---
-NOTA: Se você não conseguir se inscrever, favor acessar [lists.ruby-lang.org](http://lists.ruby-lang.org).
+NOTA: Se você não conseguir se inscrever, favor acessar
+[lists.ruby-lang.org](http://lists.ruby-lang.org).
-Para subscrever uma lista de correio, por favor envie um email para o o
+Para subscrever uma lista de correio, por favor envie um email para o
endereço de “controlo” com o seguinte no corpo da mensagem (não no
assunto):
@@ -47,13 +48,15 @@ Ruby-CVS
### Cancelar Subscrição
-Para cancelar a subscrição de uma lista, envie um email ao **endereço de
-controlo** cujo corpo da mensagem deverá conter somente “unsubscribe”:
+Para cancelar a subscrição de uma lista, envie um email ao
+**endereço de controlo** cujo corpo da mensagem deverá conter
+somente “unsubscribe”:
unsubscribe
{: .code}
-Se assegure de enviar um e-mail em texto puro (plain text), pois um e-mail HTML pode não funcionar.
+Se assegure de enviar um e-mail em texto puro (plain text),
+pois um e-mail HTML pode não funcionar.
### Obter Ajuda
diff --git a/pt/index.html b/pt/index.html
index 18644ed821..faca6443ba 100644
--- a/pt/index.html
+++ b/pt/index.html
@@ -28,7 +28,8 @@
Ruby é...
-Essa tradução de www.ruby-lang.org não tem manutenção ativa e pode conter informações obsoletas ou até messmo erros.
+Essa tradução de www.ruby-lang.org não tem manutenção ativa
+e pode conter informações obsoletas ou até messmo erros.
Favor acessar o website original em Inglês
para um conteúdo mais atualizado.
-
From aedb42047c63b9e29f622473e4bcd13a28fe4392 Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 28 Oct 2014 01:54:42 +0800
Subject: [PATCH 0092/4361] Translate default settings of ext/openssl (zh_tw).
---
...hanging-default-settings-of-ext-openssl.md | 120 ++++++++++++++++++
1 file changed, 120 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
diff --git a/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..d97f3de499
--- /dev/null
+++ b/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,120 @@
+---
+layout: news_post
+title: "修改 ext/openssl 的預設選項"
+author: "usa"
+translator: "Juanito Fatas"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: zh_tw
+---
+
+我們在 Ruby 2.1.4、Ruby 2.0.0-p594 以及 Ruby 1.9.3-p550 修改了 ext/openssl 的原廠設定。
+這次的修改預設把不安全的 SSL/TLS 選項禁用了。
+但這個修改也可能給 SSL 連線帶來某些問題。
+
+## 詳情
+
+OpenSSL 仍在透過先前發生的事件在持續改善不安全的協議與密碼。像是 POODLE 風險([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566))。若繼續使用 OpenSSL 這樣的不安全功能,可能無法保證網路溝通的安全性。基於在 [Bug #9424](https://bugs.ruby-lang.org/issues/9424) 的討論後考量,我們決定預設禁用這些不安全的選項。若需要取消這次的修改(如下所示),把這個補丁打上去即可取消。
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+但如果你取消本次修改,便無法保證網路溝通的安全性。移除之前,請先了解此次修改背後的意義。
+
+### Ruby 內建的函式庫
+
+這次修改影響到 net/http、net/imap 以及 net/pop。而由於 DRb 和 WEBrick 是分開來設定的,所以它們不受影響。
+
+### 關於直接使用 ext/openssl 的腳本
+
+這次修改影響到 `OpenSSL::SSL::SSLContext` 實例化出來的物件呼叫 `set_params` 實例方法的時候。
+
+特別像是下面的程式碼:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # if you want to change some options, such as cert store, verify mode and so on, you can pass such parameters within a hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+在客戶端使用 ext/openssl,我們假設這次修改應該沒有任何問題。但若是在伺服器端使用 ext/openssl,則某些老舊的客戶端(比如 Windows XP 上的 Internet Explorer 6、舊手機的瀏覽器等)可能會沒辦法連上伺服器。
+
+你應該經過權衡考量之後決定要不要啟用這次的修改。
+
+## 因應措施
+
+若無法更新 Ruby 但想解決不安全的 SSL/TLS 選項,請用下面這個 monkey-patch:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## 此次修改所影響的版本
+
+* Ruby 1.9.3 patchlevel 550 以及之後的版本
+* Ruby 2.0.0 patchlevel 594 以及之後的版本
+* Ruby 2.1.4 以及之後的版本
+* 主幹 revision 48097 以及之後的版本
+
+## 編輯記錄
+
+* 2014-10-27 12:00:00 (UTC) 初版
From c23eb56fc2b6e00dd58ac732abef09c196ec0a37 Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 28 Oct 2014 01:57:41 +0800
Subject: [PATCH 0093/4361] Translate CVE-2014-8080 (zh_tw).
---
.../2014-10-27-rexml-dos-cve-2014-8080.md | 103 ++++++++++++++++++
1 file changed, 103 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
diff --git a/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..35939320e4
--- /dev/null
+++ b/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,103 @@
+---
+layout: news_post
+title: "CVE-2014-8080:XML 擴張的阻斷攻擊"
+author: "zzak"
+translator: "Juanito Fatas"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: zh_tw
+---
+
+REXML 未限制的實體擴張可能導致 DoS 風險。這個風險的 CVE 識別號已經被指派為 [CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080)。強烈建議儘速升級 Ruby 版本。
+
+## 詳情
+
+在從 XML 文件讀取文字節點時,REXML 解析器可能會配置非常大量的字串物件,把整台機器的記憶體用光,進而導致阻斷攻擊。
+
+受影響的程式碼看起來像是:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+所有運行受影響版本的使用者應該儘速升級或使用下面的因應措施。
+
+## 受影響版本
+
+* 所有 Ruby 1.9 patchlevel 在 550 以前的版本
+* 所有 Ruby 2.0 patchlevel 在 594 以前的版本
+* 所有 Ruby 2.1 在 2.1.4 以前的版本
+* 主幹 revision 48161 以前的版本
+
+## 因應措施
+
+若無法升級 Ruby,可以給 2.1.0+ 的 Ruby 使用下面的 monkey patch:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Ruby 2.1.0 之前的版本,可以使用下面這個 monkey patch:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## 感謝
+
+感謝 Willis Vandevanter 回報這個問題。
+
+## 編輯記錄
+
+* 2014-10-27 12:00:00 (UTC) 初版
From f61ecaba52b2f0cfed96066cf809cc1037a6672e Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 28 Oct 2014 01:58:46 +0800
Subject: [PATCH 0094/4361] Translate 2.1.4 released (zh_tw).
---
.../_posts/2014-10-27-ruby-2-1-4-released.md | 55 +++++++++++++++++++
1 file changed, 55 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md b/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..f78cf35018
--- /dev/null
+++ b/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Ruby 2.1.4 發佈了"
+author: "nagachika"
+translator: "Juanito Fatas"
+date: 2014-10-27 12:00:00 +0000
+lang: zh_tw
+---
+
+Ruby 2.1.4 已經發佈了。
+
+本次發佈包含下列風險的安全性修正:
+
+* [CVE-2014-8080:XML 擴張的阻斷攻擊](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [依據 CVE-2014-3566 修改 ext/openssl 的預設選項](https://www.ruby-lang.org/zh_tw/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+同時包含了許多錯誤修正。
+
+參見 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog) 來了解更多細節。
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## 發佈記
+
+這次的發行版要感謝許多提交者、測試者以及熱心回報錯誤的使用者的幫助,感謝他們的貢獻。
From a595b980906577dd64129912970f88dd43e3d0fe Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 28 Oct 2014 01:59:04 +0800
Subject: [PATCH 0095/4361] Translate 2.0.0-p594 released (zh_tw).
---
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 59 +++++++++++++++++++
1 file changed, 59 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
diff --git a/zh_tw/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/zh_tw/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..f12d73ce2a
--- /dev/null
+++ b/zh_tw/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p594 發佈了"
+author: "usa"
+translator: "Juanito Fatas"
+date: 2014-10-27 12:00:00 +0000
+lang: zh_tw
+---
+
+很高興告訴大家 Ruby 2.0.0-p594 發佈了。
+
+本次發佈包含了 REXML DoS 風險的安全性修正。
+
+* [CVE-2014-8080:XML 擴張的阻斷攻擊](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+本次發佈也修改了 ext/openssl 的預設設定。危險的 SSL/TLS 選項預設被關閉了。
+
+* [Changed default settings of ext/openssl](https://www.ruby-lang.org/zh_tw/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+同時包含了許多錯誤修正。
+
+參見 [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) 來了解更多細節。
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## 發佈記
+
+感謝所有支持 Ruby 的朋友。
+
+感謝你們。
From c26794eaf7818c4d7ba21062c251feb9c41a2c61 Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 28 Oct 2014 01:59:15 +0800
Subject: [PATCH 0096/4361] Translate 1.9.3-p550 released (zh_tw).
---
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 62 +++++++++++++++++++
1 file changed, 62 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
diff --git a/zh_tw/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/zh_tw/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..d4f8aaf35d
--- /dev/null
+++ b/zh_tw/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,62 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p550 發佈了"
+author: "usa"
+translator: "Juanito Fatas"
+date: 2014-10-27 12:00:00 +0000
+lang: zh_tw
+---
+
+很高興告訴大家 Ruby 1.9.3-p550 發佈了。
+
+本次發佈包含了 REXML DoS 風險的安全性修正。
+
+* [CVE-2014-8080:XML 擴張的阻斷攻擊](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+本次發佈也修改了 ext/openssl 的預設設定。危險的 SSL/TLS 選項預設被關閉了。
+
+* [Changed default settings of ext/openssl](https://www.ruby-lang.org/zh_tw/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+除此之外,RDoc 的 darkfish 模版所綁定的 jQuery 版本也一併更新了。
+
+
+## 記事
+
+Ruby 1.9.3 目前處於安全性維護階段。這代表除了安全性問題之外的 bug 都不會進行修正。而 1.9.3 的維護週期將到 2015 年的 2 月。強烈建議 1.9.3 的 Ruby 使用者儘速升級到更新的版本。
+
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## 發佈記
+
+感謝所有支持 Ruby 的朋友。
+
+感謝你們。
From 4d5db5f2ae084afdfeba2f8f415c85d6a06aa55b Mon Sep 17 00:00:00 2001
From: Quintus
Date: Mon, 27 Oct 2014 19:02:56 +0100
Subject: [PATCH 0097/4361] Translate 'Changing default settings of
ext/openssl' (de)
---
...hanging-default-settings-of-ext-openssl.md | 145 ++++++++++++++++++
1 file changed, 145 insertions(+)
create mode 100644 de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
diff --git a/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..21faf24482
--- /dev/null
+++ b/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,145 @@
+---
+layout: news_post
+title: "Standardeinstellungen von ext/openssl verändert"
+author: "usa"
+translator: "Quintus"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: de
+---
+
+Wir haben die Standardeinstellungen von ext/openssl in Ruby 2.1.4,
+Ruby 2.0.0-p595 und Ruby 1.9.3-p550 so verändert, dass unsichere
+SSL/TLS-Optionen nun standardmäßig deaktiviert sind. Jedoch kann es
+aufgrund dieser Änderung zu Problemen in der SSL-Verbindung kommen.
+
+## Details
+
+OpenSSL implementiert aus historischen Gründen noch immer einige
+Protokolle und Chiffren, die aus heutiger Sicht unsicher sind,
+darunter etwa die Sicherheitslücke POODLE
+([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)). Wenn
+Sie weiterhin diese unsicheren Features von OpenSSL nutzen, riskieren
+Sie die Sicherheit der Netzwerkverbindungen. Daher haben wir aufgrund
+der Diskussion in [Bug #9424](https://bugs.ruby-lang.org/issues/9424)
+entschieden, solch unsichere SSL/TLS-Optionen standardmäßig zu
+deaktivieren. Wenn Sie müssen, können Sie diese Änderung (wie unten
+gezeigt) durch Anwendung eines Inverspatches rückgängig machen.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+Wenn Sie diese Änderung allerdings rückgängig machen, besteht das
+Risiko, dass Sie die Sicherheit von Netzwerkverbindungen nicht mehr
+garantieren können. Sie sollten daher die Folgen dieser Änderung
+verstehen, bevor Sie sie entfernen.
+
+### Mit Ruby verteile Bibliotheken
+
+Diese Änderung wurde in den Bibliotheken net/http, net/imap und
+net/pop umgesetzt. Da DRb und WEBrick ihre Einstellungen separat
+erhalten, sind sie von der Änderung nicht betroffen.
+
+### Skripte, die ext/openssl direkt verwenden
+
+Diese Änderung wird bei der Instanziierung eines
+`OpenSSL::SSL::SSLContext` automatisch beachtet, wenn die
+Instanzmethode `set_params` aufgerufen wird, wie etwa insbesondere in
+folgendem Code:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # Wenn Sie einige Optionen wie etwa Zertifikatspeicher, Verifizierungsmodus, usw. ändern wollen, können Sie diese Parameter als Hash übergeben
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Hinsichtlich der klientseitigen Nutzung von ext/openssl gehen wir
+davon aus, dass diese Änderung wohl keine Probleme machen wird. Wenn
+Sie ext/openssl allerdings serverseitig ein- und diese Änderung
+umsetzen, sind ältere Clients (beispielsweise Internet Explorer 6 auf
+Windows XP oder Browser in alten Mobiltelefonen) möglicherweise nicht
+mehr in der Lage, sich zum Server zu verbinden.
+
+Es ist Ihre Entscheidung, ob Sie diese Änderung einführen oder nicht;
+setzen Sie sich mit den Nachteilen auseinander.
+
+## Workaround
+
+Wenn Sie Ihr Ruby nicht aktualisieren können, aber dennoch mit
+unsicheren SSL/TLS-Optionen umgehen müssen, wenden Sie den folgenden
+Monkeypatch an:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Von dieser Änderung betroffene Versionen
+
+* Ruby 1.9.3 patchlevel 550 und später
+* Ruby 2.0.0 patchlevel 594 und später
+* Ruby 2.1.4 und später
+* Revision 48097 und später auf dem Trunk
+
+
+## Geschichte
+
+* Erstmals veröffentlicht am 27.10.2014 12:00:00 (UTC)
From 7cca9ffd11bc9850eb5d27782c9a9f2ed03981a5 Mon Sep 17 00:00:00 2001
From: Quintus
Date: Mon, 27 Oct 2014 19:03:15 +0100
Subject: [PATCH 0098/4361] Translate 'CVE-2014-8080' (de)
---
.../2014-10-27-rexml-dos-cve-2014-8080.md | 112 ++++++++++++++++++
1 file changed, 112 insertions(+)
create mode 100644 de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
diff --git a/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..7e75c16e79
--- /dev/null
+++ b/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,112 @@
+---
+layout: news_post
+title: "CVE-2014-8080: Denial-of-Service XML-Expansion"
+author: "zzak"
+translator: "Quintus"
+tags: security
+date: 2014-10-27 12:00:00 +0000
+lang: de
+---
+
+Unkontrollierte Entitätsexpansion in REXML kann zu einer
+DoS-Schwachstelle führen. Diese Sicherheitslücke wurde die CVE-Nummer
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080)
+zugewiesen. Wir raten Ihnen nachdrücklich, Ihr Ruby zu aktualisieren.
+
+## Details
+
+Der REXML-Parser kann, wenn er Textknoten aus einem XML-Dokument
+ausliest, dazu gebracht werden, extrem große String-Objekte zu
+allokieren, welche den gesamten Speicher einer Rechners verbrauchen
+können, was in der Folge zu einer Denial of Service führt.
+
+Betroffener Code sieht etwa so aus:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Alle Nutzer, die eine betroffene Version verwenden, sollten umgehend
+aktualisieren oder einen der Workarounds anwenden.
+
+## Betroffene Versionen
+
+* Alle 1.9er Ruby-Versionen vor Ruby 1.9.3 patchlevel 550
+* Alle 2.0er Ruby-Versionen vor Ruby 2.0.0 patchlevel 594
+* Alle 2.1er Ruby-Versionen vor Ruby 2.1.4
+* Trunk vor Revision 48161
+
+## Workarounds
+
+Wenn Sie Ihr Ruby nicht aktualisieren können, nutzen Sie diesen
+Monkeypatch als Workaround für Ruby 2.1.0+:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Für Ruby-Versionen, die älter sind als 2.1.0, können Sie den folgenden
+Monkeypatch verwenden:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Danksagung
+
+Dank geht an Willis Vandevanter für die Meldung des Problems.
+
+## Geschichte
+
+* Erstmals veröffentlicht am 27.10.2014 12:00:00 (UTC)
From be64c18eb2bd6a84dd2d0892ec5120d46ea156c7 Mon Sep 17 00:00:00 2001
From: Quintus
Date: Mon, 27 Oct 2014 19:03:33 +0100
Subject: [PATCH 0099/4361] Translate Ruby 1.9.3-p550 release post (de)
---
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 69 +++++++++++++++++++
1 file changed, 69 insertions(+)
create mode 100644 de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
diff --git a/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..11bf3770df
--- /dev/null
+++ b/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,69 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p550 veröffentlicht"
+author: "usa"
+translator: "Quintus"
+date: 2014-10-27 12:00:00 +0000
+lang: de
+---
+
+Wir freuen uns, die Veröffentlichung von Ruby 1.9.3-p550 ankündigen zu können.
+
+Dieses Release enthält einen Sicherheitsfix für eine DoS-Schwachstelle
+in REXML.
+
+* [CVE-2014-8080: Denial-of-Service XML-Expansion](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Es enthält auch die Änderungen der Standardeinstellungen von
+ext/openssl. Unsichere SSL/TLS-Optionen sind nun standardmäßig
+deaktiviert.
+
+* [Standardeinstellungen von ext/openssl verändert](https://www.ruby-lang.org/de/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Außerdem wurde das für das für RDocs Darkfish-Thema enthaltene
+jQuery aktualisiert.
+
+## Hinweis
+
+Ruby 1.9.3 befindet sich nun in der Sicherheitspflege; das bedeutet,
+dass wir keine Fehler abgesehen von Sicherheitsproblemen
+beheben. Ferner wurde das Ende der Unterstützung für 1.9.3 auf den
+Februar nächsten Jahres festgelegt. Wir empfehlen den Nutzern von
+1.9.3, so schnell wie möglich auf eine neuere Version zu
+aktualisieren.
+
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Veröffentlichungskommentar
+
+Ich bin jedem dankbar, der Ruby unterstützt.
+Danke.
From 78be18a4a421307291a33467391b9213b4bade0d Mon Sep 17 00:00:00 2001
From: Quintus
Date: Mon, 27 Oct 2014 19:03:48 +0100
Subject: [PATCH 0100/4361] Translate Ruby 2.0.0-p594 release post (de)
---
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 62 +++++++++++++++++++
1 file changed, 62 insertions(+)
create mode 100644 de/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
diff --git a/de/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/de/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..e1d76afbf5
--- /dev/null
+++ b/de/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,62 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p594 veröffentlicht"
+author: "usa"
+translator: "Quintus"
+date: 2014-10-27 12:00:00 +0000
+lang: de
+---
+
+Wir freuen uns, die Veröffentlichung von Ruby 2.0.0-p594 ankündigen zu können.
+
+Dieses Release enthält einen Sicherheitsfix für eine DoS-Schwachstelle
+in REXML.
+
+* [CVE-2014-8080: Denial-of-Service XML-Expansion](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Es enthält auch die Änderungen der Standardeinstellungen von
+ext/openssl. Unsichere SSL/TLS-Optionen sind nun standardmäßig
+deaktiviert.
+
+* [Standardeinstellungen von ext/openssl verändert](https://www.ruby-lang.org/de/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Darüber hinaus wurden viele weitere Fehler korrigiert. Siehe die
+[Tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+und das
+[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog)
+für weitere Informationen.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Veröffentlichungskommentar
+
+Ich bin jedem dankbar, der Ruby unterstützt.
+Danke.
From 3c3aff5cbfab57405be6252f64cb3b48d85f11d7 Mon Sep 17 00:00:00 2001
From: Quintus
Date: Mon, 27 Oct 2014 19:04:01 +0100
Subject: [PATCH 0101/4361] Translate Ruby 2.1.4 release post (de)
---
.../_posts/2014-10-27-ruby-2-1-4-released.md | 60 +++++++++++++++++++
1 file changed, 60 insertions(+)
create mode 100644 de/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..6f4675525b
--- /dev/null
+++ b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,60 @@
+---
+layout: news_post
+title: "Ruby 2.1.4 veröffentlicht"
+author: "nagachika"
+translator: "Quintus"
+date: 2014-10-27 12:00:00 +0000
+lang: de
+---
+
+Ruby 2.1.4 ist veröffentlicht worden.
+
+Dieses Release enthält Sicherheitskorrekturen für die folgenden Schwachstellen:
+
+* [CVE-2014-8080: Denial-of-Service XML-Expansion](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Standardeinstellungen von ext/openssl verändert](https://www.ruby-lang.org/de/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Außerdem gibt es einige Fehlerkorrekturen.
+
+Siehe die
+[Tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+und das
+[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+für weitere Informationen.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Veröffentlichungskommentar
+
+Zahlreiche Commiter, Entwickler und Nutzer, die uns Fehlerberichte
+zukommen ließen, machten uns diese Veröffentlichung möglich.
+Wir danken Ihnen für Ihre Beiträge.
From 3e61b9271e74b491fed20e921683197aa343f682 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 20:50:11 +0100
Subject: [PATCH 0102/4361] Small fixes in recent news posts (de)
---
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 7 +++----
de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 6 +++---
de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md | 3 ++-
de/news/_posts/2014-10-27-ruby-2-1-4-released.md | 4 ++--
4 files changed, 10 insertions(+), 10 deletions(-)
diff --git a/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index 21faf24482..f3a09b38a5 100644
--- a/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -9,7 +9,7 @@ lang: de
---
Wir haben die Standardeinstellungen von ext/openssl in Ruby 2.1.4,
-Ruby 2.0.0-p595 und Ruby 1.9.3-p550 so verändert, dass unsichere
+Ruby 2.0.0-p594 und Ruby 1.9.3-p550 so verändert, dass unsichere
SSL/TLS-Optionen nun standardmäßig deaktiviert sind. Jedoch kann es
aufgrund dieser Änderung zu Problemen in der SSL-Verbindung kommen.
@@ -18,8 +18,8 @@ aufgrund dieser Änderung zu Problemen in der SSL-Verbindung kommen.
OpenSSL implementiert aus historischen Gründen noch immer einige
Protokolle und Chiffren, die aus heutiger Sicht unsicher sind,
darunter etwa die Sicherheitslücke POODLE
-([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)). Wenn
-Sie weiterhin diese unsicheren Features von OpenSSL nutzen, riskieren
+([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)).
+Wenn Sie weiterhin diese unsicheren Features von OpenSSL nutzen, riskieren
Sie die Sicherheit der Netzwerkverbindungen. Daher haben wir aufgrund
der Diskussion in [Bug #9424](https://bugs.ruby-lang.org/issues/9424)
entschieden, solch unsichere SSL/TLS-Optionen standardmäßig zu
@@ -139,7 +139,6 @@ end
* Ruby 2.1.4 und später
* Revision 48097 und später auf dem Trunk
-
## Geschichte
* Erstmals veröffentlicht am 27.10.2014 12:00:00 (UTC)
diff --git a/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 7e75c16e79..bf331efac9 100644
--- a/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -9,7 +9,7 @@ lang: de
---
Unkontrollierte Entitätsexpansion in REXML kann zu einer
-DoS-Schwachstelle führen. Diese Sicherheitslücke wurde die CVE-Nummer
+DoS-Schwachstelle führen. Dieser Sicherheitslücke wurde die CVE-Nummer
[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080)
zugewiesen. Wir raten Ihnen nachdrücklich, Ihr Ruby zu aktualisieren.
@@ -17,8 +17,8 @@ zugewiesen. Wir raten Ihnen nachdrücklich, Ihr Ruby zu aktualisieren.
Der REXML-Parser kann, wenn er Textknoten aus einem XML-Dokument
ausliest, dazu gebracht werden, extrem große String-Objekte zu
-allokieren, welche den gesamten Speicher einer Rechners verbrauchen
-können, was in der Folge zu einer Denial of Service führt.
+allozieren, welche den gesamten Speicher eines Rechners verbrauchen
+können, was in der Folge zu einem Denial of Service führt.
Betroffener Code sieht etwa so aus:
diff --git a/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index 11bf3770df..9261f99a12 100644
--- a/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/de/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -20,9 +20,10 @@ deaktiviert.
* [Standardeinstellungen von ext/openssl verändert](https://www.ruby-lang.org/de/news/2014/10/27/changing-default-settings-of-ext-openssl/)
-Außerdem wurde das für das für RDocs Darkfish-Thema enthaltene
+Außerdem wurde das für das Darkfish-Thema von RDoc enthaltene
jQuery aktualisiert.
+
## Hinweis
Ruby 1.9.3 befindet sich nun in der Sicherheitspflege; das bedeutet,
diff --git a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 6f4675525b..cfdb2f688e 100644
--- a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -55,6 +55,6 @@ für weitere Informationen.
## Veröffentlichungskommentar
-Zahlreiche Commiter, Entwickler und Nutzer, die uns Fehlerberichte
+Zahlreiche Committer, Entwickler und Nutzer, die uns Fehlerberichte
zukommen ließen, machten uns diese Veröffentlichung möglich.
-Wir danken Ihnen für Ihre Beiträge.
+Wir danken ihnen für ihre Beiträge.
From 11e3ba65d7c1c4e72095d4ed7ecccffc197c707e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 20:58:50 +0100
Subject: [PATCH 0103/4361] Add 'translator' variable (en); synchronize YAML
---
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 2 +-
de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 2 +-
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 3 ++-
en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 3 ++-
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 2 +-
ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 3 ++-
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 2 +-
zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 2 +-
8 files changed, 11 insertions(+), 8 deletions(-)
diff --git a/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index f3a09b38a5..967b95ca99 100644
--- a/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/de/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -3,8 +3,8 @@ layout: news_post
title: "Standardeinstellungen von ext/openssl verändert"
author: "usa"
translator: "Quintus"
-tags: security
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: de
---
diff --git a/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index bf331efac9..fdc225f0c3 100644
--- a/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/de/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -3,8 +3,8 @@ layout: news_post
title: "CVE-2014-8080: Denial-of-Service XML-Expansion"
author: "zzak"
translator: "Quintus"
-tags: security
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: de
---
diff --git a/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index c29d4a92a0..7325654f98 100644
--- a/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/en/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -2,8 +2,9 @@
layout: news_post
title: "Changed default settings of ext/openssl"
author: "usa"
-tags: security
+translator:
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: en
---
diff --git a/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 4d58d386c4..f831c27830 100644
--- a/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/en/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -2,8 +2,9 @@
layout: news_post
title: "CVE-2014-8080: Denial of Service XML Expansion"
author: "zzak"
-tags: security
+translator:
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: en
---
diff --git a/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index ada8bb6d9f..1cc12c6609 100644
--- a/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/ja/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -3,8 +3,8 @@ layout: news_post
title: "ext/openssl のデフォルト設定の変更について"
author: "usa"
translator: "usa"
-tags: security
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: ja
---
diff --git a/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 769630d902..c61651cb84 100644
--- a/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/ja/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -2,8 +2,9 @@
layout: news_post
title: "CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について"
author: "nagachika"
-tags: security
+translator:
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: ja
---
diff --git a/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index d97f3de499..856c61fe2d 100644
--- a/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/zh_tw/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -3,8 +3,8 @@ layout: news_post
title: "修改 ext/openssl 的預設選項"
author: "usa"
translator: "Juanito Fatas"
-tags: security
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: zh_tw
---
diff --git a/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 35939320e4..b2e87c77f7 100644
--- a/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/zh_tw/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -3,8 +3,8 @@ layout: news_post
title: "CVE-2014-8080:XML 擴張的阻斷攻擊"
author: "zzak"
translator: "Juanito Fatas"
-tags: security
date: 2014-10-27 12:00:00 +0000
+tags: security
lang: zh_tw
---
From cd75b397abff999feb4b3d25d79d97bca75be729 Mon Sep 17 00:00:00 2001
From: Terence Lee
Date: Mon, 27 Oct 2014 14:52:46 -0500
Subject: [PATCH 0104/4361] Update Ruby 2.1.4 announce with regression fix,
fixes #856
---
en/news/_posts/2014-10-27-ruby-2-1-4-released.md | 14 ++++++++++++++
1 file changed, 14 insertions(+)
diff --git a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 45b6353c78..65ed6a22fd 100644
--- a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -20,6 +20,15 @@ See [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&am
and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
for details.
+**Update:** There was a regression introduced in 2.1.3 that is now fixed:
+
+{% highlight ruby %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
## Download
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
@@ -55,3 +64,8 @@ for details.
Many committers, developers, and users who provided bug reports helped us to make this release.
Thanks for their contributions.
+
+## History
+
+* Update published at 2014-10-27 21:00:00 (UTC)
+* Originally published at 2014-10-27 12:00:00 (UTC)
From 0f30dc869a85876e337f911fb2cf050de7a2ed3a Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 27 Oct 2014 22:49:33 +0100
Subject: [PATCH 0105/4361] Update Ruby 2.1.4 announce with regression fix (de)
---
de/news/_posts/2014-10-27-ruby-2-1-4-released.md | 14 ++++++++++++++
1 file changed, 14 insertions(+)
diff --git a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
index cfdb2f688e..67c652e6f9 100644
--- a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -22,6 +22,15 @@ und das
[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
für weitere Informationen.
+**Update:** In Ruby 2.1.3 trat ein Regressionsfehler auf, der nun behoben ist:
+
+{% highlight ruby %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
## Download
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
@@ -58,3 +67,8 @@ für weitere Informationen.
Zahlreiche Committer, Entwickler und Nutzer, die uns Fehlerberichte
zukommen ließen, machten uns diese Veröffentlichung möglich.
Wir danken ihnen für ihre Beiträge.
+
+## Verlauf
+
+* Aktualisiert: 2014-10-27 21:00:00 (UTC)
+* Erstveröffentlichung: 2014-10-27 12:00:00 (UTC)
From 80e7480fa4d593db8318ea5ee1a84c2ff968d12c Mon Sep 17 00:00:00 2001
From: Alexey Gaziev
Date: Tue, 28 Oct 2014 14:24:30 +0800
Subject: [PATCH 0106/4361] Translate latest security and release posts (ru)
---
.../2014-09-19-ruby-2-0-0-p576-is-released.md | 55 ++++++++
...hanging-default-settings-of-ext-openssl.md | 129 ++++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 110 +++++++++++++++
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 65 +++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 58 ++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 71 ++++++++++
6 files changed, 488 insertions(+)
create mode 100644 ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
create mode 100644 ru/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 ru/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
create mode 100644 ru/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 ru/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
new file mode 100644
index 0000000000..1b6682262c
--- /dev/null
+++ b/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Вышел Ruby 2.0.0-p576"
+author: "usa"
+translator: "gazay"
+date: 2014-09-19 12:00:00 +0000
+lang: ru
+---
+
+Мы рады сообщить о новом релизе Ruby 2.0.0-p576, посвященному
+проведению [RubyKaigi2014](http://rubykaigi.org/2014) в Японии.
+
+Этот релиз содержит множество багфиксов:
+
+* фиксы утечек памяти и использования излишек памяти,
+* фиксы специфичных для платформы проблем (особенно в процессах сборки),
+* фиксы документации.
+
+См. [тикеты](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) for details.
+
+## Скачать
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.bz2)
+
+ SIZE: 10753403 bytes
+ MD5: eccd42d43620544a085c5e3834572f37
+ SHA256: 8cfdbffc81cebd1d25304225ffadc7dcb612a500c81ba6f5f95c5296dfa62059
+ SHA512: e089cca4867cd9c715f4f37e40a1db9af6ba0c74b47e79568121bb980476f8877a87ccb848b973381edb4667c0c73165f5e1761f60db839e67f6326302dbd864
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.gz)
+
+ SIZE: 13610215 bytes
+ MD5: 2e1f4355981b754d92f7e2cc456f843d
+ SHA256: 9f5a593d81768c856155be6b2d2e357b961b5c43e04ba54c1ee511987fac2b66
+ SHA512: f5b7e7fba87ed21ee5a422ea978794adbd2f63669db7c361cec3698b3ebba2e95fc113791de2e22513bbe23c5fecc0605d1b76cadb0e714162a2c0e94cbd77b9
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.tar.xz)
+
+ SIZE: 8318772 bytes
+ MD5: d64d6a92d6101c83396ef4a2754d9d2a
+ SHA256: 4aeac1cbca1b5ead0ace5625ba5ea50bb11ee6f8c41ff7cd305f7ff760e09496
+ SHA512: e556435df9e6b4aae1ad27f986307a5aa6718b4b6a3365f6572b1eb3be72f1fa7cdda3cf5b9c142b878617770497ea2660595f505d1fe6924dcffacb5ccabecf
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p576.zip)
+
+ SIZE: 15122735 bytes
+ MD5: 620e105c4f9a4274a8351516d0f6a53a
+ SHA256: cb0166d9afb0126612dff10d15848483984df4900c1b34cd053b1be6893ea38b
+ SHA512: adce5f044283e97fccbc80c770f999d20e366f7ee8e13782ca71490b5a16198ae0cdbc6df7419f085e2f7adea30552704141d37496cefcb9b147802b55d3ff82
+
+## Комментарии к релизу
+
+Я благодарен всем, кто участвует в поддержке Ruby.
+Спасибо.
diff --git a/ru/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/ru/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..a5d809ca0a
--- /dev/null
+++ b/ru/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,129 @@
+---
+layout: news_post
+title: "Изменились дефолтные настройки ext/openssl"
+author: "usa"
+translator: "gazay"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: ru
+---
+
+Мы изменили дефолтные настройки ext/openssl в Ruby 2.1.4, Ruby 2.0.0-p594 и Ruby 1.9.3-p550.
+С этими изменениями небезопасные опции SSL/TLS теперь выключены по умолчанию.
+Несмотря на эти изменения, проблемы в соединении SSL все еще вероятны.
+
+## Детали
+
+OpenSSL до сих пор реализует протоколы и шифры, исторически признанные небезопасными на сегодняшний день.
+Например, POODLE уязвимость ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)).
+Если вы продолжите использовать OpenSSL с подобными небезопасными фичами, возможно, вы не сможете обеспечить безопасность
+сетвых коммуникаций. Так, основываясь на дискуссии в [Bug #9424](https://bugs.ruby-lang.org/issues/9424),
+мы решили отключить подобные опции для SSL/TLS по умолчанию.
+Если вам надо отменить эти изменения (показанные ниже), примените обратный патч, чтобы включить эти опции снова.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+В любом случае, если вы отмените эти изменения, есть риск, что вы не сможете гарантировать безопасность сетевых коммуникаций.
+Вы должны понимать последстивя этих изменений, прежде чем отменять их.
+
+### Встроенные библиотеки Ruby
+
+Это изменение затрагивает net/http, net/imap и net/pop.
+С тех пор как DRb и WEBrick настраиваются отдельно, это изменение не затрагивает их.
+
+### Скрипты, которые используют ext/openssl напрямую
+
+Это изменение влияет на метод `set_params` объекта `OpenSSL::SSL::SSLContext`.
+
+Например, в следующем коде:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # если вы хотите изменить какие-либо опции, например, хранилище сертификата, режим проверки и т.п., вы можете передать эти параметры в hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Когда ext/openssl используется на стороне клиента, мы предполагаем, что никаких проблем с представленными изменениями быть не должно.
+Но, если вы используете ext/openssl на серверной стороне и у вас есть код, приведенный выше, некоторые
+старые клиенты (Internet Explorer 6 на Windows XP, браузеры в старых мобильных телефонах и т.п.), возможно не смогут подключиться к серверу.
+
+Применять или не применять данные изменения – решение остается за вами.
+
+## Обходной путь
+
+Если вы не можете обновить Ruby, но хотите отключить небезопасные опции SSL/TLS, примените следующий манкипатч:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Версии, затронутые изменениями
+
+* Ruby 1.9.3 patchlevel 550 и позднее
+* Ruby 2.0.0 patchlevel 594 и позднее
+* Ruby 2.1.4 и позднее
+* ревизия 48097 и позднее в trunk
+
+## История
+
+* Оригинал опубликован 2014-10-27 12:00:00 (UTC)
diff --git a/ru/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/ru/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..da5b759125
--- /dev/null
+++ b/ru/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,110 @@
+---
+layout: news_post
+title: "CVE-2014-8080: DoS уязвимость в REXML"
+author: "zzak"
+translator: "gazay"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: ru
+---
+
+Неограниченное разворачивание XML-сущности может привести к DoS уязвимости в REXML.
+Этой уязвимости назначен идентификатор CVE [CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
+Мы очень рекомендуем обновить Ruby.
+
+## Детали
+
+Во время чтения текстовых нод XML документа, парсер REXML может быть
+вынужден к резервированию экстремально больших строковых объектов,
+которые могут растратить всю память машины, вызвав недоступность
+сервиса (DoS).
+
+Опасный код может выглядеть как-то так:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Все пользователи, использующие затронутые релизы, должны либо
+обновиться, либо использовать один из обходных путей.
+
+## Затронутые версии
+
+* Все версии Ruby 1.9 до Ruby 1.9.3 patchlevel 550
+* Все версии Ruby 2.0 до Ruby 2.0.0 patchlevel 594
+* Все версии Ruby 2.1 до Ruby 2.1.4
+* транк до ревизии 48161
+
+## Обходные пути
+
+Если вы не можете обновить Ruby, используйте этот манкипатч как обходной
+путь:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Для версий Ruby старше 2.1.0, вы можете использовать следующий манкипатч:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Благодарности
+
+Спасибо Willis Vandevanter за сообщение о данной проблеме.
+
+## История
+
+* Оригинал опубликован 2014-10-27 12:00:00 (UTC)
diff --git a/ru/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/ru/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..78b1783fd1
--- /dev/null
+++ b/ru/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,65 @@
+---
+layout: news_post
+title: "Вышел Ruby 1.9.3-p550"
+author: "usa"
+translator: "gazay"
+date: 2014-10-27 12:00:00 +0000
+lang: ru
+---
+
+Мы рады сообщить о новом релизе Ruby 1.9.3-p550.
+
+Этот релиз включает фикс DoS уязвимости в REXML.
+
+* [CVE-2014-8080: DoS уязвимость в REXML](https://www.ruby-lang.org/ru/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Также данный релиз включает изменения настроек по умолчанию для ext/openssl.
+Небезопасные опции SSL/TLS теперь выключены по умолчанию.
+
+* [Изменились дефолтные настройки ext/openssl](https://www.ruby-lang.org/ru/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+В заключение, встроенная jQuery для darkfish шаблона RDoc также обновлена.
+
+
+## Замечание
+
+Ruby 1.9.3 на данный момент в стадии поддержки безопасности.
+Это означает, что мы не фиксим баги, за исключением проблем безопасности.
+На текущий момент, окончание поддержки 1.9.3 запланировано на февраль следующего года.
+Мы рекомендуем пользователям Ruby 1.9.3 обновиться на более новую версию как можно скорее.
+
+
+## Скачать
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Комментарий к релизу
+
+Я благодарен всем, кто участвует в поддержке Ruby.
+Спасибо.
diff --git a/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..25da73d8d7
--- /dev/null
+++ b/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,58 @@
+---
+layout: news_post
+title: "Вышел Ruby 2.0.0-p594"
+author: "usa"
+translator: "gazay"
+date: 2014-10-27 12:00:00 +0000
+lang: ru
+---
+
+Мы рады сообщить о новом релизе Ruby 2.0.0-p594.
+
+Этот релиз включает фикс DoS уязвимости в REXML.
+
+* [CVE-2014-8080: DoS уязвимость в REXML](https://www.ruby-lang.org/ru/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Также данный релиз включает изменения настроек по умолчанию для ext/openssl.
+Небезопасные опции SSL/TLS теперь выключены по умолчанию.
+
+* [Изменились дефолтные настройки ext/openssl](https://www.ruby-lang.org/ru/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Также включены многие другие фиксы.
+См. [тикеты](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) for details.
+
+## Скачать
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Комментарий к релизу
+
+Я благодарен всем, кто участвует в поддержке Ruby.
+Спасибо.
diff --git a/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..26dac81316
--- /dev/null
+++ b/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,71 @@
+---
+layout: news_post
+title: "Вышел Ruby 2.1.4"
+author: "nagachika"
+translator: "gazay"
+date: 2014-10-27 12:00:00 +0000
+lang: ru
+---
+
+Вышел Ruby 2.1.4.
+
+Этот релиз содержит исправления уязвимостей безопасности:
+
+* [CVE-2014-8080: DoS уязвимость в REXML](https://www.ruby-lang.org/ru/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Изменились дефолтные настройки ext/openssl](https://www.ruby-lang.org/ru/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+И несколько других фиксов.
+
+См. [тикеты](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+за подробностями.
+
+**Обновление:** регрессия, представленная в 2.1.3, теперь исправлена:
+
+{% highlight ruby %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
+## Скачать
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Комментарий к релизу
+
+Многие коммитеры, тестеры и пользователи, которые слали баг репорты,
+помогли мне сделать этот релиз. Спасибо за их участие.
+
+## История
+
+* Обновление опубликовано 2014-10-27 21:00:00 (UTC)
+* Оригинал опубликован 2014-10-27 12:00:00 (UTC)
From d37c6e267c2e108455fd08e34cb3f09fcd8038a6 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 28 Oct 2014 10:33:36 +0100
Subject: [PATCH 0107/4361] Small fixes in news posts (ru)
---
ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md | 2 +-
ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md b/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
index 1b6682262c..2bd9a75668 100644
--- a/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
+++ b/ru/news/_posts/2014-09-19-ruby-2-0-0-p576-is-released.md
@@ -17,7 +17,7 @@ lang: ru
* фиксы документации.
См. [тикеты](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
-и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) for details.
+и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_576/ChangeLog) за подробностями.
## Скачать
diff --git a/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index 25da73d8d7..e8025dbfcb 100644
--- a/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/ru/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -20,7 +20,7 @@ lang: ru
Также включены многие другие фиксы.
См. [тикеты](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
-и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) for details.
+и [лог изменений](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) за подробностями.
## Скачать
From 661cab40c94d7e715e2c520776eca3090da7bdc6 Mon Sep 17 00:00:00 2001
From: "Shota Fukumori (sora_h)"
Date: Tue, 28 Oct 2014 19:32:33 +0900
Subject: [PATCH 0108/4361] [ja] Announce regression fix in 2.1.4 #856
---
ja/news/_posts/2014-10-27-ruby-2-1-4-released.md | 9 +++++++++
1 file changed, 9 insertions(+)
diff --git a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
index c37e15301b..cbd7a83ebc 100644
--- a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -18,6 +18,15 @@ Ruby 2.1.4 がリリースされました。これは安定版 2.1 系のパッ
詳しくは対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)および[ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)を確認してください。
+__追記:__ 2.1.3 において下記 regression が発生していましたが、本バージョンにて修正されています。
+
+{% highlight ruby %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
## ダウンロード
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
From b591fc2f12ed446d54c0efe1af8634ac959f2707 Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 28 Oct 2014 22:22:52 +0800
Subject: [PATCH 0109/4361] Fix link name of Ruby User's Guide in documentation
(zh_tw).
Closes #873.
---
zh_tw/documentation/index.md | 7 +++----
1 file changed, 3 insertions(+), 4 deletions(-)
diff --git a/zh_tw/documentation/index.md b/zh_tw/documentation/index.md
index c720aa7678..ad0e90a906 100644
--- a/zh_tw/documentation/index.md
+++ b/zh_tw/documentation/index.md
@@ -50,9 +50,8 @@ lang: zh_tw
[Programming Ruby][9]
: 這是 Ruby 的第一本英文書,第一版開放線上免費閱讀 [Pragmatic Programmers' book][10] 。
-[Ruby 使用手冊-中文版][11]
-: 原日文版出自 Yukihiro Matsumoto (Ruby 發明人),英文版為 Goto Kentaro 和 Mark Slagell
- 翻譯,[繁體中文版][ruby-user-guide-zh_tw]由 [Ruby Taiwan][rubytw] 翻譯。這是一個不錯的 Ruby 導覽。
+[Ruby 使用手冊][11]
+: 原日文版出自 Yukihiro Matsumoto (Ruby 發明人),英文版為 Goto Kentaro 和 Mark Slagell 翻譯,[繁體中文版][ruby-user-guide-zh_tw]由 [Ruby Taiwan][rubytw] 翻譯。這是一個不錯的 Ruby 導覽。
[The Ruby Programming Wikibook][12]
: 給初學者到中等程度的線上手冊以及語言參考。
@@ -148,4 +147,4 @@ lang: zh_tw
[39]: http://kapeli.com/dash
[rubytw]: http://ruby.tw
-[ruby-user-guide-zh_tw]: http://guides.ruby.tw/ruby/
\ No newline at end of file
+[ruby-user-guide-zh_tw]: http://guides.ruby.tw/ruby/
From bbdf53de0be8325aaf65856b86bcf3b1a281d34d Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 28 Oct 2014 17:40:07 +0100
Subject: [PATCH 0110/4361] Add history to 2.1.4 post (ja)
---
ja/news/_posts/2014-10-27-ruby-2-1-4-released.md | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
index cbd7a83ebc..640f846e56 100644
--- a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -61,3 +61,8 @@ SyntaxError: (irb):1: syntax error, unexpected modifier_if
## Release Comment
リリースにご協力頂いたコミッタ/開発者の皆様に感謝致します。ありがとうございました。
+
+## 更新履歴
+
+* 2014-10-28 06:00:00 (JST) 2版
+* 2014-10-27 21:00:00 (JST) 初版
From e200749d43a587722cd9d60fd7e65140f081ea0b Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Wed, 29 Oct 2014 01:26:37 +0800
Subject: [PATCH 0111/4361] Update Ruby 2.1.4 announce with regression fix
(zh_tw).
---
.../news/_posts/2014-10-27-ruby-2-1-4-released.md | 14 ++++++++++++++
1 file changed, 14 insertions(+)
diff --git a/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md b/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
index f78cf35018..3d9c5fa42a 100644
--- a/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -19,6 +19,15 @@ Ruby 2.1.4 已經發佈了。
參見 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
以及 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog) 來了解更多細節。
+**更新:** 2.1.3 引入的功能退化(regression),在 2.1.4 已經修正了:
+
+{% highlight ruby %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
## 下載
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
@@ -53,3 +62,8 @@ Ruby 2.1.4 已經發佈了。
## 發佈記
這次的發行版要感謝許多提交者、測試者以及熱心回報錯誤的使用者的幫助,感謝他們的貢獻。
+
+## 編輯記錄
+
+* 2014-10-27 21:00:00 (UTC) 第一次修訂
+* 2014-10-27 12:00:00 (UTC) 初版
From ce933c7c6aba7902e5e40b77d7c33228d02ae7e3 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 28 Oct 2014 20:24:26 +0100
Subject: [PATCH 0112/4361] Fix typo (CVS -> CVE)
---
...-flooding-dos-sicherheitsleck-in-ruby-1-9-cve-2012-5371.md | 4 ++--
en/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md | 2 +-
...i-de-service-par-collision-sur-le-hachage-cve-2012-5371.md | 2 +-
id/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md | 2 +-
ja/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md | 2 +-
5 files changed, 6 insertions(+), 6 deletions(-)
diff --git a/de/news/_posts/2012-11-09-hash-flooding-dos-sicherheitsleck-in-ruby-1-9-cve-2012-5371.md b/de/news/_posts/2012-11-09-hash-flooding-dos-sicherheitsleck-in-ruby-1-9-cve-2012-5371.md
index 5e180c9a7e..66457bfe5b 100644
--- a/de/news/_posts/2012-11-09-hash-flooding-dos-sicherheitsleck-in-ruby-1-9-cve-2012-5371.md
+++ b/de/news/_posts/2012-11-09-hash-flooding-dos-sicherheitsleck-in-ruby-1-9-cve-2012-5371.md
@@ -7,7 +7,7 @@ lang: de
Es wurde ein Hash-Flooding-DoS-Anriff auf die von der Hash-Klasse der
1.9er-Serie genutzten Hashfunktion gefunden; dabei handelt es sich nicht
-um denselben Angriff wie [CVS-2011-4815 gegen 1.8.7][1]. 1.9-Nutzern
+um denselben Angriff wie [CVE-2011-4815 gegen 1.8.7][1]. 1.9-Nutzern
wird daher empfohlen, auf [Ruby 1.9.3 Patchlevel 327][2] zu
aktualisieren.
@@ -19,7 +19,7 @@ Denial-of-Service-Angriff auf den Service durchgeführt werden, der ein
Sicherheitslücke betrifft beispielsweise Webanwendungen, die JSON-Daten
aus nicht vertrauenswürdigen Quellen verarbeiten.
-Diese Sicherheitslücke ähnelt [CVS-2012-4815][1] in Ruby 1.8.7, im
+Diese Sicherheitslücke ähnelt [CVE-2012-4815][1] in Ruby 1.8.7, im
Gegensatz zu diesem benutzten 1.9er-Versionen von Ruby allerdings eien
modifizierte Version der [MurmurHash-Funktion][3], von der [nun bekannt
wurde][4], dass sie dazu gebracht werden kann, für eine Anzahl von
diff --git a/en/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md b/en/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
index 293469053f..1613a0ce67 100644
--- a/en/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
+++ b/en/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
@@ -19,7 +19,7 @@ web application that parses the JSON data sent from untrusted entity.
## Details
-This vulnerability is similar to [CVS-2011-4815][1] for ruby 1.8.7. ruby
+This vulnerability is similar to [CVE-2011-4815][1] for ruby 1.8.7. ruby
1.9 versions were using modified [MurmurHash function][3] but it\'s
[reported that there is a way to create sequence of strings that collide
their hash values each other][4]. This fix changes the Hash function of
diff --git a/fr/news/_posts/2012-11-11-ruby-1-9-vulnrable-un-dni-de-service-par-collision-sur-le-hachage-cve-2012-5371.md b/fr/news/_posts/2012-11-11-ruby-1-9-vulnrable-un-dni-de-service-par-collision-sur-le-hachage-cve-2012-5371.md
index c6b27f5491..a37ff83a4b 100644
--- a/fr/news/_posts/2012-11-11-ruby-1-9-vulnrable-un-dni-de-service-par-collision-sur-le-hachage-cve-2012-5371.md
+++ b/fr/news/_posts/2012-11-11-ruby-1-9-vulnrable-un-dni-de-service-par-collision-sur-le-hachage-cve-2012-5371.md
@@ -8,7 +8,7 @@ lang: fr
Une attaque a été découverte pour réaliser un déni de service par
collision sur la fonction de hachage des chaînes de caractères utilisée
par les versions 1.9 de Ruby. Cette vulnérabilité est différente de
-[CVS-2011-4815][1] pour Ruby 1.8.7. Tous les utilisateurs de Ruby 1.9
+[CVE-2011-4815][1] pour Ruby 1.8.7. Tous les utilisateurs de Ruby 1.9
sont encouragés à mettre à jour vers [ruby-1.9.3 patchlevel 327][2] pour
bénéficier du correctif de sécurité.
diff --git a/id/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md b/id/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
index 75207a9237..2a34ec7447 100644
--- a/id/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
+++ b/id/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
@@ -20,7 +20,7 @@ web yang mem-parse data JSON dari entitas tak terpercaya.
## Rincian
-Kerentanan ini mirip dengan [CVS-2011-4815][1] untuk Ruby 1.8.7. Versi-versi Ruby
+Kerentanan ini mirip dengan [CVE-2011-4815][1] untuk Ruby 1.8.7. Versi-versi Ruby
1.9 versions telah menggunakan [MurmurHash function][3] yang termodifikasi tetapi
[dilaporkan ada cara untuk membuat urutan string yang saling membentur nilai
hash mereka][4]. Perbaikan ini mengubah fungsi Hash dari object String dari
diff --git a/ja/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md b/ja/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
index 1934f9e92a..eae756166a 100644
--- a/ja/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
+++ b/ja/news/_posts/2012-11-09-ruby19-hashdos-cve-2012-5371.md
@@ -18,7 +18,7 @@ ruby 1.9 系列で使用しているハッシュ関数について、ハッシ
## 詳細
-この脆弱性は ruby 1.8.7 における [CVS-2011-4815][1] に類似しています。 ruby 1.9 系列は
+この脆弱性は ruby 1.8.7 における [CVE-2011-4815][1] に類似しています。 ruby 1.9 系列は
[MurmurHash
関数][3]の改変版を使用していましたが、この関数においてもそれぞれのハッシュ値が衝突するような文字列の並びを作成する手法が[報告されました][4]。
今回の対応では、String オブジェクトに対するハッシュ関数を MurmurHash から [SipHash 2-4][5]
From 4302209600d5dd0e864c5999cb877f5ea817671c Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 28 Oct 2014 20:25:31 +0100
Subject: [PATCH 0113/4361] Update: CVS repository is now Subversion
The repository moved from CVS to SVN (Subversion) in 2006.
---
de/community/ruby-core/index.md | 4 ++--
en/community/mailing-lists/index.md | 6 +++---
es/community/mailing-lists/index.md | 2 +-
fr/community/mailing-lists/index.md | 2 +-
it/community/mailing-lists/index.md | 2 +-
ko/community/mailing-lists/index.md | 2 +-
pl/community/mailing-lists/index.md | 2 +-
pt/community/mailing-lists/index.md | 2 +-
ru/community/mailing-lists/index.md | 2 +-
zh_cn/community/mailing-lists/index.md | 2 +-
10 files changed, 13 insertions(+), 13 deletions(-)
diff --git a/de/community/ruby-core/index.md b/de/community/ruby-core/index.md
index 785d513d94..44e28e15a6 100644
--- a/de/community/ruby-core/index.md
+++ b/de/community/ruby-core/index.md
@@ -114,8 +114,8 @@ nochmal gestellt werden.
Allgemein sollten Entwickler von Ruby mit den Quelltexten und dem
Entwicklungstil des Teams vertraut sein. Zum besseren Verständnis
-sollten die folgenden Richtlinien beim Einchecken ins CVS beachtet
-werden:
+sollten die folgenden Richtlinien beim Einchecken ins
+Subversion-Repository beachtet werden:
* Alle Änderungen sollten im `ChangeLog` gemäß den
[GNU-Konventionen][12] erfasst werden. (Viele Core-Entwickler von Ruby
diff --git a/en/community/mailing-lists/index.md b/en/community/mailing-lists/index.md
index 05794b7879..13ac77950b 100644
--- a/en/community/mailing-lists/index.md
+++ b/en/community/mailing-lists/index.md
@@ -12,8 +12,8 @@ Ruby has four primary English speaking mailing lists:
Ruby-Talk
: This is the most popular mailing-list and deals with general topics
- about Ruby. Ruby-Talk is mirrored by [Ruby-Forum.com][1]. ([FAQ][2]
- and [Archives][3])
+ about Ruby. Ruby-Talk is mirrored by [Ruby-Forum.com][1].
+ ([FAQ][2] and [Archives][3])
Ruby-Core
: This list deals with core and implementation topics about Ruby, often
@@ -24,7 +24,7 @@ Ruby-Doc
Ruby. ([Archives at Gmane][5])
Ruby-CVS
-: This list reports all commits to Ruby’s CVS repository.
+: This list reports all commits to Ruby’s Subversion repository.
The comp.lang.ruby Newsgroup
: Those who prefer Usenet over mailing lists will want to checkout the
diff --git a/es/community/mailing-lists/index.md b/es/community/mailing-lists/index.md
index be7d621369..5baf12c001 100644
--- a/es/community/mailing-lists/index.md
+++ b/es/community/mailing-lists/index.md
@@ -26,7 +26,7 @@ Ruby-Doc
Ruby-CVS
: En esta lista se anuncian todos los commits al código en el
- repositorio CVS de Ruby.
+ repositorio Subversion de Ruby.
## Suscribirse o desuscribirse
diff --git a/fr/community/mailing-lists/index.md b/fr/community/mailing-lists/index.md
index 68c6482be6..9ad8622590 100644
--- a/fr/community/mailing-lists/index.md
+++ b/fr/community/mailing-lists/index.md
@@ -29,7 +29,7 @@ Ruby-Doc
les [archives sur Gmane][6].
Ruby-CVS
-: Cette liste recense de façon automatique les *commits* du CVS Ruby.
+: Cette liste recense de façon automatique les *commits* du Subversion Ruby.
## S’inscrire ou résilier son inscription
diff --git a/it/community/mailing-lists/index.md b/it/community/mailing-lists/index.md
index 1cefb23cc9..5260cdb962 100644
--- a/it/community/mailing-lists/index.md
+++ b/it/community/mailing-lists/index.md
@@ -26,7 +26,7 @@ Ruby-Doc
documentazione e tool per Ruby. ([Archivi a Gmane][6])
Ruby-CVS
-: Questa lista annuncia tutti i commit al repository CVS di Ruby.
+: Questa lista annuncia tutti i commit al repository Subversion di Ruby.
## Iscriviti o annulla la tua iscrizione
diff --git a/ko/community/mailing-lists/index.md b/ko/community/mailing-lists/index.md
index c0dff1ddd8..da501ab24c 100644
--- a/ko/community/mailing-lists/index.md
+++ b/ko/community/mailing-lists/index.md
@@ -22,7 +22,7 @@ Ruby-Doc
: 이 곳에서는 문서화 표준과 도구에 관한 토론을 합니다. ([Archives at Gmane][5])
Ruby-CVS
-: 이 곳에서는 루비의 CVS 리포지터리의 커밋들이 보고됩니다.
+: 이 곳에서는 루비의 Subversion 리포지터리의 커밋들이 보고됩니다.
comp.lang.ruby 뉴스그룹
: 유즈넷을 통해 메일링 리스트를 구독하는 것을 선호하시는 분들은
diff --git a/pl/community/mailing-lists/index.md b/pl/community/mailing-lists/index.md
index 30c1c03618..f071fd5c0e 100644
--- a/pl/community/mailing-lists/index.md
+++ b/pl/community/mailing-lists/index.md
@@ -26,7 +26,7 @@ Ruby-Doc
Rubiego. ([Archiwa na Gmane][6])
Ruby-CVS
-: Lista zgłaszająca wszystkie commit’y do repozytorium CVS Rubiego.
+: Lista zgłaszająca wszystkie commit’y do repozytorium Subversion Rubiego.
[pl.comp.lang.ruby](news:pl.comp.lang.ruby)
: Polska lista dyskusyjna na temat Rubiego.
diff --git a/pt/community/mailing-lists/index.md b/pt/community/mailing-lists/index.md
index 7a1ba01d85..2e2f214fc7 100644
--- a/pt/community/mailing-lists/index.md
+++ b/pt/community/mailing-lists/index.md
@@ -24,7 +24,7 @@ Ruby-Doc
para Ruby. ([Arquivos em Gmane][5])
Ruby-CVS
-: Esta lista relata todas as submissões no repositório CVS do Ruby.
+: Esta lista relata todas as submissões no repositório Subversion do Ruby.
O comp.lang.ruby Newsgroup
: Aqueles que preferem Usenet ao invés de listas de correio terão interesse
diff --git a/ru/community/mailing-lists/index.md b/ru/community/mailing-lists/index.md
index c634a45fee..3c076f9b7a 100644
--- a/ru/community/mailing-lists/index.md
+++ b/ru/community/mailing-lists/index.md
@@ -24,7 +24,7 @@ Ruby-Doc
в Ruby. ([Архив на Gmane][5])
Ruby-CVS
-: Данная рассылка транслирует все коммиты в CVS репозиторий Ruby.
+: Данная рассылка транслирует все коммиты в Subversion репозиторий Ruby.
Новостная группа comp.lang.ruby
: Те, кто предпочитает Usenet почтовой рассылке, возможно захотят
diff --git a/zh_cn/community/mailing-lists/index.md b/zh_cn/community/mailing-lists/index.md
index 66e119c0c1..63152754bf 100644
--- a/zh_cn/community/mailing-lists/index.md
+++ b/zh_cn/community/mailing-lists/index.md
@@ -21,7 +21,7 @@ Ruby-Doc
Ruby. ([Archives at Gmane][6])
Ruby-CVS
-: This list reports all commits to Ruby’s CVS repository.
+: This list reports all commits to Ruby’s Subversion repository.
## 订阅 或者 退订
From 692b5d79280a959eb0d5508a36c7ed560b4cd73d Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 28 Oct 2014 20:32:24 +0100
Subject: [PATCH 0114/4361] Mark page as out-of-date (pt, zh_cn)
---
pt/community/ruby-core/index.md | 2 ++
zh_cn/community/mailing-lists/index.md | 2 ++
2 files changed, 4 insertions(+)
diff --git a/pt/community/ruby-core/index.md b/pt/community/ruby-core/index.md
index ffd23cb8e1..43b7897bd6 100644
--- a/pt/community/ruby-core/index.md
+++ b/pt/community/ruby-core/index.md
@@ -4,6 +4,8 @@ title: "Núcleo de Ruby"
lang: pt
---
+{% include out-of-date.html %}
+
Agora é o momento mais fantástico para seguir o Ruby, porque o
desenvolvimento do Ruby 2.0 está a decorrer. Com a atenção acrescida que
o Ruby tem recebido nos últimos anos, existe uma necessidade crescente
diff --git a/zh_cn/community/mailing-lists/index.md b/zh_cn/community/mailing-lists/index.md
index 63152754bf..cf2a95eb1d 100644
--- a/zh_cn/community/mailing-lists/index.md
+++ b/zh_cn/community/mailing-lists/index.md
@@ -4,6 +4,8 @@ title: "邮件列表 - Ruby 官方网站"
lang: zh_cn
---
+{% include out-of-date.html %}
+
邮件列表,是让您的脉搏随时与 Ruby 社区保持一致的伟大方式。Ruby 最主要的四个使用英文语言交流的邮件列表:
Ruby-Talk
From ea7050f063b5ff81488f5ed72df0ca6f947d36f3 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 28 Oct 2014 21:47:40 +0100
Subject: [PATCH 0115/4361] Fix YAML for nil/null layout
Use `null' instead of `nil' for page layout setting;
`layout: nil' will throw a warning for Jekyll 2.2 or newer.
---
bg/examples/cities.md | 2 +-
bg/examples/greeter.md | 2 +-
bg/examples/hello_world.md | 2 +-
bg/examples/i_love_ruby.md | 2 +-
de/examples/cities.md | 2 +-
de/examples/greeter.md | 2 +-
de/examples/hello_world.md | 2 +-
de/examples/i_love_ruby.md | 2 +-
en/examples/cities.md | 2 +-
en/examples/greeter.md | 2 +-
en/examples/hello_world.md | 2 +-
en/examples/i_love_ruby.md | 2 +-
es/examples/cities.md | 2 +-
es/examples/greeter.md | 2 +-
es/examples/hello_world.md | 2 +-
es/examples/i_love_ruby.md | 2 +-
fr/examples/cities.md | 2 +-
fr/examples/greeter.md | 2 +-
fr/examples/hello_world.md | 2 +-
fr/examples/i_love_ruby.md | 2 +-
id/examples/cities.md | 2 +-
id/examples/greeter.md | 2 +-
id/examples/hello_world.md | 2 +-
id/examples/i_love_ruby.md | 2 +-
it/examples/cities.md | 2 +-
it/examples/greeter.md | 2 +-
it/examples/hello_world.md | 2 +-
it/examples/i_love_ruby.md | 2 +-
ja/examples/cities.md | 2 +-
ja/examples/greeter.md | 2 +-
ja/examples/hello_world.md | 2 +-
ja/examples/i_love_ruby.md | 2 +-
ko/examples/cities.md | 2 +-
ko/examples/greeter.md | 2 +-
ko/examples/hello_world.md | 2 +-
ko/examples/i_love_ruby.md | 2 +-
pl/examples/cities.md | 2 +-
pl/examples/greeter.md | 2 +-
pl/examples/hello_world.md | 2 +-
pl/examples/i_love_ruby.md | 2 +-
pt/examples/cities.md | 2 +-
pt/examples/greeter.md | 2 +-
pt/examples/hello_world.md | 2 +-
pt/examples/i_love_ruby.md | 2 +-
ru/examples/cities.md | 2 +-
ru/examples/greeter.md | 2 +-
ru/examples/hello_world.md | 2 +-
ru/examples/i_love_ruby.md | 2 +-
tr/examples/cities.md | 2 +-
tr/examples/greeter.md | 2 +-
tr/examples/hello_world.md | 2 +-
tr/examples/i_love_ruby.md | 2 +-
vi/examples/cities.md | 2 +-
vi/examples/greeter.md | 2 +-
vi/examples/hello_world.md | 2 +-
vi/examples/i_love_ruby.md | 2 +-
zh_cn/examples/cities.md | 2 +-
zh_cn/examples/greeter.md | 2 +-
zh_cn/examples/hello_world.md | 2 +-
zh_cn/examples/i_love_ruby.md | 2 +-
zh_tw/examples/cities.md | 2 +-
zh_tw/examples/greeter.md | 2 +-
zh_tw/examples/hello_world.md | 2 +-
zh_tw/examples/i_love_ruby.md | 2 +-
64 files changed, 64 insertions(+), 64 deletions(-)
diff --git a/bg/examples/cities.md b/bg/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/bg/examples/cities.md
+++ b/bg/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/bg/examples/greeter.md b/bg/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/bg/examples/greeter.md
+++ b/bg/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/bg/examples/hello_world.md b/bg/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/bg/examples/hello_world.md
+++ b/bg/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/bg/examples/i_love_ruby.md b/bg/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/bg/examples/i_love_ruby.md
+++ b/bg/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/de/examples/cities.md b/de/examples/cities.md
index d773ff544c..3f2c7dfc47 100644
--- a/de/examples/cities.md
+++ b/de/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/de/examples/greeter.md b/de/examples/greeter.md
index fb2bd7a7ee..0221ea1cc9 100644
--- a/de/examples/greeter.md
+++ b/de/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/de/examples/hello_world.md b/de/examples/hello_world.md
index 506172618e..671730bd8b 100644
--- a/de/examples/hello_world.md
+++ b/de/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/de/examples/i_love_ruby.md b/de/examples/i_love_ruby.md
index 67eae4704c..3fbb9bb95b 100644
--- a/de/examples/i_love_ruby.md
+++ b/de/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/en/examples/cities.md b/en/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/en/examples/cities.md
+++ b/en/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/en/examples/greeter.md b/en/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/en/examples/greeter.md
+++ b/en/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/en/examples/hello_world.md b/en/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/en/examples/hello_world.md
+++ b/en/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/en/examples/i_love_ruby.md b/en/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/en/examples/i_love_ruby.md
+++ b/en/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/es/examples/cities.md b/es/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/es/examples/cities.md
+++ b/es/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/es/examples/greeter.md b/es/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/es/examples/greeter.md
+++ b/es/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/es/examples/hello_world.md b/es/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/es/examples/hello_world.md
+++ b/es/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/es/examples/i_love_ruby.md b/es/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/es/examples/i_love_ruby.md
+++ b/es/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/fr/examples/cities.md b/fr/examples/cities.md
index 0b26179656..c8b9f24a38 100644
--- a/fr/examples/cities.md
+++ b/fr/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/fr/examples/greeter.md b/fr/examples/greeter.md
index 205d2aceed..b697334c31 100644
--- a/fr/examples/greeter.md
+++ b/fr/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/fr/examples/hello_world.md b/fr/examples/hello_world.md
index d7e985c4ee..f4f4797ae2 100644
--- a/fr/examples/hello_world.md
+++ b/fr/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/fr/examples/i_love_ruby.md b/fr/examples/i_love_ruby.md
index a4ca910b6a..1758976791 100644
--- a/fr/examples/i_love_ruby.md
+++ b/fr/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/id/examples/cities.md b/id/examples/cities.md
index d0e0d3cb83..c6d2ffb388 100644
--- a/id/examples/cities.md
+++ b/id/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/id/examples/greeter.md b/id/examples/greeter.md
index a4ac365ac7..84e07b127a 100644
--- a/id/examples/greeter.md
+++ b/id/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/id/examples/hello_world.md b/id/examples/hello_world.md
index 921c944c45..7476ea65aa 100644
--- a/id/examples/hello_world.md
+++ b/id/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/id/examples/i_love_ruby.md b/id/examples/i_love_ruby.md
index ed7fb45d71..13312e5818 100644
--- a/id/examples/i_love_ruby.md
+++ b/id/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/it/examples/cities.md b/it/examples/cities.md
index 5c7da9515c..bd9e66e030 100644
--- a/it/examples/cities.md
+++ b/it/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/it/examples/greeter.md b/it/examples/greeter.md
index 9b576f8169..e66e6c7704 100644
--- a/it/examples/greeter.md
+++ b/it/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/it/examples/hello_world.md b/it/examples/hello_world.md
index 5ab2d8931f..4b2abdfe07 100644
--- a/it/examples/hello_world.md
+++ b/it/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/it/examples/i_love_ruby.md b/it/examples/i_love_ruby.md
index afcee6d7cf..96a08f5b48 100644
--- a/it/examples/i_love_ruby.md
+++ b/it/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ja/examples/cities.md b/ja/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/ja/examples/cities.md
+++ b/ja/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ja/examples/greeter.md b/ja/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/ja/examples/greeter.md
+++ b/ja/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ja/examples/hello_world.md b/ja/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/ja/examples/hello_world.md
+++ b/ja/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ja/examples/i_love_ruby.md b/ja/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/ja/examples/i_love_ruby.md
+++ b/ja/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ko/examples/cities.md b/ko/examples/cities.md
index 42993fe4b5..d85dec096c 100644
--- a/ko/examples/cities.md
+++ b/ko/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ko/examples/greeter.md b/ko/examples/greeter.md
index a454983f11..24a79cf324 100644
--- a/ko/examples/greeter.md
+++ b/ko/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ko/examples/hello_world.md b/ko/examples/hello_world.md
index 420da8bc39..6ab81d8682 100644
--- a/ko/examples/hello_world.md
+++ b/ko/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ko/examples/i_love_ruby.md b/ko/examples/i_love_ruby.md
index d195aa8204..1265a22c0c 100644
--- a/ko/examples/i_love_ruby.md
+++ b/ko/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pl/examples/cities.md b/pl/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/pl/examples/cities.md
+++ b/pl/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pl/examples/greeter.md b/pl/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/pl/examples/greeter.md
+++ b/pl/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pl/examples/hello_world.md b/pl/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/pl/examples/hello_world.md
+++ b/pl/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pl/examples/i_love_ruby.md b/pl/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/pl/examples/i_love_ruby.md
+++ b/pl/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pt/examples/cities.md b/pt/examples/cities.md
index e41a4c5068..da7de0d123 100644
--- a/pt/examples/cities.md
+++ b/pt/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pt/examples/greeter.md b/pt/examples/greeter.md
index 611786432a..eb77aff4fe 100644
--- a/pt/examples/greeter.md
+++ b/pt/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pt/examples/hello_world.md b/pt/examples/hello_world.md
index a89427a8d1..edd6c1b06c 100644
--- a/pt/examples/hello_world.md
+++ b/pt/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/pt/examples/i_love_ruby.md b/pt/examples/i_love_ruby.md
index 59e061b64b..cdc7aa6d6c 100644
--- a/pt/examples/i_love_ruby.md
+++ b/pt/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ru/examples/cities.md b/ru/examples/cities.md
index 24c0eaf17e..e7124695ac 100644
--- a/ru/examples/cities.md
+++ b/ru/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ru/examples/greeter.md b/ru/examples/greeter.md
index aadb23c75d..151f81e384 100644
--- a/ru/examples/greeter.md
+++ b/ru/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ru/examples/hello_world.md b/ru/examples/hello_world.md
index 76b5e4ecde..f63cef202b 100644
--- a/ru/examples/hello_world.md
+++ b/ru/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/ru/examples/i_love_ruby.md b/ru/examples/i_love_ruby.md
index 160c8b9239..be2ecc7800 100644
--- a/ru/examples/i_love_ruby.md
+++ b/ru/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/tr/examples/cities.md b/tr/examples/cities.md
index 80ede929c8..8629b2c2b1 100644
--- a/tr/examples/cities.md
+++ b/tr/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/tr/examples/greeter.md b/tr/examples/greeter.md
index 08d8cca3ac..42040dd902 100644
--- a/tr/examples/greeter.md
+++ b/tr/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/tr/examples/hello_world.md b/tr/examples/hello_world.md
index d1613a29a1..d712d44cb3 100644
--- a/tr/examples/hello_world.md
+++ b/tr/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/tr/examples/i_love_ruby.md b/tr/examples/i_love_ruby.md
index 4f87014f6f..e60affdc39 100644
--- a/tr/examples/i_love_ruby.md
+++ b/tr/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/vi/examples/cities.md b/vi/examples/cities.md
index 231559772a..560df8646e 100644
--- a/vi/examples/cities.md
+++ b/vi/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/vi/examples/greeter.md b/vi/examples/greeter.md
index 010711fe28..78be8a32d4 100644
--- a/vi/examples/greeter.md
+++ b/vi/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/vi/examples/hello_world.md b/vi/examples/hello_world.md
index 90d919dced..3dce80af2e 100644
--- a/vi/examples/hello_world.md
+++ b/vi/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/vi/examples/i_love_ruby.md b/vi/examples/i_love_ruby.md
index 42b1853135..9ca2b8512e 100644
--- a/vi/examples/i_love_ruby.md
+++ b/vi/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_cn/examples/cities.md b/zh_cn/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/zh_cn/examples/cities.md
+++ b/zh_cn/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_cn/examples/greeter.md b/zh_cn/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/zh_cn/examples/greeter.md
+++ b/zh_cn/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_cn/examples/hello_world.md b/zh_cn/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/zh_cn/examples/hello_world.md
+++ b/zh_cn/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_cn/examples/i_love_ruby.md b/zh_cn/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/zh_cn/examples/i_love_ruby.md
+++ b/zh_cn/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_tw/examples/cities.md b/zh_tw/examples/cities.md
index 0edf377dfd..50238b2089 100644
--- a/zh_tw/examples/cities.md
+++ b/zh_tw/examples/cities.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_tw/examples/greeter.md b/zh_tw/examples/greeter.md
index 162427d29f..5b3f830242 100644
--- a/zh_tw/examples/greeter.md
+++ b/zh_tw/examples/greeter.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_tw/examples/hello_world.md b/zh_tw/examples/hello_world.md
index 4531cb26b4..f34e698c53 100644
--- a/zh_tw/examples/hello_world.md
+++ b/zh_tw/examples/hello_world.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
diff --git a/zh_tw/examples/i_love_ruby.md b/zh_tw/examples/i_love_ruby.md
index d7fa1d6a1f..eb6b1c74d2 100644
--- a/zh_tw/examples/i_love_ruby.md
+++ b/zh_tw/examples/i_love_ruby.md
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
{% highlight ruby %}
From 73f1f2bc3e7b5742b3541d804540ba82f9293076 Mon Sep 17 00:00:00 2001
From: David Padilla
Date: Tue, 28 Oct 2014 16:52:29 -0600
Subject: [PATCH 0116/4361] Translate 10/27 security news (es)
---
...hanging-default-settings-of-ext-openssl.md | 140 ++++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 112 ++++++++++++++
2 files changed, 252 insertions(+)
create mode 100644 es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
diff --git a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..e05164d599
--- /dev/null
+++ b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,140 @@
+---
+layout: news_post
+title: "Cambio en las configuraciones por defecto de ext/openssl"
+author: "usa"
+translator: David Padilla
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: es
+---
+
+En Ruby 2.1.4, Ruby 2.0.0-p594 y Ruby 1.9.3-p550 cambiamos la configuración
+por defecto de ext/openssl.
+Con este cambio las opciones inseguras de SSL/TLS ahora están desabilitadas,
+y por esto puede darse la posibilidad de tener problemas con las conexiones
+de SSL.
+
+## Detalles
+
+OpenSSL implementa protocolos y cifrados que son considerados inseguros al dia
+de hoy por circunstancias históricas. Un ejemplo es la vulnerabilidad POODLE
+([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)),
+utilizar OpenSSL con este tipo de vulnerabilidades no garantiza la seguridad
+de la comunicación en tu red.
+
+Basados en la discusión del [Bug #9424](https://bugs.ruby-lang.org/issues/9424),
+hemos decidido deshabilitar esas opciones inseguras de SSL/TLS por defecto.
+Si necesitas cancelar este cambio (mostrado abajo) aplica el parche
+inverso para revertirlo.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+Pero recuerda, si cancelas este cambio corres el riesgo de comprometer la seguridad
+de la comunicación en tu red.
+
+### Librerías empaquetadas de Ruby
+
+Este cambio se refleja en net/http, net/imap y net/pop.
+Como DRb y WEBrick reciben la configración por separado este cambio no los afecta.
+
+### Rutinas que usan ext/openssl directamente
+
+Este cambio se refleja cuando un objeto `OpenSSL::SSL::SSLContext` es instanciado
+y se llama al método `set_params` de esa instacia.
+
+En particular código como:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # Si quieres cambiar algunas opciones como el modo de verificacion, el almacenamiento del certificado, puedes enviar esos parametros en un hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Si utilizas ext/openssl como cliente, asumimos que no debe haber
+problema con este cambio.
+Pero si utilizas ext/openssl como servidor y aplicas este cambio, es posible
+que algunos clientes viejos (Internet Explorer 6 en Windows XP, navegadores
+en teléfonos celulares viejos, etc.) no puedan conectarse al servidor.
+
+La decisión de habilitar o no este cambio es tuya, considera las consecuencias.
+
+## Solución Alterna
+
+Si por alguna razón no puedes actualizar Ruby pero tienes que manejar las
+opciones inseguras de SSL/TLS, aplica a tu código el siguiente parche:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Versiones afectadas por este cambio
+
+* Ruby 1.9.3 patchlevel 550 y posteriores
+* Ruby 2.0.0 patchlevel 594 y posteriores
+* Ruby 2.1.4 y posteriores
+* revisión 48097 y posteriores
+
+## Historia
+
+* Publicado originalmente 2014-10-27 12:00:00 (UTC)
+
diff --git a/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..370d5ad5fb
--- /dev/null
+++ b/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,112 @@
+---
+layout: news_post
+title: "CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML"
+author: "zzak"
+translator: David Padilla
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: es
+---
+
+La expansión de entidades no restringidas puede causar una vulnerabilidad en
+REXML. A esta vulnerabilidad se le ha asignado el identificador
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
+Nuestra recomendación es que actualices tu versión de Ruby lo antes posible.
+
+## Detalles
+
+Cuando se están leyendo nodos de texto en un documento XML, el intérprete REXML
+puede ser forzado a colocar cadenas muy grandes lo que puede
+consumir toda la memoria del servidor resultando en un ataque por negación
+del servicio (DoS).
+
+El código afectado puede verse algo así:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Todos los usuarios que utilizan una versión afectada deberían actualizar cuanto
+antes o utilizar algunas de las soluciones alternas inmediatamente.
+
+## Versiones afectadas
+
+* Ruby 1.9.x todas las versiones anteriores a Ruby 1.9.3 patchlevel 550
+* Ruby 2.0.x todas las versiones anteriores a Ruby 2.0.0 patchlevel 594
+* Ruby 2.1.x todas las versiones anteriores a Ruby 2.1.4
+* Todo lo anterior a la revisión 48161
+
+## Soluciones alternas
+
+Si por alguna razón no puedes actualizar Ruby, utiliza el siguiente parche como
+solución alterna en versiones de Ruby 2.1.0+:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Para versiones de Ruby anteriores a 2.1.0 puedes usar el siguiente parche:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Creditos
+
+Agradecemos a Willis Vandevanter por reportar este problema.
+
+## Historia
+
+* Publicado originalmente 2014-10-27 12:00:00 (UTC)
+
From 8118dd21432847c1cea2ac164a56ae31e1c7a413 Mon Sep 17 00:00:00 2001
From: Shim Won
Date: Tue, 28 Oct 2014 20:35:29 +0900
Subject: [PATCH 0117/4361] Translate news of 2014/10/27 (ko)
---
...hanging-default-settings-of-ext-openssl.md | 134 ++++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 111 +++++++++++++++
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 66 +++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 60 ++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 71 ++++++++++
5 files changed, 442 insertions(+)
create mode 100644 ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 ko/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
create mode 100644 ko/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 ko/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 ko/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..906de17d26
--- /dev/null
+++ b/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,134 @@
+---
+layout: news_post
+title: "ext/openssl의 기본 설정 변경"
+author: "usa"
+translator: "marocchino"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: ko
+---
+
+루비 2.1.4, 루비 2.0.0-p594, 루비 1.9.3-p550에서 ext/openssl의 기본 설정을
+변경하였습니다.
+이 수정으로 안전하지 않은 SSL/TLS 옵션이 꺼짐이 기본값이 됩니다.
+하지만, 이 수정은 SSL 연결에 문제를 일으킬 수도 있습니다.
+
+## 상세 정보
+
+OpenSSL은 여전히 프로토콜과 암호를 구현중이고, 역사적 상황에 의해 지금도 안전하지 않은 것으로 간주됩니다.
+POODLE 취약점([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566))같은,
+OpenSSL의 안전하지 않은 기능을 계속 사용할 경우,
+네트워크 통신의 안전을 유지하지 못할 수도 있습니다.
+그래서, [Bug #9424](https://bugs.ruby-lang.org/issues/9424)에서 한 토론을 바탕으로,
+안전하지 않은 SSL/TLS 옵션을 꺼짐을 기본으로 변경하기로 결정했습니다.
+이 수정(밑의 링크)을 되돌릴 필요가 있다면, 리버스 패치를 적용하세요.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+하지만, 이 수정을 되돌린다면, 네트워크의 안전을 보장할 수 없는 위험이있습니다.
+당신은 이 변경을 되돌리기 전에 그 점을 숙지하셔야 합니다.
+
+### 루비에 포함된 라이브러리들
+
+이 변경은 net/http, net/imap, net/pop에 반영됩니다.
+DRb와 WEBrick은 별도의 설정을 사용하기 떄문에, 영향받지 않습니다.
+
+### ext/openssl를 직접 사용하는 스크립트
+
+이 변경은 `OpenSSL::SSL::SSLContext` 오브젝트가 객체화될 때와 인스턴트 메서드 `set_params`가 불려질때 반영됩니다.
+
+예를 들면, 이런 코드입니다.
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # 인증서 저장소나 확인 모드같은 몇몇 옵션을 변경하려면, 파라메터를 해쉬로 넘길 수 있습니다.
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+ext/openssl를 클라이언트 측에서 사용하는 경우, 이변화가 아무런 문제가 없을 수도
+있다고 생각합니다.
+하지만, ext/openssl를 서버측에서 사용하고 이 수정이 반영된다면, 일부 오래된
+클라이언트 (윈도우즈 XP의 인터넷 익스플로어 6, 오래된 휴대폰의 브라우져 등등)는
+서버에 접속할 수 없을 수도 있습니다.
+
+이 설정을 켤지 끌지는 당신의 선택입니다. 트레이드 오프를 생각해 보세요.
+
+## 해결 방법
+
+루비를 갱신할 수 없지만, 안전하지 않은 SSL/TLS 옵션에 대처해야 한다면, 이 몽키
+패치를 적용하세요.
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## 이 수정에 영향 받는 버전들
+
+* 루비 1.9.3 패치레벨 550 이후의 버전들
+* 루비 2.0.0 패치레벨 594 이후의 버전들
+* 루비 2.1.4 이후의 버전들
+* 리비전 48097 이후의 트렁크
+
+## 수정 이력
+
+* 2014-10-27 12:00:00 (UTC) 최초 공개
diff --git a/ko/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/ko/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..4711de345b
--- /dev/null
+++ b/ko/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,111 @@
+---
+layout: news_post
+title: "CVE-2014-8080: XML 확장의 서비스 거부공격(DoS)"
+author: "zzak"
+translator: "marocchino"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: ko
+---
+
+REXML에서 무제한 엔티티 확장이 DoS 취약점이 될 수 있습니다.
+이 취약점은 CVE ID
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080)에
+할당 되었습니다.
+루비를 업그레이드하시기를 강력히 권합니다.
+
+## 상세 정보
+
+XML 문서로부터 텍스트 노드를 판독 할 때, REXML 파서에서, 서비스 거부를
+유발하는 시스템의 모든 메모리를 소비 할 수있는 매우 큰 스트링 객체의
+할당이 강요 될 수있습니다.
+
+이런 코드가 영향을 받을 수 있습니다.
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+영향 받는 릴리즈를 사용하시는 모든 분들은 즉시 업그레이드 하시거나
+해결 방법중 하나를 사용하셔야 합니다.
+
+## 영향받는 버전
+
+* 루비 1.9.3 패치레벨 550 이전의 모든 루비 1.9 버전들
+* 루비 2.0.0 패치레벨 594 이전의 모든 루비 2.0 버전들
+* 루비 2.1.4 이전의 모든 루비 2.1 버전들
+* 리비전 48161 이전의 트렁크
+
+## 해결 방법
+
+만약 루비를 업그레이드 할수 없다면 루비 2.1.0이상에서는 이 몽키패치를 사용해
+해결할 수 있습니다.
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+2.1.0 보다 오래된 버전의 루비에서는 이 몽키 페치를 사용하세요.
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## 참여자
+
+이 이슈를 보고해주신 Willis Vandevanter님께 감사들립니다.
+
+## 수정 이력
+
+* 2014-10-27 12:00:00 (UTC) 최초 공개
diff --git a/ko/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/ko/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..88b619cd5f
--- /dev/null
+++ b/ko/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,66 @@
+---
+layout: news_post
+title: "루비 1.9.3-p550 릴리즈"
+author: "usa"
+translator: "marocchino"
+date: 2014-10-27 12:00:00 +0000
+lang: ko
+---
+
+루비 1.9.3-p550가 릴리즈 되었습니다..
+
+이 릴리즈는 REXML의 DoS취약점 수정을 포함합니다.
+
+* [CVE-2014-8080: XML 확장의 서비스 거부공격(DoS)](https://www.ruby-lang.org/ko/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+이 릴리즈는 ext/openssl의 기본 설정 변경도 포함합니다.
+안전하지 않은 SSL/TLS 옵션은 이제 꺼두는 것을 기본값으로 합니다.
+
+* [ext/openssl의 기본 설정 변경](https://www.ruby-lang.org/ko/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+그리고 추가로, RDoc의 darkfish 템플릿에 포함된 jQuery의 버전도 갱신되었습니다.
+
+
+## 공지사항
+
+루비 1.9.3은 이제 보안 메인테넌스 단계입니다.
+이 말은 보안 이슈를 제외한 버그는 수정하지 않는다는 뜻입니다.
+그리고 현재 1.9.3의 메인테넌스는 내년 2월에 종료할 예정입니다.
+루비 1.9.3을 사용하시는 분들은 가능한 한 빨리 새로운 버전으로 이관하시기를
+권합니다.
+
+
+## 다운로드
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## 릴리즈 코맨트
+
+루비를 지원해주시는 모든 분께 감사드립니다.
+감사합니다.
diff --git a/ko/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/ko/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..a9d62179d7
--- /dev/null
+++ b/ko/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,60 @@
+---
+layout: news_post
+title: "루비 2.0.0-p594 릴리즈"
+author: "usa"
+translator: "marocchino"
+date: 2014-10-27 12:00:00 +0000
+lang: ko
+---
+
+루비 2.0.0-p594가 릴리즈 되었습니다..
+
+이 릴리즈는 REXML의 DoS취약점 수정을 포함합니다.
+
+* [CVE-2014-8080: XML 확장의 서비스 거부공격(DoS)](https://www.ruby-lang.org/ko/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+이 릴리즈는 ext/openssl의 기본 설정 변경도 포함합니다.
+안전하지 않은 SSL/TLS 옵션은 이제 꺼두는 것을 기본값으로 합니다.
+
+* [ext/openssl의 기본 설정 변경](https://www.ruby-lang.org/ko/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+그리고 많은 버그 수정도 포함되어 있습니다.
+
+자세한 내용은 [티켓](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+과 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog)
+를 참고하세요.
+
+## 다운로드
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## 릴리즈 코맨트
+
+루비를 지원해주시는 모든 분께 감사드립니다.
+감사합니다.
diff --git a/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..266aea439c
--- /dev/null
+++ b/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,71 @@
+---
+layout: news_post
+title: "루비 2.1.4 릴리즈"
+author: "nagachika"
+translator: "marocchino"
+date: 2014-10-27 12:00:00 +0000
+lang: ko
+---
+
+루비 2.1.4가 릴리즈 되었습니다.
+
+이 릴리즈에는 이하의 취약점들을 위한 보안패치가 포함되어 있습니다.
+
+* [CVE-2014-8080: XML 확장의 서비스 거부공격(DoS)](https://www.ruby-lang.org/ko/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [CVE-2014-3566 에 관련된 ext/openssl의 기본 설정 변경](https://www.ruby-lang.org/ko/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+그리고 버그 수정도 있습니다.
+
+자세한 내용은 [티켓](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+과 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+를 참고하세요.
+
+**갱신:** 2.1.3에 있었던 회귀는 이제 수정되었습니다.
+
+{% highlight ruby %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
+## 다운로드
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## 릴리즈 코맨트
+
+많은 커미터, 개발자, 버그 리포트를 해주신 유저분들이 릴리즈를 도와주셨습니다.
+기여자 분들께 감사드립니다.
+
+## 수정 이력
+
+* 2014-10-27 21:00:00 (UTC) 갱신
+* 2014-10-27 12:00:00 (UTC) 최초 공개
From 1ca12c5644bfb15b15bf6b0737b012fce4794102 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?C=C3=A9dric=20F=C3=A9lizard?=
Date: Wed, 29 Oct 2014 05:08:24 +0000
Subject: [PATCH 0118/4361] Fix swapped checksums between 2.1.4 and 1.9.3-p550
---
_config.yml | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/_config.yml b/_config.yml
index 7141c15ee3..7267de96cf 100644
--- a/_config.yml
+++ b/_config.yml
@@ -31,9 +31,9 @@ downloads:
gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz
zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip
md5:
- bz2: c2169c8b14ccefd036081aba5ffa96da
- gz: e05135be8f109b2845229c4f47f980fd
- zip: 4946e5f3d083894372a7a46342e885f7
+ bz2: f4136e781d261e3cc20748005e1740b7
+ gz: 89b2f4a197621346f6724a3c35535b19
+ zip: 71c7afca08734f0105a06d2feea11422
previous:
version: 2.0.0-p594
url:
@@ -51,9 +51,9 @@ downloads:
gz: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz
zip: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip
md5:
- bz2: f4136e781d261e3cc20748005e1740b7
- gz: 89b2f4a197621346f6724a3c35535b19
- zip: 71c7afca08734f0105a06d2feea11422
+ bz2: c2169c8b14ccefd036081aba5ffa96da
+ gz: e05135be8f109b2845229c4f47f980fd
+ zip: 4946e5f3d083894372a7a46342e885f7
stable_snapshot:
url:
bz2: https://ftp.ruby-lang.org/pub/ruby/stable-snapshot.tar.bz2
From d0782b9438969a04b745d77a8aef34c709f84fca Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 29 Oct 2014 09:26:30 +0100
Subject: [PATCH 0119/4361] Fix YAML for nil/null layout
---
index.html | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/index.html b/index.html
index 551ef3b51e..0d092e0449 100644
--- a/index.html
+++ b/index.html
@@ -1,5 +1,5 @@
---
-layout: nil
+layout: null
---
From 0199ec1fc6fa930ee707ac2be05a0d7ba0f65fc7 Mon Sep 17 00:00:00 2001
From: David Padilla
Date: Wed, 29 Oct 2014 13:23:59 -0600
Subject: [PATCH 0120/4361] Add missing quotes on news translation from 10/27
(es)
---
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 2 +-
es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index e05164d599..c895b54c8c 100644
--- a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -2,7 +2,7 @@
layout: news_post
title: "Cambio en las configuraciones por defecto de ext/openssl"
author: "usa"
-translator: David Padilla
+translator: "David Padilla"
date: 2014-10-27 12:00:00 +0000
tags: security
lang: es
diff --git a/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 370d5ad5fb..dc5365e1cc 100644
--- a/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -2,7 +2,7 @@
layout: news_post
title: "CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML"
author: "zzak"
-translator: David Padilla
+translator: "David Padilla"
date: 2014-10-27 12:00:00 +0000
tags: security
lang: es
From 11bd5a8f194c97d9af25889c067a090e01118e66 Mon Sep 17 00:00:00 2001
From: David Padilla
Date: Wed, 29 Oct 2014 13:31:24 -0600
Subject: [PATCH 0121/4361] Fix comments on 10/27 security news (es)
---
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index c895b54c8c..e566893598 100644
--- a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -42,7 +42,8 @@ de la comunicación en tu red.
### Librerías empaquetadas de Ruby
Este cambio se refleja en net/http, net/imap y net/pop.
-Como DRb y WEBrick reciben la configración por separado este cambio no los afecta.
+Debido a que DRb y WEBrick reciben la configuración por separado, este cambio no
+los afecta.
### Rutinas que usan ext/openssl directamente
From 28fc84dbbe8232d8829b38d1c369bfb4d71f849e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 29 Oct 2014 21:25:48 +0100
Subject: [PATCH 0122/4361] Small fix (es)
---
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 2 --
es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 1 -
2 files changed, 3 deletions(-)
diff --git a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index e566893598..f0d6a1f6b6 100644
--- a/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/es/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -21,7 +21,6 @@ de hoy por circunstancias históricas. Un ejemplo es la vulnerabilidad POODLE
([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)),
utilizar OpenSSL con este tipo de vulnerabilidades no garantiza la seguridad
de la comunicación en tu red.
-
Basados en la discusión del [Bug #9424](https://bugs.ruby-lang.org/issues/9424),
hemos decidido deshabilitar esas opciones inseguras de SSL/TLS por defecto.
Si necesitas cancelar este cambio (mostrado abajo) aplica el parche
@@ -138,4 +137,3 @@ end
## Historia
* Publicado originalmente 2014-10-27 12:00:00 (UTC)
-
diff --git a/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index dc5365e1cc..6d41a4f77e 100644
--- a/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/es/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -109,4 +109,3 @@ Agradecemos a Willis Vandevanter por reportar este problema.
## Historia
* Publicado originalmente 2014-10-27 12:00:00 (UTC)
-
From eebe81912d6863e35e1f2474b4c55c608600b883 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 30 Oct 2014 09:29:54 +0100
Subject: [PATCH 0123/4361] Consistently use `highlight sh' instead of
`highlight bash'
---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
de/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
en/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
es/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
it/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
ko/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
pl/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 6 +++---
ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
...eap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md | 4 ++--
.../news/_posts/2014-04-10-severe-openssl-vulnerability.md | 6 +++---
18 files changed, 53 insertions(+), 53 deletions(-)
diff --git a/de/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/de/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index 6964afe1ba..6a281c66de 100644
--- a/de/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/de/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -32,7 +32,7 @@ Betroffen sind alle Versionen von psych, die gegen libyaml `<= 0.1.5` gelinkt si
Die verwendete Version von libyaml kann festgestellt werden mit:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -43,7 +43,7 @@ Nutzer, die libyaml systemweit installiert haben, sollten libyaml auf die
Version `0.1.6` aktualisieren. Beim erneuten Kompilieren von Ruby muss der
Pfad der aktualisierten Version angegeben werden:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
@@ -51,7 +51,7 @@ Nutzer ohne eine systemweite Installation von libyaml verwenden die in psych
eingebundene Version. Diesen Nutzern wird empfohlen, psych auf die Version `2.0.5`
zu aktualisieren, die libyaml `0.1.6` ausliefert:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/de/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/de/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index fe2d5c3020..39beafa105 100644
--- a/de/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/de/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -35,14 +35,14 @@ Von diesem Angriff betroffen sind die OpenSSL-Versionen 1.0.1 bis
1.0.1f (eingeschlossen). Sie können wie folgt herausfinden, mit welcher
Version der OpenSSL-Bibliothek Ruby gelinkt wurde:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
Um herauszufinden, welche Version von OpenSSL momentan mit Ruby
installiert ist, gehen Sie so vor:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -71,7 +71,7 @@ müssen. Wenn Sie Ruby selbst kompilieren, benutzen Sie die
`--with-openssl-dir`-Option, um gegen das aktualisierte
OpenSSL-Installationsverzeichnis zu linken.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/en/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/en/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index 46ea5aa895..17c6d4b7ec 100644
--- a/en/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/en/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -35,7 +35,7 @@ And, these versions of Ruby bundle an affected version of libyaml:
You can verify the version of libyaml used by running:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -45,14 +45,14 @@ $ ruby -rpsych -e 'p Psych.libyaml_version'
Users who install libyaml to the system are recommended to update libyaml to `0.1.6`.
When recompiling Ruby, point to the newly updated libyaml:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
Users without a system libyaml rely on the embedded libyaml and are recommended
to update psych to `2.0.5` which vendors libyaml `0.1.6`:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/en/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/en/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index bed32efc3e..1fe5380466 100644
--- a/en/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/en/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -29,14 +29,14 @@ OpenSSL versions 1.0.1 through 1.0.1f (inclusive) are vulnerable to this
attack. To verify which version of the OpenSSL library you link to Ruby,
use the following:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
To verify the version of OpenSSL currently installed with Ruby,
use the following:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -61,7 +61,7 @@ This means updating any tools used to build Ruby such as RVM or ruby-build.
If you build Ruby yourself, use the `--with-openssl-dir` option at
compile time to link an upgraded OpenSSL install directory.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/es/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/es/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index dd858a318b..a41669fd01 100644
--- a/es/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/es/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -37,7 +37,7 @@ Estas versiones de Ruby contienen una versión afectada de libyaml:
Puedes verificar la versión de libyaml usada ejecutando:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -47,7 +47,7 @@ $ ruby -rpsych -e 'p Psych.libyaml_version'
Se recomienda a los usuarios que instalaron libyaml en el sistema que lo actualicen
a `0.1.6`. Al recompilar Ruby se hará referencia a la versión actualizada de libyaml:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
@@ -55,7 +55,7 @@ Se recomienda a los usuarios sin una version libyaml en su sistema y que confía
incluida en Ruby que actualicen psych a la versión `2.0.5` la cual contiene
la versión `0.1.6` de libyaml:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/es/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/es/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 1302d52cb0..4e01fe1416 100644
--- a/es/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/es/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -30,13 +30,13 @@ Las versions de OpenSSL 1.0.1 a 1.0.1f (inclusiva) son vulnerables a este ataque
Para verificar que versión de la librería OpenSSL está siendo ligada dinámicamente a Ruby,
ejecuta lo siguiente:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
Para verificar la versión de OpenSSL instalada con Ruby, ejecuta lo siguiente:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -62,7 +62,7 @@ Esto significa actualizar cualquier herramienta que se utiliza para compilar
Ruby como RVM o ruby-build. Si tu compilaste Ruby, utiliza la opción `--with-openssl-dir`
al momento de compilar para ligar al directorio con la versión actualizada de OpenSLL.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index f660722105..5c1f38c95a 100644
--- a/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -29,13 +29,13 @@ Les versions OpenSSL 1.0.1 à 1.0.1f (inclus) sont concernées par cette faille.
Pour vérifier quelle version de la bibliothèque OpenSSL est utilisée par Ruby,
exécutez ceci :
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
Pour vérifier la version d'OpenSSL installée avec Ruby, exécutez ceci :
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -61,7 +61,7 @@ RVM ou ruby-build.
Si vous installez Ruby vous-même, utilisez l'option `--with-openssl-dir` durant
la compilation pour lier l'installation corrigée d'OpenSSL
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/it/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/it/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index bcd86b5d75..b9489cbd9b 100644
--- a/it/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/it/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -31,7 +31,7 @@ versioni di psych con link su libyaml `<= 0.1.5` sono affette.
Potete verificare la versione di libyaml in uso eseguendo:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -42,14 +42,14 @@ Agli utenti che installano libyaml a livello di sistema si consiglia di
aggiornare libyaml alla versione `0.1.6`. Ricompilando Ruby, puntare alla
versione aggiornata della libreria:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
Gli utenti senza una libyaml di sistema o che usano libyaml embedded sono
pregati di aggiornare psych alla `2.0.5` che fornisce libyaml `0.1.6`:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/it/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/it/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index e659d7dced..556eac571a 100644
--- a/it/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/it/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -32,14 +32,14 @@ Versioni di OpenSSL dalla 1.0.1 fino alla 1.0.1f (compresa) sono vulnerabili
a questo attacco. Per verificare quale versione della libreria OpenSSL è
linkata a Ruby, utilizza il seguente comando:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
Per verificare la versione di OpenSSL attualmente installata con Ruby,
utilizza il seguente comando:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -66,7 +66,7 @@ Questo implica l'aggiornamento di ogni tool usato per compilare Ruby come
RVM e ruby-build. Se compili Ruby manualmente usa l'opzione
`--with-openssl-dir` per linkare una directory contenente OpenSSL aggiornato.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/ja/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/ja/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index 06b0220ef2..960c65d1db 100644
--- a/ja/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/ja/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -35,7 +35,7 @@ Ruby 1.9.3-p0 以上にはデフォルトの YAML パーサとして psych が
以下の方法で実行時に使用される libyaml のバージョンを確認できます:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -45,13 +45,13 @@ $ ruby -rpsych -e 'p Psych.libyaml_version'
libyaml をシステムにインストールしているユーザは libyaml を `0.1.6` にアップデートすることが推奨されます。
Ruby を再コンパイルする際にアップデートした新しい libyaml を指定してください:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
システムに libyaml がインストールされていないユーザは、Ruby 同梱の libyaml を使用しているので、 libyaml `0.1.6` を提供している psych `2.0.5` にアップデートすることが推奨されます:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/ko/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/ko/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index 9687ab812b..b2c0d4c37a 100644
--- a/ko/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/ko/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -36,7 +36,7 @@ libyaml의 버전은 다음 명령을 실행하여 확인할 수 있습니다.
* 루비 2.0.0-p451 이전
* 루비 2.1.0, 루비 2.1.1
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -47,14 +47,14 @@ libyaml을 시스템에 설치하신 분들은 0.1.6 버전으로 업데이트
바랍니다. 루비를 리컴파일 할 때, 업데이트된 libyaml을 지정해
주세요.
-{% highlight bash %}
+{% highlight sh %}
./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
시스템 libyaml를 사용하지 않고 내장된 libyaml을 사용하시는 분들은
libyaml `0.1.6`를 사용하는 psych `2.0.5`로 업데이트하시길 바랍니다.
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/ko/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/ko/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 77e93deacc..c58c350494 100644
--- a/ko/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/ko/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -30,13 +30,13 @@ OpenSSL 구현에 심각한 취약점이 있습니다.
OpenSSL 버전 1.0.1에서 1.0.1f까지 이 공격에 취약합니다. Ruby에 연결된
OpenSSL이 어떤 버전을 사용하는지 확인하려면 이렇게 하세요.
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
루비와 함께 설치된 OpenSSL의 버전을 확인하려면 이렇게 하세요.
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -60,7 +60,7 @@ OpenSSL이 패치 되었는지, 관계없는 버전을 사용하는지 확인하
만약 직접 루비를 빌드하셨다면, 컴파일할 때 `--with-openssl-dir` 옵션으로
업그레이드된 OpenSSL 설치 디렉터리를 지정하세요.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/pl/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/pl/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index a2eab607a8..8f608c1861 100644
--- a/pl/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/pl/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -31,7 +31,7 @@ Każda wersja psych złączona z libyamlem `<= 0.1.5` jest podatna.
Możesz sprawdzić używaną wersję libyamla poprzez:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -42,14 +42,14 @@ Użytkownikom, którzy zainstalowali libyaml do systemu zaleca się aktualizacj
libyamla do `0.1.6`.
Podczas przebudowy Rubiego należy wskazać na nowo zaktualizowanego libyamla:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
Użytkownikom bez systemowego libyamla bezujący na wbudowanym libyaml zaleca się
aktualizację psych do `2.0.5` używającego libyaml `0.1.6`:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/pl/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/pl/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 6f063e36b0..623144164b 100644
--- a/pl/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/pl/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -29,14 +29,14 @@ Wersje OpenSSL od 1.0.1 do 1.0.1f (włącznie) są podatne na ten atak.
By zweryfikować jaka wersja biblioteki OpenSSL jest podłączona do Rubiego,
użyj poniższego:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
By zweryfikować wersję OpenSSL obecnie zainstalowaną z Rubim,
użyj poniższego:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -62,7 +62,7 @@ lub ruby-build.
Jeśli budujesz Rubiego osobiście, użyj opcji `--with-openssl-dir` podczas
kompilacji by wskazać katalog zaktualizowanego OpenSSL.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
diff --git a/ru/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/ru/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index 9daf3547e5..865b1b17d6 100644
--- a/ru/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/ru/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -29,7 +29,7 @@ Ruby 1.9.3-p0 и новее используют psych в качестве па
Проверить версию libyaml можно так:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -39,14 +39,14 @@ $ ruby -rpsych -e 'p Psych.libyaml_version'
Пользователи, установившие libyaml в систему, могут обновиться до версии `0.1.6`.
Во время пересборки Ruby надо указать на новую версию:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
Пользователи, полагающиеся на встроенную версию, могут обновиться до версии
psych `2.0.5`, которая содержит libyaml `0.1.6`:
-{% highlight bash %}
+{% highlight sh %}
$ gem install psych
{% endhighlight %}
diff --git a/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 8c7fcbe79b..81a670ef84 100644
--- a/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -27,13 +27,13 @@ OpenSSL.
Уязвимы версии OpenSSL 1.0.1 - 1.0.1f (включительно).
Проверить версию, с которой слинкован Ruby можно так:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
Проверить текущую установленную версию OpenSSL можно так:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -51,7 +51,7 @@ ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
Это также значит, что стоит обновить средства сборки: RVM или ruby-build,
а если вы собирали Ruby вручную - использовать опцию сборки `--with-openssl-dir`.
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/путь/к/openssl
$ make
$ make install
diff --git a/zh_tw/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md b/zh_tw/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
index 0548c568bf..084b75d8fb 100644
--- a/zh_tw/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
+++ b/zh_tw/news/_posts/2014-03-29-heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525.md
@@ -32,7 +32,7 @@ YAML.load
透過執行下面的程式碼可以檢查您的 libyaml 版本:
-{% highlight bash %}
+{% highlight sh %}
$ ruby -rpsych -e 'p Psych.libyaml_version'
[0, 1, 5]
{% endhighlight %}
@@ -41,7 +41,7 @@ $ ruby -rpsych -e 'p Psych.libyaml_version'
將 libyaml 安裝至系統的使用者,建議升級 libyaml 至 `0.1.6`。重新編譯 Ruby 時,請指定最新的 libyaml:
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-yaml-dir=/path/to/libyaml
{% endhighlight %}
diff --git a/zh_tw/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/zh_tw/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 281b18fe4e..5561f0f1d0 100644
--- a/zh_tw/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/zh_tw/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -21,13 +21,13 @@ extension (`RFC6520`) 實作存在嚴重風險(傳輸層的安全性協議)
OpenSSL 從 1.0.1 至 1.0.1f 版本皆存在受攻擊的風險。要確認 Ruby 連結的 OpenSSL 版本,使用下面這條命令:
-{% highlight bash %}
+{% highlight sh %}
ruby -v -ropenssl -rfiddle -e 'puts Fiddle::Function.new(Fiddle.dlopen(nil)["SSLeay_version"], [Fiddle::TYPE_INT], Fiddle::TYPE_VOIDP).call(0)'
{% endhighlight %}
要確認目前 Ruby 安裝的 OpenSSL 版本:
-{% highlight bash %}
+{% highlight sh %}
ruby -ropenssl -e 'puts OpenSSL::OPENSSL_VERSION'
{% endhighlight %}
@@ -42,7 +42,7 @@ OpenSSL 升級之後,推薦您重新編譯 Ruby,確保使用的 OpenSSL 版
這表示需要更新像是用 RVM 或 ruby-build 所建立的 Ruby。若您是自己建 Ruby,編譯時請使用 `--with-openssl-dir` 選項,來使用已升級的 OpenSSL 目錄。
-{% highlight bash %}
+{% highlight sh %}
$ ./configure --with-openssl-dir=/path/to/openssl
$ make
$ make install
From fb4fab9b29e86eb8edc4ee09881fa09fee5bd89b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 30 Oct 2014 09:31:47 +0100
Subject: [PATCH 0124/4361] Use `irb' Pygments lexer in 2.1.4 news post
---
de/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
en/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
ja/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
ko/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
ru/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md | 2 +-
6 files changed, 6 insertions(+), 6 deletions(-)
diff --git a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 67c652e6f9..720cc9c792 100644
--- a/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/de/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -24,7 +24,7 @@ für weitere Informationen.
**Update:** In Ruby 2.1.3 trat ein Regressionsfehler auf, der nun behoben ist:
-{% highlight ruby %}
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
diff --git a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 65ed6a22fd..bbae53ab5b 100644
--- a/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/en/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -22,7 +22,7 @@ for details.
**Update:** There was a regression introduced in 2.1.3 that is now fixed:
-{% highlight ruby %}
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
diff --git a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 640f846e56..7e7881513e 100644
--- a/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/ja/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -20,7 +20,7 @@ Ruby 2.1.4 がリリースされました。これは安定版 2.1 系のパッ
__追記:__ 2.1.3 において下記 regression が発生していましたが、本バージョンにて修正されています。
-{% highlight ruby %}
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
diff --git a/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 266aea439c..dc74c94f8f 100644
--- a/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/ko/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -22,7 +22,7 @@ lang: ko
**갱신:** 2.1.3에 있었던 회귀는 이제 수정되었습니다.
-{% highlight ruby %}
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
diff --git a/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md b/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 26dac81316..d728d8dcbe 100644
--- a/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/ru/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -22,7 +22,7 @@ lang: ru
**Обновление:** регрессия, представленная в 2.1.3, теперь исправлена:
-{% highlight ruby %}
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
diff --git a/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md b/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 3d9c5fa42a..488816594f 100644
--- a/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/zh_tw/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -21,7 +21,7 @@ Ruby 2.1.4 已經發佈了。
**更新:** 2.1.3 引入的功能退化(regression),在 2.1.4 已經修正了:
-{% highlight ruby %}
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
From 868063a6289866f1524deef44e6fc339f482f99d Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 30 Oct 2014 09:32:03 +0100
Subject: [PATCH 0125/4361] Use `irb' Pygments lexer on
ruby-from-other-languages page
---
bg/documentation/ruby-from-other-languages/index.md | 4 ++--
de/documentation/ruby-from-other-languages/index.md | 4 ++--
en/documentation/ruby-from-other-languages/index.md | 4 ++--
es/documentation/ruby-from-other-languages/index.md | 4 ++--
fr/documentation/ruby-from-other-languages/index.md | 4 ++--
id/documentation/ruby-from-other-languages/index.md | 4 ++--
it/documentation/ruby-from-other-languages/index.md | 4 ++--
ko/documentation/ruby-from-other-languages/index.md | 4 ++--
pl/documentation/ruby-from-other-languages/index.md | 4 ++--
pt/documentation/ruby-from-other-languages/index.md | 4 ++--
ru/documentation/ruby-from-other-languages/index.md | 4 ++--
tr/documentation/ruby-from-other-languages/index.md | 4 ++--
vi/documentation/ruby-from-other-languages/index.md | 4 ++--
zh_cn/documentation/ruby-from-other-languages/index.md | 4 ++--
zh_tw/documentation/ruby-from-other-languages/index.md | 4 ++--
15 files changed, 30 insertions(+), 30 deletions(-)
diff --git a/bg/documentation/ruby-from-other-languages/index.md b/bg/documentation/ruby-from-other-languages/index.md
index d5465a35c1..6f7abd5845 100644
--- a/bg/documentation/ruby-from-other-languages/index.md
+++ b/bg/documentation/ruby-from-other-languages/index.md
@@ -55,7 +55,7 @@ z # => true
Много хора, учещи Ruby имат трудности с разбирането на символите и тяхната употреба. Символите могат да се приемат за идентификатори. Стартирайте `irb` и вижте разликата:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -163,7 +163,7 @@ end
В Ruby `private` се изпозлзва за модификатор за достъп, който прави методите достъпни, когато се викат без explicit receiver. В този случай Само **self** е receiver на извикването на private метод. Към `protected` трябва да се подхожда с внимание. protected метод може да бъде извикан от клас или инстанция на наследен клас, но също така и с друга инстанции като receiver. Пример, взет от [Ruby FAQ](http://faq.rubygarden.org/entry/show/57?controller_prefix=faq%2F):
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # public by default
diff --git a/de/documentation/ruby-from-other-languages/index.md b/de/documentation/ruby-from-other-languages/index.md
index 42dc8b135f..b17773fc17 100644
--- a/de/documentation/ruby-from-other-languages/index.md
+++ b/de/documentation/ruby-from-other-languages/index.md
@@ -80,7 +80,7 @@ Symbole sind am einfachsten als Identitäten (IDs) zu verstehen. Bei
einem Symbol ist wichtig, *wer* es ist, nicht *was* es ist. Starte `irb`
und du siehst den Unterschied:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -259,7 +259,7 @@ Klasse als Empfänger.
Ein Beispiel aus den [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # normalerweise "public"
diff --git a/en/documentation/ruby-from-other-languages/index.md b/en/documentation/ruby-from-other-languages/index.md
index 2837f5c853..562203ed32 100644
--- a/en/documentation/ruby-from-other-languages/index.md
+++ b/en/documentation/ruby-from-other-languages/index.md
@@ -77,7 +77,7 @@ they can be used for.
Symbols can best be described as identities. A symbol is all about
**who** it is, not **what** it is. Fire up `irb` and see the difference:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -236,7 +236,7 @@ private method call.
called from a class or descendant class instances, but also with another
instance as its receiver. Example, adapted from the [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # public by default
diff --git a/es/documentation/ruby-from-other-languages/index.md b/es/documentation/ruby-from-other-languages/index.md
index bb4ddd0981..38160f62e2 100644
--- a/es/documentation/ruby-from-other-languages/index.md
+++ b/es/documentation/ruby-from-other-languages/index.md
@@ -93,7 +93,7 @@ Los symbols pueden ser descritos como identidades. Lo importante de un
Symbol es **quién** es, no **qué** es. Arranca `irb` y experimenta la
diferencia:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :jorge.object_id == :jorge.object_id
=> true
irb(main):002:0> "jorge".object_id == "jorge".object_id
@@ -254,7 +254,7 @@ ancestros, pero también con otra instancia como su receptor.
Ejemplo, adaptado del [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # public por defecto
diff --git a/fr/documentation/ruby-from-other-languages/index.md b/fr/documentation/ruby-from-other-languages/index.md
index 9c824b25a9..280f17564f 100644
--- a/fr/documentation/ruby-from-other-languages/index.md
+++ b/fr/documentation/ruby-from-other-languages/index.md
@@ -84,7 +84,7 @@ sur le *ce que*—il ne s’agit pas de déterminer la nature de ce qui est,
mais bien de savoir ce qui est. Le test suivant dans IRB illustre la
notion :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -251,7 +251,7 @@ avec une autre instance comme destinataire.
Un exemple, repris de la [FAQ Ruby][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # publique par défaut
diff --git a/id/documentation/ruby-from-other-languages/index.md b/id/documentation/ruby-from-other-languages/index.md
index ced67a4a6d..bc36f043fd 100644
--- a/id/documentation/ruby-from-other-languages/index.md
+++ b/id/documentation/ruby-from-other-languages/index.md
@@ -97,7 +97,7 @@ Symbol dapat dijelaskan sebagai identitas. Symbol merupakan sebuah hal
tentang **siapa** ini, bukan **apa** ini. Buka `irb` dan perhatikan
perbedaan berikut ini:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :joko.object_id == :joko.object_id
=> true
irb(main):002:0> "joko".object_id == "joko".object_id
@@ -264,7 +264,7 @@ pemanggilan metode private.
`protected` perlu diperhatikan lebih lanjut. Metode `protected` bisa dipanggil dari kelas ataupun *instance* kelas turunan, tetapi juga dengan *instance* lain sebagai penerima. Contoh, diadaptasi dari [Ruby FAQ][2]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # metode berikut secara default adalah public
diff --git a/it/documentation/ruby-from-other-languages/index.md b/it/documentation/ruby-from-other-languages/index.md
index 375ff1e43b..10d8767591 100644
--- a/it/documentation/ruby-from-other-languages/index.md
+++ b/it/documentation/ruby-from-other-languages/index.md
@@ -79,7 +79,7 @@ fatto, come degli identificatori usati per riferirsi ad altri oggetti.
Per capire la differenza, prova a scrivere le espressioni seguenti in
`irb`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :pippo.object_id == :pippo.object_id
=> true
irb(main):002:0> "pippo".object_id == "pippo".object_id
@@ -247,7 +247,7 @@ da un’istanza della classe o delle sue derivate, ma anche con un’altra istan
come receiver. Per chiarificare meglio il concetto, consideriamo questo
semplice esempio adattato dalle [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # public per default
diff --git a/ko/documentation/ruby-from-other-languages/index.md b/ko/documentation/ruby-from-other-languages/index.md
index 34d19c3864..00cfa4c2d7 100644
--- a/ko/documentation/ruby-from-other-languages/index.md
+++ b/ko/documentation/ruby-from-other-languages/index.md
@@ -72,7 +72,7 @@ z # => true
심볼은 최선의 아이덴티티라고 할 수 있습니다. 심볼은 **무엇**인지에 대한
것이 아니라 **누구**인지에 대한 것입니다. `irb`에서 차이점을 확인해 보세요.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -224,7 +224,7 @@ end
클래스나 하위 클래스 인스턴스에서 호출할 수 있고, 다른 인스턴스를 리시버로
사용할 수 있습니다. [루비 FAQ][1]에서 가져온 예제입니다.
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # 기본값은 public입니다.
diff --git a/pl/documentation/ruby-from-other-languages/index.md b/pl/documentation/ruby-from-other-languages/index.md
index 9844f085a0..3611e82936 100644
--- a/pl/documentation/ruby-from-other-languages/index.md
+++ b/pl/documentation/ruby-from-other-languages/index.md
@@ -72,7 +72,7 @@ Symbole są podobną klasą obiektów, co liczby. Każde wystąpienie tej
samej liczby w wyrażeniu zawsze odnosi się do tego samego obiektu.
Spójrz na ten przykład:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -230,7 +230,7 @@ Jedynie **self** jest dozwolonym odbiorcą wywołań prywatnych metod.
`protected` jest tym, na co trzeba zwrócić uwagę. Metoda chroniona może być wywołana przez instancje danej klasy lub klas pochodnych, ale również przez inną instancję danej klasy. Poniżej przykład za [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # domyślnie metoda publiczna
diff --git a/pt/documentation/ruby-from-other-languages/index.md b/pt/documentation/ruby-from-other-languages/index.md
index 8082b8c319..3f0431211e 100644
--- a/pt/documentation/ruby-from-other-languages/index.md
+++ b/pt/documentation/ruby-from-other-languages/index.md
@@ -86,7 +86,7 @@ para quê que podem ser utilizados.
Símbolos podem ser descritos como identidades. Um símbolo é tudo sobre
**quem** é, não sobre **o que** é. Arranque o `irb` e veja a diferença:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :jorge.object_id == :jorge.object_id
=> true
irb(main):002:0> "jorge".object_id == "jorge".object_id
@@ -248,7 +248,7 @@ Only **self** is allowed to be the receiver of a private method call.
`protected` é aquele que se deve ter mais cuidado. Um método protegido pode ser chamado de uma class ou classes descendentes, mas também com outra instância como receptor. Exemplo adaptado da [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Teste
irb(main):002:1> # public por omissao
diff --git a/ru/documentation/ruby-from-other-languages/index.md b/ru/documentation/ruby-from-other-languages/index.md
index 6ecc2a4f34..19a7dbe0a7 100644
--- a/ru/documentation/ruby-from-other-languages/index.md
+++ b/ru/documentation/ruby-from-other-languages/index.md
@@ -75,7 +75,7 @@ z # => true
Символы лучше всего сравнить с уникальными идентификаторами. Символ это скорее сам
знак, а не то, что он означает. Запустите `irb`, чтобы почувствовать разницу:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -228,7 +228,7 @@ end
инстнансом текущего или дочернего класса, однако может иметь вызывающей стороной
другой инстанс. Пример, позаимствованный из [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # публичный метод по умолчанию
diff --git a/tr/documentation/ruby-from-other-languages/index.md b/tr/documentation/ruby-from-other-languages/index.md
index 5aca58b8f1..cda8b76203 100644
--- a/tr/documentation/ruby-from-other-languages/index.md
+++ b/tr/documentation/ruby-from-other-languages/index.md
@@ -77,7 +77,7 @@ Semboller en iyi kimlikler olarak açıklanabilir. Bir sembolle ilgili
sorulacak olan **ne** olduğu değil **kim** olduğudur. Konsalda `irb`
girin ve farkı görelim:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -221,7 +221,7 @@ erişilebileceğini belirtir ve bu alıcı sadece **self** olabilir.
`protected` incelenmesi gereken birşey. Bir protected metod sınıfın yada türetilmiş sınıfın oluşumlarından çağrılabilir, ayrıca diğer oluşum üzerinden çağrılabilir. Örnek, [Ruby FAQ][1] alınmıştır:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # default olarak public
diff --git a/vi/documentation/ruby-from-other-languages/index.md b/vi/documentation/ruby-from-other-languages/index.md
index 79c6eb79f8..5d6eeeb7ad 100644
--- a/vi/documentation/ruby-from-other-languages/index.md
+++ b/vi/documentation/ruby-from-other-languages/index.md
@@ -76,7 +76,7 @@ cho việc gì.
Symbol có thể được mô tả như là định danh. Symbol là thông tin về **ai**
đó, chứ không phải về **cái gì** đó. Xem `irb` để thấy sự khác biệt:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -235,7 +235,7 @@ tiếp nhận khi gọi phương thức private.
được gọi từ một lớp con của lớp thể hiện (lớp cha), nhưng cũng có thề được gọi
bởi lớp thể hiện khác như là một lớp tiếp nhận của nó. Ví dụ, từ [Ruby FAQ][1]\:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # mặc định là public
diff --git a/zh_cn/documentation/ruby-from-other-languages/index.md b/zh_cn/documentation/ruby-from-other-languages/index.md
index b4514e60e6..a8cfa7f8ff 100644
--- a/zh_cn/documentation/ruby-from-other-languages/index.md
+++ b/zh_cn/documentation/ruby-from-other-languages/index.md
@@ -66,7 +66,7 @@ z # => true
符号最好的描述是身份证。一个符号代表了它是“谁”,而不是代表了它是“什么”。 打开 `irb` 来看一看他们的区别:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -191,7 +191,7 @@ Ruby 有些不同。`public` 还是公开的。`private`
`protected` 应该特别注意。保护函数可以被类及继承类的实例调用,当其他实例作为接收者时,也可以被调用。 来自[Ruby FAQ][1] 的例子:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # public by default
diff --git a/zh_tw/documentation/ruby-from-other-languages/index.md b/zh_tw/documentation/ruby-from-other-languages/index.md
index 4749fc9524..fd013277ec 100644
--- a/zh_tw/documentation/ruby-from-other-languages/index.md
+++ b/zh_tw/documentation/ruby-from-other-languages/index.md
@@ -64,7 +64,7 @@ z # => true
Symbols 就如同一個識別符號。一個 symbol 就代表它是”誰”了,而不是代表它是”什麼”。打開 `irb` 來看一看它們的區別:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> :george.object_id == :george.object_id
=> true
irb(main):002:0> "george".object_id == "george".object_id
@@ -197,7 +197,7 @@ package 類別的實例可以呼叫,而 `private` 表示除了這個類別的
`protected` 也有點不同。一個 protected 方法除了可以被一個類別或衍生類別的實例呼叫,也可以讓另一個相同類別的實例來當做接受者。 來看看 [Ruby FAQ][1] 的例子:
-{% highlight ruby %}
+{% highlight irb %}
$ irb
irb(main):001:0> class Test
irb(main):002:1> # 預設是 public 的
From a6d2c0a3bc1432920c91ac79872baa2a240d99bf Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 30 Oct 2014 09:32:28 +0100
Subject: [PATCH 0126/4361] Use `irb' Pygments lexer on quickstart page
---
bg/documentation/quickstart/2/index.md | 10 +++++-----
bg/documentation/quickstart/3/index.md | 14 +++++++-------
bg/documentation/quickstart/index.md | 16 ++++++++--------
de/documentation/quickstart/2/index.md | 10 +++++-----
de/documentation/quickstart/3/index.md | 14 +++++++-------
de/documentation/quickstart/index.md | 16 ++++++++--------
en/documentation/quickstart/2/index.md | 10 +++++-----
en/documentation/quickstart/3/index.md | 14 +++++++-------
en/documentation/quickstart/index.md | 16 ++++++++--------
es/documentation/quickstart/2/index.md | 10 +++++-----
es/documentation/quickstart/3/index.md | 14 +++++++-------
es/documentation/quickstart/index.md | 16 ++++++++--------
fr/documentation/quickstart/2/index.md | 10 +++++-----
fr/documentation/quickstart/3/index.md | 14 +++++++-------
fr/documentation/quickstart/index.md | 16 ++++++++--------
id/documentation/quickstart/2/index.md | 10 +++++-----
id/documentation/quickstart/3/index.md | 14 +++++++-------
id/documentation/quickstart/index.md | 16 ++++++++--------
it/documentation/quickstart/2/index.md | 10 +++++-----
it/documentation/quickstart/3/index.md | 14 +++++++-------
it/documentation/quickstart/index.md | 16 ++++++++--------
ko/documentation/quickstart/2/index.md | 10 +++++-----
ko/documentation/quickstart/3/index.md | 16 ++++++++--------
ko/documentation/quickstart/index.md | 16 ++++++++--------
pl/documentation/quickstart/2/index.md | 10 +++++-----
pl/documentation/quickstart/3/index.md | 14 +++++++-------
pl/documentation/quickstart/index.md | 16 ++++++++--------
pt/documentation/quickstart/2/index.md | 10 +++++-----
pt/documentation/quickstart/3/index.md | 14 +++++++-------
pt/documentation/quickstart/index.md | 16 ++++++++--------
ru/documentation/quickstart/2/index.md | 10 +++++-----
ru/documentation/quickstart/3/index.md | 14 +++++++-------
ru/documentation/quickstart/index.md | 16 ++++++++--------
tr/documentation/quickstart/2/index.md | 10 +++++-----
tr/documentation/quickstart/3/index.md | 14 +++++++-------
tr/documentation/quickstart/index.md | 16 ++++++++--------
vi/documentation/quickstart/2/index.md | 10 +++++-----
vi/documentation/quickstart/3/index.md | 14 +++++++-------
vi/documentation/quickstart/index.md | 16 ++++++++--------
zh_cn/documentation/quickstart/2/index.md | 10 +++++-----
zh_cn/documentation/quickstart/3/index.md | 14 +++++++-------
zh_cn/documentation/quickstart/index.md | 16 ++++++++--------
zh_tw/documentation/quickstart/2/index.md | 10 +++++-----
zh_tw/documentation/quickstart/3/index.md | 14 +++++++-------
zh_tw/documentation/quickstart/index.md | 16 ++++++++--------
45 files changed, 301 insertions(+), 301 deletions(-)
diff --git a/bg/documentation/quickstart/2/index.md b/bg/documentation/quickstart/2/index.md
index efe02b2869..2cb9867239 100644
--- a/bg/documentation/quickstart/2/index.md
+++ b/bg/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Как да направим така, че да изписваме “Hello World” когато си поискаме,
без да пишем низа всеки път ? Трябва да дефинираме метод !
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -36,7 +36,7 @@ irb(main):012:1> end
Нека извикаме метода няколко пъти:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -51,7 +51,7 @@ Hello World!
Изниква въпросът: как да кажем ‘Hello” на определен човек, а не на целия
свят ? Просто трябва да дефинираме метода да приема параметър:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -68,7 +68,7 @@ Hello Matz!
Изразът #\{name}@ представлява начин за вмъкване на променлива/метод в
низ. Можем също така да приложим методът към нашата променлива `name`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -91,7 +91,7 @@ Hello World!
поздравяваме и отнасяме с уважение към него, може да използваме обект.
Нека напишем клас “Greeter”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/bg/documentation/quickstart/3/index.md b/bg/documentation/quickstart/3/index.md
index 92ca214414..fd48dc24b3 100644
--- a/bg/documentation/quickstart/3/index.md
+++ b/bg/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Нека създадем и използваме нов обект:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -33,7 +33,7 @@ Bye Pat, come back soon.
След като веднъж сме създали обектът `g`, той запаметява името Pat.
Какво би се случило, ако искаме да променим името директно ?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -50,7 +50,7 @@ SyntaxError: compile error
Може да разгледаме достъпните методи за обектите от тип Greeter лесно:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -70,7 +70,7 @@ irb(main):039:0> Greeter.instance_methods
класове. За да скрием от показване наследените методи ще използваме
флага `false` при извикването на **instance\_methods**\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
@@ -78,7 +78,7 @@ irb(main):040:0> Greeter.instance_methods(false)
Съществува метод, който ни дава представа какви методи може да извикаме
върху обекта:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -93,7 +93,7 @@ irb(main):043:0> g.respond_to?("to_s")
името, зададено в клас ? Ruby предлага лесен начин за достъп до
променливите на обекта.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -103,7 +103,7 @@ irb(main):046:1> end
В Ruby лесно може да отворим класа отново за модификация. Промените ще
се отразят на наличните и новите обекти. Нека създадем нов обект.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/bg/documentation/quickstart/index.md b/bg/documentation/quickstart/index.md
index 880f4a6725..547a3978b3 100644
--- a/bg/documentation/quickstart/index.md
+++ b/bg/documentation/quickstart/index.md
@@ -38,13 +38,13 @@ Ruby пристига с програмка, наречена IRB ( Interactive
Menu.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
Напишете : `"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -56,7 +56,7 @@ irb(main):001:0> "Hello World"
резултата от последната “команда”, въведена в IRB. Ако искаме наистина
да отпечатаме “Hello Wolrd”, това може да стане така:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -70,20 +70,20 @@ Hello World
Лесно е да превърнем IRB в прост калкулатор:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
Дотук добре, нека пробваме умножение и вдигане на квадрат:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -91,7 +91,7 @@ irb(main):005:0> 3**2
В Ruby метода `**` е начин да повдигаме на степен. Следва пример с
намиране на корен:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -118,7 +118,7 @@ irb(main):006:0> Math.sqrt(9)
Изниква въпроса “как да процедираме за да запазим резултатът от
операциите ?” . Отговора се крие в присвояването му в променлива.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/de/documentation/quickstart/2/index.md b/de/documentation/quickstart/2/index.md
index 08c161af28..c1fadbbed6 100644
--- a/de/documentation/quickstart/2/index.md
+++ b/de/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Was machen wir, wenn wir ganz oft “Hallo” sagen wollen, ohne uns die
Finger wund zu tippen? Wir definieren eine Methode!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hallo, Welt!"
irb(main):012:1> end
@@ -39,7 +39,7 @@ das nun weiß.
Rufen wir nun die Methode ein paar Mal auf:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hallo, Welt!
=> nil
@@ -58,7 +58,7 @@ Was, wenn wir nun Hallo zu einer ganz bestimmten Person statt zur ganzen
Welt sagen möchten? Dann definieren wir `h` einfach neu, so dass ein
Name als Parameter akzeptiert wird:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hallo, #{name}!"
irb(main):017:1> end
@@ -80,7 +80,7 @@ der entsprechenden Stelle innerhalb der Zeichenkette eingefügt. Das kann
man auch dazu benutzen, um sicherzugehen, dass der Name einer Person mit
einem Großbuchstaben anfängt:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "Welt")
irb(main):020:1> puts "Hallo, #{name.capitalize}!"
irb(main):021:1> end
@@ -107,7 +107,7 @@ erinnert, Dich willkommenheißt und Dich immer mit Respekt behandelt?
Dafür erzeugen wir am besten ein Objekt. Lass uns also eine Klasse
“Greeter” (“Begrüßer”) schreiben!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "Welt")
irb(main):026:2> @name = name
diff --git a/de/documentation/quickstart/3/index.md b/de/documentation/quickstart/3/index.md
index ae3de208be..81af7facbd 100644
--- a/de/documentation/quickstart/3/index.md
+++ b/de/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Erzeugen wir nun ein Greeter-Objekt und benutzen es:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Patrick")
=> #
irb(main):036:0> g.sag_hallo
@@ -33,7 +33,7 @@ Tschuess, Patrick, bis bald!
Wenn `g` einmal erzeugt wurde, merkt es sich, dass der Name Patrick ist.
Hmm, und wenn wir direkt auf den Namen im Objekt zugreifen wollen?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ benutzt den guten objektorientieren Ansatz der Datenkapselung.
Welche Methoden existieren nun für Greeter-Objekte?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -73,7 +73,7 @@ Methoden auflisten wollen, die für Greeter definiert wurden, können wir
aber festlegen, dass die Eltern-Klassen nicht berücksichtigt werden
sollen, indem wir `false` als Parameter angeben.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["sag_hallo", "sag_tschuess"]
{% endhighlight %}
@@ -81,7 +81,7 @@ irb(main):040:0> Greeter.instance_methods(false)
Aha, das sieht schon besser aus! Nun schauen wir mal, auf welche
Methoden unser Greeter-Objekt reagiert:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("sag_hallo")
@@ -100,7 +100,7 @@ Aber was, wenn wir es ermöglichen wollen, dass man den Namen ansehen
oder ändern kann? Ruby liefert eine einfache Möglichkeit, Zugriff auf
die Variablen eines Objekts zu gewähren.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -113,7 +113,7 @@ sogar von bereits existenten Objekten übernommen. Erzeugen wir also ein
neues Objekt und spielen ein bisschen mit dessen `@name`-Eigenschaft
herum.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andreas")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/de/documentation/quickstart/index.md b/de/documentation/quickstart/index.md
index 16154a8ffa..3d1ed404c5 100644
--- a/de/documentation/quickstart/index.md
+++ b/de/documentation/quickstart/index.md
@@ -36,7 +36,7 @@ Zuerst starten wir die interaktive Ruby-Konsole: IRB.
Start-Menüs heraus.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -44,7 +44,7 @@ So, IRB ist nun gestartet. Wie geht es weiter?
Gib folgendes ein: `"Hallo, Welt!"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hallo, Welt!"
=> "Hallo, Welt!"
{% endhighlight %}
@@ -57,7 +57,7 @@ Zeile teilt uns IRB lediglich das Ergebnis des letzten ausgewerteten
Ausdrucks mit. Wenn wir “Hallo, Welt!” auf den Bildschirm ausgeben
wollen, müssen wir ein bisschen mehr tun:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hallo, Welt!"
Hallo, Welt!
=> nil
@@ -73,7 +73,7 @@ nichts”).
Wir haben schon genügend Informationen, um IRB als einfachen
Taschenrechner zu benutzen:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -87,14 +87,14 @@ Pfeil-nach-links-Taste den Cursor direkt hinter das `+`-Zeichen setzen,
dort einfach Backspace drücken und es so zu einem `*`-Zeichen (dem
Multiplikations-Operator) umändern.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Probieren wir als nächstes Drei zum Quadrat aus:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -102,7 +102,7 @@ irb(main):005:0> 3**2
In Ruby sagt man `**`, wenn man “hoch” sagen will. Aber was, wenn man
den umgekehrten Weg gehen und die Quadratwurzel von etwas finden will?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -132,7 +132,7 @@ liefert die Methode immer eine Fließkomma-Zahl.
Was, wenn wir nun das Ergebnis eine dieser Rechnungen behalten wollen?
Dann weisen wir das Ergebnis einfach einer Variablen zu.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/en/documentation/quickstart/2/index.md b/en/documentation/quickstart/2/index.md
index aaea146428..48cfdcdc2d 100644
--- a/en/documentation/quickstart/2/index.md
+++ b/en/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
What if we want to say “Hello” a lot without getting our fingers all
tired? We need to define a method!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -39,7 +39,7 @@ But, it's not important here, so let's go on.
Now let’s try running that method a few times:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -56,7 +56,7 @@ they’re not needed.
What if we want to say hello to one person, and not the whole world?
Just redefine `h` to take a name as a parameter.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -76,7 +76,7 @@ isn’t one already) and then substituted into the outer string at that
point. You can also use this to make sure that someone’s name is
properly capitalized:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -101,7 +101,7 @@ What if we want a real greeter around, one that remembers your name and
welcomes you and treats you always with respect. You might want to use
an object for that. Let’s create a “Greeter” class.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/en/documentation/quickstart/3/index.md b/en/documentation/quickstart/3/index.md
index 0b84627af9..1017503659 100644
--- a/en/documentation/quickstart/3/index.md
+++ b/en/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Now let’s create a greeter object and use it:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -33,7 +33,7 @@ Bye Pat, come back soon.
Once the `g` object is created, it remembers that the name is Pat. Hmm,
what if we want to get at the name directly?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ approach of keeping data sort-of hidden away.
So what methods do exist for Greeter objects?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -72,7 +72,7 @@ just list methods defined for Greeter we can tell it to not include
ancestors by passing it the parameter `false`, meaning we don’t want
methods defined by ancestors.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
@@ -80,7 +80,7 @@ irb(main):040:0> Greeter.instance_methods(false)
Ah, that’s more like it. So let’s see which methods our greeter object
responds to:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -98,7 +98,7 @@ doesn’t know `name`.
But what if you want to be able to view or change the name? Ruby
provides an easy way of providing access to an object’s variables.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -110,7 +110,7 @@ be present in any new objects you create and even available in existing
objects of that class. So, let’s create a new object and play with its
`@name` property.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/en/documentation/quickstart/index.md b/en/documentation/quickstart/index.md
index 8868093984..2b5077fda5 100644
--- a/en/documentation/quickstart/index.md
+++ b/en/documentation/quickstart/index.md
@@ -40,7 +40,7 @@ Open up IRB (which stands for Interactive Ruby).
Start Menu.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -48,7 +48,7 @@ Ok, so it’s open. Now what?
Type this: `"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -60,7 +60,7 @@ program? Not exactly. The second line is just IRB’s way of telling us
the result of the last expression it evaluated. If we want to print out
“Hello World” we need a bit more:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -74,7 +74,7 @@ always returns nil, which is Ruby’s absolutely-positively-nothing value.
Already, we have enough to use IRB as a basic calculator:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -86,14 +86,14 @@ keyboard and see if it brings up the line with `3+2` on it. If it does,
you can use the left arrow key to move just after the `+` sign and then
use backspace to change it to a `*` sign.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Next, let’s try three squared:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -101,7 +101,7 @@ irb(main):005:0> 3**2
In Ruby `**` is the way you say “to the power of”. But what if you want
to go the other way and find the square root of something?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -129,7 +129,7 @@ floating-point number.
What if we want to remember the result of some of this math? Assign the
result to a variable.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/es/documentation/quickstart/2/index.md b/es/documentation/quickstart/2/index.md
index f89bf7e496..841bd74e53 100644
--- a/es/documentation/quickstart/2/index.md
+++ b/es/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
¿Qué tal si queremos decir “Hola” muchas veces sin cansar nuestros dedos
con el teclado? ¡Necesitamos definir un método!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hola Mundo"
irb(main):012:1> end
@@ -38,7 +38,7 @@ comunica que él sabe que terminamos de definir el método.
Ahora intentemos ejecutar ese método algunas veces:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hola Mundo
=> nil
@@ -55,7 +55,7 @@ vacíos, pero no son necesarios.
¿Y qué tal si queremos saludar sólo a una persona y no a todo el mundo?
Simplemente redefine `h` para que tome un nombre como parámetro.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(nombre)
irb(main):016:1> puts "Hola #{nombre}"
irb(main):017:1> end
@@ -76,7 +76,7 @@ transformada en un String (si todavía no lo es) y posteriormente
sustituida en ese punto del String que la contiene. También puedes usar
esto para asegurarte que el nombre comience con mayúscula:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(nombre = "Mundo")
irb(main):020:1> puts "Hola #{nombre.capitalize}"
irb(main):021:1> end
@@ -101,7 +101,7 @@ por defecto `"Mundo"`”.
recuerde tu nombre, te dé la bienvenida y te trate con respeto. Puedes
querer utilizar un objeto para eso. Vamos a crear la clase “Anfitrion”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Anfitrion
irb(main):025:1> def initialize(nombre = "Mundo")
irb(main):026:2> @nombre = nombre
diff --git a/es/documentation/quickstart/3/index.md b/es/documentation/quickstart/3/index.md
index edee324bd7..cf748b6c04 100644
--- a/es/documentation/quickstart/3/index.md
+++ b/es/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Ahora vamos a crear y usar un objeto anfitrión:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> a = Anfitrion.new("Juan")
=> #
irb(main):036:0> a.decir_hola
@@ -33,7 +33,7 @@ Adiós Juan, vuelve pronto.
Una vez que el objeto `a` es creado, nos recuerda que el nombre es Juan.
Mmm, ¿y si queremos acceder al nombre directamente?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> a.@nombre
SyntaxError: compile error
(irb):52: syntax error
@@ -52,7 +52,7 @@ privados posible.
Entonces, ¿qué métodos están disponibles para los objetos Anfitrion?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Anfitrion.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -74,7 +74,7 @@ los métodos definidos para la clase Anfitrion podemos pedirle que no
incluya sus ancestros pasándole el parámetro `false`, que significa que
no queremos los métodos definidos por sus ancestros.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Anfitrion.instance_methods(false)
=> ["decir_adios", "decir_hola"]
{% endhighlight %}
@@ -82,7 +82,7 @@ irb(main):040:0> Anfitrion.instance_methods(false)
Ah, hay más cosas como esa. Veamos a qué métodos puede responder nuestro
objeto anfitrión:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> a.respond_to?("nombre")
=> false
irb(main):042:0> a.respond_to?("decir_hola")
@@ -100,7 +100,7 @@ objetos), pero no reconoce `nombre` como un método.
¿Pero qué pasa si quieres poder ver o modificar el nombre? Ruby provee
una forma fácil para permitir acceder a las variables de un objeto.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Anfitrion
irb(main):045:1> attr_accessor :nombre
irb(main):046:1> end
@@ -112,7 +112,7 @@ objetos que ya existan, pero afecta a los nuevos objetos que puedas
crear. Así que vamos a crear un nuevo objeto y juguemos con su propiedad
`@nombre`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> a = Anfitrion.new("Pedro")
=> #
irb(main):048:0> a.respond_to?("nombre")
diff --git a/es/documentation/quickstart/index.md b/es/documentation/quickstart/index.md
index 221d5168dd..8a69ca4520 100644
--- a/es/documentation/quickstart/index.md
+++ b/es/documentation/quickstart/index.md
@@ -36,7 +36,7 @@ Arranca el IRB.
Menú de Inicio.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -44,7 +44,7 @@ Bien, ahora está abierto. ¿Y ahora qué?
Escribe esto: `"Hola Mundo"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hola Mundo"
=> "Hola Mundo"
{% endhighlight %}
@@ -57,7 +57,7 @@ forma que tiene IRB para decirnos el resultado de la última expresión
evaluada. Si queremos que el programa escriba “Hola Mundo” necesitamos
un poco más:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hola Mundo"
Hola Mundo
=> nil
@@ -72,7 +72,7 @@ nada” en Ruby.
Pronto, tenemos suficiente para usar IRB como una calculadora básica:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -84,14 +84,14 @@ arriba** en tu teclado y verifica si aparece la linea con `3+2` escrito.
Si es así, puedes usar la **flecha hacia la izquierda** para
posicionarte junto al signo `+` y cambiarlo por un `*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Ahora intentemos tres al cuadrado:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -99,7 +99,7 @@ irb(main):005:0> 3**2
En Ruby `**` es la forma que tienes para decir “elevado al”. ¿Y qué tal
si quieres hacer lo inverso y encontrar la raíz cuadrada de algo?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -129,7 +129,7 @@ siempre retorna un número flotante.
¿Y qué pasa si queremos recordar el resultado de algunas de estas
operaciones? Asigna el resultado a una variable.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/fr/documentation/quickstart/2/index.md b/fr/documentation/quickstart/2/index.md
index 8e0db31077..d831815acd 100644
--- a/fr/documentation/quickstart/2/index.md
+++ b/fr/documentation/quickstart/2/index.md
@@ -21,7 +21,7 @@ Admettons, pour la bonne continuité de ce tutoriel, que nous voulons
tout à coup répéter et répéter encore « Hello World » ... mais sans trop
nous fatiguer. Il va falloir définir une méthode.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -43,7 +43,7 @@ lui de dire qu’il a bien compris et enregistré notre nouvelle méthode.
Bien, essayons de faire fonctionner cette méthode deux ou trois fois,
pour voir :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -63,7 +63,7 @@ et pas au monde entier ? Et bien, il suffit justement de demander à ce
que le nom de la personne concernée soit mentionné en tant que paramètre
de la méthode `h`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -87,7 +87,7 @@ une variable (`name`), vous pouvez lui passer des messages avec des
méthodes… Par exemple, lui demander de toujours débuter par une
majuscule avec `capitalize`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -115,7 +115,7 @@ serait pas de trop d’avoir une formule plus respectueuse à l’encontre de
l’usager. Pour ce faire, nous utiliserons un objet. Et nous allons même
dans la foulée créer une classe, “Greeter”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/fr/documentation/quickstart/3/index.md b/fr/documentation/quickstart/3/index.md
index 91834158cc..cec6f7f3ed 100644
--- a/fr/documentation/quickstart/3/index.md
+++ b/fr/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Maintenant, créons un objet de la classe `Greeter` et animons-le :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -34,7 +34,7 @@ Une fois l’objet `g` créé, il se souvient que le nom qui lui est lié est
Pat, comme indiqué à sa création. Il serait d’ailleurs intéressant de
pouvoir récupérer directement ce nom. Essayons :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -58,7 +58,7 @@ données et variables qui les renferment.
Quelles sont les méthodes disponibles pour nos instances de la classe
`Greeter` ?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -79,7 +79,7 @@ liste exhaustive des méthodes appliquables aux objets de la classe
`Greeter`. Si nous voulons obtenir la listes des méthodes définies
uniquement pour `Greeter`, il suffit de passer le paramètre `false`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
@@ -88,7 +88,7 @@ Ok, c’est déjà plus confortable. Et conforme. Vérifions que c’est vrai,
en testant quelles méthodes reconnaissent effectivement les instances de
`Greeter`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -107,7 +107,7 @@ Mais nous n’en démordrons pas : il nous *faut* un moyen de récupérer le
nom lié à un objet. Comment faire ? Ruby propose un moyen très simple
pour accéder aux variables d’instances :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -120,7 +120,7 @@ Il semblerait que nous ayons défini une seconde fois la classe
disponibles dans tout objet nouvellement créé, ainsi que dans ceux déjà
existants ! Créons un nouvel objet et testons l’artifice :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/fr/documentation/quickstart/index.md b/fr/documentation/quickstart/index.md
index e7bf4290a0..a3b9747acd 100644
--- a/fr/documentation/quickstart/index.md
+++ b/fr/documentation/quickstart/index.md
@@ -45,7 +45,7 @@ Une première approche de Ruby, la plus simple, consiste à utiliser IRB (*Inter
IRB permet d’écrire et d’interpréter du Ruby *à la volée*, sans avoir à
enregistrer un fichier et l’exécuter ensuite.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -54,7 +54,7 @@ Voilà, IRB est lancé. Et maintenant ?
Tapez ceci : `"Hello World"` et appuyez sur \[Entrée\] pour valider (ce
que vous devrez faire après chaque nouvelle ligne).
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -68,7 +68,7 @@ nous informe du résultat de la dernière expression évaluée. Si nous
voulons véritablement *écrire* « Hello World », il en faut un tout petit
peu plus :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -84,7 +84,7 @@ totale de valeur*.
Il est très facile d’utiliser IRB comme une vulgaire calculatrice :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -95,14 +95,14 @@ sur la touche \[Flèche haut\] pour rappeler la dernière ligne tapée dans
IRB, et avec les flèches directionnelles et \[backspace\], remplacer le
signe `+` par `*`\:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Maintenant, essayons trois au carré :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -111,7 +111,7 @@ Dans la syntaxe Ruby, `**` est là pour signifier « à la puissance… » ;
et si vous souhaitez aller dans l’autre sens, à savoir obtenir la racine
carré d’un nombre, vous écrirez ceci :
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -150,7 +150,7 @@ réel (du point de vue de l’ordinateur, un nombre à virgule flottante).
Si nous souhaitons conserver « quelque part » le résultat de cette
opération mathématique, il suffit de l’assigner à une variable.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/id/documentation/quickstart/2/index.md b/id/documentation/quickstart/2/index.md
index 963bd4cc27..ddbe135465 100644
--- a/id/documentation/quickstart/2/index.md
+++ b/id/documentation/quickstart/2/index.md
@@ -21,7 +21,7 @@ Bagaimana jika kita ingin mengatakan “Hello” sekaligus banyak tanpa
membuat jari dan tangan kita semua kelelahan? Kita perlu mendefinisikan
metode!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -40,7 +40,7 @@ kalau kita sudah selesai mendefinisikan metode `h` tersebut.
Sekarang mari kita coba menjalankan metode tersebut berulang kali:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -59,7 +59,7 @@ Bagaimana kalau kita ingin bilang hello ke orang, dan bukan bilang hello
ke seluruh dunia? Caranya, Anda tinggal mendefinisikan ulang metode `h`
agar menerima `name` sebagai parameter.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -81,7 +81,7 @@ juga bisa menggunakan tanda pagar dan kurung kurawal ini untuk
memastikan nama seseorang tersebut telah diubah menjadi kapital huruf
depannya (singkatnya, dikapitalkan, bahasa Inggrisnya, di-capitalize):
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -108,7 +108,7 @@ nama Anda dan menyambut Anda dengan ucapan selamat datang dan juga yang
selalu memperlakukan Anda dengan hormat. Anda akan membutuhkan obyek
untuk keperluan itu. Maka, mari kita buat kelas “TukangSapa”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class TukangSapa
irb(main):025:1> def initialize(name = "Dunia")
irb(main):026:2> @name = name
diff --git a/id/documentation/quickstart/3/index.md b/id/documentation/quickstart/3/index.md
index bd3f405c70..fe31ce0d54 100644
--- a/id/documentation/quickstart/3/index.md
+++ b/id/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Mari kita bikin obyek TukangSapa dan kita pakai:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> t = TukangSapa.new("Arie")
=> #
irb(main):014:0> t.say_hai
@@ -33,7 +33,7 @@ Bye Arie, datang lagi ya.
Sekali obyek `t` dibuat, maka obyek `t` mengingat name adalah Arie. Hmm,
bagaimana jika kita ingin mendapatkan nama saja langsung?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):017:0> t.@name
SyntaxError: compile error
(irb):17: syntax error, unexpected tIVAR
@@ -54,7 +54,7 @@ tersembunyi.
Jadi metode-metode apa yang sebetulnya ada pada obyek TukangSapa?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):018:0> TukangSapa.instance_methods
=> ["inspect", "clone", "method", "public_methods",
"instance_variable_defined?", "equal?", "freeze", "methods",
@@ -78,7 +78,7 @@ beritahu agar tidak memasukkan induk (ancestor) dengan melewatkan
parameter `false`, artinya kita tidak menginginkan metode-metode yang
didefinisikan kelas induk (ancestor).
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> TukangSapa.instance_methods(false)
=> ["say_bye", "say_hai"]
{% endhighlight %}
@@ -86,7 +86,7 @@ irb(main):019:0> TukangSapa.instance_methods(false)
Nah, begitu. Sekarang coba kita lihat metode yang mana dari obyek
TukangSapa kita yang merespon siapa saja:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):020:0> t.respond_to?('name')
=> false
irb(main):021:0> t.respond_to?('say_hai')
@@ -107,7 +107,7 @@ default untuk semua obyek), tetapi obyek tidak mengetahui tentang
Tetapi bagaimana jika Anda ingin bisa melihat atau mengganti name? Ruby
menyediakan cara yang mudah untuk mengakses variabel obyek.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class TukangSapa
irb(main):025:1> attr_accessor :name
irb(main):026:1> end
@@ -120,7 +120,7 @@ dan bahkan tersedia/hadir juga pada obyek yang sudah ada dari kelas yang
bersangkutan. Jadi, coba kita buat satu obyek baru dan bermain dengan
property `@name`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):027:0> t = TukangSapa.new('Hendy')
=> #
irb(main):028:0> t.respond_to?('name')
diff --git a/id/documentation/quickstart/index.md b/id/documentation/quickstart/index.md
index 2ab296be42..8712939efd 100644
--- a/id/documentation/quickstart/index.md
+++ b/id/documentation/quickstart/index.md
@@ -36,7 +36,7 @@ Buka IRB.
Menu Start Anda.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -44,7 +44,7 @@ Ok, sekarang irb sudah dibuka. Sekarang mau apa?
Ketik ini: `"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -57,7 +57,7 @@ kedua hanya sekedar cara IRB memberitahu hasil (result) dari ekspresi
terakhir yang dievaluasi/dijalankan. Jika kita ingin print “Hello World”
kita perlu tambahkan sedikit:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -72,7 +72,7 @@ ketiadaan di Ruby.
Dengan IRB kita sudah cukup mempunyai kalkulator dasar:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -85,14 +85,14 @@ memunculkan baris `3+2` lagi. Jika Ya, Anda dapat menggunakan panah-kiri
untuk berpindah ke setelah tanda `+` kemudian gunakan backspace untuk
menggantinya dengan tanda `*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Lanjut, mari kita coba tiga kuadrat:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -101,7 +101,7 @@ Di Ruby, `**` merupakan cara Anda mengatakan “kepada kekuatan dari”.
Tetapi bagaimana jika Anda ingin melakukannya dengan cara lain dan
mendapatkan akar dari suatu bilangan?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -131,7 +131,7 @@ floating-point.
Bagaimana jika kita ingin mengingat hasil dari beberapa perhitungan
matematika ini? Caranya assign hasilnya ke variabel.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/it/documentation/quickstart/2/index.md b/it/documentation/quickstart/2/index.md
index 50aaadac03..722de62a5a 100644
--- a/it/documentation/quickstart/2/index.md
+++ b/it/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Se vogliamo dire “Ciao” molte volte senza stancarci troppo le dita?
Dobbiamo definire un metodo!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def c
irb(main):011:1> puts "Ciao Mondo!"
irb(main):012:1> end
@@ -38,7 +38,7 @@ che ha capito che abbiamo finito la creazione del metodo.
Ora proviamo questo metodo più volte:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> c
Ciao Mondo!
=> nil
@@ -55,7 +55,7 @@ delle parentesi vuote, ma non sono necessarie.
E se vogliamo dire “ciao” ad una sola persona e non a tutto il mondo?
Basta ridefinire `c` in modo che accetti “nome” come parametro.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def c(nome)
irb(main):016:1> puts "Ciao #{nome}!"
irb(main):017:1> end
@@ -75,7 +75,7 @@ stringa (se non lo è già) e sostituito col valore a cui fa riferimento.
Puoi anche utilizzare questa strada per essere sicuro che un nome abbia
le iniziali maiuscole:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def c(nome = "Mondo")
irb(main):020:1> puts "Ciao #{nome.capitalize}!"
irb(main):021:1> end
@@ -100,7 +100,7 @@ Se vogliamo veramente una “persona” cordiale, che ricorda il tuo nome,
che ti saluta e che ti tratta sempre con rispetto dobbiamo creare un
oggetto. Creiamo quindi una classe chiamata “PersonaCordiale”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class PersonaCordiale
irb(main):025:1> def initialize(nome = "Mondo")
irb(main):026:2> @nome = nome
diff --git a/it/documentation/quickstart/3/index.md b/it/documentation/quickstart/3/index.md
index 05943ec52c..c8db64cd39 100644
--- a/it/documentation/quickstart/3/index.md
+++ b/it/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Bene, creiamo il nostro oggetto PersonaCordiale e usiamolo:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> p = PersonaCordiale.new("Mario")
=> #
irb(main):036:0> p.saluta
@@ -33,7 +33,7 @@ Arrivederci Mario, a presto.
Una volta che l’oggetto `p` è stato creato, ricorda che il nome è Mario.
Ma cosa succede se vogliamo accedere direttamente al nome?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> p.@nome
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ agli oggetti per accedere ai dati nascosti.
Quindi quanti metodi esistono per il l’oggetto PersonaCordiale?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> PersonaCordiale.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -72,14 +72,14 @@ superclasse. Ma se volessimo vedere solo quelli che abbiamo creato noi?
Dobbiamo dirgli di non elencare il metodi della sua classe genitore
(super classe) passandogli come parametro `false`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> PersonaCordiale.instance_methods(false)
=> ["saluta", "congeda"]
{% endhighlight %}
Ah, ora va meglio! Vediamo a quali metodi risponde la nostra classe:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> p.respond_to?("name")
=> false
irb(main):042:0> p.respond_to?("saluta")
@@ -97,7 +97,7 @@ ogni oggetto), ma non conosce `name`.
E se volessimo vedere o cambiare il nome? Ruby fornisce un modo semplice
per permetterci di accedere alle variabili di un oggetto.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class PersonaCordiale
irb(main):045:1> attr_accessor :nome
irb(main):046:1> end
@@ -109,7 +109,7 @@ aggiunti a tutti gli oggetti che crei e sempre disponibili per gli
oggetti esistenti della classe. Quindi creiamo un nuovo oggetto e
“giochiamo” con la sua proprietà `nome`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> p = PersonaCordiale.new("Luigi")
=> #
irb(main):048:0> p.respond_to?("nome")
diff --git a/it/documentation/quickstart/index.md b/it/documentation/quickstart/index.md
index 187ce7351f..1e034be4f2 100644
--- a/it/documentation/quickstart/index.md
+++ b/it/documentation/quickstart/index.md
@@ -35,7 +35,7 @@ Apri la shell interattiva di Ruby (IRB).
menu di avvio.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -43,7 +43,7 @@ Perfetto, ora è aperta… e adesso?
Prova a scrivere `"Ciao Mondo"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Ciao Mondo"
=> "Ciao Mondo"
{% endhighlight %}
@@ -56,7 +56,7 @@ di IRB di dirci che è stato ritornato un valore dall’ultima espressione.
Se vogliamo stampare a schermo “Ciao Mondo” dobbiamo aggiungere qualcosa
in più:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Ciao Mondo"
Ciao Mondo
=> nil
@@ -70,7 +70,7 @@ momento che `puts` ritorna sempre nil, ovvero assolutamente nulla.
IRB si può usare come una calcolatrice:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -81,14 +81,14 @@ premere **freccia su** e vedere se l’ultima espressione viene
visualizzata, nel cui caso è solamente sufficiente sostituire `+` con
`*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Ora proviamo a calcolare il quadrato di tre:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -96,7 +96,7 @@ irb(main):005:0> 3**2
In Ruby `**` rappresenta l’operatore per calcolare le potenze. Mentre
per calcolare una radice quadrata si fa così:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -123,7 +123,7 @@ quadrata di un numero non è un intero, bensì un numero a virgola mobile.
E se vogliamo salvare il risultato di questo calcolo? Semplice, basta
assegnarlo ad una variabile:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/ko/documentation/quickstart/2/index.md b/ko/documentation/quickstart/2/index.md
index 01cbb3b761..05e53aaa66 100644
--- a/ko/documentation/quickstart/2/index.md
+++ b/ko/documentation/quickstart/2/index.md
@@ -19,7 +19,7 @@ header: |
손가락에 무리를 주지 않으면서 “Hello”를 여러번 말하고 싶다면 어떻게 해야 할까요? 메서드를 정의해야 한답니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -36,7 +36,7 @@ irb(main):012:1> end
이제 정의한 메서드를 몇번 호출해 보겠습니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -51,7 +51,7 @@ Hello World!
온세상에 “Hello”라고 외치는 대신에 특정 사람에게 인사를 건네고 싶다면 어떻게 해야
할까요? 사람 이름을 파라메터로 받도록 `h`를 다시 정의하면 됩니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -69,7 +69,7 @@ Hello Matz!
중괄호 사이의 부분이 문자열로 변환되어 (이미 문자열이 아니라면) 전체 문자열의 그
지점에 삽입되는 것이지요. 사람 이름의 첫글자를 대문자로 만들어주는 것도 가능합니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -92,7 +92,7 @@ Hello World!
손님의 이름을 기억하고 항상 정중하게 마중과 배웅을 하는 하인을 두는 것은 어떨까요? 객체를 사용하는 것이 좋을 것 같습니다.
“Greeter” 클래스를 만들도록 하지요.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/ko/documentation/quickstart/3/index.md b/ko/documentation/quickstart/3/index.md
index 16ae551623..2fec62b53b 100644
--- a/ko/documentation/quickstart/3/index.md
+++ b/ko/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
“greeter” 객체를 만들어서 사용해 봅시다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -32,7 +32,7 @@ Bye Pat, come back soon.
`g` 객체가 만들어진 이후에는 “Pat”이란 이름을 기억합니다. 직접 이름을 접근할 수 있냐구요?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -46,7 +46,7 @@ SyntaxError: compile error
객체 변수는 객체 안에 숨겨져 있습니다. 사실 객체 변수가 그렇게 꽁꽁 숨겨져 있는 것은 아니지만, 루비는 기본적으로 데이터를
숨겨두는 객체지향 방식을 따르고 있습니다. “Greeter”의 객체들에는 어떤 메서드가 들어있을까요?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -65,14 +65,14 @@ irb(main):039:0> Greeter.instance_methods
상속된 메서드도 포함하고 있기 때문입니다. `false`를 인자로 넘기면 부모 클래스에
정의된 메서드를 제외한 리스트를 볼 수 있습니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
우리의 “greeter” 객체가 어떤 메서드에 응답하는지를 개별적으로 확인하는 것도 가능합니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -90,7 +90,7 @@ irb(main):043:0> g.respond_to?("to_s")
만약 "name"의 내용을 확인하고 또 변경하고 싶다면 어떻게 해야 할까요?
루비는 객체 변수를 접근하게 해주는 편리한 방법을 제공하고 있습니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -101,7 +101,7 @@ irb(main):046:1> end
이 변경사항은 이미 존재하고 있는 객체에도 영향을 줄수 있습니다.
새로운 객체를 만들어서 `@name`에 접근해봅시다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
@@ -199,7 +199,7 @@ end
위의 파일을 “ri20min.rb”로 저장을 하고, “ruby ri20min.rb”라고 입력해서 실행을 시키면,
다음과 같은 결과가 나올것입니다.
-{% highlight ruby %}
+{% highlight irb %}
Hello World!
Goodbye World. Come back soon!
Hello Zeke!
diff --git a/ko/documentation/quickstart/index.md b/ko/documentation/quickstart/index.md
index 9e323d36b0..171188a231 100644
--- a/ko/documentation/quickstart/index.md
+++ b/ko/documentation/quickstart/index.md
@@ -37,13 +37,13 @@ irb(Interactive Ruby의 약자)를 시작하십시오.
* **Windows**를 사용한다면, 시작 메뉴의 루비 섹션에서 `fxri`를 시작합니다.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
이제 irb 프롬프트에 `“Hello World”`라고 입력해 봅니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -55,7 +55,7 @@ irb(main):001:0> "Hello World"
보여준 것뿐입니다. 만약 “Hello World”를 출력하고 싶다면, 다음과
같이 해야 합니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -70,7 +70,7 @@ Hello World
irb는 계산기로 쓰기에도 무척 유용합니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -80,21 +80,21 @@ irb(main):003:0> 3+2
아마도 `3+2`가 나올 겁니다. 화살표 키로 커서를 움직여서 `+`를 `*`로
바꾸어 보세요.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
이번에는 3의 제곱을 계산해보죠.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
루비에서 `**`는 "거듭제곱"을 뜻합니다. 제곱근은 어떻게 구할까요?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -121,7 +121,7 @@ irb(main):006:0> Math.sqrt(9)
계산의 결과 값을 저장해두고 싶다면 어떻게 해야 할까요? 변수에 할당해두면
됩니다.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/pl/documentation/quickstart/2/index.md b/pl/documentation/quickstart/2/index.md
index 5631ab7f4b..d8f0f27939 100644
--- a/pl/documentation/quickstart/2/index.md
+++ b/pl/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Co jeśli chcielibyśmy mówić “Hello World” tak aby nasze palce się nie
zmęczyły ? Musimy zdefiniować metodę!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -38,7 +38,7 @@ definiować metodę. Odpowiedź Rubiego `=> nil` mówi nam, że zrozumiał to,
Teraz wypróbujmy uruchomić tę metodę kilka razy:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -56,7 +56,7 @@ Co jeśli chcielibyśmy mówić “hello” do konkretnej osoby a nie do całego
świata ? Musimy po prostu przedefiniować `h` aby przyjmowała imię jako
parametr.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -76,7 +76,7 @@ jużnim nie jest) i umieszczana wewnątrz otaczającego ją stringa. Możesz
użyć tego sposobu na przykład aby upewnić się, że czyjeś imię jest
drukowane z dużej litery:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -101,7 +101,7 @@ Co jeśli chcielibyśmy mieć prawdziwą klasę witającą, taką, która
zapamiętuje twoje imię, wita Cię i traktuje zawsze z szacunkiem. Do tego
celu użyjemy obiektu. Stwórzmy klasę “Greeter”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/pl/documentation/quickstart/3/index.md b/pl/documentation/quickstart/3/index.md
index 8b4ef3a6c6..595a73278c 100644
--- a/pl/documentation/quickstart/3/index.md
+++ b/pl/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Utwórzmy teraz obiekt klasy Greeter:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -33,7 +33,7 @@ Bye Pat, come back soon.
Gdy obiekt `g` jest utworzony, zapamiętuje on imię jako Pat. Hmm, co
jeśli chcielibyśmy dostać się bezpośrednio do imienia ?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ podejścia “trzymania danych w pewien sposób ukrytych”.
Więc jakie to metody istnieją dla obiektów klasy Greeter?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -72,14 +72,14 @@ chcemy wyświetlić tylko metody zdefiniowane w klasie Greeter, możemy
wskazać, że nie chcemy wyświetlać metod zdefiniowanych w klasach
nadrzędnych poprzez przekazanie parametru `false`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
Zobaczmy więc, na jakie metody nasz obiekt odpowiada (responds\_to):
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -97,7 +97,7 @@ ale nie wie nic o metodzie `name`.
Co jeśli chielibyśmy wyświetlić albo zmienić imię (name)? Ruby zapewnia
nam łatwy dostępn do zmiennych obiektu.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -109,7 +109,7 @@ W Rubim możesz ponownie otworzyć klasę i zmodyfikować ją. To nie zmienia
powstaną. Utwórzmy więc nowy obiekt i pobawmy się jego właściwością
`@name`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/pl/documentation/quickstart/index.md b/pl/documentation/quickstart/index.md
index e4bdaf3658..dee26966f5 100644
--- a/pl/documentation/quickstart/index.md
+++ b/pl/documentation/quickstart/index.md
@@ -36,7 +36,7 @@ Otwórz IRB’a.
Start.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -44,7 +44,7 @@ Ok, udało się otworzyć IRB’a. Co teraz?
Wpisz: `"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -56,7 +56,7 @@ Co się stało? Czy właśnie napisaliśmy najkrótszy na świecie program
informuje nas o wyniku ostatniego wyrażenia jakie wykonał. Jeśli chcemy
wyświetlić “Hello World” potrzebujemy troszkę więcej:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -72,7 +72,7 @@ jakiejkolwiek wartości.
Mamy już wystarczająco informacji, aby użyć IRB’a jako prostego
kalkulatora:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -85,14 +85,14 @@ z tekstem `3+2` . Jeśli pojawi się, wtedy możesz użyć strzałki w lewo
aby ustawić kursor zaraz za znakiem plus `+` nacisnąć klawisz backspace
i zamienić plus na `*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Następnie, wypróbujmy potęgowania:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -100,7 +100,7 @@ irb(main):005:0> 3**2
W Rubim `**` jest sposobem zapisu potęgowania. Co jeśli chciałbyś pójść
odwrotną drogą i obliczyć pierwiastek kwadratowy danej liczby ?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -129,7 +129,7 @@ ta metoda zawsze zwraca liczbę zmiennoprzecinkową.
Co jeśli chcialibyśmy zapamiętać wynik naszych obliczeń ? Przypiszmy
wynik do zmiennej.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/pt/documentation/quickstart/2/index.md b/pt/documentation/quickstart/2/index.md
index 5c6f4c3fa7..d1bf7ca3b1 100644
--- a/pt/documentation/quickstart/2/index.md
+++ b/pt/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
E se quisermos dizer “Olá” varias vezes sem cansar os dedos? Temos que
definir um método!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Olá Mundo!"
irb(main):012:1> end
@@ -38,7 +38,7 @@ método.
Agora tentemos correr o método algumas vezes:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Olá Mundo!
=> nil
@@ -55,7 +55,7 @@ porem estes não são necessários.
E se o que queremos é dizer ola a uma pessoa só, e não ao mundo inteiro?
Para isso basta redifinir `h` para que aceite um nome como parâmetro.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(nome)
irb(main):016:1> puts "Olá #{nome}!"
irb(main):017:1> end
@@ -76,7 +76,7 @@ string (se já não o for) e é substituído naquele ponto da string.
Podemos também usar isto para ter a certeza de que o nome de alguém se
apresenta em letra maiúscula:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(nome = "Mundo")
irb(main):020:1> puts "Olá #{nome.capitalize}!"
irb(main):021:1> end
@@ -103,7 +103,7 @@ nosso nome, nos dê as boas vindas e nos trate com o respeio devido?
Podemos usar um objecto para esse efeito. Vamos então criar, a classe
“Anfitrião”.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Anfitriao
irb(main):025:1> def initialize(nome = "Mundo")
irb(main):026:2> @nome = nome
diff --git a/pt/documentation/quickstart/3/index.md b/pt/documentation/quickstart/3/index.md
index afc1496daf..39256724ea 100644
--- a/pt/documentation/quickstart/3/index.md
+++ b/pt/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Agora vamos criar e usar um objecto Anfitrião:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> h = Anfitriao.new("João")
=> #
irb(main):036:0> h.dizer_ola
@@ -33,7 +33,7 @@ Adeus João, volta em breve.
Uma vez criado o objecto `h`, lembra-nos que o nome é João. Mmm, e se
quisermos aceder directamente ao nome?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> h.@nome
SyntaxError: compile error
(irb):52: syntax error
@@ -52,7 +52,7 @@ possíveis.
Então, que métodos estão disponíveis para os objectos Anfitrião?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Anfitriao.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -74,7 +74,7 @@ definidos para a classe Anfitrião, podemos pedir-lhe que não inclua os
métodos dos seus ancestrais passando-lhe o parâmetro `false`, que
significa que não queremos os métodos definidos pelos seus ancestrais.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Anfitriao.instance_methods(false)
=> ["dizer_adeus", "dizer_ola""]
{% endhighlight %}
@@ -82,7 +82,7 @@ irb(main):040:0> Anfitriao.instance_methods(false)
Há mais coisas a explorar. Vejamos a que métodos pode responder o nosso
objecto Anfitrião:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> h.respond_to?("nome")
=> false
irb(main):042:0> h.respond_to?("dirzer_ola")
@@ -101,7 +101,7 @@ método.
E se quiser alterar o nome? Ruby oferece uma forma fácil de lhe permitir
o acesso às variáveis de um objecto.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Anfitriao
irb(main):045:1> attr_accessor :nome
irb(main):046:1> end
@@ -113,7 +113,7 @@ objectos já existentes, mas afecta os novos objectos que se possam
criar. Assim vamos criar um novo objecto e vamos brincar com a sua
propriedade `@nome`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> h = Anfitriao.new("Pedro")
=> #
irb(main):048:0> h.respond_to?("nome")
diff --git a/pt/documentation/quickstart/index.md b/pt/documentation/quickstart/index.md
index 6d99647d4d..ba24ecdffc 100644
--- a/pt/documentation/quickstart/index.md
+++ b/pt/documentation/quickstart/index.md
@@ -36,7 +36,7 @@ Abrir o IRB.
no seu menu Iniciar.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -44,7 +44,7 @@ Ok, abriu. E agora?
Escreva isto: `"Ola Mundo"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Ola Mundo"
=> "Ola Mundo"
{% endhighlight %}
@@ -56,7 +56,7 @@ programa «Olá mundo»? Não exactamente, a segunda linha é a forma de o
IRB nos dizer qual o resultado da última expressão que avaliou. Se
desejarmos imprimir «Ola Mundo» necessitamos de um pouco mais:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Ola Mundo"
Ola Mundo
=> nil
@@ -71,7 +71,7 @@ o que em Ruby é o valor que representa o nada absoluto.
Já temos neste momento conhecimento suficiente para utilizar o IRB como
uma calculadora básica:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -84,14 +84,14 @@ tecla da seta para a esquerda para mover o cursor para a frente do sinal
de mais `+` e depois use a tecla de backspace para mudar o sinal para
`*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
De seguida vamos tentar três ao quadrado:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -99,7 +99,7 @@ irb(main):005:0> 3**2
Em Ruby `**` é a forma de dizer potência de. Mas o que acontece quando
queremos saber o inverso disto ou seja a raiz quadrada de algo?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -128,7 +128,7 @@ método retorna sempre um número de vírgula flutuante.
E se nos quisermos lembrar do resultado desta matemática toda? Podemos
atribuir o resultado a uma variável.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/ru/documentation/quickstart/2/index.md b/ru/documentation/quickstart/2/index.md
index 3a5e2e4ec2..bd48550243 100644
--- a/ru/documentation/quickstart/2/index.md
+++ b/ru/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Что если мы хотим сказать "Hello" без утомления наших пальцев? Мы должны
создать метод!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -38,7 +38,7 @@ irb(main):012:1> end
Теперь давайте попробуем вызвать метод несколько раз:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -55,7 +55,7 @@ Hello World!
Что если мы хотим сказать hello одному человеку, а не всему миру?
Просто переопределим метод `h`, чтобы он принимал имя как параметр.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -76,7 +76,7 @@ Hello Matz!
Вы также можете использовать это, чтобы убедиться, что имя будет с
большой буквы:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -102,7 +102,7 @@ Hello World!
уважением? Вы можете использовать для этого объект. Давайте создадим
класс "Greeter".
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/ru/documentation/quickstart/3/index.md b/ru/documentation/quickstart/3/index.md
index 52c692fe11..855daf7ec4 100644
--- a/ru/documentation/quickstart/3/index.md
+++ b/ru/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Давайте теперь создадим приветствующий объект и используем его:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -33,7 +33,7 @@ Bye Pat, come back soon.
Как только объект `g` создан, он запоминает, что имя – Pat. Хмм, а что
если мы попробуем получить имя напрямую?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ SyntaxError: compile error
Итак, какие методы существуют для объектов класса Greeter?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -72,7 +72,7 @@ irb(main):039:0> Greeter.instance_methods
сказать не включать методы родительских классов, посредством передачи
параметра `false`, означающего как раз это.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
@@ -80,7 +80,7 @@ irb(main):040:0> Greeter.instance_methods(false)
Ага, это больше похоже на то, что нам нужно. Итак, давайте посмотрим на
какие методы наш объект может отвечать:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -98,7 +98,7 @@ irb(main):043:0> g.respond_to?("to_s")
Но что если вы хотите иметь возможность получить или изменить имя? Ruby
предоставляет простой способ для получения доступа к переменным объекта.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -110,7 +110,7 @@ irb(main):046:1> end
для существующих объектов класса. Итак, давайте создадим новый объект и
поиграем с его свойством `@name`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/ru/documentation/quickstart/index.md b/ru/documentation/quickstart/index.md
index 391f36507c..035b4619fb 100644
--- a/ru/documentation/quickstart/index.md
+++ b/ru/documentation/quickstart/index.md
@@ -40,7 +40,7 @@ Ruby устанавливается вместе с программой, кот
меню Пуск.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -48,7 +48,7 @@ irb(main):001:0>
Наберите это: `"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -61,7 +61,7 @@ irb(main):001:0> "Hello World"
Если мы хотим напечатать "Hello World", мы должны написать немного
больше:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -77,7 +77,7 @@ Hello World
Теперь мы знаем достаточно, чтобы использовать IRB как простейший
калькулятор:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -89,14 +89,14 @@ irb(main):003:0> 3+2
так - вы можете использовать стрелку влево, чтобы переместить курсор
прямо за `+`, нажать backspace и поменять его на `*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Теперь давайте попробуем возвести три в квадрат:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -104,7 +104,7 @@ irb(main):005:0> 3**2
В руби `**` – способ возвести число в степень. Но что если вы хотите
пойти в обратном направлении и узнать квадратный корень от чего-либо?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -133,7 +133,7 @@ irb(main):006:0> Math.sqrt(9)
Что если мы хотим запомнить результат какой-либо математической
операции? Присвойте это значение переменной.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/tr/documentation/quickstart/2/index.md b/tr/documentation/quickstart/2/index.md
index 3bc4f831e7..8d4b056678 100644
--- a/tr/documentation/quickstart/2/index.md
+++ b/tr/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Eğer parmaklarımızı çok yormadan defalarca “Hello” demek istersek ? Bir
metot tanımlamamız gerekiyor!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -38,7 +38,7 @@ belirtir.
Şimdi bu metodu birkaç defa çalıştıralım:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -55,7 +55,7 @@ bir metot çağırdığınızı belirtebilirsiniz, ama gereği yok.
Eğer dünyaya değil de bir kişiye merhaba demek istersek ne olacak? Hemen
`h` metodunu bu sefer parametre alacak şekilde tekrar tanımlayalım.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -74,7 +74,7 @@ yoludur. Süslü parantez içindeki kısım stringe çevrilir ve ana string
içine bu noktada eklenir. Bunu verilen ismin ilk harfinin büyük
olduğundan emin olmak için kullanabilirsiniz:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -99,7 +99,7 @@ Eğer bir selamlayıcı yapmak istersek, adınızı hatırlayacak ve sizi
karşılayacak, sonra uğurlayacak. Bunu yapmak için bir nesne kullanmak
isteyebilirsiniz. Bir “Greeter” sınıfı oluşturalım.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/tr/documentation/quickstart/3/index.md b/tr/documentation/quickstart/3/index.md
index 7df9c31777..04986f0923 100644
--- a/tr/documentation/quickstart/3/index.md
+++ b/tr/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Şimdi bir selamlayıcı nesnesi üretelim ve kullanalım:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -33,7 +33,7 @@ Bye Pat, come back soon.
Birkez `g` nesnesi üretildi mi, ismin Pat olduğunu hep hatırlayacaktır.
Hımm, peki ismi direk olarak almak istersek nolcak?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ kullanır.
Pekala Greeter nesnesinin ne metotları mevcut?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -71,7 +71,7 @@ gelenler dahil. Eğer kalıtımdan gelen atalarının metotlarını görmek
istemezsek az evvelki çağrıyı `false` prametresiyle yapmalıyız. Bunun
anlamı kalıtımsal metotları istemediğimizdir.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
@@ -79,7 +79,7 @@ irb(main):040:0> Greeter.instance_methods(false)
Ah, şimdi daha iyi. Haydi şimdide selamlayıcı nesnemiz hangi metotlara
cevap veriyor, bulalım:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -96,7 +96,7 @@ kelimelerinin anlamını biliyor, fakat `name` anlamını bilmiyor.
Fakat eğer ismi görmek ve değiştirmek isterseniz ne olacak? Ruby
nesnenin değişkenlerine erişmek için kolay bir yol sunar.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -108,7 +108,7 @@ yeni üretilecek nesnelerde etkili olacağı gibi üretilmiş nesnelerde de
etkilidir. Öyleyse yeni bir nesne üretelim ve onun `@name` özelliği ile
biraz oynayalım.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/tr/documentation/quickstart/index.md b/tr/documentation/quickstart/index.md
index dd4da5cbd9..9d976b1982 100644
--- a/tr/documentation/quickstart/index.md
+++ b/tr/documentation/quickstart/index.md
@@ -40,7 +40,7 @@ IRB’i açın (Interactive Ruby anlamına gelir).
çalıştırın.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -48,7 +48,7 @@ Tamam açıldı şimdi ne yapacağız?
Şunu yazın : `"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -60,7 +60,7 @@ Tam olarak değil. İkinci satır sadece IRB’in yaptığı işlemin sonucunu
bildirme tekniği. Eğer ekrana “Hello World” yazdırmak istiyorsak daha
fazla birşeyler yapmalıyız:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -74,7 +74,7 @@ ifade eden nil değerini döndürür.
IRB basit bir hesap makinası olarak kullanılabilir:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -84,14 +84,14 @@ gibi bir önce girdiğiniz satırı yukarı tuşuna basarak tekrar
çağırabilirsiniz. Yukarı tuşuna basıp bunu test edin `+` işaretinin
üstüne gidip silin ve `*` ile değiştirin.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Sonra üçün karesini bulalım:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -99,7 +99,7 @@ irb(main):005:0> 3**2
Ruby’de `**` “üssü” demenin yoludur. Fakat bir sayının karekökü için ne
yapmalı?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -125,7 +125,7 @@ noktalı bir sayı geri döndürür.
Peki bazı matematik işlemlerimizin sonucunu hatırlamak istersek? Cevabı
bir değişkene atama yaparız.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/vi/documentation/quickstart/2/index.md b/vi/documentation/quickstart/2/index.md
index 389b00ff0b..3613bcfbcc 100644
--- a/vi/documentation/quickstart/2/index.md
+++ b/vi/documentation/quickstart/2/index.md
@@ -20,7 +20,7 @@ header: |
Nếu muốn nói "Xin chào" rất nhiều mà không muốn mỏi tay, ta cần định nghĩa một
phương thức!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Xin chào Thế giới!"
irb(main):012:1> end
@@ -37,7 +37,7 @@ xong phương thức. Ruby trả lại `=> nil` để xác nhận.
Bây giờ ta sẽ chạy phương thức vừa rồi vài lần:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Xin chào Thế giới!
=> nil
@@ -53,7 +53,7 @@ trống nếu thích vì chúng cũng không cần thiết.
Nếu bạn muốn nói xin chào tới một người mà không phải là cả thế giới, hãy định
nghĩa lại `h` để thêm tên là tham số truyền vào.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(tên)
irb(main):016:1> puts "Xin chào #{tên}!"
irb(main):017:1> end
@@ -72,7 +72,7 @@ Nó đã hoạt động... nhưng hãy dành vài giây để xem có gì ở đ
chèn vào xâu bên ngoài tại chỗ mà đoạn đó được viết. Bạn có thể sử dụng cái này
để chắc chắn rằng tên của ai đó đã được viết hoa:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(tên = "Thế giới")
irb(main):020:1> puts "Xin chào #{tên.capitalize}!"
irb(main):021:1> end
@@ -96,7 +96,7 @@ Phải làm gì nếu chúng ta muốn có những ChàoMừng thực sự ở x
bạn, chào đón bạn và luôn kính trọng bạn. Bạn sẽ phải dùng đối tượng! Chúng ta
sẽ tạo một lớp ChàoMừng.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class ChàoMừng
irb(main):025:1> def initialize(tên = "Thế giới")
irb(main):026:2> @tên = tên
diff --git a/vi/documentation/quickstart/3/index.md b/vi/documentation/quickstart/3/index.md
index 6d93d9ea15..f36faba96d 100644
--- a/vi/documentation/quickstart/3/index.md
+++ b/vi/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
Bây giờ, chúng ta hãy tạo một đối tượng ChàoMừng và sử dụng nó:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = ChàoMừng.new("Pat")
=> #
irb(main):036:0> g.xin_chào
@@ -33,7 +33,7 @@ Tạm biệt Pat, hẹn gặp lại.
Khi đối tượng `g` được tạo, nó nhớ rằng cái tên là Pat. Vậy nếu chúng ta muốn
lấy một cái tên trực tiếp thì sao?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@tên
SyntaxError: compile error
(irb):52: syntax error
@@ -51,7 +51,7 @@ liệu ẩn đi phần nào.
Vậy những phương thức nào tồn tại cho đối tượng ChàoMừng?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> ChàoMừng.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -72,7 +72,7 @@ chúng ta muốn một danh sách chỉ có các phương thức định nghĩa
chúng ta có thể loại bỏ các phương thức được kế thừa bằng cách thêm tham số
`false`, nghĩa là chúng ta không muốn bất kỳ phương thức được kế thừa nào.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> ChàoMừng.instance_methods(false)
=> ["xin_chào", "tạm_biệt"]
{% endhighlight %}
@@ -80,7 +80,7 @@ irb(main):040:0> ChàoMừng.instance_methods(false)
A, được hơn rồi đó. Bây giờ chúng ta hãy xem phương thức nào được đối tượng
ChàoMừng phản hồi:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("tên")
=> false
irb(main):042:0> g.respond_to?("xin_chào")
@@ -97,7 +97,7 @@ phương thức mặc định cho mọi đối tượng), nhưng không biết `
Nếu bạn muốn có thể xem hoặc thay đổi tên? Ruby cung cấp một cách dễ dàng để
truy xuất dữ liệu tới các biến của một đối tượng.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class ChàoMừng
irb(main):045:1> attr_accessor :tên
irb(main):046:1> end
@@ -109,7 +109,7 @@ hiện trong các đối tượng mới mà bạn tạo và cả những đối
lớp này. Vậy thì chúng ta hãy tạo một đối tượng mới và thử với thuộc tính
`@tên` của nó.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = ChàoMừng.new("Andy")
=> #
irb(main):048:0> g.respond_to?("tên")
diff --git a/vi/documentation/quickstart/index.md b/vi/documentation/quickstart/index.md
index 609775d322..bf5914e521 100644
--- a/vi/documentation/quickstart/index.md
+++ b/vi/documentation/quickstart/index.md
@@ -36,7 +36,7 @@ Mở IRB (hiểu là Tương tác với Ruby).
* Nếu bạn sử dụng **Windows**, mở `fxri` từ phần Ruby trên Start Menu.
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -44,7 +44,7 @@ Rồi, nó đã mở. Giờ ta phải làm gì?
Gõ: `"Xin chào thế giới"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Xin chào thế giới"
=> "Xin chào thế giới"
{% endhighlight %}
@@ -56,7 +56,7 @@ nhất thế giới ư? Không phải vậy. Dòng thứ 2 chỉ là cách mà I
kết quả của phép toán cuối cùng nó nhận được. Nếu muốn in ra "Xin chào thế giới"
ta cần viết nhiều hơn:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Xin chào thế giới"
Xin chào thế giới
=> nil
@@ -69,7 +69,7 @@ kết quả của phép toán. `puts` luôn trả về nil - giá trị rỗng.
Rõ ràng, chúng ta có thể sử dụng IRB như một chiếc máy tính cơ bản:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -79,14 +79,14 @@ rất ngắn, tuy nhiên bạn có thể sẽ sửa lại những gì mình vừ
**mũi tên lên** trên bàn phím và nó sẽ hiển thị dòng `3+2`. Nếu được, bạn có thể
sử dụng phím mũi tên trái để di chuyển đến dấu `+` và thay nó bằng dấu `*`.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
Tiếp theo, hãy thử tính 3 bình phương:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
@@ -94,7 +94,7 @@ irb(main):005:0> 3**2
Trong Ruby, `**` nghĩa là "bình phương". Nhưng nếu bạn muốn tìm căn bậc hai thì
sao?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -119,7 +119,7 @@ thức luôn trả về một số thực.
Nếu muốn lưu lại một vài kết quả của phép toán này, hãy gán kết quả cho một biến.
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/zh_cn/documentation/quickstart/2/index.md b/zh_cn/documentation/quickstart/2/index.md
index 3739c9c591..29015c8d4f 100644
--- a/zh_cn/documentation/quickstart/2/index.md
+++ b/zh_cn/documentation/quickstart/2/index.md
@@ -19,7 +19,7 @@ header: |
如果您想说很多次”Hello”,却不想把手指累酸的话,是定义一个函数的时候啦!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -33,7 +33,7 @@ irb(main):012:1> end
我们来试着把这个函数调用几次:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -47,7 +47,7 @@ Hello World!
如果您想对一个人而不是全世界说您好呢?只要让 `h` 函数接受一个参数就可以了。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -64,7 +64,7 @@ Hello Matz!
啥是 `#{name}` 啊?这是 Ruby 用来往字符串中插入信息的方法。大括号里面的代码会被替换为评估后的字符串
(如果他们还不是字符串的话)然后插入到包含大括号的原始字符串中去。 您可以用这个方法将人名大写:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -85,7 +85,7 @@ Hello World!
让我们更有礼貌一些,不光记住您的名字,还在您到来的时候欢迎您,并且始终彬彬有礼。 您可以开始使用对象了。我们先建立 ”Greeter”
(有礼貌的人) 类。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/zh_cn/documentation/quickstart/3/index.md b/zh_cn/documentation/quickstart/3/index.md
index 8cae226398..ce49201f0a 100644
--- a/zh_cn/documentation/quickstart/3/index.md
+++ b/zh_cn/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
我们来建立一个 greeter 对象然后使用它:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -32,7 +32,7 @@ Bye Pat, come back soon.
当 `g` 对象被建立后,它就记住了名字属性的值 Pat。Hmm… 如果我们想直接读取名字的值呢?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -48,7 +48,7 @@ SyntaxError: compile error
到底 Greeter 有哪些函数呢?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -66,14 +66,14 @@ irb(main):039:0> Greeter.instance_methods
的函数,当然也就包括了它所继承的类的函数了。如果我们只希望列出 Greeter 自己的函数,可以提供一个 `false` 参数给
`instance_methods`,表示我们不希望列出祖先类的函数。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
看起来好多了。我们来看看 greeter 会对哪些函数作出回应:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -88,7 +88,7 @@ irb(main):043:0> g.respond_to?("to_s")
假如您想获取甚至改变名字属性呢?Ruby 提供了一个简单的方法来访问属性。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -98,7 +98,7 @@ irb(main):046:1> end
在 Ruby 里,您可以把一个类打开然后改变它。这些改变会对以后生成的甚至是已经生成的对象产生即时效果。 下面我们来建一个新的 Greeter
对象,然后看一看它的 `@name` 属性。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/zh_cn/documentation/quickstart/index.md b/zh_cn/documentation/quickstart/index.md
index 60b9089ff5..718f15d4bd 100644
--- a/zh_cn/documentation/quickstart/index.md
+++ b/zh_cn/documentation/quickstart/index.md
@@ -31,7 +31,7 @@ header: |
* 如果您使用 **Windows**,打开 开始菜单 -> Ruby -> `fxri`
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -39,7 +39,7 @@ irb(main):001:0>
输入:`"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -49,7 +49,7 @@ irb(main):001:0> "Hello World"
刚才是怎么回事啊?难道我们刚写了世界上最短的 “Hello World” 程序吗? 不是的。第二行显示的只是 IRB
给我们的上一个命令的返回值。 如果我们要打印 “Hello World” 的话,还需要更多一点代码:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -62,7 +62,7 @@ nil,nil 也是 Ruby 的空值。
我们已经可以使用 IRB 提供的免费计算器啦!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -70,21 +70,21 @@ irb(main):003:0> 3+2
三加二很简单。三减二呢?您可以试试啊。虽然输入的命令很短,不过您可以在原来命令的基础上进行修改。 试着按一下 **上方键**
看看是不是打出了原来输入的 `3+2`。 如果能正常显示出的话,您可以用**左方键**来移动光标直到 `+`,然后按退格删除它 并输入 `*`。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
下面我们来试试次方:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
在 Ruby 里 `**` 是”次方”的意思。但如果您想开根号呢?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -104,7 +104,7 @@ irb(main):006:0> Math.sqrt(9)
如果我们想记住运算结果呢?存到变量里吧。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
diff --git a/zh_tw/documentation/quickstart/2/index.md b/zh_tw/documentation/quickstart/2/index.md
index 4e1e74ba6c..9f7376d741 100644
--- a/zh_tw/documentation/quickstart/2/index.md
+++ b/zh_tw/documentation/quickstart/2/index.md
@@ -19,7 +19,7 @@ header: |
如果您想說很多次 “Hello”,卻不想敲太多按鍵。是時候定義一個方法了!
-{% highlight ruby %}
+{% highlight irb %}
irb(main):010:0> def h
irb(main):011:1> puts "Hello World!"
irb(main):012:1> end
@@ -33,7 +33,7 @@ World"`。接著最後一行 `end` 表示方法定義結束。 Ruby 回應 `=> n
現在來試試看執行這個方法數次:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):013:0> h
Hello World!
=> nil
@@ -46,7 +46,7 @@ Hello World!
如果你只想對某個人打招呼呢? 只要重新定義 `h` 方法接受一個參數即可。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):015:0> def h(name)
irb(main):016:1> puts "Hello #{name}!"
irb(main):017:1> end
@@ -63,7 +63,7 @@ Hello Matz!
什麼是 `#{name}` 啊? 這是 Ruby
用來在字串中插入資料的方式。大括號裡面的程式會被執行後變成一個字串,然後將整個大括號符號替換掉。例如,我們來把人名變成大寫:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):019:0> def h(name = "World")
irb(main):020:1> puts "Hello #{name.capitalize}!"
irb(main):021:1> end
@@ -84,7 +84,7 @@ Hello World!
如果我們需要一個接待員,可以記住你的名字,並且禮貌地歡迎你。你會開始需要使用物件(object)了。讓我們來建立 “Greeter”
類別(class)。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):024:0> class Greeter
irb(main):025:1> def initialize(name = "World")
irb(main):026:2> @name = name
diff --git a/zh_tw/documentation/quickstart/3/index.md b/zh_tw/documentation/quickstart/3/index.md
index 96009ec21d..4240892b36 100644
--- a/zh_tw/documentation/quickstart/3/index.md
+++ b/zh_tw/documentation/quickstart/3/index.md
@@ -19,7 +19,7 @@ header: |
讓我們建立一個 greeter 物件來使用:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):035:0> g = Greeter.new("Pat")
=> #
irb(main):036:0> g.say_hi
@@ -32,7 +32,7 @@ Bye Pat, come back soon.
一旦建立了 `g` 物件,它就會記得它的名字是 Pat。嗯,但是我們如何拿到這個名字的值呢?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):038:0> g.@name
SyntaxError: compile error
(irb):52: syntax error
@@ -48,7 +48,7 @@ SyntaxError: compile error
到底 Greeter 物件有哪些方法呢?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):039:0> Greeter.instance_methods
=> ["method", "send", "object_id", "singleton_methods",
"__send__", "equal?", "taint", "frozen?",
@@ -66,14 +66,14 @@ irb(main):039:0> Greeter.instance_methods
物件的方法,因此也包括了它所繼承的類別的方法。如果我們只需要 Greeter 自己的方法,可以傳入一個 **false**
參數,表示我們不希望包括父類別的方法。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):040:0> Greeter.instance_methods(false)
=> ["say_bye", "say_hi"]
{% endhighlight %}
看起來好多了。讓我們看看 greeter 物件對哪些方法有反應?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):041:0> g.respond_to?("name")
=> false
irb(main):042:0> g.respond_to?("say_hi")
@@ -88,7 +88,7 @@ irb(main):043:0> g.respond_to?("to_s")
那麼要怎麼能夠讀取或修改名字呢? Ruby 提供了一個簡單的方式來讓你存取物件的變數:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):044:0> class Greeter
irb(main):045:1> attr_accessor :name
irb(main):046:1> end
@@ -99,7 +99,7 @@ irb(main):046:1> end
裡你可以再度打開一個類別然後修改它。這個改變會對之後產生的物件,甚至是已經產生的物件產生即時效果。所以,我們來建立一個新的物件試試看
`@name` 屬性。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):047:0> g = Greeter.new("Andy")
=> #
irb(main):048:0> g.respond_to?("name")
diff --git a/zh_tw/documentation/quickstart/index.md b/zh_tw/documentation/quickstart/index.md
index 9e2ec5d41c..58c1637606 100644
--- a/zh_tw/documentation/quickstart/index.md
+++ b/zh_tw/documentation/quickstart/index.md
@@ -33,7 +33,7 @@ Ruby 附帶了一支程式可以讓你即時看到執行 Ruby 敘述的結果。
* 如果你使用 **Windows**,請從開始選單中打開 Ruby 的 `fxri` 。
^
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0>
{% endhighlight %}
@@ -41,7 +41,7 @@ Ok,打開了,現在怎麼辦?
請輸入:`"Hello World"`
-{% highlight ruby %}
+{% highlight irb %}
irb(main):001:0> "Hello World"
=> "Hello World"
{% endhighlight %}
@@ -51,7 +51,7 @@ irb(main):001:0> "Hello World"
發生什麼事了? 你是不是剛剛寫下了全世界最短的 “Hello World” 程式?也不盡然。第二行只是 IRB
告訴我們最後的敘述執行結果。如果我們需要輸出 “Hello World” 還需要多一行:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):002:0> puts "Hello World"
Hello World
=> nil
@@ -64,7 +64,7 @@ nil,nil 在 Ruby 中表示一個絕對的空值。
其實,我們已經可以用 IRB 來當做一個簡單的計算機了。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):003:0> 3+2
=> 5
{% endhighlight %}
@@ -72,21 +72,21 @@ irb(main):003:0> 3+2
三加二,夠簡單了。那怎麼三乘二呢? 你可以試試,一點都不難,你也能夠隨意輸入數字試試。試著按按看 **上** 它會顯示上一行的
`3+2`,然後你可以往左移動到 `+` 更改成 `*` 乘號。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):004:0> 3*2
=> 6
{% endhighlight %}
接下來,讓我們試試看三的平方:
-{% highlight ruby %}
+{% highlight irb %}
irb(main):005:0> 3**2
=> 9
{% endhighlight %}
在 Ruby 中 `**` 是 “次方” 的意思。但是如果你想開根號呢?
-{% highlight ruby %}
+{% highlight irb %}
irb(main):006:0> Math.sqrt(9)
=> 3.0
{% endhighlight %}
@@ -106,7 +106,7 @@ irb(main):006:0> Math.sqrt(9)
如果我們想記住運算的結果呢? 指定到一個變數即可。
-{% highlight ruby %}
+{% highlight irb %}
irb(main):007:0> a = 3 ** 2
=> 9
irb(main):008:0> b = 4 ** 2
From 16866d097abbfadb8b12adddc3691a851ce2a40d Mon Sep 17 00:00:00 2001
From: David Padilla
Date: Thu, 30 Oct 2014 14:11:06 -0600
Subject: [PATCH 0127/4361] Translate release news from 10/27 (es)
---
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 69 ++++++++++++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 61 ++++++++++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 72 +++++++++++++++++++
3 files changed, 202 insertions(+)
create mode 100644 es/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 es/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/es/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/es/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..4608d119e8
--- /dev/null
+++ b/es/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,69 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 1.9.3-p550"
+author: "usa"
+translator: "David Padilla"
+date: 2014-10-27 12:00:00 +0000
+lang: es
+---
+
+Nos complace anunciar la versión de Ruby 1.9.3-p550.
+
+Esta versión contiene la corrección de seguridad de una vulnerabilidad
+por negación de servicio en REXML.
+
+* [CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Esta versión también incluye el cambio en la configuración por defecto de
+ext/openssl.
+Algunas opciones inseguras de SSL/TLS ahora serán deshabilitadas por defecto.
+
+* [Cambio en las configuraciones por defecto de ext/openssl](https://www.ruby-lang.org/es/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+También incluye una actualización para el paquete de jQuery usado por
+la plantilla darkfish para RDoc.
+
+
+## Aviso
+
+Ruby 1.9.3 se encuentra en una etapa de mantenimiento sólo por seguridad.
+Esto significa que no se hacen correcciones a menos de que sean correcciones a
+vulnerabilidades de seguridad.
+Hasta el momento el fin de esta etapa de mantenimiento de 1.9.3 está planeado
+para Febrero del año entrante.
+Recomendamos a todos los usuarios de Ruby 1.9.3 que actualicen a una versión más
+nueva lo antes posible.
+
+## Descarga
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Comentarios de la entrega
+
+Gracias a todas las personas que mantienen Ruby.
diff --git a/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..f1a8fbb8be
--- /dev/null
+++ b/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,61 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 2.0.0-p594"
+author: "usa"
+translator: "David Padilla"
+date: 2014-10-27 12:00:00 +0000
+lang: es
+---
+
+Nos complace anunciar la versión de Ruby 2.0.0-p594.
+
+Esta versión contiene la corrección de seguridad de una vulnerabilidad
+por negación de servicio en REXML.
+
+* [CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Esta versión también incluye el cambio en la configuración por defecto de
+ext/openssl.
+Algunas opciones inseguras de SSL/TLS ahora serán deshabilitadas por defecto.
+
+* [Cambio en las configuraciones por defecto de ext/openssl](https://www.ruby-lang.org/es/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+La versión también contiene muchas otras correcciones.
+
+Para más detalles puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) for details.
+
+## Descarga
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Comentarios de la entrega
+
+Gracias a todas las personas que mantienen Ruby.
+
diff --git a/es/news/_posts/2014-10-27-ruby-2-1-4-released.md b/es/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..1e3adcfd14
--- /dev/null
+++ b/es/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,72 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 2.1.4"
+author: "nagachika"
+translator: "David Padilla"
+date: 2014-10-27 12:00:00 +0000
+lang: es
+---
+
+La versión de Ruby 2.1.4 ha sido liberada.
+
+Esta versión incluye correcciones de seguridad de las siguientes vulnerabilidades:
+
+* [CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Cambio en las configuraciones por defecto de ext/openssl](https://www.ruby-lang.org/es/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+También incluye algunas otras correcciones de errores.
+
+Para más detalles puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+
+**Actualización:** Fue corregida una regresión incluida en 2.1.3:
+
+{% highlight irb %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
+## Descarga
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Comentarios de la entrega
+
+Agradecemos a todos los contribuidores, programadores y usuarios que nos
+reportaron los problemas y nos ayudaron a que se lograra esta versión.
+Gracias por sus contribuciones.
+
+## Historia
+
+* Actualización 2014-10-27 21:00:00 (UTC)
+* Publicado Originalmente 2014-10-27 12:00:00 (UTC)
+
From b4215695054446f5dce8a0350b70211d14a6af87 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Fri, 31 Oct 2014 21:57:38 +0100
Subject: [PATCH 0128/4361] Small fixes in news posts (es)
---
es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md | 3 +--
es/news/_posts/2014-10-27-ruby-2-1-4-released.md | 3 +--
2 files changed, 2 insertions(+), 4 deletions(-)
diff --git a/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index f1a8fbb8be..edc9167066 100644
--- a/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/es/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -23,7 +23,7 @@ Algunas opciones inseguras de SSL/TLS ahora serán deshabilitadas por defecto.
La versión también contiene muchas otras correcciones.
Para más detalles puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
-y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) for details.
+y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog).
## Descarga
@@ -58,4 +58,3 @@ y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog)
## Comentarios de la entrega
Gracias a todas las personas que mantienen Ruby.
-
diff --git a/es/news/_posts/2014-10-27-ruby-2-1-4-released.md b/es/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 1e3adcfd14..6556d0b97f 100644
--- a/es/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/es/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -17,7 +17,7 @@ Esta versión incluye correcciones de seguridad de las siguientes vulnerabilidad
También incluye algunas otras correcciones de errores.
Para más detalles puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
-y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog).
**Actualización:** Fue corregida una regresión incluida en 2.1.3:
@@ -69,4 +69,3 @@ Gracias por sus contribuciones.
* Actualización 2014-10-27 21:00:00 (UTC)
* Publicado Originalmente 2014-10-27 12:00:00 (UTC)
-
From 4dfb9fd1dbc86a3c3740c5eef0dfb83ec2976c6d Mon Sep 17 00:00:00 2001
From: Thomas Tran
Date: Sat, 1 Nov 2014 14:44:04 +0700
Subject: [PATCH 0129/4361] Translate changing default setting of ext-openssl
post (vi)
---
...hanging-default-settings-of-ext-openssl.md | 123 ++++++++++++++++++
1 file changed, 123 insertions(+)
create mode 100644 vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
diff --git a/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..bd64f87d73
--- /dev/null
+++ b/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,123 @@
+---
+layout: news_post
+title: "Thay đổi thiết lập mặc định của ext/openssl"
+author: "usa"
+translator: "Thomas Tran"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: vi
+---
+
+Chúng tôi đã thay đổi thiết lập mặc định của exp/openssl trên các phiên bản Ruby 2.1.4, 2.0.0-p594 và 1.9.3-p550. Với thay đổi này, các tuỳ chọn SSL/TLS không bảo mật bị mặc định vô hiệu hoá. Tuy nhiên, thay đổi này có khả năng gây ra một số vấn đề với kết nối SSL.
+
+
+## Chi tiết
+
+OpenSSL vẫn thực thi các giao thức và mật mã được xem là không bảo mật vào ngày nay bởi các hoàn cảnh lịch sử.
+Giống như là lỗ hổng bảo mật POODLE ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)), nếu bạn tiếp tục sử dụng OpenSSL với các tính năng không bảo mật đó, bạn có thể không thể đảm bảo sự an toàn của giao tiếp mạng.
+Vì vậy, dựa trên cuộc thảo luận ở [Bug #9424](https://bugs.ruby-lang.org/issues/9424), chúng tôi quyết định vô hiệu hoá các tuỳ chọn không bảo mật của SSL/TLS ở mặc định
+Nếu bạn cần phải bỏ qua thay đổi này (xem ở dưới), hãy áp dụng bản vá ngược để thu hồi
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+Tuy nhiên, nếu bạn bỏ qua thay đổi này, có nguy cơ là bạn không đảm bảo được sự an toàn của giao tiếp mạng.
+Bạn nên hiểu trước khi làm điều đó.
+
+### Các gói thư viện của Ruby
+
+Thay đổi này ảnh hưởng đến net/http, net/imap và net/pop.
+Tuy nhiên WEBrick và Drb lại không bởi vì chúng nhận các thiết lập một cách độc lập
+
+### Các kịch bản sử dụng ext/openssl trực tiếp
+
+Thay đổi này được phản chiếu khi một đối tượng `OpenSSL::SSL::SSLContext` được khởi tạo và phương thức `set_params` được gọi
+Cụ thể, đoạn code như sau:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # if you want to change some options, such as cert store, verify mode and so on, you can pass such parameters within a hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Khi sử dụng ext/openssl ở phía client, chúng tôi cho rằng có thể không có vấn đề gì với thay đổi này. Tuy nhiên, nếu bạn đang sử dụng ext/openssl ở phía server và áp dụng thay đổi này, một vài client cũ (IE6, trình duyệt trên các máy điện thoại đời cũ, vv...) có thể không thể kết nối đến server.
+
+Bạn sẽ là người quyết định có cho phép thay đổi này hay không, hãy cân nhắc lựa chọn
+
+## Giải pháp khác
+
+Néu bạn không thể nâng cấp Ruby nhưng bạn phải đương đầu các tuỳ chọn SSL/TSL không bảo mật, hãy áp dụng bản vá tạm sau
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Các phiên bản bị ảnh hưởng của thay đổi này
+
+* Ruby 1.9.3 patchlevel 550 và về sau
+* Ruby 2.0.0 patchlevel 594 và về sau
+* Ruby 2.1.4 và về sau
+* revision 48097 and later of trunk
+
+## Lịch sử
+
+* Được phát hành đầu tiên vào 2014-10-27 12:00:00 (UTC)
From c04b691f567dfae3248859e971b10931a66b172a Mon Sep 17 00:00:00 2001
From: Thomas Tran
Date: Sat, 1 Nov 2014 17:57:03 +0700
Subject: [PATCH 0130/4361] fix incorrect words
---
...10-27-changing-default-settings-of-ext-openssl.md | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index bd64f87d73..e058d4c5ca 100644
--- a/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -8,7 +8,7 @@ tags: security
lang: vi
---
-Chúng tôi đã thay đổi thiết lập mặc định của exp/openssl trên các phiên bản Ruby 2.1.4, 2.0.0-p594 và 1.9.3-p550. Với thay đổi này, các tuỳ chọn SSL/TLS không bảo mật bị mặc định vô hiệu hoá. Tuy nhiên, thay đổi này có khả năng gây ra một số vấn đề với kết nối SSL.
+Chúng tôi đã thay đổi thiết lập mặc định của ext/openssl trên các phiên bản Ruby 2.1.4, 2.0.0-p594 và 1.9.3-p550. Với thay đổi này, các tuỳ chọn SSL/TLS không bảo mật bị mặc định vô hiệu hoá. Tuy nhiên, thay đổi này có khả năng gây ra một số vấn đề với kết nối SSL.
## Chi tiết
@@ -37,7 +37,7 @@ Tuy nhiên WEBrick và Drb lại không bởi vì chúng nhận các thiết l
### Các kịch bản sử dụng ext/openssl trực tiếp
-Thay đổi này được phản chiếu khi một đối tượng `OpenSSL::SSL::SSLContext` được khởi tạo và phương thức `set_params` được gọi
+Thay đổi này ảnh hưởng khi một đối tượng `OpenSSL::SSL::SSLContext` được khởi tạo và phương thức `set_params` được gọi.
Cụ thể, đoạn code như sau:
{% highlight ruby %}
@@ -113,10 +113,10 @@ end
## Các phiên bản bị ảnh hưởng của thay đổi này
-* Ruby 1.9.3 patchlevel 550 và về sau
-* Ruby 2.0.0 patchlevel 594 và về sau
-* Ruby 2.1.4 và về sau
-* revision 48097 and later of trunk
+* Ruby 1.9.3 patchlevel 550 và sau đó
+* Ruby 2.0.0 patchlevel 594 và sau đó
+* Ruby 2.1.4 và sau đó
+* Trunk: revision 48097 và sau đó
## Lịch sử
From 0b4689233850b6ac4a0c2dca359923ddd72deae6 Mon Sep 17 00:00:00 2001
From: unrealhoang
Date: Sat, 1 Nov 2014 20:27:44 +0700
Subject: [PATCH 0131/4361] Create 2014-10-27-rexml-dos-cve-2014-8080.md
---
.../2014-10-27-rexml-dos-cve-2014-8080.md | 110 ++++++++++++++++++
1 file changed, 110 insertions(+)
create mode 100644 vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
diff --git a/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..6140210cda
--- /dev/null
+++ b/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,110 @@
+---
+layout: news_post
+title: "CVE-2014-8080: Tấn công từ chối dịch vụ giãn nở XML (XML Expansion)"
+author: "zzak"
+translator: unrealhoang
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: vi
+---
+
+Việc không kiểm soát thực thể giãn nở có thể dẫn đến lỗ hổng tấn công từ chối dịch vụ trong REXML.
+Lỗ hổng này đã được đánh dấu lỗi trên CVE
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
+Chúng tôi khuyến cáo bạn nên nâng cấp Ruby.
+
+
+## Chi tiết
+
+Khi đọc những text node trong 1 tài liệu XML, bộ dịch REXML có thể
+bị ép buộc để cấp phát bộ nhớ cho các object chuỗi cực lớn, có thể
+chiếm hết toàn bộ bộ nhớ trên 1 máy, và gây ra lỗi từ chối dịch vụ.
+
+Mã gây ảnh hưởng sẽ có thể nhìn gần giống như sau:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Tất cả người dùng đang chạy bản những phiên bản gặp lỗi nên
+nâng cấp hoặc sử dụng một trong những phương pháp khác phục ngay lập tức.
+
+## Phiên bản bị dính lỗi
+
+* Tất cả phiên bản Ruby 1.9 trước Ruby 1.9.3 bản vá 550
+* Tất cả phiên bản Ruby 2.0 trước Ruby 2.0.0 bản vá 594
+* Tất cả phiên bản Ruby 2.1 trước Ruby 2.1.4
+* tất cả phiên bản trước phiên bản 48161
+
+## Tạm vá
+
+Nếu như bạn không thể nâng cấp Ruby, sử dụng cách vá sau để khắc phục trên các phiên bản Ruby 2.1.0+:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Với những phiên bản Ruby cũ hơn 2.1.0, bạn có thể dùng phương pháp sau để khắc phục:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Cảm ơn
+
+Gửi lời cảm ơn tới Willis Vandevanter vì đã thông báo về vấn đề này.
+
+## Lịch sử
+
+* Được công bố chính thức vào lúc 2014-10-27 12:00:00 (UTC)
From 6cde4ea893319e236bd12bb9b868fb30805fabab Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 1 Nov 2014 14:39:52 +0100
Subject: [PATCH 0132/4361] Small fixes in news post (vi)
---
...0-27-changing-default-settings-of-ext-openssl.md | 13 ++++++-------
1 file changed, 6 insertions(+), 7 deletions(-)
diff --git a/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index e058d4c5ca..b17d122858 100644
--- a/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/vi/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -10,13 +10,12 @@ lang: vi
Chúng tôi đã thay đổi thiết lập mặc định của ext/openssl trên các phiên bản Ruby 2.1.4, 2.0.0-p594 và 1.9.3-p550. Với thay đổi này, các tuỳ chọn SSL/TLS không bảo mật bị mặc định vô hiệu hoá. Tuy nhiên, thay đổi này có khả năng gây ra một số vấn đề với kết nối SSL.
-
## Chi tiết
OpenSSL vẫn thực thi các giao thức và mật mã được xem là không bảo mật vào ngày nay bởi các hoàn cảnh lịch sử.
Giống như là lỗ hổng bảo mật POODLE ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)), nếu bạn tiếp tục sử dụng OpenSSL với các tính năng không bảo mật đó, bạn có thể không thể đảm bảo sự an toàn của giao tiếp mạng.
-Vì vậy, dựa trên cuộc thảo luận ở [Bug #9424](https://bugs.ruby-lang.org/issues/9424), chúng tôi quyết định vô hiệu hoá các tuỳ chọn không bảo mật của SSL/TLS ở mặc định
-Nếu bạn cần phải bỏ qua thay đổi này (xem ở dưới), hãy áp dụng bản vá ngược để thu hồi
+Vì vậy, dựa trên cuộc thảo luận ở [Bug #9424](https://bugs.ruby-lang.org/issues/9424), chúng tôi quyết định vô hiệu hoá các tuỳ chọn không bảo mật của SSL/TLS ở mặc định.
+Nếu bạn cần phải bỏ qua thay đổi này (xem ở dưới), hãy áp dụng bản vá ngược để thu hồi.
2.1.4
: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
@@ -32,8 +31,8 @@ Bạn nên hiểu trước khi làm điều đó.
### Các gói thư viện của Ruby
-Thay đổi này ảnh hưởng đến net/http, net/imap và net/pop.
-Tuy nhiên WEBrick và Drb lại không bởi vì chúng nhận các thiết lập một cách độc lập
+Thay đổi này ảnh hưởng đến net/http, net/imap và net/pop.
+Tuy nhiên WEBrick và Drb lại không bởi vì chúng nhận các thiết lập một cách độc lập.
### Các kịch bản sử dụng ext/openssl trực tiếp
@@ -48,11 +47,11 @@ ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
Khi sử dụng ext/openssl ở phía client, chúng tôi cho rằng có thể không có vấn đề gì với thay đổi này. Tuy nhiên, nếu bạn đang sử dụng ext/openssl ở phía server và áp dụng thay đổi này, một vài client cũ (IE6, trình duyệt trên các máy điện thoại đời cũ, vv...) có thể không thể kết nối đến server.
-Bạn sẽ là người quyết định có cho phép thay đổi này hay không, hãy cân nhắc lựa chọn
+Bạn sẽ là người quyết định có cho phép thay đổi này hay không, hãy cân nhắc lựa chọn.
## Giải pháp khác
-Néu bạn không thể nâng cấp Ruby nhưng bạn phải đương đầu các tuỳ chọn SSL/TSL không bảo mật, hãy áp dụng bản vá tạm sau
+Néu bạn không thể nâng cấp Ruby nhưng bạn phải đương đầu các tuỳ chọn SSL/TSL không bảo mật, hãy áp dụng bản vá tạm sau:
{% highlight ruby %}
module OpenSSL
From c7f22b58a9a196e08e27bc52a1ff8331ca3dc031 Mon Sep 17 00:00:00 2001
From: unrealhoang
Date: Sat, 1 Nov 2014 20:40:26 +0700
Subject: [PATCH 0133/4361] Fix typo, use more appropriate words
---
vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index 6140210cda..eb1fb2c1d1 100644
--- a/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -8,7 +8,7 @@ tags: security
lang: vi
---
-Việc không kiểm soát thực thể giãn nở có thể dẫn đến lỗ hổng tấn công từ chối dịch vụ trong REXML.
+Việc không kiểm soát thực thể giãn nở (expansion of entity) có thể dẫn đến lỗ hổng tấn công từ chối dịch vụ trong REXML.
Lỗ hổng này đã được đánh dấu lỗi trên CVE
[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
Chúng tôi khuyến cáo bạn nên nâng cấp Ruby.
@@ -17,7 +17,7 @@ Chúng tôi khuyến cáo bạn nên nâng cấp Ruby.
## Chi tiết
Khi đọc những text node trong 1 tài liệu XML, bộ dịch REXML có thể
-bị ép buộc để cấp phát bộ nhớ cho các object chuỗi cực lớn, có thể
+bị ép buộc để cấp phát bộ nhớ cho các đối tượng chuỗi (string object) cực lớn, có thể
chiếm hết toàn bộ bộ nhớ trên 1 máy, và gây ra lỗi từ chối dịch vụ.
Mã gây ảnh hưởng sẽ có thể nhìn gần giống như sau:
@@ -35,8 +35,8 @@ XML
p REXML::Document.new(xml)
{% endhighlight %}
-Tất cả người dùng đang chạy bản những phiên bản gặp lỗi nên
-nâng cấp hoặc sử dụng một trong những phương pháp khác phục ngay lập tức.
+Tất cả người dùng đang chạy những phiên bản bị ảnh hưởng nên
+nâng cấp hoặc sử dụng một trong những phương pháp khắc phục ngay lập tức.
## Phiên bản bị dính lỗi
From c36c1079f5d25e1e4d1102bd1c3353c350c9007c Mon Sep 17 00:00:00 2001
From: Truonghainguyen
Date: Sat, 1 Nov 2014 20:37:57 +0700
Subject: [PATCH 0134/4361] Translate 2014-10-27-ruby-2-0-0-p594-is-released
(vi)
---
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 61 +++++++++++++++++++
1 file changed, 61 insertions(+)
create mode 100644 vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
diff --git a/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..a6f804dfec
--- /dev/null
+++ b/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,61 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p594 Released"
+author: "usa"
+translator: JosNguyen
+date: 2014-10-27 12:00:00 +0000
+lang: vi
+---
+
+Chúng tôi xin thông báo phiên bản Ruby 2.0.0-p594
+
+Phiên bản này bao gồm bản sửa lỗi bảo mật cho lỗ hỗng DoS của REXML
+
+* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Phiên bản này cũng bao gồm thay đổi thiết lập mặc định của ext/openssl.
+
+Các tùy chọn SSl/TLS bây giờ được vô hiệu hóa mặc định.
+
+* [Changed default settings of ext/openssl](https://www.ruby-lang.org/vi/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Và cũng bao gồm nhiều lỗi đã được chỉnh sửa.
+
+Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+
+và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) để xem thêm chi tiết.
+
+## Tải về
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Ghi chú phiên bản
+
+Tôi cám ơn tất cả mọi người đã hỗ trợ Ruby.
+Cám ơn.
From 6a4f458cf8c891c011a61177479e8fa690738e71 Mon Sep 17 00:00:00 2001
From: Long Nguyen
Date: Sat, 1 Nov 2014 20:22:15 +0700
Subject: [PATCH 0135/4361] Translate 2014-10-27-ruby-2-1-4-released (vi)
---
.../_posts/2014-10-27-ruby-2-1-4-released.md | 71 +++++++++++++++++++
1 file changed, 71 insertions(+)
create mode 100644 vi/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md b/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..65846b6933
--- /dev/null
+++ b/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,71 @@
+---
+layout: news_post
+title: "Ra mắt phiên bản Ruby 2.1.4"
+author: "nagachika"
+translator: "longkt90"
+date: 2014-10-27 12:00:00 +0000
+lang: vi
+---
+
+Ra mắt Ruby 2.1.4.
+
+Phiên bản này gồm bản chỉnh sửa cho các lỗi bảo mật sau:
+
+* [CVE-2014-8080: Tấn công từ chối dịch vụ bằng XML Expansion](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Thay đổi thiết lập mặc định của ext/openssl liên quan đến CVE-2014-3566](https://www.ruby-lang.org/vi/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Và một số lỗi khác.
+
+Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+để biết thêm chi tiết.
+
+**Cập nhật:** Có một regression xảy ra ở bản 2.1.3 giờ đã được sửa:
+
+```ruby
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+```
+
+## Tải về
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Ghi chú cho phiên bản
+
+Nhiều tình nguyện viên, lập trình viên và người dùng đã báo lỗi để giúp chúng tôi có được phiên bản này.
+Cảm ơn vì sự đóng góp của họ.
+
+## Lịch sử đăng
+
+* Được sửa lại 2014-10-27 21:00:00 (UTC)
+* Đăng lên lần đầu 2014-10-27 12:00:00 (UTC)
From c5694b31574f67ba072bc24c28bed140340e2244 Mon Sep 17 00:00:00 2001
From: hoasung01
Date: Sat, 1 Nov 2014 20:25:52 +0700
Subject: [PATCH 0136/4361] Translate 2014-10-27-ruby-1-9-3-p550-is-released
(vi)
---
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 68 +++++++++++++++++++
1 file changed, 68 insertions(+)
create mode 100644 vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
diff --git a/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..4bec7de259
--- /dev/null
+++ b/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,68 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p550 Released"
+author: "usa"
+translator: hoasung01
+date: 2014-11-01 12:00:00 +0000
+lang: vi
+---
+
+Chúng tôi hân hạnh thông báo phát hành ấn bản Ruby 1.9.3-p550.
+
+Phiên bản này gồm bản vá cho lỗ hổng bảo mật DoS của REXML.
+
+* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Bản release này gồm sự thay đổi về những thiết lập mặc định của ext/openssl.
+
+Các tùy chọn SSL/TLS không bảo mật đã được mặc định vô hiệu hoá.
+
+* [Changed default settings of ext/openssl](https://www.ruby-lang.org/vi/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Và bundled jQuery cho darkfish template của RDOC cũng đã được cập nhật.
+
+## Chú ý
+
+Ruby 1.9.3 hiện đang trong quá trình bảo trì tính bảo mật.
+
+Điều này có nghĩa là chúng tôi chỉ sữa những lỗi liên quan đến vấn đề bảo mật.
+
+Và tháng 2 năm sau, chúng tôi sẽ ngừng bảo trì Ruby 1.9.3.
+
+Chúng tôi khuyến cáo người dùng Ruby 1.9.3 nên chuyển qua sử dụng phiên bản mới hơn.
+
+## Tải về
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Chú thích
+
+Tôi chân thành cảm ơn những người hỗ trợ Ruby.
+
+Cảm ơn.
From e7e78bdb121e767adf9baf5ac3b8fc47129fba6c Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 1 Nov 2014 16:15:51 +0100
Subject: [PATCH 0137/4361] Several fixes in recent news posts (vi)
---
.../_posts/2014-10-27-rexml-dos-cve-2014-8080.md | 9 ++++-----
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 15 ++++++---------
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 15 ++++++---------
vi/news/_posts/2014-10-27-ruby-2-1-4-released.md | 4 ++--
4 files changed, 18 insertions(+), 25 deletions(-)
diff --git a/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
index eb1fb2c1d1..223679d6f2 100644
--- a/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
+++ b/vi/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -2,7 +2,7 @@
layout: news_post
title: "CVE-2014-8080: Tấn công từ chối dịch vụ giãn nở XML (XML Expansion)"
author: "zzak"
-translator: unrealhoang
+translator: "unrealhoang"
date: 2014-10-27 12:00:00 +0000
tags: security
lang: vi
@@ -13,11 +13,10 @@ Lỗ hổng này đã được đánh dấu lỗi trên CVE
[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
Chúng tôi khuyến cáo bạn nên nâng cấp Ruby.
-
## Chi tiết
-Khi đọc những text node trong 1 tài liệu XML, bộ dịch REXML có thể
-bị ép buộc để cấp phát bộ nhớ cho các đối tượng chuỗi (string object) cực lớn, có thể
+Khi đọc những text node trong 1 tài liệu XML, bộ dịch REXML có thể
+bị ép buộc để cấp phát bộ nhớ cho các đối tượng chuỗi (string object) cực lớn, có thể
chiếm hết toàn bộ bộ nhớ trên 1 máy, và gây ra lỗi từ chối dịch vụ.
Mã gây ảnh hưởng sẽ có thể nhìn gần giống như sau:
@@ -35,7 +34,7 @@ XML
p REXML::Document.new(xml)
{% endhighlight %}
-Tất cả người dùng đang chạy những phiên bản bị ảnh hưởng nên
+Tất cả người dùng đang chạy những phiên bản bị ảnh hưởng nên
nâng cấp hoặc sử dụng một trong những phương pháp khắc phục ngay lập tức.
## Phiên bản bị dính lỗi
diff --git a/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index 4bec7de259..251127d7e7 100644
--- a/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -2,8 +2,8 @@
layout: news_post
title: "Ruby 1.9.3-p550 Released"
author: "usa"
-translator: hoasung01
-date: 2014-11-01 12:00:00 +0000
+translator: "hoasung01"
+date: 2014-10-27 12:00:00 +0000
lang: vi
---
@@ -13,24 +13,22 @@ Phiên bản này gồm bản vá cho lỗ hổng bảo mật DoS của REXML.
* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/)
-Bản release này gồm sự thay đổi về những thiết lập mặc định của ext/openssl.
-
+Bản release này gồm sự thay đổi về những thiết lập mặc định của ext/openssl.
Các tùy chọn SSL/TLS không bảo mật đã được mặc định vô hiệu hoá.
* [Changed default settings of ext/openssl](https://www.ruby-lang.org/vi/news/2014/10/27/changing-default-settings-of-ext-openssl/)
Và bundled jQuery cho darkfish template của RDOC cũng đã được cập nhật.
+
## Chú ý
Ruby 1.9.3 hiện đang trong quá trình bảo trì tính bảo mật.
-
Điều này có nghĩa là chúng tôi chỉ sữa những lỗi liên quan đến vấn đề bảo mật.
-
Và tháng 2 năm sau, chúng tôi sẽ ngừng bảo trì Ruby 1.9.3.
-
Chúng tôi khuyến cáo người dùng Ruby 1.9.3 nên chuyển qua sử dụng phiên bản mới hơn.
+
## Tải về
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
@@ -61,8 +59,7 @@ Chúng tôi khuyến cáo người dùng Ruby 1.9.3 nên chuyển qua sử dụn
SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
-## Chú thích
+## Chú thích
Tôi chân thành cảm ơn những người hỗ trợ Ruby.
-
Cảm ơn.
diff --git a/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index a6f804dfec..112db5642e 100644
--- a/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -2,27 +2,24 @@
layout: news_post
title: "Ruby 2.0.0-p594 Released"
author: "usa"
-translator: JosNguyen
+translator: "JosNguyen"
date: 2014-10-27 12:00:00 +0000
lang: vi
---
-Chúng tôi xin thông báo phiên bản Ruby 2.0.0-p594
+Chúng tôi xin thông báo phiên bản Ruby 2.0.0-p594.
-Phiên bản này bao gồm bản sửa lỗi bảo mật cho lỗ hỗng DoS của REXML
+Phiên bản này bao gồm bản sửa lỗi bảo mật cho lỗ hỗng DoS của REXML.
* [CVE-2014-8080: Denial of Service XML Expansion](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/)
Phiên bản này cũng bao gồm thay đổi thiết lập mặc định của ext/openssl.
-
-Các tùy chọn SSl/TLS bây giờ được vô hiệu hóa mặc định.
+Các tùy chọn SSL/TLS bây giờ được vô hiệu hóa mặc định.
* [Changed default settings of ext/openssl](https://www.ruby-lang.org/vi/news/2014/10/27/changing-default-settings-of-ext-openssl/)
-Và cũng bao gồm nhiều lỗi đã được chỉnh sửa.
-
+Và cũng bao gồm nhiều lỗi đã được chỉnh sửa.
Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
-
và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) để xem thêm chi tiết.
## Tải về
@@ -57,5 +54,5 @@ và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog)
## Ghi chú phiên bản
-Tôi cám ơn tất cả mọi người đã hỗ trợ Ruby.
+Tôi cám ơn tất cả mọi người đã hỗ trợ Ruby.
Cám ơn.
diff --git a/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md b/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 65846b6933..fd06b00072 100644
--- a/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/vi/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -22,12 +22,12 @@ và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
**Cập nhật:** Có một regression xảy ra ở bản 2.1.3 giờ đã được sửa:
-```ruby
+{% highlight irb %}
>> { key: if true then 0 else 1 end }
SyntaxError: (irb):1: syntax error, unexpected modifier_if
{ key: if true then 0 else 1 end }
^
-```
+{% endhighlight %}
## Tải về
From ce32378c60241f1f66a42d41bd5e2b47e72e0553 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Sun, 2 Nov 2014 10:09:02 +0900
Subject: [PATCH 0138/4361] bundle update
---
Gemfile.lock | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/Gemfile.lock b/Gemfile.lock
index 30ddc86bce..f9e9fe3d36 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -47,7 +47,7 @@ GEM
jekyll-watch (1.1.1)
listen (~> 2.7)
kgio (2.9.2)
- kramdown (1.4.2)
+ kramdown (1.5.0)
liquid (2.6.1)
listen (2.7.11)
celluloid (>= 0.15.2)
@@ -76,7 +76,7 @@ GEM
ffi (>= 0.5.0)
redcarpet (3.2.0)
safe_yaml (1.0.4)
- sass (3.4.6)
+ sass (3.4.7)
spidr (0.4.1)
nokogiri (~> 1.3)
timers (4.0.1)
From 4c528f82ec2f0b4c2ac5a05f6aea6a9a9efd0e5b Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Sun, 2 Nov 2014 11:00:52 +0900
Subject: [PATCH 0139/4361] reverted d88491ab38cfdb2360d269475781f83ed8116a94
---
Gemfile | 5 +++-
Gemfile.lock | 75 +++++++++++++++++++---------------------------------
_config.yml | 2 +-
3 files changed, 32 insertions(+), 50 deletions(-)
diff --git a/Gemfile b/Gemfile
index 49354b5f2e..09b737a3c4 100644
--- a/Gemfile
+++ b/Gemfile
@@ -2,8 +2,11 @@ source "https://rubygems.org"
ruby '2.1.3'
gem 'rake', '~> 10.0'
+gem 'jekyll', '~> 1.0'
+gem 'kramdown'
+
gem 'unicorn'
-gem 'rack-jekyll', github: 'adaoraul/rack-jekyll'
+gem 'rack-jekyll'
gem 'rack-rewrite'
gem 'rack-protection'
diff --git a/Gemfile.lock b/Gemfile.lock
index f9e9fe3d36..de01553b26 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -1,59 +1,34 @@
-GIT
- remote: git://github.com/adaoraul/rack-jekyll.git
- revision: f5064cd72daee87eaf87bb838453af3caebee536
- specs:
- rack-jekyll (0.4.1)
- jekyll (>= 1.3)
- rack (~> 1.5)
-
GEM
remote: https://rubygems.org/
specs:
blankslate (2.1.2.4)
- celluloid (0.16.0)
- timers (~> 4.0.0)
- classifier-reborn (2.0.1)
- fast-stemmer (~> 1.0)
- coffee-script (2.3.0)
- coffee-script-source
- execjs
- coffee-script-source (1.8.0)
+ classifier (1.3.4)
+ fast-stemmer (>= 1.0.0)
colorator (0.1)
- execjs (2.2.2)
+ commander (4.1.6)
+ highline (~> 1.6.11)
fast-stemmer (1.0.2)
ffi (1.9.6)
- hitimes (1.2.2)
- jekyll (2.4.0)
- classifier-reborn (~> 2.0)
+ highline (1.6.21)
+ jekyll (1.5.1)
+ classifier (~> 1.3)
colorator (~> 0.1)
- jekyll-coffeescript (~> 1.0)
- jekyll-gist (~> 1.0)
- jekyll-paginate (~> 1.0)
- jekyll-sass-converter (~> 1.0)
- jekyll-watch (~> 1.1)
- kramdown (~> 1.3)
- liquid (~> 2.6.1)
- mercenary (~> 0.3.3)
- pygments.rb (~> 0.6.0)
- redcarpet (~> 3.1)
+ commander (~> 4.1.3)
+ liquid (~> 2.5.5)
+ listen (~> 1.3)
+ maruku (= 0.7.0)
+ pygments.rb (~> 0.5.0)
+ redcarpet (~> 2.3.0)
safe_yaml (~> 1.0)
toml (~> 0.1.0)
- jekyll-coffeescript (1.0.1)
- coffee-script (~> 2.2)
- jekyll-gist (1.1.0)
- jekyll-paginate (1.1.0)
- jekyll-sass-converter (1.2.1)
- sass (~> 3.2)
- jekyll-watch (1.1.1)
- listen (~> 2.7)
kgio (2.9.2)
kramdown (1.5.0)
- liquid (2.6.1)
- listen (2.7.11)
- celluloid (>= 0.15.2)
+ liquid (2.5.5)
+ listen (1.3.1)
rb-fsevent (>= 0.9.3)
rb-inotify (>= 0.9)
- mercenary (0.3.4)
+ rb-kqueue (>= 0.2)
+ maruku (0.7.0)
mini_portile (0.6.0)
multipart_body (0.2.1)
nokogiri (1.6.3.1)
@@ -62,10 +37,13 @@ GEM
parslet (1.5.0)
blankslate (~> 2.0)
posix-spawn (0.3.9)
- pygments.rb (0.6.0)
+ pygments.rb (0.5.4)
posix-spawn (~> 0.3.6)
yajl-ruby (~> 1.1.0)
rack (1.5.2)
+ rack-jekyll (0.4.1)
+ jekyll (>= 0.12.0, < 2.0)
+ rack (~> 1.5.0)
rack-protection (1.5.3)
rack
rack-rewrite (1.5.0)
@@ -74,13 +52,12 @@ GEM
rb-fsevent (0.9.4)
rb-inotify (0.9.5)
ffi (>= 0.5.0)
- redcarpet (3.2.0)
+ rb-kqueue (0.2.3)
+ ffi (>= 0.5.0)
+ redcarpet (2.3.0)
safe_yaml (1.0.4)
- sass (3.4.7)
spidr (0.4.1)
nokogiri (~> 1.3)
- timers (4.0.1)
- hitimes
toml (0.1.2)
parslet (~> 1.5.0)
unicorn (4.8.3)
@@ -97,7 +74,9 @@ PLATFORMS
ruby
DEPENDENCIES
- rack-jekyll!
+ jekyll (~> 1.0)
+ kramdown
+ rack-jekyll
rack-protection
rack-rewrite
rake (~> 10.0)
diff --git a/_config.yml b/_config.yml
index 77aff56684..7267de96cf 100644
--- a/_config.yml
+++ b/_config.yml
@@ -1,6 +1,6 @@
markdown: kramdown
permalink: pretty
-highlighter: pygments
+pygments: true
timezone: UTC
From c71244302e96c1b3522541b03e5947c656a712e5 Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Sun, 2 Nov 2014 11:12:43 +0900
Subject: [PATCH 0140/4361] jekyll 2.0
---
Gemfile | 3 +--
Gemfile.lock | 69 ++++++++++++++++++++++++++++++++--------------------
2 files changed, 44 insertions(+), 28 deletions(-)
diff --git a/Gemfile b/Gemfile
index 09b737a3c4..a2de936388 100644
--- a/Gemfile
+++ b/Gemfile
@@ -2,8 +2,7 @@ source "https://rubygems.org"
ruby '2.1.3'
gem 'rake', '~> 10.0'
-gem 'jekyll', '~> 1.0'
-gem 'kramdown'
+gem 'jekyll', '~> 2.0'
gem 'unicorn'
gem 'rack-jekyll'
diff --git a/Gemfile.lock b/Gemfile.lock
index de01553b26..6187e406f9 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -2,33 +2,50 @@ GEM
remote: https://rubygems.org/
specs:
blankslate (2.1.2.4)
- classifier (1.3.4)
- fast-stemmer (>= 1.0.0)
+ celluloid (0.16.0)
+ timers (~> 4.0.0)
+ classifier-reborn (2.0.1)
+ fast-stemmer (~> 1.0)
+ coffee-script (2.3.0)
+ coffee-script-source
+ execjs
+ coffee-script-source (1.8.0)
colorator (0.1)
- commander (4.1.6)
- highline (~> 1.6.11)
+ execjs (2.2.2)
fast-stemmer (1.0.2)
ffi (1.9.6)
- highline (1.6.21)
- jekyll (1.5.1)
- classifier (~> 1.3)
+ hitimes (1.2.2)
+ jekyll (2.4.0)
+ classifier-reborn (~> 2.0)
colorator (~> 0.1)
- commander (~> 4.1.3)
- liquid (~> 2.5.5)
- listen (~> 1.3)
- maruku (= 0.7.0)
- pygments.rb (~> 0.5.0)
- redcarpet (~> 2.3.0)
+ jekyll-coffeescript (~> 1.0)
+ jekyll-gist (~> 1.0)
+ jekyll-paginate (~> 1.0)
+ jekyll-sass-converter (~> 1.0)
+ jekyll-watch (~> 1.1)
+ kramdown (~> 1.3)
+ liquid (~> 2.6.1)
+ mercenary (~> 0.3.3)
+ pygments.rb (~> 0.6.0)
+ redcarpet (~> 3.1)
safe_yaml (~> 1.0)
toml (~> 0.1.0)
+ jekyll-coffeescript (1.0.1)
+ coffee-script (~> 2.2)
+ jekyll-gist (1.1.0)
+ jekyll-paginate (1.1.0)
+ jekyll-sass-converter (1.2.1)
+ sass (~> 3.2)
+ jekyll-watch (1.1.1)
+ listen (~> 2.7)
kgio (2.9.2)
kramdown (1.5.0)
- liquid (2.5.5)
- listen (1.3.1)
+ liquid (2.6.1)
+ listen (2.7.11)
+ celluloid (>= 0.15.2)
rb-fsevent (>= 0.9.3)
rb-inotify (>= 0.9)
- rb-kqueue (>= 0.2)
- maruku (0.7.0)
+ mercenary (0.3.4)
mini_portile (0.6.0)
multipart_body (0.2.1)
nokogiri (1.6.3.1)
@@ -37,13 +54,13 @@ GEM
parslet (1.5.0)
blankslate (~> 2.0)
posix-spawn (0.3.9)
- pygments.rb (0.5.4)
+ pygments.rb (0.6.0)
posix-spawn (~> 0.3.6)
yajl-ruby (~> 1.1.0)
rack (1.5.2)
- rack-jekyll (0.4.1)
- jekyll (>= 0.12.0, < 2.0)
- rack (~> 1.5.0)
+ rack-jekyll (0.3.5)
+ jekyll
+ rack
rack-protection (1.5.3)
rack
rack-rewrite (1.5.0)
@@ -52,12 +69,13 @@ GEM
rb-fsevent (0.9.4)
rb-inotify (0.9.5)
ffi (>= 0.5.0)
- rb-kqueue (0.2.3)
- ffi (>= 0.5.0)
- redcarpet (2.3.0)
+ redcarpet (3.2.0)
safe_yaml (1.0.4)
+ sass (3.4.7)
spidr (0.4.1)
nokogiri (~> 1.3)
+ timers (4.0.1)
+ hitimes
toml (0.1.2)
parslet (~> 1.5.0)
unicorn (4.8.3)
@@ -74,8 +92,7 @@ PLATFORMS
ruby
DEPENDENCIES
- jekyll (~> 1.0)
- kramdown
+ jekyll (~> 2.0)
rack-jekyll
rack-protection
rack-rewrite
From e306e158a4f9f70cb9efaff477b1c83a5e8c8eab Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Sun, 2 Nov 2014 22:09:00 +0900
Subject: [PATCH 0141/4361] use highlighter option instead of pygments.
---
_config.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/_config.yml b/_config.yml
index 7267de96cf..77aff56684 100644
--- a/_config.yml
+++ b/_config.yml
@@ -1,6 +1,6 @@
markdown: kramdown
permalink: pretty
-pygments: true
+highlighter: pygments
timezone: UTC
From bd96d17a722c90e6f44e8eddbcb158b5b13caf92 Mon Sep 17 00:00:00 2001
From: Guilherme Cavalcanti
Date: Mon, 3 Nov 2014 12:32:32 -0300
Subject: [PATCH 0142/4361] Added Tropical Ruby 2015 CFP news (en).
---
en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md | 14 ++++++++++++++
1 file changed, 14 insertions(+)
create mode 100644 en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
diff --git a/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
new file mode 100644
index 0000000000..baa5b6495d
--- /dev/null
+++ b/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -0,0 +1,14 @@
+---
+layout: news_post
+title: "Tropical Ruby 2015 CFP is open"
+author: "Guilherme Cavalcanti"
+translator:
+date: 2014-11-03 15:20:57 +0000
+lang: en
+---
+
+[Tropical Ruby 2015](http://tropicalrb.com), the beach Ruby conference, will take place during March 5–8th at Porto de Galinhas, a paradisiac beach located in the Brazilian northeast coast.
+
+[Avdi Grimm](https://twitter.com/avdi) and [Nick Sutterer](http://twitter.com/apotonick) are confirmed keynotes but the [CFP is still open](http://cfp.tropicalrb.com/events/tropicalrb-2015). If you want to give a talk or workshop, submit your proposal until December 7th.
+
+Enjoy amazing conversations, stunning landscapes and a superb nature. Come and talk with some of the best Rubyists in this tropical conference.
From 2f800c5267389fff6664cfe0cb89b667ea4639f7 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 4 Nov 2014 14:05:41 +0100
Subject: [PATCH 0143/4361] Rewrap news post (en)
---
en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md | 12 +++++++++---
1 file changed, 9 insertions(+), 3 deletions(-)
diff --git a/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
index baa5b6495d..be36b2cedc 100644
--- a/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
+++ b/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -7,8 +7,14 @@ date: 2014-11-03 15:20:57 +0000
lang: en
---
-[Tropical Ruby 2015](http://tropicalrb.com), the beach Ruby conference, will take place during March 5–8th at Porto de Galinhas, a paradisiac beach located in the Brazilian northeast coast.
+[Tropical Ruby 2015](http://tropicalrb.com), the beach Ruby conference,
+will take place during March 5–8th at Porto de Galinhas,
+a paradisiac beach located in the Brazilian northeast coast.
-[Avdi Grimm](https://twitter.com/avdi) and [Nick Sutterer](http://twitter.com/apotonick) are confirmed keynotes but the [CFP is still open](http://cfp.tropicalrb.com/events/tropicalrb-2015). If you want to give a talk or workshop, submit your proposal until December 7th.
+[Avdi Grimm](https://twitter.com/avdi) and
+[Nick Sutterer](http://twitter.com/apotonick) are confirmed keynotes but the
+[CFP is still open](http://cfp.tropicalrb.com/events/tropicalrb-2015).
+If you want to give a talk or workshop, submit your proposal until December 7th.
-Enjoy amazing conversations, stunning landscapes and a superb nature. Come and talk with some of the best Rubyists in this tropical conference.
+Enjoy amazing conversations, stunning landscapes and a superb nature.
+Come and talk with some of the best Rubyists in this tropical conference.
From 6740bf27b5fc997a7d7dbb60f58bd12a96ef8c9e Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Tue, 4 Nov 2014 22:23:19 +0800
Subject: [PATCH 0144/4361] Translate tropicalrb 2015 CFP (zh_tw).
---
.../_posts/2014-11-03-tropicalrb-2015-cfp.md | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
diff --git a/zh_tw/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/zh_tw/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
new file mode 100644
index 0000000000..716f160f08
--- /dev/null
+++ b/zh_tw/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -0,0 +1,19 @@
+---
+layout: news_post
+title: "熱帶 Ruby 研討會 2015 開放投稿"
+author: "Guilherme Cavalcanti"
+translator: "Juanito Fatas"
+date: 2014-11-03 15:20:57 +0000
+lang: zh_tw
+---
+
+[熱帶 Ruby 研討會 2015](http://tropicalrb.com),在海灘舉辦的 Ruby 研討會,將會在三月 5-8 號在位於巴西東北方的遊客海岸天堂,嘎林海斯港舉辦。
+
+[Avdi Grimm](https://twitter.com/avdi) 和
+[Nick Sutterer](https://twitter.com/apotonick) 是確定的基調講者,但[投稿仍然開放中](http://cfp.tropicalrb.com/events/tropicalrb-2015)。
+
+若想給個演講或是辦個工作坊,在 12 月 7 號之前提交你的申請吧。
+
+享受和會眾美好的交流、漂亮的自然景觀以及絕佳的大自然景色。
+
+來熱帶 Ruby 研討會和世界上最佳的 Rubyists 聊聊吧。
From 44c94397299b06eabb76f1d54f4454f701d18d94 Mon Sep 17 00:00:00 2001
From: David Padilla
Date: Tue, 4 Nov 2014 09:20:47 -0600
Subject: [PATCH 0145/4361] Translate CFP for Tropical Ruby news (es)
---
.../_posts/2014-11-03-tropicalrb-2015-cfp.md | 26 +++++++++++++++++++
1 file changed, 26 insertions(+)
create mode 100644 es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
diff --git a/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
new file mode 100644
index 0000000000..c98e0266d6
--- /dev/null
+++ b/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -0,0 +1,26 @@
+---
+layout: news_post
+title: "Convocatoria de Propuestas para Tropical Ruby 2015"
+author: "Guilherme Cavalcanti"
+translator: "David Padilla"
+date: 2014-11-03 15:20:57 +0000
+lang: es
+---
+
+[Tropical Ruby 2015](http://tropicalrb.com), la conferencia en la playa de Ruby,
+se llevará a cabo del 5 al 8 de Marzo en Porto de Galinhas,
+una playa paradisiaca sobre la costa noreste de Brazil.
+
+Las conferencias magistrales confirmadas hasta el momento serán impartidas por
+[Avdi Grimm](https://twitter.com/avdi) y
+[Nick Sutterer](http://twitter.com/apotonick) pero la
+[Convocatoria de Propuestas](http://cfp.tropicalrb.com/events/tropicalrb-2015)
+sigue abierta.
+
+Si quieres hablar o impartir un taller, envía tu propuesta antes de Diciembre 7.
+
+Disfruta de increíbles conversaciones, paisajes maravillosos y la naturaleza en
+todo su esplendor.
+Te invitamos a hablar con algunos de los mejores Rubyistas en esta conferencia
+tropical.
+
From fbd5ad8fb2112350da830eb674c5cadbb007549b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 4 Nov 2014 17:04:25 +0100
Subject: [PATCH 0146/4361] Fix link
---
en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
index be36b2cedc..cc6a64719e 100644
--- a/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
+++ b/en/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -12,7 +12,7 @@ will take place during March 5–8th at Porto de Galinhas,
a paradisiac beach located in the Brazilian northeast coast.
[Avdi Grimm](https://twitter.com/avdi) and
-[Nick Sutterer](http://twitter.com/apotonick) are confirmed keynotes but the
+[Nick Sutterer](https://twitter.com/apotonick) are confirmed keynotes but the
[CFP is still open](http://cfp.tropicalrb.com/events/tropicalrb-2015).
If you want to give a talk or workshop, submit your proposal until December 7th.
From e711234ecba28d0fac4ce384ff6d205622f36fde Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Tue, 4 Nov 2014 18:28:10 +0100
Subject: [PATCH 0147/4361] Small fixes (es)
---
es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
index c98e0266d6..e4b36c225b 100644
--- a/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
+++ b/es/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -13,14 +13,12 @@ una playa paradisiaca sobre la costa noreste de Brazil.
Las conferencias magistrales confirmadas hasta el momento serán impartidas por
[Avdi Grimm](https://twitter.com/avdi) y
-[Nick Sutterer](http://twitter.com/apotonick) pero la
+[Nick Sutterer](https://twitter.com/apotonick) pero la
[Convocatoria de Propuestas](http://cfp.tropicalrb.com/events/tropicalrb-2015)
sigue abierta.
-
Si quieres hablar o impartir un taller, envía tu propuesta antes de Diciembre 7.
Disfruta de increíbles conversaciones, paisajes maravillosos y la naturaleza en
todo su esplendor.
Te invitamos a hablar con algunos de los mejores Rubyistas en esta conferencia
tropical.
-
From 1779f1fd8d800812bb767834e6a175ae790add8f Mon Sep 17 00:00:00 2001
From: Alexey Gaziev
Date: Wed, 5 Nov 2014 10:55:24 +0800
Subject: [PATCH 0148/4361] Tropical ruby 2015 (ru)
---
.../_posts/2014-11-03-tropicalrb-2015-cfp.md | 20 +++++++++++++++++++
1 file changed, 20 insertions(+)
create mode 100644 ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
diff --git a/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
new file mode 100644
index 0000000000..b0a034d73f
--- /dev/null
+++ b/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -0,0 +1,20 @@
+---
+layout: news_post
+title: "Открыт прием заявок на Tropical Ruby 2015"
+author: "Guilherme Cavalcanti"
+translator: "gazay"
+date: 2014-11-03 15:20:57 +0000
+lang: ru
+---
+
+[Tropical Ruby 2015](http://tropicalrb.com), пляжная Ruby конференция,
+будет проходить с 5-го по 8-е марта в Porto de Galinhas,
+на райском пляже, расположенном на северном бразильском побережье.
+
+[Avdi Grimm](https://twitter.com/avdi) и
+[Nick Sutterer](http://twitter.com/apotonick) уже подтвердили свое участие, но
+ [заявки на участие все еще открыты](http://cfp.tropicalrb.com/events/tropicalrb-2015).
+Если вы хотите рассказать о чем-либо или провести мастер-класс – отправьте заявку до 7-го декабря.
+
+Насладитесь замечательными беседами, поражающими воображение пейзажами и прекрасной природой.
+Приезжайте и пообщайтесь с лучшими рубистами на этой тропической конференции.
From 6a2cab3bc51c92654a8cd003c1a882d9b23059d8 Mon Sep 17 00:00:00 2001
From: Geoffrey ROGUELON
Date: Thu, 30 Oct 2014 16:24:28 +0100
Subject: [PATCH 0149/4361] Fixed a spelling mistake in an old news (fr).
---
...e-et-vulnrabilit-de-cration-dobjets-non-srs-cve-2013-0269.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/fr/news/_posts/2013-02-23-dni-de-service-et-vulnrabilit-de-cration-dobjets-non-srs-cve-2013-0269.md b/fr/news/_posts/2013-02-23-dni-de-service-et-vulnrabilit-de-cration-dobjets-non-srs-cve-2013-0269.md
index 1b34b013f4..56ce1b4056 100644
--- a/fr/news/_posts/2013-02-23-dni-de-service-et-vulnrabilit-de-cration-dobjets-non-srs-cve-2013-0269.md
+++ b/fr/news/_posts/2013-02-23-dni-de-service-et-vulnrabilit-de-cration-dobjets-non-srs-cve-2013-0269.md
@@ -13,7 +13,7 @@ vous encourageons très fortement à mettre à jour Ruby.
## Détails
-Lors de l\'analyse de certains documents JSON, la gem JSON (inclue avec
+Lors de l\'analyse de certains documents JSON, la gem JSON (inclus avec
ruby) peut être forcée à créer des symboles Ruby dans le système cible.
Comme les symboles Ruby ne sont pas libérés de la mémoire par le
ramasse-miettes, cela peut résulter en une attaque par déni de service.
From 3da795649926d08d9a1d887d0f0b4d8e5ab187a5 Mon Sep 17 00:00:00 2001
From: Geoffrey ROGUELON
Date: Thu, 30 Oct 2014 16:10:11 +0100
Subject: [PATCH 0150/4361] Translate the 5 last news (REXML & SSL) (fr).
---
...hanging-default-settings-of-ext-openssl.md | 140 ++++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 110 ++++++++++++++
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 69 +++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 60 ++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 73 +++++++++
5 files changed, 452 insertions(+)
create mode 100644 fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 fr/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
create mode 100644 fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 fr/news/_posts/2014-10-27-ruby-2-1-4-released.md
diff --git a/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..3eb2fde757
--- /dev/null
+++ b/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,140 @@
+---
+layout: news_post
+title: "Changement des options par défaut de ext/openssl"
+author: "usa"
+translator: "Geoffrey Roguelon"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: fr
+---
+
+Nous avons changé les options par défaut de ext/openssl dans Ruby 2.1.4,
+Ruby 2.0.0-p594 et Ruby 1.9.3-p550.
+Avec ce changement, les options non-sécurisées de SSL/TLS sont désactivées par défaut.
+Cependant, avec ce changement, il se peut que certains problèmes apparaissent
+avec les connexions SSL.
+
+## Détails
+
+OpenSSL implémente encore des protocoles et des algorithmes de chiffrement
+reconnus comme vulnérables pour des raisons historiques.
+Par exemple, la faille POODLE ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)),
+si vous continuez à utiliser OpenSSL avec ce genre de fonctionnalités, il se
+peut que vous ne puissiez garantir la sécurité de vos échanges réseaux.
+Par conséquent, suite à la discussion du [bug #9424](https://bugs.ruby-lang.org/issues/9424),
+nous avons décidé de désactiver les options non-sécurisées de SSL/TLS par défaut.
+Si vous avez besoin d'annuler ce changement (inclus ci-dessous), appliquez le
+patch inverse pour revenir en arrière.
+
+2.1.4 : [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594 : [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550 : [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+Néanmoins, si vous annulez ce changement, vous risquez de ne plus pouvoir
+garantir la sécurité de vos communications réseaux.
+Vous devez comprendre les implications de ce changement avant de le supprimer.
+
+### Bibliothèques incluses dans Ruby
+
+Ce changement affecte les bilbiothèques net/http, net/imap et net/pop.
+Depuis que DRb et WEBrick gèrent leurs options séparément, ce changement ne les
+concerne pas.
+
+### Scripts utilisant ext/openssl directement
+
+Ce changement affecte les instances de l'objet `OpenSSL::SSL::SSLContext` et les
+appels de la méthode d'instance `set_params`.
+
+Plus particulièrement les codes du type :
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # si vous voulez changez certaines options, telle que le mode de
+vérification et autre, vous pouvez les passer dans une Hash
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Quand vous utilisez ext/openssl côté client, nous partons du principe que ce
+changement ne posera pas de problème.
+Par contre, si vous utilisez ext/openssl côté serveur et que vous utilisez ces
+nouvelles options, il se peut que certains anciens clients (Internet Explorer 6
+sur Windows XP, les navigateurs sur les vieux mobiles, etc…) ne puissent pas se
+connecter au serveur.
+
+Cette décision vous appartient d'appliquer ou non ce changement, considérez le
+pour et le contre.
+
+## Solution alternative
+
+Si vous ne pouvez pas mettre à jour Ruby mais que vous devez vous prémunir des
+options non-sécurisées de SSL/TLS, appliquez le patch suivant à vos projets :
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Versions concernées
+
+* Ruby 1.9.3 patchlevel 550 et plus récent
+* Ruby 2.0.0 patchlevel 594 et plus récent
+* Ruby 2.1.4 et plus récent
+* revision 48097 et trunk plus récent
+
+## Historique
+
+* Article publié le 27 octobre 2014 à 12h00 (UTC)
diff --git a/fr/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/fr/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..5b286d5fd2
--- /dev/null
+++ b/fr/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,110 @@
+---
+layout: news_post
+title: "CVE-2014-8080 : Déni de service sur l'expansion XML"
+author: "zzak"
+translator: "Geoffrey Roguelon"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: fr
+---
+
+Une expansion d'entité sans restriction peut conduire à une vulnérabilité DoS
+dans REXML.
+Cette vulnérabilité a reçu un identifiant [CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
+Nous recommandons grandement de mettre à jour Ruby.
+
+## Détails
+
+Lors de la lecture des nœuds d'un document XML, l'analyseur REXML peut être
+forcé à allouer de très grands objets String qui peuvent consommer toute la
+mémoire de la machine et causer une attaque par déni de service.
+
+Typiquement, les scripts impactés sont de la forme :
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Tous les utilisateurs utilisant une version affectée doivent soit mettre à jour
+Ruby ou utiliser une solution de contournement dans les plus brefs délais.
+
+## Versions concernées
+
+* Toutes les versions de Ruby 1.9 antérieures à Ruby 1.9.3 patchlevel 550
+* Toutes les versions de Ruby 2.0 antérieures à Ruby 2.0.0 patchlevel 594
+* Toutes les versions de Ruby 2.1 antérieures à Ruby 2.1.4
+* Toutes les révisions du trunk antérieures à 48161
+
+## Solution alternative
+
+Si vous ne pouvez pas mettre à jour Ruby, utilisez ce patch comme solution
+alternative pour les versions de Ruby supérieure à 2.1.0 :
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Pour les versions antérieures à 2.1.0, vous pouvez utiliser le patch suivant :
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Crédits
+
+Merci à Willis Vandevanter pour avoir signaler ce bug.
+
+## Historique
+
+* Article publié le 27 octobre 2014 à 12h00 (UTC)
diff --git a/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..aa66be4ee8
--- /dev/null
+++ b/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,69 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p550 est disponible"
+author: "usa"
+translator: "Geoffrey Roguelon"
+date: 2014-10-27 12:00:00 +0000
+lang: fr
+---
+
+Nous avons le plaisir de vous annoncer la sortie de Ruby 1.9.3-p550.
+
+Cette version inclut un correctif de sécurité sur une faille DoS de REXML.
+
+* [CVE-2014-8080 : Déni de service sur l'expansion XML](https://www.ruby-lang.org/fr/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Cette version inclut également un changement sur les options par défaut de
+ext/openssl.
+Les options SSL/TLS vulnérables sont désormais désactivées par défaut.
+
+* [Changement des options par défaut de ext/openssl](https://www.ruby-lang.org/fr/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+De plus, la version de jQuery inclus dans le template darkfish de RDoc a été
+mise à jour.
+
+## Remarque
+
+La version de Ruby 1.9.3 est maintenant entrée dans une phase de maintenance de
+sécurité.
+Cela veut dire que nous ne corrigerons plus les bugs exceptés ceux de sécurité.
+Et, pour l'instant, la fin du support de Ruby 1.9.3 a été programmée pour
+février 2015.
+Nous recommandons que les utilisateurs de Ruby 1.9.3 doivent migrer vers une
+version plus récente dès que possible.
+
+
+## Téléchargements
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ TAILLE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ TAILLE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ TAILLE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ TAILLE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Commentaire de version
+
+Je suis reconnaissant à tous ceux qui contribuent à Ruby.
+Merci.
diff --git a/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..e38ebb7935
--- /dev/null
+++ b/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,60 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p594 est disponible"
+author: "usa"
+translator: "Geoffrey Roguelon"
+date: 2014-10-27 12:00:00 +0000
+lang: fr
+---
+
+Nous avons le plaisir de vous annoncer la sortie de Ruby 2.0.0-p594.
+
+Cette version inclut un correctif de sécurité sur une faille DoS de REXML.
+
+* [CVE-2014-8080 : Déni de service sur l'expansion XML](https://www.ruby-lang.org/fr/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+Cette version inclut également un changement sur les options par défaut de
+ext/openssl.
+Les options non-sécurisées de SSL/TLS sont désormais désactivées par défaut.
+
+* [Changement des options par défaut de ext/openssl](https://www.ruby-lang.org/fr/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+De plus, plusieurs bugs ont été corrigés.
+Voir les [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+et le [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog)
+pour plus de détails.
+
+## Téléchargements
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ TAILLE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ TAILLE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ TAILLE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ TAILLE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Commentaire de version
+
+Je suis reconnaissant à tous ceux qui contribuent à Ruby.
+Merci.
diff --git a/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md b/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..43e487d839
--- /dev/null
+++ b/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,73 @@
+---
+layout: news_post
+title: "Ruby 2.1.4 est disponible"
+author: "nagachika"
+translator: "Geoffrey Roguelon"
+date: 2014-10-27 12:00:00 +0000
+lang: fr
+---
+
+Ruby 2.1.4 est disponible.
+
+Cette version inclut des correctifs de sécurité pour les failles suivantes :
+
+* [CVE-2014-8080 : Déni de service sur l'expansion XML](https://www.ruby-lang.org/fr/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Changement des options par défaut de ext/openssl](https://www.ruby-lang.org/fr/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+De plus, plusieurs bugs ont été corrigés.
+
+Voir les [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+et le [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+pour plus de détails.
+
+**Mise à jour :** Une régression introduite dans Ruby 2.1.3 est désormais
+corrigée :
+
+{% highlight irb %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
+## Téléchargements
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ TAILLE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ TAILLE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ TAILLE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ TAILLE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Commentaire de version
+
+Plusieurs commiteurs, développeurs et utilisateurs nous ont aidé en signalant
+ces bugs à préparer cette version.
+Merci pour leurs contributions.
+
+## Historique
+
+* Mise à jour publiée le 27 octobre 2014 à 21h00 (UTC)
+* Article publié le 27 octobre 2014 à 12h00 (UTC)
From 4b0f3063ac579df74df33bfa3b152ef06fa3541e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 5 Nov 2014 20:19:37 +0100
Subject: [PATCH 0151/4361] Fix link (ru)
---
ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
index b0a034d73f..0ea396cdba 100644
--- a/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
+++ b/ru/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -12,8 +12,8 @@ lang: ru
на райском пляже, расположенном на северном бразильском побережье.
[Avdi Grimm](https://twitter.com/avdi) и
-[Nick Sutterer](http://twitter.com/apotonick) уже подтвердили свое участие, но
- [заявки на участие все еще открыты](http://cfp.tropicalrb.com/events/tropicalrb-2015).
+[Nick Sutterer](https://twitter.com/apotonick) уже подтвердили свое участие, но
+[заявки на участие все еще открыты](http://cfp.tropicalrb.com/events/tropicalrb-2015).
Если вы хотите рассказать о чем-либо или провести мастер-класс – отправьте заявку до 7-го декабря.
Насладитесь замечательными беседами, поражающими воображение пейзажами и прекрасной природой.
From 4ebfca033bb67e698f48915301c15632ed8741b5 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 5 Nov 2014 20:47:51 +0100
Subject: [PATCH 0152/4361] Several fixes in recent news posts (fr)
---
...-27-changing-default-settings-of-ext-openssl.md | 14 ++++++++------
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 9 +++++----
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 8 ++++----
fr/news/_posts/2014-10-27-ruby-2-1-4-released.md | 8 ++++----
4 files changed, 21 insertions(+), 18 deletions(-)
diff --git a/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index 3eb2fde757..e6067c153d 100644
--- a/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/fr/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -26,11 +26,14 @@ nous avons décidé de désactiver les options non-sécurisées de SSL/TLS par d
Si vous avez besoin d'annuler ce changement (inclus ci-dessous), appliquez le
patch inverse pour revenir en arrière.
-2.1.4 : [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
-2.0.0-p594 : [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
-1.9.3-p550 : [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
Néanmoins, si vous annulez ce changement, vous risquez de ne plus pouvoir
garantir la sécurité de vos communications réseaux.
@@ -51,8 +54,7 @@ Plus particulièrement les codes du type :
{% highlight ruby %}
ctx = OpenSSL::SSL::SSLContext.new
-ctx.set_params # si vous voulez changez certaines options, telle que le mode de
-vérification et autre, vous pouvez les passer dans une Hash
+ctx.set_params # si vous voulez changez certaines options, telle que le mode de vérification et autre, vous pouvez les passer dans une Hash
ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
{% endhighlight %}
@@ -133,7 +135,7 @@ end
* Ruby 1.9.3 patchlevel 550 et plus récent
* Ruby 2.0.0 patchlevel 594 et plus récent
* Ruby 2.1.4 et plus récent
-* revision 48097 et trunk plus récent
+* révision 48097 du trunk et plus récente
## Historique
diff --git a/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index aa66be4ee8..10874d1e2d 100644
--- a/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/fr/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -22,6 +22,7 @@ Les options SSL/TLS vulnérables sont désormais désactivées par défaut.
De plus, la version de jQuery inclus dans le template darkfish de RDoc a été
mise à jour.
+
## Remarque
La version de Ruby 1.9.3 est maintenant entrée dans une phase de maintenance de
@@ -37,28 +38,28 @@ version plus récente dès que possible.
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
- TAILLE: 10053787 bytes
+ SIZE: 10053787 bytes
MD5: c2169c8b14ccefd036081aba5ffa96da
SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
- TAILLE: 12605180 bytes
+ SIZE: 12605180 bytes
MD5: e05135be8f109b2845229c4f47f980fd
SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
- TAILLE: 7714228 bytes
+ SIZE: 7714228 bytes
MD5: c0261155faec6cfc9aa16790ee56448f
SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
- TAILLE: 13987149 bytes
+ SIZE: 13987149 bytes
MD5: 4946e5f3d083894372a7a46342e885f7
SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
diff --git a/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index e38ebb7935..43f334b8d6 100644
--- a/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/fr/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -28,28 +28,28 @@ pour plus de détails.
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
- TAILLE: 10756895 bytes
+ SIZE: 10756895 bytes
MD5: 58469c0daf5f3a892a70cc674ea59c7f
SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
- TAILLE: 13606970 bytes
+ SIZE: 13606970 bytes
MD5: a9caa406da5d72f190e28344e747ee74
SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
- TAILLE: 8316772 bytes
+ SIZE: 8316772 bytes
MD5: fc64932b4d4af0f91c03d7966fbbc9b2
SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
- TAILLE: 15125232 bytes
+ SIZE: 15125232 bytes
MD5: d5801bbe794a07236c3bcf4a28ad3509
SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
diff --git a/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md b/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md
index 43e487d839..a05dd031e2 100644
--- a/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md
+++ b/fr/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -34,28 +34,28 @@ SyntaxError: (irb):1: syntax error, unexpected modifier_if
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
- TAILLE: 11992171 bytes
+ SIZE: 11992171 bytes
MD5: f4136e781d261e3cc20748005e1740b7
SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
- TAILLE: 15127418 bytes
+ SIZE: 15127418 bytes
MD5: 89b2f4a197621346f6724a3c35535b19
SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
- TAILLE: 9392500 bytes
+ SIZE: 9392500 bytes
MD5: 99aa2b01240d91edaecc2fc9d8254e44
SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
- TAILLE: 16656312 bytes
+ SIZE: 16656312 bytes
MD5: 71c7afca08734f0105a06d2feea11422
SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
From 538677d7890db3a5b354011a9f44c51622014a35 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 1 Nov 2014 20:33:45 +0100
Subject: [PATCH 0153/4361] Upgrade to Ruby 2.1.4
---
.travis.yml | 4 ++--
Gemfile | 2 +-
2 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/.travis.yml b/.travis.yml
index 3691e8fd3a..70cf80766b 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -1,5 +1,5 @@
language: ruby
-rvm: 2.1
+rvm: 2.1.4
cache: bundler
deploy:
provider: heroku
@@ -9,6 +9,6 @@ deploy:
secure: h0Z7JDyY3iqOhCgbamAif+D0P7QrznxMut6riZrpsWjJoBX46Z1GEOlZYrlxTnSufI8BisPY4/KoG/7hzrBD4gDnl3vxRBQ2YK9Iql04JMoCs1vhoZ1LWNAYB9L38K6OjkB/Fq7Xqjy54zgnU+an1jlK+a3i/mlVbJ7gNQRoepY=
app: staging-ruby-lang
on:
- rvm: 2.1
+ rvm: 2.1.4
repo: ruby/www.ruby-lang.org
branch: master
diff --git a/Gemfile b/Gemfile
index 09b737a3c4..272c7e9ef5 100644
--- a/Gemfile
+++ b/Gemfile
@@ -1,5 +1,5 @@
source "https://rubygems.org"
-ruby '2.1.3'
+ruby '2.1.4'
gem 'rake', '~> 10.0'
gem 'jekyll', '~> 1.0'
From 8ac2ec5751a8fe486b16348455653d5360e3140c Mon Sep 17 00:00:00 2001
From: SHIBATA Hiroshi
Date: Thu, 6 Nov 2014 10:10:30 +0900
Subject: [PATCH 0154/4361] bundle update
---
Gemfile.lock | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/Gemfile.lock b/Gemfile.lock
index de01553b26..fce41b0c85 100644
--- a/Gemfile.lock
+++ b/Gemfile.lock
@@ -29,10 +29,10 @@ GEM
rb-inotify (>= 0.9)
rb-kqueue (>= 0.2)
maruku (0.7.0)
- mini_portile (0.6.0)
+ mini_portile (0.6.1)
multipart_body (0.2.1)
- nokogiri (1.6.3.1)
- mini_portile (= 0.6.0)
+ nokogiri (1.6.4)
+ mini_portile (~> 0.6.0)
paint (0.8.7)
parslet (1.5.0)
blankslate (~> 2.0)
From dddb928bb17f38ed59ac6f96c99de572b129c556 Mon Sep 17 00:00:00 2001
From: Geoffrey ROGUELON
Date: Thu, 6 Nov 2014 15:08:50 +0100
Subject: [PATCH 0155/4361] Translate (fr) the CFP Tropical Ruby 2015 news.
---
.../_posts/2014-11-03-tropicalrb-2015-cfp.md | 21 +++++++++++++++++++
1 file changed, 21 insertions(+)
create mode 100644 fr/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
diff --git a/fr/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/fr/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
new file mode 100644
index 0000000000..7b4519a66c
--- /dev/null
+++ b/fr/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -0,0 +1,21 @@
+---
+layout: news_post
+title: "Appel à conférenciers pour le Tropical Ruby 2015"
+author: "Guilherme Cavalcanti"
+translator: "Geoffrey Roguelon"
+date: 2014-11-03 15:20:57 +0000
+lang: fr
+---
+
+[Tropical Ruby 2015](http://tropicalrb.com), la conférence Ruby au bord de l'eau,
+se déroulera du 5 au 8 mars 2015 à Porto de Galinhas,
+une plage paradisiaque située sur la côte nord-est du Brésil.
+
+Les présentations de [Avdi Grimm](https://twitter.com/avdi) et
+[Nick Sutterer](https://twitter.com/apotonick) sont confirmées mais
+[l'appel à conférenciers est toujours en cours](http://cfp.tropicalrb.com/events/tropicalrb-2015).
+Si vous souhaitez faire une présentation ou animer un atelier, envoyez nous votre proposition jusqu'au 7 décembre 2014.
+
+Profitez de conversations étonnantes, de magnifiques paysages et d'une superbe
+nature.
+Venez échanger avec certains des meilleurs Rubyists à cette Tropical Ruby 2015.
From 19a0ca8ae5bf2d312304913212ad0df6e3bf787b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 09:54:21 +0100
Subject: [PATCH 0156/4361] Fix paragraphs (es)
---
es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md | 3 ---
1 file changed, 3 deletions(-)
diff --git a/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md b/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
index 02d809da87..cec459071f 100644
--- a/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
+++ b/es/news/_posts/2014-07-01-eol-for-1-8-7-and-1-9-2.md
@@ -14,7 +14,6 @@ en Julio 31, 2014.
[El pasado Diciembre](https://www.ruby-lang.org/es/news/2013/12/17/maintenance-of-1-8-7-and-1-9-2/),
extendimos el tiempo de vida soportada de las versiones 1.8.7 y 1.9.2 de Ruby seis meses.
-
[Heroku patrocinó](https://blog.heroku.com/archives/2013/12/5/a_patch_in_time_securing_ruby)
esta extensión para poder dar soporte a sus clientes en las arquitecturas Bamboo
y Cedar.
@@ -23,7 +22,6 @@ Hemos llegado al fin de esta ventana de tiempo. Ruby 1.8.7 fue liberado en Junio
del 2008 lo que lo hace tener casi 6 años de edad.
Ruby 1.9.2 fue liberado en Agosto del 2010, lo que lo hace tener un poco menos
de 4 años de edad.
-
Con cada día que pasa, se incrementa la dificultad para mantener parches de
seguridad en estas versiones.
[Ruby 2.1.2 acaba de ser liberado](https://www.ruby-lang.org/es/news/2014/05/09/ruby-2-1-2-is-released/)
@@ -36,4 +34,3 @@ y actualizaciones de seguridad en el futuro.
Si estás interesado en continuar con el mantenimiento de Ruby 1.8.7 o 1.9.2 puedes
contactarnos por medio de correo electrónico: hone@ruby-lang.org y zzak@ruby-lang.org.
-
From 733f18677925f3ae553d4bd0d630a213e5a1248b Mon Sep 17 00:00:00 2001
From: kuntoaji
Date: Sat, 8 Nov 2014 20:32:31 +0700
Subject: [PATCH 0157/4361] translate changed default settings of ext/openssl
(id)
---
...hanging-default-settings-of-ext-openssl.md | 126 ++++++++++++++++++
1 file changed, 126 insertions(+)
create mode 100644 id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
diff --git a/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..1240c5484d
--- /dev/null
+++ b/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,126 @@
+---
+layout: news_post
+title: "Perubahan Pengaturan Default dari ext/openssl"
+author: "usa"
+translator: "kuntoaji"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: id
+---
+
+Kami telah mengubah pengaturan default dari ext/openssl di Ruby 2.1.4, Ruby 2.0.0-p594, dan Ruby 1.9.3-p550.
+dengan perubahan ini, opsi SSL/TLS yang tidak aman saat ini dinonaktifkan secara default.
+Namun, dengan adanya perubahan ini, terdapat sebuah kemungkinan adanya masalah dalam koneksi SSL.
+
+## Detil
+
+OpenSSL masih menerapkan protokol dan cipher yang dianggap tidak aman saat ini dari keadaan historisnya.
+Seperti celah keamanan POODLE ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)), jika Anda tetap menggunakan OpenSSL dengan fitur yang tidak aman tersebut, Anda mungkin tidak dapat menjaga keamanan jaringan komunikasi.
+
+Jadi, berdasarkan diskusi di [Bug #9424](https://bugs.ruby-lang.org/issues/9424), kami harus memutuskan untuk menonaktifkan opsi tidak aman SSL/TLS tersebut secara default.
+Jika anda perlu membatalkan perubahan ini (tersedia dibawah), terapkan patch reverse untuk mencabutnya.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+Meski begitu, jika Anda membatalkan perubahan ini, terdapat risiko dimana Anda tidak dapat menjamin keamanan jaringan komunikasi. Anda harus memahami implikasi dari perubahan ini sebelum menghilangkannya.
+
+### Kumpulan library - library dari Ruby
+
+Perubahan ini terlihat di dalam net/http, net/imap, dan net/pop.
+Semenjak DRb dan WEBrick mendapat pengaturan terpisah, perubahan ini tidak memiliki efek terhadap keduanya.
+
+### Script yang menggunakan secara langsung ext/openssl
+
+Perubahan ini dapat terlihat ketika sebuah instance dari object `OpenSSL::SSL::SSLContext` dibuat dan instance method yang bernama `set_params` dipanggil.
+
+Khususnya, kode seperti berikut:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # Jika Anda ingin mengubah beberapa opsi seperti cert store, verify mode dan lain - lain, Anda dapat mengirimkan parameter tersebut dalam sebuah hash.
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Ketika menggunakan ext/openssl sebagai sebuah client side, kami berasumsi bahwa mungkin tidak ada masalah dengan perubahan ini.
+Namun, jika Anda menggunakan ext/openssl sebagai sebuah server side dan menyesuaikan dengan perubahan ini, beberapa old client(Internet Explorer 6 di Windows XP, browser - browser di ponsel tua, dan lain - lain.) mungkin tidak dapat melakukan koneksi ke server.
+
+Keputusan ada di tangan Anda untuk mengaktifkan perubahan ini atau tidak, mohon perhatikan trade-off masing - masing pilihan.
+
+## Solusi
+
+Jika Anda tidak dapat melakukan update Ruby tetapi harus mengatasi opsi tidak aman SSL/TLS, terapkan monkey-patch berikut:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Versi - versi yang terpengaruh terhadap perubahan ini
+
+* Ruby 1.9.3 patchlevel 550 dan selanjutnya
+* Ruby 2.0.0 patchlevel 594 dan selanjutnya
+* Ruby 2.1.4 dan selanjutnya
+* revision 48097 dan trunk selanjutnya
+
+## Histori
+
+* Awal diterbitkan pada 2014-10-27 12:00:00 (UTC)
From 39925b987746276f40ed8f18b78935f745394545 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 18:07:12 +0100
Subject: [PATCH 0158/4361] Fix heading levels in old post
---
.../_posts/2008-08-23-dos-vulnerability-di-rexml.md | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md b/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md
index f45de3609d..93fedf424f 100644
--- a/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md
+++ b/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md
@@ -13,7 +13,7 @@ secara remote untuk membuat aplikasi apa saja tidak bisa memparse XML
yang sudah disediakan oleh user. Kebanyakan aplikasi Rails rentan dengan
serangan ini.
-#### Akibat
+## Akibat
Penyerang dapat melakuka denial of service yang menyebabkan REXML
memparse dokumen yang berisikan entitas bersarang rekursif seperti:
@@ -34,18 +34,18 @@ memparse dokumen yang berisikan entitas bersarang rekursif seperti:
{% endhighlight %}
-#### Versi Vulnerable
+## Versi Vulnerable
-##### seri 1.8
+### seri 1.8
* 1\.8.6-p287 dan semua versi sebelumnya
* 1\.8.7-p72 dan semua versi sebelumnya
-##### seri 1.9
+### seri 1.9
* semua versi
-#### Solusi
+## Solusi
Silakan mendownload monkey patch berikut untuk membenahi masalah ini.
@@ -85,7 +85,7 @@ berikutnya, tetapi pengguna Ruby termasuk aplikasi terkait (seperti
Rails) seharusnya mengambil langkah preventif sesegera mungkin untuk
membenahi aplikasinya.
-#### Kredit
+## Kredit
Kredit untuk Luka Treiber dan Mitja Kolsek dari ACROS Security yang
telah membeberkan rahasia sekuriti ini ke Tim Sekuriti Ruby dan Rails.
From e220cb9f0abd0b42f42b1de2337e98b3fe43840b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 18:08:48 +0100
Subject: [PATCH 0159/4361] Use br element for line breaks
Replace markdown syntax (2 spaces) with br elements
to avoid confusion with superfluous trailing whitespace.
---
...02-12-07-my20021207-raasuccversion--210.md | 4 +-
...y-langorg-renewal-trial-website-offered.md | 2 +-
.../2010-09-15-germany-rb-2010-in-leipzig.md | 10 +--
.../2011-06-23-germany-rb-2011-in-leipzig.md | 10 +--
...iro-matsumoto-erhlt-free-software-award.md | 2 +-
...02-12-07-my20021207-raasuccversion--210.md | 4 +-
...y-langorg-renewal-trial-website-offered.md | 2 +-
.../2010-03-17-red-dirt-rubyconf-2010.md | 90 +++++++++----------
...competitionentries-to-be-judged-by-matz.md | 19 ++--
...competitionentries-to-be-judged-by-matz.md | 17 ++--
...competitionentries-to-be-judged-by-matz.md | 16 ++--
ja/news/_posts/2002-12-16-20021216.md | 2 +-
...02-12-07-my20021207-raasuccversion--210.md | 4 +-
...y-langorg-renewal-trial-website-offered.md | 2 +-
...008-10-31-ruby-1-9-1-preview-1-released.md | 12 +--
15 files changed, 96 insertions(+), 100 deletions(-)
diff --git a/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md b/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
index e415bc8e92..f8a44e1927 100644
--- a/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
+++ b/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
@@ -41,8 +41,8 @@ Changes:
\[1\] canonical name generation tool;
http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/app/raa/tool/name\_conv.rb
-RAA development team:
-NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
+RAA development team:
+NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
[1]: http://raa.ruby-lang.org/
diff --git a/de/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md b/de/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
index 1f4ba584f6..fa3024dcea 100644
--- a/de/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
+++ b/de/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
@@ -26,7 +26,7 @@ to the address below.
Cheers,
-—ruby-lang.org webmaster team
+—ruby-lang.org webmaster team
[webmaster@ruby-lang.org](mailto:webmaster@ruby-lang.org)
{: style="text-align: right"}
diff --git a/de/news/_posts/2010-09-15-germany-rb-2010-in-leipzig.md b/de/news/_posts/2010-09-15-germany-rb-2010-in-leipzig.md
index 2502e57e69..3402803a98 100644
--- a/de/news/_posts/2010-09-15-germany-rb-2010-in-leipzig.md
+++ b/de/news/_posts/2010-09-15-germany-rb-2010-in-leipzig.md
@@ -30,16 +30,16 @@ Antwort!
### Termin
-Erster Tag am **18.09.2010** ab **12:00** Uhr (Einlass ab 10 Uhr)
- Zweiter Tag am **19.09.2010** ab **10:00** Uhr (Einlass ab 9 Uhr)
+Erster Tag am **18.09.2010** ab **12:00** Uhr (Einlass ab 10 Uhr)
+Zweiter Tag am **19.09.2010** ab **10:00** Uhr (Einlass ab 9 Uhr)
### Veranstaltungsort
Unser Treffen findet in Leipzig im sublab statt:
-**sublab e.V.
- Karl-Heine-Straße 93
- 04229 Leipzig**
+**sublab e.V.**
+**Karl-Heine-Straße 93**
+**04229 Leipzig**
#### Selbstdarstellung sublab.org
diff --git a/de/news/_posts/2011-06-23-germany-rb-2011-in-leipzig.md b/de/news/_posts/2011-06-23-germany-rb-2011-in-leipzig.md
index 57b4ae848c..b179e92025 100644
--- a/de/news/_posts/2011-06-23-germany-rb-2011-in-leipzig.md
+++ b/de/news/_posts/2011-06-23-germany-rb-2011-in-leipzig.md
@@ -22,16 +22,16 @@ bieten, Wissen zu teilen und neues Wissen zu erhalten.
### Termin
-Erster Tag am **20.08.2011** ab **12:00** Uhr (Einlass ab 10 Uhr)
- Zweiter Tag am **21.08.2011** ab **10:00** Uhr (Einlass ab 9 Uhr)
+Erster Tag am **20.08.2011** ab **12:00** Uhr (Einlass ab 10 Uhr)
+Zweiter Tag am **21.08.2011** ab **10:00** Uhr (Einlass ab 9 Uhr)
### Veranstaltungsort
Unser Treffen findet in Leipzig im sublab statt:
-**sublab e.V.
- Karl-Heine-Straße 93
- 04229 Leipzig**
+**sublab e.V.**
+**Karl-Heine-Straße 93**
+**04229 Leipzig**
#### Selbstdarstellung sublab.org
diff --git a/de/news/_posts/2012-03-29-yukihiro-matsumoto-erhlt-free-software-award.md b/de/news/_posts/2012-03-29-yukihiro-matsumoto-erhlt-free-software-award.md
index 587d1ec2b9..f22a193c6c 100644
--- a/de/news/_posts/2012-03-29-yukihiro-matsumoto-erhlt-free-software-award.md
+++ b/de/news/_posts/2012-03-29-yukihiro-matsumoto-erhlt-free-software-award.md
@@ -10,7 +10,7 @@ Software mit dem Free Software Award der Free Software Foundation
ausgezeichnet worden. Geehrt wurde er vor allem für seine Arbeit an der
Programmiersprache Ruby und an anderen GNU-Projekten.
-[Meldung der Free Software Foundation][1]
+[Meldung der Free Software Foundation][1]
[Meldung auf heise.de][2]
diff --git a/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md b/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
index 4ea0f1aa57..02a5ba834e 100644
--- a/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
+++ b/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
@@ -41,8 +41,8 @@ Changes:
\[1\] canonical name generation tool;
http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/app/raa/tool/name\_conv.rb
-RAA development team:
-NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
+RAA development team:
+NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
[1]: http://raa.ruby-lang.org/
diff --git a/en/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md b/en/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
index 833913df06..7e0926390d 100644
--- a/en/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
+++ b/en/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
@@ -26,7 +26,7 @@ to the address below.
Cheers,
-—ruby-lang.org webmaster team
+—ruby-lang.org webmaster team
[webmaster@ruby-lang.org](mailto:webmaster@ruby-lang.org)
{: style="text-align: right"}
diff --git a/en/news/_posts/2010-03-17-red-dirt-rubyconf-2010.md b/en/news/_posts/2010-03-17-red-dirt-rubyconf-2010.md
index e56f5dc244..f9ef87d94c 100644
--- a/en/news/_posts/2010-03-17-red-dirt-rubyconf-2010.md
+++ b/en/news/_posts/2010-03-17-red-dirt-rubyconf-2010.md
@@ -18,84 +18,84 @@ this out if you haven\'t seen it yet:
## Keynotes
-**Living here in hell—Ruby and the search for perfection**
- Dave Thomas, The Pragmatic Programmers
+**Living here in hell—Ruby and the search for perfection**
+Dave Thomas, The Pragmatic Programmers
-**(Parenthetically Speaking)**
- Jim Weirich, EdgeCase
+**(Parenthetically Speaking)**
+Jim Weirich, EdgeCase
## Ruby
-**Ruby and the Unix Philosophy**
- Matt Yoho, Hashrocket
+**Ruby and the Unix Philosophy**
+Matt Yoho, Hashrocket
-**Sinatra: Microapps Running on Rack**
- Tim Gourley, Engine Yard
+**Sinatra: Microapps Running on Rack**
+Tim Gourley, Engine Yard
**Javascript and Friends: Scripting Ruby with JavaScript for Fun and
-Profit**
- Charles Lowell, The Frontside Software, Inc
+Profit**
+Charles Lowell, The Frontside Software, Inc
-**Design and Modularity in Ruby**
- Glenn Vanderburg, Relevance, Inc.
+**Design and Modularity in Ruby**
+Glenn Vanderburg, Relevance, Inc.
## Rails 3
**Rails in the Large: How We\'re Building One of the Largest Rails Apps
-for an Enterprise**
- Neal Ford, ThoughtWorks
+for an Enterprise**
+Neal Ford, ThoughtWorks
-**Bundler: Painless Dependency Management**
- André Arko, Engine Yard
+**Bundler: Painless Dependency Management**
+André Arko, Engine Yard
-**Active Record Makeover: Rekindle the relationship**
- Marty Haught, Haught Codeworks
+**Active Record Makeover: Rekindle the relationship**
+Marty Haught, Haught Codeworks
-**With a Mighty Hammer**
- Ben Scofield, Viget Labs
+**With a Mighty Hammer**
+Ben Scofield, Viget Labs
## NoSQL
-**Scaling with Cassandra**
- Ryan King, Twitter
+**Scaling with Cassandra**
+Ryan King, Twitter
-**Data Driven Applications with Ruby and MongoDB**
- Kyle Banker and John Taber, 10gen and Tiger Nassau, Inc
+**Data Driven Applications with Ruby and MongoDB**
+Kyle Banker and John Taber, 10gen and Tiger Nassau, Inc
-**CouchDB, Ruby, and You**
- Will Leinweber, merge.fm
+**CouchDB, Ruby, and You**
+Will Leinweber, merge.fm
-**Plain Old Tokyo Storage**
- Jeremy Hinegardner, Collective Intellect
+**Plain Old Tokyo Storage**
+Jeremy Hinegardner, Collective Intellect
## Servers/Hosting
-**Rails and Sinatra on Google AppEngine**
- John Woodell, Google
+**Rails and Sinatra on Google AppEngine**
+John Woodell, Google
-**Rumble in the Jungle...**
- Fernand Galiana, liquidrail llc
+**Rumble in the Jungle...**
+Fernand Galiana, liquidrail llc
-**Redis To The Resque**
- Jade Meskill, Integrum Technologies
+**Redis To The Resque**
+Jade Meskill, Integrum Technologies
-**The Rise of DevOps**
- Corey Donohoe, Teamsters
+**The Rise of DevOps**
+Corey Donohoe, Teamsters
## Trainings
-**The Ruby Your Mother Warned You About**
- James Edward Gray II and Glenn Vanderburg, Gray Productions Software
-Inc. and Relevance, Inc.
+**The Ruby Your Mother Warned You About**
+James Edward Gray II and Glenn Vanderburg,
+Gray Productions Software Inc. and Relevance, Inc.
-**The Rails 3 Ropes Course**
- Gregg Pollack, Envy Labs
+**The Rails 3 Ropes Course**
+Gregg Pollack, Envy Labs
-**Introduction to Riak**
- Sean Cribbs, Basho
+**Introduction to Riak**
+Sean Cribbs, Basho
-**Living Among the Clouds**
- Jim Mulholland and Jason Derrett, Squeejee
+**Living Among the Clouds**
+Jim Mulholland and Jason Derrett, Squeejee
## Other Highlights
diff --git a/en/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md b/en/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
index c4c403ab68..c324950f9f 100644
--- a/en/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
+++ b/en/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
@@ -20,23 +20,24 @@ Entry Deadline: November 30, 2012 at 5 PM Japan Time (GMT+9)
Grand Prize: 1 Million Yen!
-Engine Yard Award:
- Engine Yard Cloud (first 5,000 hours free), invitation to Ruby Kaigi
+Engine Yard Award:
+Engine Yard Cloud (first 5,000 hours free), invitation to Ruby Kaigi
(includes afterparty and 50,000JPY toward transportation costs for 2
people), and an Apple iPad Mini 32GB WiFi Black & Slate (engraved
with a special message).
-Salesforce.com Award:
- 500,000 JPY, introduction on the [http://www.salesforce.com/jp/][1]
+Salesforce.com Award:
+500,000 JPY, introduction on the [http://www.salesforce.com/jp/][1]
website, Dreamforce tickets for 3 people.
Please visit [this website][2] for additional details or to enter.
-Past winners from US include Rhomobile, Banjo, and VMware.
- Past winners:
-[2012][3]
-[2011][4]
-[2010][5]
+Past winners from US include Rhomobile, Banjo, and VMware.
+
+Past winners:
+[2012][3]
+[2011][4]
+[2010][5]
[2009][6]
Engine Yard CEO and VMware CTO of Cloud Applications also joined us at
diff --git a/id/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md b/id/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
index 4b77cbb064..b95c94ff54 100644
--- a/id/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
+++ b/id/news/_posts/2012-11-10-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
@@ -20,14 +20,14 @@ Batas akhir Entri: 30 November 30 2012 pukul 5 sore waktu Jepang (GMT+9)
Grand Prize: 1 Juta Yen!
-Penghargaan Engine Yard:
- Engine Yard Cloud (gratis 5,000 jam pertama), undangan ke Ruby Kaigi
+Penghargaan Engine Yard:
+Engine Yard Cloud (gratis 5,000 jam pertama), undangan ke Ruby Kaigi
(termasuk afterparty dan 50,000JPY untuk biaya transportasi untuk 2 orang),
dan sebuah Apple iPad Mini 32GB WiFi Black & Slate (diukir dengan
pesan spesial).
-Penghargaan Salesforce.com:
- 500,000 JPY, pengenalan situs web [http://www.salesforce.com/jp/][1],
+Penghargaan Salesforce.com:
+500,000 JPY, pengenalan situs web [http://www.salesforce.com/jp/][1],
tiket-tiket Dreamforce untuk 3 orang.
Silakan kunjungi [situs web ini][2] untuk rincian lebih lanjut atau
@@ -35,10 +35,11 @@ untuk mendaftar.
Para pemenang yang lalu dari Amerika Serikat termasuk Rhomobile, Banjo,
and VMware.
- Para pemenang yang lalu:
-[2012][3]
-[2011][4]
-[2010][5]
+
+Para pemenang yang lalu:
+[2012][3]
+[2011][4]
+[2010][5]
[2009][6]
CEO Engine Yard dan CTO VMware untuk Cloud Applications juga bergabung
diff --git a/it/news/_posts/2013-01-06-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md b/it/news/_posts/2013-01-06-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
index 3047410bd4..ecbe4dc7ec 100644
--- a/it/news/_posts/2013-01-06-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
+++ b/it/news/_posts/2013-01-06-2013-fukuoka-ruby-award-competitionentries-to-be-judged-by-matz.md
@@ -21,14 +21,14 @@ giapponese (GMT+9)
Gran Premio: 1 Milione di Yen!
-Premio di Engine Yard:
- Engine Yard Cloud (prime 5,000 hours gratis), invitato a partecipare a
+Premio di Engine Yard:
+Engine Yard Cloud (prime 5,000 hours gratis), invitato a partecipare a
Ruby Kaigi (include l\'afterparty e 50,000JPY per coprire i costi del
trasporto per due persone), e un Apple iPad Mini 32GB WiFi Black &
Slate (inciso con un messaggio speciale).
-Premio Salesforce.com:
- 500,000 JPY, introduzione al sito [http://www.salesforce.com/jp/][1],
+Premio Salesforce.com:
+500,000 JPY, introduzione al sito [http://www.salesforce.com/jp/][1],
biglietti Dreamforce per 3 persone.
Visita [questo sito][2] per maggiori dettagli.
@@ -36,10 +36,10 @@ Visita [questo sito][2] per maggiori dettagli.
I vincitori delle precedenti competizioni includono Rhomobile, Banjo, e
VMware.
-Precedenti vincitori:
-[2012][3]
-[2011][4]
-[2010][5]
+Precedenti vincitori:
+[2012][3]
+[2011][4]
+[2010][5]
[2009][6]
Il CEO di Engine Yard e il CTO delle Cloud Applications di VMware CTO
diff --git a/ja/news/_posts/2002-12-16-20021216.md b/ja/news/_posts/2002-12-16-20021216.md
index e518e74eb6..6d522c2ba2 100644
--- a/ja/news/_posts/2002-12-16-20021216.md
+++ b/ja/news/_posts/2002-12-16-20021216.md
@@ -14,7 +14,7 @@ ruby-lang.orgのwebmasterチームでは、タイムリーな情報提供と使
ruby
1.6.8の公開までテストを進め、大きな問題がなければそのままwww.ruby-lang.orgとして移行する予定です。問題を発見された方は、このメーリングリストか、webmaster@ruby-lang.orgまでお知らせください。
-—ruby-lang.org webmaster team
+—ruby-lang.org webmaster team
[webmaster@ruby-lang.org](mailto:webmaster@ruby-lang.org)
{: style="text-align: right;"}
diff --git a/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md b/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
index b76832ab23..7977bf4ce5 100644
--- a/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
+++ b/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
@@ -41,8 +41,8 @@ Changes:
\[1\] canonical name generation tool;
http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/app/raa/tool/name\_conv.rb
-RAA development team:
-NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
+RAA development team:
+NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
[1]: http://raa.ruby-lang.org/
diff --git a/ko/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md b/ko/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
index 0c35bf5542..f08fc27027 100644
--- a/ko/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
+++ b/ko/news/_posts/2002-12-16-toward-ruby-langorg-renewal-trial-website-offered.md
@@ -26,7 +26,7 @@ to the address below.
Cheers,
-—ruby-lang.org webmaster team
+—ruby-lang.org webmaster team
[webmaster@ruby-lang.org](mailto:webmaster@ruby-lang.org)
{: style="text-align: right"}
diff --git a/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md b/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md
index b064a12892..b52f8acd0f 100644
--- a/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md
+++ b/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md
@@ -17,23 +17,17 @@ Yugui (Yuki Sonoda) 宣布发布 Ruby 1.9.1-preview 1:
你可以从下面下载这个版本:
* [ftp://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-preview1.tar.bz2][2]
- SIZE: 6169022 bytes
- MD5: 0d51dc949bb6b438ad4ebfabbb5f6754
- SHA256:
+ SIZE: 6169022 bytes MD5: 0d51dc949bb6b438ad4ebfabbb5f6754 SHA256:
dc39000537d7c7528ef26af8e1c3a6215b30b6c579c615eaec7013513410456a
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-preview1.tar.gz][3]
- SIZE: 7409682 bytes
- MD5: 738f701532452fd5d36f5c155f3ba692
- SHA256:
+ SIZE: 7409682 bytes MD5: 738f701532452fd5d36f5c155f3ba692 SHA256:
99443bdae9f94ba7b08de187881f8cbee172379edf9c5fa85fc04c869150ff6d
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-preview1.zip][4]
- SIZE: 8569116 bytes
- MD5: 5f68246246c4cd29d8a3b6b34b29b6ac
- SHA256:
+ SIZE: 8569116 bytes MD5: 5f68246246c4cd29d8a3b6b34b29b6ac SHA256:
a6c3a7bf7ea83b595024764926353e08596a78e40c57ac58c568662e5e88df95
From 6a6dc9d8b0d13c9c327d8d77872170d6f24c12e2 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 18:11:39 +0100
Subject: [PATCH 0160/4361] Remove trailing whitespace
---
.../2001-07-10-removed-language-comparison-page.md | 3 +--
.../_posts/2002-01-06-ruby-cvs-repository-guide.md | 8 +++-----
...25-ruby-installer-for-windows-at-sourceforge.md | 2 +-
.../2003-02-21-erste-europische-ruby-konferenz.md | 2 +-
.../2012-04-20-ruby-1-9-3-p194-verffentlicht.md | 2 +-
.../2012-04-22-ruby-1-9-2-p320-verffentlicht.md | 2 +-
.../2001-07-10-removed-language-comparison-page.md | 3 +--
.../_posts/2002-01-06-ruby-cvs-repository-guide.md | 8 +++-----
...25-ruby-installer-for-windows-at-sourceforge.md | 2 +-
.../2003-02-21-first-europeen-ruby-conference.md | 2 +-
.../2008-10-28-ruby-1-9-1-preview-1-released.md | 2 +-
.../2009-01-28-20090131-server-maintenance.md | 2 +-
.../2012-05-30-server-maintenance-20120606.md | 2 +-
.../_posts/2013-02-23-liberado-ruby-1-9-3-p392.md | 4 ++--
es/news/_posts/2013-02-25-LiberadoRuby200-p0.md | 6 +++---
id/news/_posts/2013-08-29-confoo-cfp.md | 6 +++---
id/news/_posts/2013-09-07-we-use-fastly-cdn.md | 1 -
.../_posts/2013-11-21-fukuoka-ruby-award-2014.md | 4 ++--
...flow-in-floating-point-parsing-cve-2013-4164.md | 6 +++---
.../2013-11-22-ruby-2-1-0-preview2-is-released.md | 4 ++--
.../2008-11-14-ruby-1-9-1-preview-1-released.md | 2 +-
.../2009-01-31-20090131-server-maintenance.md | 4 ++--
ja/news/_posts/2003-02-24-20030224.md | 4 ++--
.../2008-05-22-server-maintenance-20080523.md | 2 +-
.../2009-01-28-20090131-server-maintenance.md | 2 +-
.../2012-05-30-server-maintenance-20120607.md | 2 +-
.../2001-07-10-removed-language-comparison-page.md | 3 +--
.../_posts/2002-01-06-ruby-cvs-repository-guide.md | 8 +++-----
...25-ruby-installer-for-windows-at-sourceforge.md | 2 +-
.../2003-02-21-first-europeen-ruby-conference.md | 2 +-
ko/news/_posts/2013-06-30-we-retire-1-8-7.md | 4 ++--
.../_posts/2013-09-03-vietnamese-translation.md | 2 +-
ko/news/_posts/2013-09-28-design-contest.md | 4 ++--
ko/news/_posts/2013-10-04-rubyconf-au-2014.md | 2 +-
...flow-in-floating-point-parsing-cve-2013-4164.md | 4 ++--
.../2013-12-17-maintenance-of-1-8-7-and-1-9-2.md | 4 ++--
...3-10-regression-of-hash-reject-in-ruby-2-1-1.md | 2 +-
...-27-changing-default-settings-of-ext-openssl.md | 2 +-
.../2014-01-10-ruby-1-9-3-will-end-on-2015.md | 2 +-
.../_posts/2014-02-12-the-2014-ruby-hero-awards.md | 2 +-
pt/news/_posts/2014-03-15-eurucamp-2014.md | 4 ++--
ru/news/_posts/2013-02-22-rexml-dos-2013-02-22.md | 3 +--
.../2014-04-10-severe-openssl-vulnerability.md | 4 ++--
security/20080823rexml/rexml-expansion-fix.rb | 6 +++---
security/20080823rexml/rexml-expansion-fix2.rb | 6 +++---
stylesheets/admin/main.css | 14 +++++++-------
.../2011-01-17-ruby-1-9-1-preview-1-released.md | 2 +-
.../2008-10-31-ruby-1-9-1-preview-1-released.md | 2 +-
zh_tw/news/_posts/2008-09-16-rubyconf-2008.md | 2 +-
49 files changed, 81 insertions(+), 92 deletions(-)
diff --git a/de/news/_posts/2001-07-10-removed-language-comparison-page.md b/de/news/_posts/2001-07-10-removed-language-comparison-page.md
index a9375ad3e4..6597d1425c 100644
--- a/de/news/_posts/2001-07-10-removed-language-comparison-page.md
+++ b/de/news/_posts/2001-07-10-removed-language-comparison-page.md
@@ -12,5 +12,4 @@ Matz desided to remove the page.
"I removed the link to the language comparison page,
because there're too many people to take it too serious.
- It was supposed to be funny."
-
+ It was supposed to be funny."
diff --git a/de/news/_posts/2002-01-06-ruby-cvs-repository-guide.md b/de/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
index 39d85bb671..5a62eb2e0f 100644
--- a/de/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
+++ b/de/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
@@ -12,20 +12,19 @@ around by CVSweb:
Anonymous CVS is also available:
-
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/src login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/src co ruby
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/doc login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/doc co doc
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/www login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/www co www
No password is required. Please just press Enter.
@@ -38,4 +37,3 @@ You’ll find “supfiles” here. With them, you can get a part of or a whole
repository by means of CVSup.
That’s all, folks! Happy hacking!
-
diff --git a/de/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md b/de/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
index 4b2a80222c..57daffc328 100644
--- a/de/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
+++ b/de/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
@@ -16,7 +16,7 @@ Excerpted from the site.
extensions and packages, a syntax-highlighting editor
and execution environment, and a Windows help file that
contains the full text of the book, "Programming Ruby:
- The Pragmatic Programmer's Guide".
+ The Pragmatic Programmer's Guide".
It’s a must item for Ruby users on Win32 box. Check also
[eban/ruby/binaries/eban’s win32 binaries][2] to get
diff --git a/de/news/_posts/2003-02-21-erste-europische-ruby-konferenz.md b/de/news/_posts/2003-02-21-erste-europische-ruby-konferenz.md
index ff379f149c..d15d42243e 100644
--- a/de/news/_posts/2003-02-21-erste-europische-ruby-konferenz.md
+++ b/de/news/_posts/2003-02-21-erste-europische-ruby-konferenz.md
@@ -11,7 +11,7 @@ seiner EMail.)
> The first European Ruby Conference will be held from Saturday 21th to
> Sunday 22th June at the University of Karslruhe in Germany.
->
+>
> Everyone instested in Ruby is welcome!
(Details über die Preise, die Sprecher und weiteres gibt es unter
diff --git a/de/news/_posts/2012-04-20-ruby-1-9-3-p194-verffentlicht.md b/de/news/_posts/2012-04-20-ruby-1-9-3-p194-verffentlicht.md
index 890a958422..ef0a08f972 100644
--- a/de/news/_posts/2012-04-20-ruby-1-9-3-p194-verffentlicht.md
+++ b/de/news/_posts/2012-04-20-ruby-1-9-3-p194-verffentlicht.md
@@ -37,7 +37,7 @@ RubyGems 1.8.23][1].
> **~/.gemrc** und **/etc/gemrc** festgelegt werden. Es wird empfohlen,
> `:ssl_ca_cert` auf das Ihr CA-Zertifikat oder das Zertifikatsbundle
> mit Ihrer CA-Zertifizierung zu setzen.
->
+>
> Ein Wert von 0 für `:ssl_verify_mode` veranlasst RubyGems, überhaupt
> keine SSL-Zertifikatsprüfungen durchzuführen, was jedoch nicht
> empfohlen wird.
diff --git a/de/news/_posts/2012-04-22-ruby-1-9-2-p320-verffentlicht.md b/de/news/_posts/2012-04-22-ruby-1-9-2-p320-verffentlicht.md
index cd0ea0b4a1..08204819ee 100644
--- a/de/news/_posts/2012-04-22-ruby-1-9-2-p320-verffentlicht.md
+++ b/de/news/_posts/2012-04-22-ruby-1-9-2-p320-verffentlicht.md
@@ -36,7 +36,7 @@ RubyGems 1.8.23][1].
> **~/.gemrc** und **/etc/gemrc** festgelegt werden. Es wird empfohlen,
> `:ssl_ca_cert` auf das Ihr CA-Zertifikat oder das Zertifikatsbundle
> mit Ihrer CA-Zertifizierung zu setzen.
->
+>
> Ein Wert von 0 für `:ssl_verify_mode` veranlasst RubyGems, überhaupt
> keine SSL-Zertifikatsprüfungen durchzuführen, was jedoch nicht
> empfohlen wird.
diff --git a/en/news/_posts/2001-07-10-removed-language-comparison-page.md b/en/news/_posts/2001-07-10-removed-language-comparison-page.md
index 1080b167d4..c4b16d05a8 100644
--- a/en/news/_posts/2001-07-10-removed-language-comparison-page.md
+++ b/en/news/_posts/2001-07-10-removed-language-comparison-page.md
@@ -12,5 +12,4 @@ Matz desided to remove the page.
"I removed the link to the language comparison page,
because there're too many people to take it too serious.
- It was supposed to be funny."
-
+ It was supposed to be funny."
diff --git a/en/news/_posts/2002-01-06-ruby-cvs-repository-guide.md b/en/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
index 6f3198a1a1..c6e3a91239 100644
--- a/en/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
+++ b/en/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
@@ -12,20 +12,19 @@ around by CVSweb:
Anonymous CVS is also available:
-
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/src login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/src co ruby
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/doc login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/doc co doc
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/www login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/www co www
No password is required. Please just press Enter.
@@ -38,4 +37,3 @@ You’ll find “supfiles” here. With them, you can get a part of or a whole
repository by means of CVSup.
That’s all, folks! Happy hacking!
-
diff --git a/en/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md b/en/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
index c09ba459a9..074ad68244 100644
--- a/en/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
+++ b/en/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
@@ -16,7 +16,7 @@ Excerpted from the site.
extensions and packages, a syntax-highlighting editor
and execution environment, and a Windows help file that
contains the full text of the book, "Programming Ruby:
- The Pragmatic Programmer's Guide".
+ The Pragmatic Programmer's Guide".
It’s a must item for Ruby users on Win32 box. Check also
[eban/ruby/binaries/eban’s win32 binaries][2] to get
diff --git a/en/news/_posts/2003-02-21-first-europeen-ruby-conference.md b/en/news/_posts/2003-02-21-first-europeen-ruby-conference.md
index 97f9d24edf..a7ac7db24b 100644
--- a/en/news/_posts/2003-02-21-first-europeen-ruby-conference.md
+++ b/en/news/_posts/2003-02-21-first-europeen-ruby-conference.md
@@ -10,7 +10,7 @@ lang: en
> The first European Ruby Conference will be held from Saturday 21th to
> Sunday 22th June at the University of Karslruhe in Germany.
->
+>
> Everyone instested in Ruby is welcome!
(For more detail about the entrance fee, calling for speakers,
diff --git a/en/news/_posts/2008-10-28-ruby-1-9-1-preview-1-released.md b/en/news/_posts/2008-10-28-ruby-1-9-1-preview-1-released.md
index 1ad6a11e08..4e28b55c15 100644
--- a/en/news/_posts/2008-10-28-ruby-1-9-1-preview-1-released.md
+++ b/en/news/_posts/2008-10-28-ruby-1-9-1-preview-1-released.md
@@ -13,7 +13,7 @@ Yugui (Yuki Sonoda) announced the release of Ruby 1.9.1-preview 1:
> with clearer syntax.
> If you encounter any bugs or problems, please let us know via the
> official issue tracking system:
->
+>
> [https://bugs.ruby-lang.org][1]
You can download the release from;
diff --git a/en/news/_posts/2009-01-28-20090131-server-maintenance.md b/en/news/_posts/2009-01-28-20090131-server-maintenance.md
index 8b33329508..304613908d 100644
--- a/en/news/_posts/2009-01-28-20090131-server-maintenance.md
+++ b/en/news/_posts/2009-01-28-20090131-server-maintenance.md
@@ -5,4 +5,4 @@ author: "Shugo Maeda"
lang: en
---
- Services of ruby-lang.org will be unavailable for the server maintenance between 01:00-06:00 on 31 January 2009 (UTC). Sorry for any inconvenience.
+Services of ruby-lang.org will be unavailable for the server maintenance between 01:00-06:00 on 31 January 2009 (UTC). Sorry for any inconvenience.
diff --git a/en/news/_posts/2012-05-30-server-maintenance-20120606.md b/en/news/_posts/2012-05-30-server-maintenance-20120606.md
index 27af00765d..63d66354dd 100644
--- a/en/news/_posts/2012-05-30-server-maintenance-20120606.md
+++ b/en/news/_posts/2012-05-30-server-maintenance-20120606.md
@@ -5,4 +5,4 @@ author: "Shugo Maeda"
lang: en
---
- Services of ruby-lang.org including www, mailing lists, and Subversion will be down for a server maintenance from Wed Jun 06 15:00:00 UTC 2012 until Wed Jun 06 20:00:00 UTC 2012. Sorry for inconvenience.
+Services of ruby-lang.org including www, mailing lists, and Subversion will be down for a server maintenance from Wed Jun 06 15:00:00 UTC 2012 until Wed Jun 06 20:00:00 UTC 2012. Sorry for inconvenience.
diff --git a/es/news/_posts/2013-02-23-liberado-ruby-1-9-3-p392.md b/es/news/_posts/2013-02-23-liberado-ruby-1-9-3-p392.md
index d05d71aaba..e85142f411 100644
--- a/es/news/_posts/2013-02-23-liberado-ruby-1-9-3-p392.md
+++ b/es/news/_posts/2013-02-23-liberado-ruby-1-9-3-p392.md
@@ -30,7 +30,7 @@ Se puede obtener esta versión desde las siguientes fuentes de descarga:
10024221 bytes
MD5:
a810d64e2255179d2f334eb61fb8519c
- SHA256:
+ SHA256:
5a7334dfdf62966879bf539b8a9f0b889df6f3b3824fb52a9303c3c3d3a58391
* [<URL:ftp://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p392.tar.gz>][6]
@@ -39,7 +39,7 @@ Se puede obtener esta versión desde las siguientes fuentes de descarga:
12557294 bytes
MD5:
f689a7b61379f83cbbed3c7077d83859
- SHA256:
+ SHA256:
8861ddadb2cd30fb30e42122741130d12f6543c3d62d05906cd41076db70975f
* [<URL:ftp://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p392.zip>][7]
diff --git a/es/news/_posts/2013-02-25-LiberadoRuby200-p0.md b/es/news/_posts/2013-02-25-LiberadoRuby200-p0.md
index 70c2ea6b69..95b3b6af1e 100644
--- a/es/news/_posts/2013-02-25-LiberadoRuby200-p0.md
+++ b/es/news/_posts/2013-02-25-LiberadoRuby200-p0.md
@@ -99,7 +99,7 @@ fuentes de descarga.
10814890 bytes
MD5:
895c1c581f8d28e8b3bb02472b2ccf6a
- SHA256:
+ SHA256:
c680d392ccc4901c32067576f5b474ee186def2fcd3fcbfa485739168093295f
* [<URL:ftp://ftp.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p0.tar.gz>][2]
@@ -108,7 +108,7 @@ fuentes de descarga.
13608925 bytes
MD5:
50d307c4dc9297ae59952527be4e755d
- SHA256:
+ SHA256:
aff85ba5ceb70303cb7fb616f5db8b95ec47a8820116198d1c866cc4fff151ed
* [<URL:ftp://ftp.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p0.zip>][3]
@@ -117,7 +117,7 @@ fuentes de descarga.
15037340 bytes
MD5:
db5af5d6034646ad194cbdf6e50f49ee
- SHA256:
+ SHA256:
0d0af6a9c8788537efd8d7d2358ce9468e6e2b7703dacba9ebd064d8b7da5f99
Me despido de vosotros transmitiendo las gracias que da el equipo de
diff --git a/id/news/_posts/2013-08-29-confoo-cfp.md b/id/news/_posts/2013-08-29-confoo-cfp.md
index 468394698e..4a71716805 100644
--- a/id/news/_posts/2013-08-29-confoo-cfp.md
+++ b/id/news/_posts/2013-08-29-confoo-cfp.md
@@ -7,19 +7,19 @@ date: 2013-08-29 16:00:00 +0000
lang: id
---
-Kami mencari para profesional Ruby untuk berbagi ketrampilan dan pengalaman
+Kami mencari para profesional Ruby untuk berbagi ketrampilan dan pengalaman
mereka pada ConFoo berikutnya. [Kirim proposal Anda][1] sampai **22 September**.
![ConFoo web dev conference. Feb 26 - 28, 2014 | Montreal, Canada][logo]{: style="border:0; float:right; margin-left:20px;" width="180" height="250"}
ConFoo adalah konferensi untuk developer yang telah membangun reputasi
-sebagai tujuan utama untuk mengeksplorasi teknologi baru, menyelam lebih dalam
+sebagai tujuan utama untuk mengeksplorasi teknologi baru, menyelam lebih dalam
pada topik-topik akrab, dan merasakan yang terbaik dari komunitas dan budaya.
* ConFoo 2013 akan diadakan pada 26-28 Februari di Montreal, di the Hilton
Bonaventure Hotel.
- * Kami akan merawat pembicara kami dengan menutup semua biaya termasuk
+ * Kami akan merawat pembicara kami dengan menutup semua biaya termasuk
perjalanan, akomodasi, makan siang, tiket konferensi penuh, dsb.
* Presentasi adalah 45 menit termasuk pertanyaan, dan dapat disampaikan dalam
bahasa Inggris atau Perancis.
diff --git a/id/news/_posts/2013-09-07-we-use-fastly-cdn.md b/id/news/_posts/2013-09-07-we-use-fastly-cdn.md
index 98e5ffdb4e..f54c2a0694 100644
--- a/id/news/_posts/2013-09-07-we-use-fastly-cdn.md
+++ b/id/news/_posts/2013-09-07-we-use-fastly-cdn.md
@@ -16,4 +16,3 @@ CDN ini tersedia dengan menggunakan paket open source dari [Fastly][1].
Terima kasih banyak untuk Fastly atas dukungan mereka.
[1]: http://www.fastly.com
-
diff --git a/id/news/_posts/2013-11-21-fukuoka-ruby-award-2014.md b/id/news/_posts/2013-11-21-fukuoka-ruby-award-2014.md
index 17a18d2fa1..38d3b4a1d2 100644
--- a/id/news/_posts/2013-11-21-fukuoka-ruby-award-2014.md
+++ b/id/news/_posts/2013-11-21-fukuoka-ruby-award-2014.md
@@ -51,13 +51,13 @@ Pemanang Engine Yard Prize akan menerima:
Pemenang Heroku Prize akan menerima:
* 100,000 yen
-* Dua tiket gratis ke RubyKaigi (termasuk 50,000 yen per orang untuk biaya
+* Dua tiket gratis ke RubyKaigi (termasuk 50,000 yen per orang untuk biaya
transport)
* Satu set bingkisan dari Heroku
Pemenang paperboy&co. Prize akan menerima:
-* Dua tiket gratis ke Shimane (Ruby City Matsue) untuk 3 hari
+* Dua tiket gratis ke Shimane (Ruby City Matsue) untuk 3 hari
(biaya transportasi sampai dengan 50,000 yen per orang)
* gTLD gratis (com, net, org, info, biz) untuk 10 tahun
diff --git a/id/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md b/id/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md
index cbae1f64ac..e58425464a 100644
--- a/id/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md
+++ b/id/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md
@@ -13,10 +13,10 @@ ini telah ditetapkan identifier CVE CVE-2013-4164.
## Rincian
-Setiap kali string dikonversi ke floating point value, sebuah string
+Setiap kali string dikonversi ke floating point value, sebuah string
yang secara khusus dibuat dapat menyebabkan heap overflow. Hal ini dapat
menyebabkan denial of service attack melalui segmentation fault dan kemungkinan
-arbitrary code execution. Setiap program yang mengubah input dari sumber
+arbitrary code execution. Setiap program yang mengubah input dari sumber
tidak diketahui ke floating point values (terutama umum ketika menerima JSON)
rentan.
@@ -44,7 +44,7 @@ ke versi FIXED dari Ruby.
## Solusi
-Semua pengguna direkomendasikan untuk melakukan upgrade ke
+Semua pengguna direkomendasikan untuk melakukan upgrade ke
Ruby 1.9.3 patchlevel 484, Ruby 2.0.0 patchlevel 353 atau
Ruby 2.1.0 preview2.
diff --git a/id/news/_posts/2013-11-22-ruby-2-1-0-preview2-is-released.md b/id/news/_posts/2013-11-22-ruby-2-1-0-preview2-is-released.md
index 488dfc71b0..f535132bb9 100644
--- a/id/news/_posts/2013-11-22-ruby-2-1-0-preview2-is-released.md
+++ b/id/news/_posts/2013-11-22-ruby-2-1-0-preview2-is-released.md
@@ -7,7 +7,7 @@ date: 2013-11-22 22:00:00 +0000
lang: id
---
-Kami sangat senang untuk mengumumkan rilis dari Ruby 2.1.0-preview2.
+Kami sangat senang untuk mengumumkan rilis dari Ruby 2.1.0-preview2.
Silakan uji fitur baru di Ruby 2.1 sebelum rilis akhir!
## Perubahan penting dari preview 1
@@ -60,7 +60,7 @@ Lihat rincian perubahan: [NEWS di repository Ruby (WIP)](https://github.com/ruby
Presentasi ko1 di toruby: [All about Ruby 2.1](http://www.atdot.net/~ko1/activities/toruby05-ko1.pdf)
-Konstantin Haase (@konstantinhaase) menulis sebuah ringkasan yang bagus dalam
+Konstantin Haase (@konstantinhaase) menulis sebuah ringkasan yang bagus dalam
artikel di blognya: [What's new in Ruby 2.1?](http://rkh.im/ruby-2.1).
## Komentar Rilis
diff --git a/it/news/_posts/2008-11-14-ruby-1-9-1-preview-1-released.md b/it/news/_posts/2008-11-14-ruby-1-9-1-preview-1-released.md
index 1a196ce124..381b76b47d 100644
--- a/it/news/_posts/2008-11-14-ruby-1-9-1-preview-1-released.md
+++ b/it/news/_posts/2008-11-14-ruby-1-9-1-preview-1-released.md
@@ -13,7 +13,7 @@ Yugui (Yuki Sonoda) ha annunciato il rilascio di Ruby 1.9.1-preview 1:
> sintassi più chiara.
> In caso di bachi o problemi, puoi contattarci attraverso il sistema di
> tracciamento ufficiale:
->
+>
> [https://bugs.ruby-lang.org][1]
Puoi scaricare questa nuova versione da:
diff --git a/it/news/_posts/2009-01-31-20090131-server-maintenance.md b/it/news/_posts/2009-01-31-20090131-server-maintenance.md
index 7cdb0f0f01..4c72e8f0f7 100644
--- a/it/news/_posts/2009-01-31-20090131-server-maintenance.md
+++ b/it/news/_posts/2009-01-31-20090131-server-maintenance.md
@@ -5,6 +5,6 @@ author: "Fabio Cevasco"
lang: it
---
- Il server di ruby-lang.org non sarà disponibile tra l\'una e le sei
+Il server di ruby-lang.org non sarà disponibile tra l\'una e le sei
(UTC) del 31 gennaio 2009 causa manutenzione. Ci scusiamo per il disagio
-causato.
+causato.
diff --git a/ja/news/_posts/2003-02-24-20030224.md b/ja/news/_posts/2003-02-24-20030224.md
index 5c5b3f482e..f72a08c0ee 100644
--- a/ja/news/_posts/2003-02-24-20030224.md
+++ b/ja/news/_posts/2003-02-24-20030224.md
@@ -7,8 +7,8 @@ lang: ja
オブジェクト指向スクリプト言語Rubyが誕生したのは1993年2月24日。それから様々な遍歴を重ねた末、とうとう10歳の誕生日を迎えました。
- RubyユーザでもあるPete McBreenさんは、著書『ソフトウェア職人気質』の中で、長期間使用するアプリケーションの構築のために使用するプログラミング言語をどう選択するかという問題に関して、こう述べています。
+RubyユーザでもあるPete McBreenさんは、著書『ソフトウェア職人気質』の中で、長期間使用するアプリケーションの構築のために使用するプログラミング言語をどう選択するかという問題に関して、こう述べています。
> 「私なら10年以上の歴史があり、そして/あるいはフリーソフトウェア/オープンソース・プラットフォーム上の言語を選びます。言語に10年以上の歴史がある場合は恐らく、継続的にサポートが行われることを保証し、それができない場合には発展的な移行計画を作り出すことを奨励する健全なユーザ・コミュニティが形成されているはずです。」
- Peteさんの指摘通り、Rubyは、まつもと ゆきひろさんによる継続的なサポートにも、健全なユーザ・コミュニティの形成にも成功している、と言い切っていいでしょう。熟練ソフトウェア職人の御眼鏡に適うためのハードルをまた一つクリアできた、と言えます。 そしてこれからも、更なる発展を目指して、開発が続けられていくことになります。
+Peteさんの指摘通り、Rubyは、まつもと ゆきひろさんによる継続的なサポートにも、健全なユーザ・コミュニティの形成にも成功している、と言い切っていいでしょう。熟練ソフトウェア職人の御眼鏡に適うためのハードルをまた一つクリアできた、と言えます。 そしてこれからも、更なる発展を目指して、開発が続けられていくことになります。
diff --git a/ja/news/_posts/2008-05-22-server-maintenance-20080523.md b/ja/news/_posts/2008-05-22-server-maintenance-20080523.md
index c289084839..97877a4445 100644
--- a/ja/news/_posts/2008-05-22-server-maintenance-20080523.md
+++ b/ja/news/_posts/2008-05-22-server-maintenance-20080523.md
@@ -5,4 +5,4 @@ author: "Shugo Maeda"
lang: ja
---
- ruby-lang.orgのSVN以外のサービスは、サーバメンテナンスのため、日本時間の2008年5月23日 11:00にしばらく停止します。 ご迷惑をおかけしますが、ご協力をお願いします。
+ruby-lang.orgのSVN以外のサービスは、サーバメンテナンスのため、日本時間の2008年5月23日 11:00にしばらく停止します。 ご迷惑をおかけしますが、ご協力をお願いします。
diff --git a/ja/news/_posts/2009-01-28-20090131-server-maintenance.md b/ja/news/_posts/2009-01-28-20090131-server-maintenance.md
index 690fa65318..253b60dcd2 100644
--- a/ja/news/_posts/2009-01-28-20090131-server-maintenance.md
+++ b/ja/news/_posts/2009-01-28-20090131-server-maintenance.md
@@ -5,4 +5,4 @@ author: "Shugo Maeda"
lang: ja
---
- 日本時間の2009/1/31 10:00-15:00の間、サーバメンテンスのためruby-lang.orgのサービスを停止します。 ご迷惑をおかけしますが、よろしくお願いします。
+日本時間の2009/1/31 10:00-15:00の間、サーバメンテンスのためruby-lang.orgのサービスを停止します。 ご迷惑をおかけしますが、よろしくお願いします。
diff --git a/ja/news/_posts/2012-05-30-server-maintenance-20120607.md b/ja/news/_posts/2012-05-30-server-maintenance-20120607.md
index d6d69920ad..923ebc7012 100644
--- a/ja/news/_posts/2012-05-30-server-maintenance-20120607.md
+++ b/ja/news/_posts/2012-05-30-server-maintenance-20120607.md
@@ -5,4 +5,4 @@ author: "Shugo Maeda"
lang: ja
---
- サーバメンテナンスのため、日本時間2012年6月7日(木) 午前0時~午前5時の間、ruby-lang.orgのサービス(www、メーリングリスト、Subversionを含む)を停止します。 ご迷惑をおかけしますが、ご協力をお願いします。
+サーバメンテナンスのため、日本時間2012年6月7日(木) 午前0時~午前5時の間、ruby-lang.orgのサービス(www、メーリングリスト、Subversionを含む)を停止します。 ご迷惑をおかけしますが、ご協力をお願いします。
diff --git a/ko/news/_posts/2001-07-10-removed-language-comparison-page.md b/ko/news/_posts/2001-07-10-removed-language-comparison-page.md
index c8fe8c1837..69a0af6520 100644
--- a/ko/news/_posts/2001-07-10-removed-language-comparison-page.md
+++ b/ko/news/_posts/2001-07-10-removed-language-comparison-page.md
@@ -12,5 +12,4 @@ Matz desided to remove the page.
"I removed the link to the language comparison page,
because there're too many people to take it too serious.
- It was supposed to be funny."
-
+ It was supposed to be funny."
diff --git a/ko/news/_posts/2002-01-06-ruby-cvs-repository-guide.md b/ko/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
index 86c089728f..b09eaf333e 100644
--- a/ko/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
+++ b/ko/news/_posts/2002-01-06-ruby-cvs-repository-guide.md
@@ -12,20 +12,19 @@ around by CVSweb:
Anonymous CVS is also available:
-
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/src login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/src co ruby
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/doc login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/doc co doc
$ cvs -d :pserver:anonymous@cvs.ruby-lang.org:/www login
(Logging in to anonymous@cvs.ruby-lang.org)
- CVS password:
+ CVS password:
$ cvs -z4 -d :pserver:anonymous@cvs.ruby-lang.org:/www co www
No password is required. Please just press Enter.
@@ -38,4 +37,3 @@ You’ll find “supfiles” here. With them, you can get a part of or a whole
repository by means of CVSup.
That’s all, folks! Happy hacking!
-
diff --git a/ko/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md b/ko/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
index 1e66d1f8b2..b5b8f50667 100644
--- a/ko/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
+++ b/ko/news/_posts/2002-11-25-ruby-installer-for-windows-at-sourceforge.md
@@ -16,7 +16,7 @@ Excerpted from the site.
extensions and packages, a syntax-highlighting editor
and execution environment, and a Windows help file that
contains the full text of the book, "Programming Ruby:
- The Pragmatic Programmer's Guide".
+ The Pragmatic Programmer's Guide".
It’s a must item for Ruby users on Win32 box. Check also
[eban/ruby/binaries/eban’s win32 binaries][2] to get
diff --git a/ko/news/_posts/2003-02-21-first-europeen-ruby-conference.md b/ko/news/_posts/2003-02-21-first-europeen-ruby-conference.md
index 5d5ca801e9..a16e443c81 100644
--- a/ko/news/_posts/2003-02-21-first-europeen-ruby-conference.md
+++ b/ko/news/_posts/2003-02-21-first-europeen-ruby-conference.md
@@ -10,7 +10,7 @@ lang: ko
> The first European Ruby Conference will be held from Saturday 21th to
> Sunday 22th June at the University of Karslruhe in Germany.
->
+>
> Everyone instested in Ruby is welcome!
(For more detail about the entrance fee, calling for speakers,
diff --git a/ko/news/_posts/2013-06-30-we-retire-1-8-7.md b/ko/news/_posts/2013-06-30-we-retire-1-8-7.md
index fcbff3b207..4ee1e0f806 100644
--- a/ko/news/_posts/2013-06-30-we-retire-1-8-7.md
+++ b/ko/news/_posts/2013-06-30-we-retire-1-8-7.md
@@ -34,8 +34,8 @@ lang: ko
## 여러분의 루비 1.8.7
-여러분의 시스템 어딘가에 아직 루비 1.8.7의 실행파일이 있을 수도 있습니다.
+여러분의 시스템 어딘가에 아직 루비 1.8.7의 실행파일이 있을 수도 있습니다.
그것을 설치한 방식에 따라, 여러분의 루비는 누군가에 의해 지원될 수도, 그렇지 않을 수도 있습니다.
1.8.7을 지원하는 일부 서드파티들이 있기 때문입니다.
-내가 말씀드릴 수 있는 것은 _나는_ 더이상 1.8.7을 지원하지 않을 것이라는 점입니다.
+내가 말씀드릴 수 있는 것은 _나는_ 더이상 1.8.7을 지원하지 않을 것이라는 점입니다.
그러므로 내가 릴리즈한 것을 사용하고 있다면, 주의하시고 여러분의 상황에 맞는 해결방법을 찾으십시오.
diff --git a/ko/news/_posts/2013-09-03-vietnamese-translation.md b/ko/news/_posts/2013-09-03-vietnamese-translation.md
index 2b17bc3870..193c847363 100644
--- a/ko/news/_posts/2013-09-03-vietnamese-translation.md
+++ b/ko/news/_posts/2013-09-03-vietnamese-translation.md
@@ -16,7 +16,7 @@ lang: ko
* Thanh Chinh Ban (thanhbc)
* Phạm Tiến Đạt (tiendat0510)
-루비 커뮤니티에 기여하고 싶으시다면,
+루비 커뮤니티에 기여하고 싶으시다면,
본 사이트를 최신상태로 유지하도록 도와주심으로써 기여하실 수 있습니다.
단지 [GitHub의 ruby-lang.org][2]에 방문하신 후, 이슈와 pull requests를 전송해 주십시오!
diff --git a/ko/news/_posts/2013-09-28-design-contest.md b/ko/news/_posts/2013-09-28-design-contest.md
index e5807775b2..e2a44ee7d1 100644
--- a/ko/news/_posts/2013-09-28-design-contest.md
+++ b/ko/news/_posts/2013-09-28-design-contest.md
@@ -5,12 +5,12 @@ title: "www.ruby-lang.org를 위한 디자인 공모전"
author: "hsbt"
translator: "SeungKyun Nam"
date: 2013-09-28 23:30:00 +0000
-lang: ko
+lang: ko
---
루비 어소시에이션은 ruby-lang.org의 새로운 디자인을 위한 디자인 공모전을 개최할 예정입니다.
-ruby-lang.org은 2013년 봄, 플랫폼을 Radiant CMS에서 Jekyll로 전환하였습니다.
+ruby-lang.org은 2013년 봄, 플랫폼을 Radiant CMS에서 Jekyll로 전환하였습니다.
이제 모든 사람들이 GitHub를 통해 콘텐트를 수정할 수 있습니다.
How about that?
하지만, 현재 디자인은 전형적 크기의 데스크톱 혹은 랩탑을 위해 만들어져 스마트폰과 태블릿을 위해서는 적합하지 않습니다.
diff --git a/ko/news/_posts/2013-10-04-rubyconf-au-2014.md b/ko/news/_posts/2013-10-04-rubyconf-au-2014.md
index b35b0a13ec..a54bcd690d 100644
--- a/ko/news/_posts/2013-10-04-rubyconf-au-2014.md
+++ b/ko/news/_posts/2013-10-04-rubyconf-au-2014.md
@@ -14,7 +14,7 @@ lang: ko
"Egg" (pre early-bird) 티켓은 10월 28일까지 가능합니다.
행사 참석을 위한 장학금 사용도 가능합니다.
-첫 번째 컨퍼런스에서는 많은 해외 연사들은 물론 전에 보지 못했던 많은 지역 연사들도 있었습니다.
+첫 번째 컨퍼런스에서는 많은 해외 연사들은 물론 전에 보지 못했던 많은 지역 연사들도 있었습니다.
주제는 매우 다양했고 발표는 충실했습니다. 또한 다양한 워크샵이 있었고, 이후 사람들은 어울렸고 개최된 도시를 답사했습니다.
추가 정보를 얻고자 한다면 트위터에서 [@rubyconf_au][2]를 팔로잉하거나 메일링 리스트에 가입하거나 혹은 2013년 발표를 Vimeo에서 보시면 됩니다.
diff --git a/ko/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md b/ko/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md
index 0be24cdc5c..6a589bef6d 100644
--- a/ko/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md
+++ b/ko/news/_posts/2013-11-22-heap-overflow-in-floating-point-parsing-cve-2013-4164.md
@@ -12,9 +12,9 @@ lang: ko
## 세부사항
-문자열을 부동소수점 값으로 변환할 때, 의도적으로 조작된 문자열이 힙 오버플로를 일으킬 수 있습니다.
+문자열을 부동소수점 값으로 변환할 때, 의도적으로 조작된 문자열이 힙 오버플로를 일으킬 수 있습니다.
이것은 세그멘테이션 폴트와 가능한 의도적 코드 실행을 통해 서비스 거부(DoS)로 이어질 수 있습니다.
-기원을 알 수 없는 입력을 부동소수점 값으로 변환하는(특히 JSON을 입력받을 때 흔한) 모든 프로그램은 취약합니다.
+기원을 알 수 없는 입력을 부동소수점 값으로 변환하는(특히 JSON을 입력받을 때 흔한) 모든 프로그램은 취약합니다.
취약한 코드는 다음과 같은 형태입니다:
diff --git a/ko/news/_posts/2013-12-17-maintenance-of-1-8-7-and-1-9-2.md b/ko/news/_posts/2013-12-17-maintenance-of-1-8-7-and-1-9-2.md
index 7888da73a3..a0e7aa1883 100644
--- a/ko/news/_posts/2013-12-17-maintenance-of-1-8-7-and-1-9-2.md
+++ b/ko/news/_posts/2013-12-17-maintenance-of-1-8-7-and-1-9-2.md
@@ -32,7 +32,7 @@ lang: ko
우리는 ruby-lang.org에 패치된 버전의 1.8.7 혹은 1.9.2를 릴리즈하지 않을 것입니다.
-그 이유는 다음과 같습니다. 우리는 어떠한 새로운 티켓도 받고 싶지 않습니다.
+그 이유는 다음과 같습니다. 우리는 어떠한 새로운 티켓도 받고 싶지 않습니다.
공식 릴리즈가 되면 그것은 ruby-core가 메인터넌스해야 할 지속적인 책임이 되기 때문입니다.
우리 팀 리소스는 이미 매우 낮으며, 우리는 기간이 자난 버전을 서포트하는 것이 아니라 업그레이드를 권하고자 합니다.
@@ -40,7 +40,7 @@ lang: ko
약 6개월 전에 언급한 [루비 1.8.7 지원을 종료합니다][sunset-187-ko]를 기억하실 것입니다.
-ruby-core는 더이상 1.8.7 혹은 1.9.2의 메인터넌스를 재개하지 않을 것이지만,
+ruby-core는 더이상 1.8.7 혹은 1.9.2의 메인터넌스를 재개하지 않을 것이지만,
Terence와 Zachary가 기업 후원의 일환으로 이 버전들의 보안 메인터넌스를 지원할 것입니다.
과거에도 구 버전을 유지하고자 하는 벤더들의 지원이 있었습니다. 2009년 루비 1.8.6의 메인터넌스가 Engine Yard로 이전되었고
diff --git a/ko/news/_posts/2014-03-10-regression-of-hash-reject-in-ruby-2-1-1.md b/ko/news/_posts/2014-03-10-regression-of-hash-reject-in-ruby-2-1-1.md
index dacd7fc831..b1917e46aa 100644
--- a/ko/news/_posts/2014-03-10-regression-of-hash-reject-in-ruby-2-1-1.md
+++ b/ko/news/_posts/2014-03-10-regression-of-hash-reject-in-ruby-2-1-1.md
@@ -38,7 +38,7 @@ p SubHash.new.reject { }.class
[Feature #9223](https://bugs.ruby-lang.org/issues/9223)
그래서 이 사양 변화에 따라 코드를 수정할 것을 권장합니다.
-이 사고는 한 커밋의 백 포트를 빼먹어서 생겼습니다. 좀 더 자세한 내용은
+이 사고는 한 커밋의 백 포트를 빼먹어서 생겼습니다. 좀 더 자세한 내용은
[http://blog.sorah.jp/2014/03/10/hash-reject-regression-in-ruby211](http://blog.sorah.jp/2014/03/10/hash-reject-regression-in-ruby211)
를 확인해 주세요.
diff --git a/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index 906de17d26..a3fcdf5ad4 100644
--- a/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/ko/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -16,7 +16,7 @@ lang: ko
## 상세 정보
OpenSSL은 여전히 프로토콜과 암호를 구현중이고, 역사적 상황에 의해 지금도 안전하지 않은 것으로 간주됩니다.
-POODLE 취약점([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566))같은,
+POODLE 취약점([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566))같은,
OpenSSL의 안전하지 않은 기능을 계속 사용할 경우,
네트워크 통신의 안전을 유지하지 못할 수도 있습니다.
그래서, [Bug #9424](https://bugs.ruby-lang.org/issues/9424)에서 한 토론을 바탕으로,
diff --git a/pt/news/_posts/2014-01-10-ruby-1-9-3-will-end-on-2015.md b/pt/news/_posts/2014-01-10-ruby-1-9-3-will-end-on-2015.md
index 51d0c8eebf..7b607161e4 100644
--- a/pt/news/_posts/2014-01-10-ruby-1-9-3-will-end-on-2015.md
+++ b/pt/news/_posts/2014-01-10-ruby-1-9-3-will-end-on-2015.md
@@ -12,7 +12,7 @@ Hoje anunciamos nossos planos para o futuro do Ruby versão 1.9.3.
Atualmente este branch está em modo de manutenção e permanecerá assim até
23 de Fevereiro de 2014.
-Após 23 de Fevereiro de 2014, nós proveremos apenas correções de segurança
+Após 23 de Fevereiro de 2014, nós proveremos apenas correções de segurança
para 1.9.3 até 23 de Fevereiro de 2015, quando o suporte para 1.9.3 acabará.
Nós recomendamos que você atualize para Ruby 2.1 ou 2.0.0 o mais rápido
diff --git a/pt/news/_posts/2014-02-12-the-2014-ruby-hero-awards.md b/pt/news/_posts/2014-02-12-the-2014-ruby-hero-awards.md
index 176ae355e8..5fcc721ba4 100644
--- a/pt/news/_posts/2014-02-12-the-2014-ruby-hero-awards.md
+++ b/pt/news/_posts/2014-02-12-the-2014-ruby-hero-awards.md
@@ -7,7 +7,7 @@ date: 2014-02-12 14:02:03 +0000
lang: pt
---
-Alguém da comunidade Ruby o ajudou neste último ano? Talvez ensinando algo,
+Alguém da comunidade Ruby o ajudou neste último ano? Talvez ensinando algo,
escrevendo uma gem ou lhe oferecendo suporte técnico? Se você lembrou de
alguém, por favor a [indique](http://rubyheroes.com/) para um Ruby Hero Award.
diff --git a/pt/news/_posts/2014-03-15-eurucamp-2014.md b/pt/news/_posts/2014-03-15-eurucamp-2014.md
index 247c5e2ce8..e5516235b5 100644
--- a/pt/news/_posts/2014-03-15-eurucamp-2014.md
+++ b/pt/news/_posts/2014-03-15-eurucamp-2014.md
@@ -19,8 +19,8 @@ sobre Ruby e a comunidade. Apresentadores novos ou veteranos são igualmente
bem-vindos a experimentar novos assuntos.
Maiores informações podem ser encontradas em nosso [guia CFP][4].
-eurucamp é uma conferência que ocorre no verão e possui bastante tempo livre
-para socialização além de muitas oportunidades para desenvolver suas idéias.
+eurucamp é uma conferência que ocorre no verão e possui bastante tempo livre
+para socialização além de muitas oportunidades para desenvolver suas idéias.
Veja nosso [vídeo de 2012][5] em nossa [página no Vimeo][6] para ter uma idéia.
Também veja nosso [aplicativo de atividades][7] como uma amostra do que
acontece na eurucamp e envolta dela.
diff --git a/ru/news/_posts/2013-02-22-rexml-dos-2013-02-22.md b/ru/news/_posts/2013-02-22-rexml-dos-2013-02-22.md
index 62d8ecdcd9..ea0598d448 100644
--- a/ru/news/_posts/2013-02-22-rexml-dos-2013-02-22.md
+++ b/ru/news/_posts/2013-02-22-rexml-dos-2013-02-22.md
@@ -30,7 +30,7 @@ document.root.text
будут раскрываться, их вложенности будут потреблять экстремально большое
количество памяти атакованной системы.
-Заметьте, что данная атака похожа на Billion Laughs атаки, хотя и имеет
+Заметьте, что данная атака похожа на Billion Laughs атаки, хотя и имеет
некоторые отличия. Это также относится к CVE-2013-1664 уязвимости Python.
Все пользователи, использующие затронутые релизы, должны либо
@@ -108,4 +108,3 @@ end
* Добавлено о CVE номере 2013-03-11 07:45:00 (UTC)
* Оригинал опубликован 2013-02-22 12:00:00 (UTC)
-
diff --git a/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 81a670ef84..9e26533184 100644
--- a/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/ru/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -9,7 +9,7 @@ lang: ru
---
В реализации OpenSSL обнаружена серьезная уязвимость в расширении heartbeat (`RFC6520`)
-TLS/DTLS (протоколов защиты транспортного уровня). Этой уязвимости присвоен номер
+TLS/DTLS (протоколов защиты транспортного уровня). Этой уязвимости присвоен номер
[CVE-2014-0160](https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0160).
Использование эксплоита может привести к раскрытию содержимого при передаче
@@ -21,7 +21,7 @@ TLS/DTLS (протоколов защиты транспортного уров
## При чем тут Ruby?
-Ruby подвержен атаке через C extension, если собран с уязвимой версией
+Ruby подвержен атаке через C extension, если собран с уязвимой версией
OpenSSL.
Уязвимы версии OpenSSL 1.0.1 - 1.0.1f (включительно).
diff --git a/security/20080823rexml/rexml-expansion-fix.rb b/security/20080823rexml/rexml-expansion-fix.rb
index 39c94d1bc8..85f5c2473f 100644
--- a/security/20080823rexml/rexml-expansion-fix.rb
+++ b/security/20080823rexml/rexml-expansion-fix.rb
@@ -1,9 +1,9 @@
# Copyright (c) 2008 Michael Koziarski
-#
+#
# Permission to use, copy, modify, and/or distribute this software for any
# purpose with or without fee is hereby granted, provided that the above
# copyright notice and this permission notice appear in all copies.
-#
+#
# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
@@ -30,7 +30,7 @@ class Document < Element
def self.entity_expansion_limit= val
@@entity_expansion_limit = val
end
-
+
def record_entity_expansion!
@number_of_expansions ||= 0
@number_of_expansions += 1
diff --git a/security/20080823rexml/rexml-expansion-fix2.rb b/security/20080823rexml/rexml-expansion-fix2.rb
index 6791db3035..2fc46eab33 100644
--- a/security/20080823rexml/rexml-expansion-fix2.rb
+++ b/security/20080823rexml/rexml-expansion-fix2.rb
@@ -1,9 +1,9 @@
# Copyright (c) 2008 Michael Koziarski
-#
+#
# Permission to use, copy, modify, and/or distribute this software for any
# purpose with or without fee is hereby granted, provided that the above
# copyright notice and this permission notice appear in all copies.
-#
+#
# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
@@ -30,7 +30,7 @@ class Document < Element
def self.entity_expansion_limit= val
@@entity_expansion_limit = val
end
-
+
def record_entity_expansion!
@number_of_expansions ||= 0
@number_of_expansions += 1
diff --git a/stylesheets/admin/main.css b/stylesheets/admin/main.css
index 695ee7688a..a648562c50 100644
--- a/stylesheets/admin/main.css
+++ b/stylesheets/admin/main.css
@@ -6,14 +6,14 @@ body {
margin: 0;
padding: 0;
}
-img {
+img {
border: none;
- vertical-align: middle;
+ vertical-align: middle;
}
/* because of IE6 this should be a separate block from the previous one */
-input[type='image'] {
+input[type='image'] {
border: none;
- vertical-align: middle;
+ vertical-align: middle;
}
h3 {
font-size: 130%;
@@ -158,7 +158,7 @@ table {
background-color: #c00;
border: 3px solid #e67f00;
}
-h1 {
+h1 {
margin-top: 0;
}
@@ -428,7 +428,7 @@ h1 {
width: 100%;
height: 3.75em;
margin-top: 4px;
- margin-bottom: 4px;
+ margin-bottom: 4px;
}
#content table.fieldset .error-with-field small {
color: red;
@@ -562,7 +562,7 @@ h1 {
margin-left: 2em;
font-size: 85%;
}
-#tag-reference-link {
+#tag-reference-link {
margin: 0 0.5em;
}
diff --git a/tr/news/_posts/2011-01-17-ruby-1-9-1-preview-1-released.md b/tr/news/_posts/2011-01-17-ruby-1-9-1-preview-1-released.md
index c911dff6a1..f242e412c2 100644
--- a/tr/news/_posts/2011-01-17-ruby-1-9-1-preview-1-released.md
+++ b/tr/news/_posts/2011-01-17-ruby-1-9-1-preview-1-released.md
@@ -12,7 +12,7 @@ Yugui (Yuki Sonoda) Ruby 1.9.1-preview 1 sürümünü bildirdi:
> bir Ruby’nin tadını alın.
> Eğer bir bug yada sorun algılarsanız, lütfen kurumsal sorun takip
> sistemi üzerinden bildirin:
->
+>
> [https://bugs.ruby-lang.org][1]
Bu sürümü indirebileceğiniz yerler;
diff --git a/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md b/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md
index b52f8acd0f..735c313884 100644
--- a/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md
+++ b/zh_cn/news/_posts/2008-10-31-ruby-1-9-1-preview-1-released.md
@@ -11,7 +11,7 @@ Yugui (Yuki Sonoda) 宣布发布 Ruby 1.9.1-preview 1:
> 这是Ruby 1.9.1的一个预览版本。Ruby 1.9.1将是Ruby 1.9系列中的第一个稳定版本。
> 现在就试用,提前体验一个最新、最快、多语言的和大量改进的Ruby以及更清晰的语法。
> 如果您遇到任何bug或者问题,请通过以下官方问题追踪系统告知我们:
->
+>
> [https://bugs.ruby-lang.org][1]
你可以从下面下载这个版本:
diff --git a/zh_tw/news/_posts/2008-09-16-rubyconf-2008.md b/zh_tw/news/_posts/2008-09-16-rubyconf-2008.md
index bc2856de82..14f0344b9c 100644
--- a/zh_tw/news/_posts/2008-09-16-rubyconf-2008.md
+++ b/zh_tw/news/_posts/2008-09-16-rubyconf-2008.md
@@ -5,6 +5,6 @@ author: "SJH"
lang: zh_tw
---
- RubyConf 2008 將於 11 月 6 日至 8 日於美國 佛羅里達州 奧蘭多市舉行。詳情請見: [此處][1]。
+RubyConf 2008 將於 11 月 6 日至 8 日於美國 佛羅里達州 奧蘭多市舉行。詳情請見: [此處][1]。
[1]: http://www.rubyconf.org
From 521f978771f74c7fb6f221ae0a1a2afdf7b54f06 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 18:12:44 +0100
Subject: [PATCH 0161/4361] Fix leading whitespace
---
en/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md | 2 +-
.../_posts/2010-12-28-sortie-de-la-version-1-9-2-p136.md | 2 +-
fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md | 2 +-
id/news/_posts/2012-05-30-server-maintenance-20120606.md | 2 +-
it/news/_posts/2011-08-05-ruby-1-9-2-p290-is-released.md | 2 +-
ja/news/_posts/2010-07-02-ruby-1-9-2-rc1-is-released.md | 2 +-
ja/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md | 2 +-
.../2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md | 8 ++++----
tr/news/_posts/2011-01-18-ruby-1-9-2-p136-srm-yaynland.md | 2 +-
.../to-ruby-from-c-and-cpp/index.md | 2 +-
zh_cn/news/_posts/2011-01-04-ruby-1-9-2-p136-.md | 2 +-
zh_cn/news/_posts/2013-09-28-design-contest.md | 2 +-
12 files changed, 15 insertions(+), 15 deletions(-)
diff --git a/en/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md b/en/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md
index 60b52a81b7..cedd24fa8f 100644
--- a/en/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md
+++ b/en/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md
@@ -5,7 +5,7 @@ author: "Yugui"
lang: en
---
- Ruby 1.9.2-p136 has been released. This is the second release of Ruby 1.9.2. It fixes many bugs found in
+Ruby 1.9.2-p136 has been released. This is the second release of Ruby 1.9.2. It fixes many bugs found in
1.9.2-p0. See [ChangeLog][1] for more detail.
### Download
diff --git a/fr/news/_posts/2010-12-28-sortie-de-la-version-1-9-2-p136.md b/fr/news/_posts/2010-12-28-sortie-de-la-version-1-9-2-p136.md
index 1afb76f6cc..4068873ed8 100644
--- a/fr/news/_posts/2010-12-28-sortie-de-la-version-1-9-2-p136.md
+++ b/fr/news/_posts/2010-12-28-sortie-de-la-version-1-9-2-p136.md
@@ -5,7 +5,7 @@ author: "Bruno Michel"
lang: fr
---
- La version 1.9.2-p136 de Ruby est sortie. Voici la seconde release de Ruby 1.9.2. Elle corrige de nombreux bugs
+La version 1.9.2-p136 de Ruby est sortie. Voici la seconde release de Ruby 1.9.2. Elle corrige de nombreux bugs
trouvés dans la version 1.9.2-p0. [Le ChangeLog][1] donne plus de
détails.
diff --git a/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md b/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md
index 5c1f38c95a..6a4b5a9c0d 100644
--- a/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md
+++ b/fr/news/_posts/2014-04-10-severe-openssl-vulnerability.md
@@ -48,7 +48,7 @@ Pour mettre à jour à la dernière version d'OpenSSL `1.0.1g` ou plus récent,
devez vérifier le système de mise à jour de votre système pour vous assurer que
vous utiliser une version à jour. Il se peut que vous ayez besoin de consulter
l'éditeur de votre système d'exploitation pour vérifier que la version d'OpenSSL
- est corrigée, en comparant les numéros de version.
+est corrigée, en comparant les numéros de version.
Si une mise à jour n'est pas possible, recompilez une version d'OpenSSL corrigée
avec l'option `-DOPENSSL_NO_HEARTBEATS`.
diff --git a/id/news/_posts/2012-05-30-server-maintenance-20120606.md b/id/news/_posts/2012-05-30-server-maintenance-20120606.md
index 1667543bd5..fb0f89cec3 100644
--- a/id/news/_posts/2012-05-30-server-maintenance-20120606.md
+++ b/id/news/_posts/2012-05-30-server-maintenance-20120606.md
@@ -6,4 +6,4 @@ translator: "catcyborg"
lang: id
---
- Layanan-layanan ruby-lang.org termasuk www, mailing list, dan Subversion akan down untuk maintenance dari Wed Jun 06 15:00:00 UTC 2012 hingga Wed Jun 06 20:00:00 UTC 2012. Maaf atas ketidaknyamanan Anda.
+Layanan-layanan ruby-lang.org termasuk www, mailing list, dan Subversion akan down untuk maintenance dari Wed Jun 06 15:00:00 UTC 2012 hingga Wed Jun 06 20:00:00 UTC 2012. Maaf atas ketidaknyamanan Anda.
diff --git a/it/news/_posts/2011-08-05-ruby-1-9-2-p290-is-released.md b/it/news/_posts/2011-08-05-ruby-1-9-2-p290-is-released.md
index 50f41b19ab..68fcd2a37c 100644
--- a/it/news/_posts/2011-08-05-ruby-1-9-2-p290-is-released.md
+++ b/it/news/_posts/2011-08-05-ruby-1-9-2-p290-is-released.md
@@ -5,7 +5,7 @@ author: "Fabio Cevasco"
lang: it
---
- Ruby 1.9.2-p290 è stato rilasciato. Questa versione non include nessuna
+Ruby 1.9.2-p290 è stato rilasciato. Questa versione non include nessuna
correzione di sicurezza, tuttavia molti bachi sono stati corretti.
Vedi [ChangeLog][1] per i dettagli.
diff --git a/ja/news/_posts/2010-07-02-ruby-1-9-2-rc1-is-released.md b/ja/news/_posts/2010-07-02-ruby-1-9-2-rc1-is-released.md
index ee52907a3e..f57491c7e7 100644
--- a/ja/news/_posts/2010-07-02-ruby-1-9-2-rc1-is-released.md
+++ b/ja/news/_posts/2010-07-02-ruby-1-9-2-rc1-is-released.md
@@ -5,7 +5,7 @@ author: "Yugui"
lang: ja
---
- Ruby 1.9.2 RC1をリリースしました。これはRuby 1.9.2のリリース候補です。 Ruby 1.9.2は下記を除いておおよそ1.9.1と互換となります。
+Ruby 1.9.2 RC1をリリースしました。これはRuby 1.9.2のリリース候補です。 Ruby 1.9.2は下記を除いておおよそ1.9.1と互換となります。
* 多くの追加メソッド
* 新しいsocket API (IPv6サポート)
diff --git a/ja/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md b/ja/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md
index 83233f458e..2d3fe993ca 100644
--- a/ja/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md
+++ b/ja/news/_posts/2010-12-25-ruby-1-9-2-p136-is-released.md
@@ -5,7 +5,7 @@ author: "Yugui"
lang: ja
---
- Ruby 1.9.2-p136がリリースされました。 これはRuby 1.9.2の2回目のリリースです。
+Ruby 1.9.2-p136がリリースされました。 これはRuby 1.9.2の2回目のリリースです。
1.9.2-p0で見つかったバグが修正されています。詳しいことは[ChangeLog][1]を参照してください。
### ダウンロード
diff --git a/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md b/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md
index 4df896bafa..6bd8d89fb8 100644
--- a/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md
+++ b/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md
@@ -59,12 +59,12 @@ rexml-expansion-fix.rb antes de utilizar REXML.
{% highlight ruby %}
require "rexml-expansion-fix"
- ...
- doc = REXML::Document.new(str)
- ...
+...
+doc = REXML::Document.new(str)
+...
{% endhighlight %}
- para aplicações em Rails, copie o ficheiro rexml-expansion-fix.rb para a directoria RAILS\_ROOT/lib/, por exemplo, e adicione a linha seguinte no ficheiro config/environment.rb.
+para aplicações em Rails, copie o ficheiro rexml-expansion-fix.rb para a directoria RAILS\_ROOT/lib/, por exemplo, e adicione a linha seguinte no ficheiro config/environment.rb.
{% highlight ruby %}
require "rexml-expansion-fix"
diff --git a/tr/news/_posts/2011-01-18-ruby-1-9-2-p136-srm-yaynland.md b/tr/news/_posts/2011-01-18-ruby-1-9-2-p136-srm-yaynland.md
index 79c2704f8c..8527e9fa6f 100644
--- a/tr/news/_posts/2011-01-18-ruby-1-9-2-p136-srm-yaynland.md
+++ b/tr/news/_posts/2011-01-18-ruby-1-9-2-p136-srm-yaynland.md
@@ -5,7 +5,7 @@ author: "Ümit Kayacık"
lang: tr
---
- Ruby 1.9.2-p136 sürümü yayınlandı. Bu Ruby 1.9.2 nin ikinci yayını. 1.9.2-p0 da bulunan birçok bug
+Ruby 1.9.2-p136 sürümü yayınlandı. Bu Ruby 1.9.2 nin ikinci yayını. 1.9.2-p0 da bulunan birçok bug
düzenlendi. Ayrıntı için [ChangeLog][1] adresine bakınız.
### İndirin
diff --git a/vi/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md b/vi/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md
index 1502d3395d..0607d553a4 100644
--- a/vi/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md
+++ b/vi/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md
@@ -98,7 +98,7 @@ Không giống như C, trong Ruby,...
* Các phần tử của mảng nằm trong ngoặc vuông thay vì ngoặc nhọn.
* Kích thước của mảng sẽ tăng lên khi bạn thêm các phần tử vào đó.
* Nếu bạn thêm vào 2 mảng, bạn sẽ nhận được một mảng mới có kích thước
- lớn hơn (mảng chồng mảng) thay vì thực hiện con trỏ.
+ lớn hơn (mảng chồng mảng) thay vì thực hiện con trỏ.
* Tất cả mọi thứ đều là một biểu thức (nghĩa là, những biểu thức như
`while` biểu thị cho 1 rvalue).
diff --git a/zh_cn/news/_posts/2011-01-04-ruby-1-9-2-p136-.md b/zh_cn/news/_posts/2011-01-04-ruby-1-9-2-p136-.md
index 6c8db836a3..f57ee6e7ca 100644
--- a/zh_cn/news/_posts/2011-01-04-ruby-1-9-2-p136-.md
+++ b/zh_cn/news/_posts/2011-01-04-ruby-1-9-2-p136-.md
@@ -6,7 +6,7 @@ date: 2011-01-04 14:45:55 +0000
lang: zh_cn
---
- Ruby 1.9.2-p136 已经发布. 这是 Ruby 1.9.2 的第二个发布版本。 它修正了 1.9.2-p0 的很多 bugs。 更多细节请参见 [更新日志][1] 。
+Ruby 1.9.2-p136 已经发布. 这是 Ruby 1.9.2 的第二个发布版本。 它修正了 1.9.2-p0 的很多 bugs。 更多细节请参见 [更新日志][1] 。
### 下载
diff --git a/zh_cn/news/_posts/2013-09-28-design-contest.md b/zh_cn/news/_posts/2013-09-28-design-contest.md
index de6535cda2..623684d4ed 100644
--- a/zh_cn/news/_posts/2013-09-28-design-contest.md
+++ b/zh_cn/news/_posts/2013-09-28-design-contest.md
@@ -10,7 +10,7 @@ lang: zh_cn
Ruby Association 将举办一次设计比赛,为 ruby-lang.org 做一个新网站。
ruby-lang.org 于 2013 年春天从 Radiant CMS 切换到了 Jekyll,任何人都可以通过
- GitHub 编辑网站的内容,这主意很不错。不过,现在的网站是为传统的桌面或笔记本屏幕
+GitHub 编辑网站的内容,这主意很不错。不过,现在的网站是为传统的桌面或笔记本屏幕
设计的,没有针对智能手机和平板电脑优化。我们需要重新设计!
今年的 Ruby 20 周年庆是征集新设计的好时机,具体事宜请阅读[赛事说明][1]。赶快投递
From c884d9b821e5ba968fdc3acb7ceed4f895cdc50f Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 18:15:30 +0100
Subject: [PATCH 0162/4361] Fix syntax highlighting in old post
---
.../2008-08-23-dos-vulnerability-in-rexml.md | 46 +++++++++++--------
.../2008-08-23-dos-vulnerability-di-rexml.md | 6 ++-
.../2008-11-14-dos-vulnerability-in-rexml.md | 46 +++++++++++--------
.../2008-08-23-dos-vulnerability-in-rexml.md | 46 +++++++++++--------
...vulnerabilidade-dos-na-biblioteca-rexml.md | 4 +-
5 files changed, 86 insertions(+), 62 deletions(-)
diff --git a/en/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md b/en/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md
index c965a504b0..768dbfe50c 100644
--- a/en/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md
+++ b/en/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md
@@ -18,19 +18,21 @@ user-provided XML using REXML by default.
An attacker can cause a denial of service by causing REXML to parse a
document containing recursively nested entities such as:
-
-
-
-
-
-
-
-
- ]>
-
- &a;
-
+{% highlight xml %}
+
+
+
+
+
+
+
+
+]>
+
+&a;
+
+{% endhighlight %}
## Vulnerable versions
@@ -52,16 +54,20 @@ Please download the following monkey patch to fix this problem.
Then fix your application to load rexml-expansion-fix2.rb before using
REXML.
- require "rexml-expansion-fix2"
- ...
- doc = REXML::Document.new(str)
- ...
+{% highlight ruby %}
+require "rexml-expansion-fix2"
+...
+doc = REXML::Document.new(str)
+...
+{% endhighlight %}
If you have a Rails application, copy rexml-expansion-fix2.rb into a
directory on the load path (such as RAILS\_ROOT/lib/), and put the
following line into config/environment.rb.
- require "rexml-expansion-fix2"
+{% highlight ruby %}
+require "rexml-expansion-fix2"
+{% endhighlight %}
If your application is Rails 2.1 or later, you can simply copy
rexml-expansion-fix2.rb to RAILS\_ROOT/config/initializers and it will
@@ -70,7 +76,9 @@ be required automatically.
By default, XML entity expansion limit is 10000. You can change it by
changing REXML::Document.entity\_expansion\_limit. e.g.
- REXML::Document.entity_expansion_limit = 1000
+{% highlight ruby %}
+REXML::Document.entity_expansion_limit = 1000
+{% endhighlight %}
This fix will be made available as a gem and used by future versions of
rails, but users should take corrective action immediately.
diff --git a/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md b/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md
index 93fedf424f..c4382e7055 100644
--- a/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md
+++ b/id/news/_posts/2008-08-23-dos-vulnerability-di-rexml.md
@@ -18,7 +18,7 @@ serangan ini.
Penyerang dapat melakuka denial of service yang menyebabkan REXML
memparse dokumen yang berisikan entitas bersarang rekursif seperti:
-{% highlight ruby %}
+{% highlight xml %}
@@ -78,7 +78,9 @@ Secara default, batas XML entity expansion adalah 10000. Anda bisa
menggantinya dengan cara mengubah
`REXML::Document.entity_expansion_limit`. Misalkan:
-`REXML::Document.entity_expansion_limit = 1000`
+{% highlight ruby %}
+REXML::Document.entity_expansion_limit = 1000
+{% endhighlight %}
Pembenahan ini akan tersedia sebagai gem dan digunakan di rails versi
berikutnya, tetapi pengguna Ruby termasuk aplikasi terkait (seperti
diff --git a/it/news/_posts/2008-11-14-dos-vulnerability-in-rexml.md b/it/news/_posts/2008-11-14-dos-vulnerability-in-rexml.md
index 2385c82f5a..df489f89ae 100644
--- a/it/news/_posts/2008-11-14-dos-vulnerability-in-rexml.md
+++ b/it/news/_posts/2008-11-14-dos-vulnerability-in-rexml.md
@@ -20,19 +20,21 @@ Un utente malintenzionato può causare un denial of service facendo
processare a REXML un documento contenente entità annidate
ricorsivamente, come per esempio:
-
-
-
-
-
-
-
-
- ]>
-
- &a;
-
+{% highlight xml %}
+
+
+
+
+
+
+
+
+]>
+
+&a;
+
+{% endhighlight %}
## Versioni vulnerabili
@@ -55,17 +57,21 @@ problema.
Dopodichè è necessario correggere un applicazione in modo che carichi
rexml-expansion-fix2.rb prima di usare REXML:
- require "rexml-expansion-fix2"
- ...
- doc = REXML::Document.new(str)
- ...
+{% highlight ruby %}
+require "rexml-expansion-fix2"
+...
+doc = REXML::Document.new(str)
+...
+{% endhighlight %}
Se hai un\'applicazione sviluppata con Rails, copia
rexml-expansion-fix2.rb in una directory inclusa nel load patch (ad
esempio RAILS\_ROOT/lib/), ed inserisci la riga seguente in
config/environment.rb
- require "rexml-expansion-fix2"
+{% highlight ruby %}
+require "rexml-expansion-fix2"
+{% endhighlight %}
Se la tua applicazione usa Rails 2.1 o successivo, puoi semplicemente
copiare rexml-expansion-fix2.rb in RAILS\_ROOT/config/initializers ed
@@ -75,7 +81,9 @@ Per default, il limite dell\'espansione delle entità XML è 10000. Puoi
cambiarlo aggiornando REXML::Document.entity\_expansion\_limit. Per
esempio:
- REXML::Document.entity_expansion_limit = 1000
+{% highlight ruby %}
+REXML::Document.entity_expansion_limit = 1000
+{% endhighlight %}
Questa correzione sarà resa disponibile come gemma e usata perle future
versioni di Rails, ma gli utenti dovrebbero intraprendere azioni
diff --git a/ja/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md b/ja/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md
index 16e400943e..e9b08a12bb 100644
--- a/ja/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md
+++ b/ja/news/_posts/2008-08-23-dos-vulnerability-in-rexml.md
@@ -16,19 +16,21 @@ Railsはデフォルトの状態でユーザから与えられたXMLを解析す
攻撃者は、以下のように再帰的にネストした実体参照を含むXML文書をREXMLに
解析させることにより、サービス不能(DoS)状態を引き起こすことができます。
-
-
-
-
-
-
-
-
- ]>
-
- &a;
-
+{% highlight xml %}
+
+
+
+
+
+
+
+
+]>
+
+&a;
+
+{% endhighlight %}
## 脆弱性の存在するバージョン
@@ -49,16 +51,20 @@ Railsはデフォルトの状態でユーザから与えられたXMLを解析す
REXMLを使用する前にrexml-expansion-fix2.rbをロードするように、あなたのアプリケーションを修正してください。
- require "rexml-expansion-fix2"
- ...
- doc = REXML::Document.new(str)
- ...
+{% highlight ruby %}
+require "rexml-expansion-fix2"
+...
+doc = REXML::Document.new(str)
+...
+{% endhighlight %}
Railsアプリケーションを利用している場合、rexml-expansion-fix2.rbをロード
パス上のディレクトリ(たとえばRAILS\_ROOT/lib/)にコピーし、次のような行を
config/environment.rbに追加してください。
- require "rexml-expansion-fix2"
+{% highlight ruby %}
+require "rexml-expansion-fix2"
+{% endhighlight %}
Rails 2.1以降の場合、rexml-expansion-fix2.rbを
RAILS\_ROOT/config/initializersにコピーするだけで自動的にロードされます。
@@ -66,7 +72,9 @@ RAILS\_ROOT/config/initializersにコピーするだけで自動的にロード
デフォルトでは、XML実体参照の展開は10000回に制限されます。
この値は、REXML::Document.entity\_expansion\_limit=により変更可能です。
- REXML::Document.entity_expansion_limit = 1000
+{% highlight ruby %}
+REXML::Document.entity_expansion_limit = 1000
+{% endhighlight %}
この修正はgemパッケージとして提供され、Railsの将来のバージョンで利用さ れるようになる予定ですが、ただちに対策されることを推奨します。
diff --git a/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md b/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md
index 6bd8d89fb8..fa1cd1f37d 100644
--- a/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md
+++ b/pt/news/_posts/2008-09-05-vulnerabilidade-dos-na-biblioteca-rexml.md
@@ -19,9 +19,8 @@ Um ataque deste tipo pode ser repetido pedindo uma análise de um
documento XML contendo entidades aninhadas recursivas pela biblioteca
REXML. Veja-se o exemplo:
-{% highlight ruby %}
+{% highlight xml %}
-
@@ -31,7 +30,6 @@ REXML. Veja-se o exemplo:
]>
-
&a;
From f2ada6ce5d920647da74e8a7615ed7b29ee9b839 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 18:23:35 +0100
Subject: [PATCH 0163/4361] Fix broken inline code in old post
---
...ruby-javascript-dan-flash-firtual-machine-dalam-ruby.md | 7 +++----
1 file changed, 3 insertions(+), 4 deletions(-)
diff --git a/id/news/_posts/2008-03-27-hotruby-javascript-dan-flash-firtual-machine-dalam-ruby.md b/id/news/_posts/2008-03-27-hotruby-javascript-dan-flash-firtual-machine-dalam-ruby.md
index 88c5ecde15..c758144d40 100644
--- a/id/news/_posts/2008-03-27-hotruby-javascript-dan-flash-firtual-machine-dalam-ruby.md
+++ b/id/news/_posts/2008-03-27-hotruby-javascript-dan-flash-firtual-machine-dalam-ruby.md
@@ -11,10 +11,9 @@ lang: id
machine yang dapat dijalankan dengan menggunakan kode Ruby untuk di
compile ke opcode oleh YARV (Yet Another Ruby VM).
-Anda dapat menulis script Ruby dalam sebuah halaman web diantara
-
- tag, kemudian HotRuby akan mengekstraknya, lakukan perintah kirim agar
+Anda dapat menulis script Ruby dalam sebuah halaman web diantara
+`` tag,
+kemudian HotRuby akan mengekstraknya, lakukan perintah kirim agar
bisa dicompile oleh remote script, kemudian return ke gabungan
JavaScript dan Flash virtual machine untuk melihat tampilan pada
halaman. Terdapat banyak penjelasan, termasuk [physics Flash
From 93293e19e96df4260c303c08fe92c0da0515449a Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:08:41 +0100
Subject: [PATCH 0164/4361] Fix code examples in old post
---
id/news/_posts/2008-05-28-21-trik-trik-ruby.md | 13 +++++++++++--
1 file changed, 11 insertions(+), 2 deletions(-)
diff --git a/id/news/_posts/2008-05-28-21-trik-trik-ruby.md b/id/news/_posts/2008-05-28-21-trik-trik-ruby.md
index 2e13be2fed..cd67060ea6 100644
--- a/id/news/_posts/2008-05-28-21-trik-trik-ruby.md
+++ b/id/news/_posts/2008-05-28-21-trik-trik-ruby.md
@@ -42,7 +42,8 @@ buat string ketimbang memakai Array#join!
{% highlight ruby %}
%w{ariekeren lagi ngetes} * ", " # => "ariekeren, lagi, ngetes"
-h = { :name => "ArieKeren“, :age => 27 }h.map { |i| i * "=" } * "\n" # => “age=27\nname=ArieKeren”
+h = { :name => "ArieKeren", :age => 27 }
+h.map { |i| i * "=" } * "\n" # => “age=27\nname=ArieKeren”
{% endhighlight %}
**3 – Cara Cepat Memformat Angka Desimal**
@@ -320,6 +321,9 @@ def x
# …
end
end
+{% endhighlight %}
+
+{% highlight ruby %}
def x
# …
rescue
@@ -334,7 +338,12 @@ dengan pagar ataupun menggunakan blok begin dan end:
{% highlight ruby %}
puts "x"
-=begin ini adalah blok komentar Anda dapat menaruh apa saja yang Anda suka disini! puts “y”=end
+=begin
+ ini adalah blok komentar
+ Anda dapat menaruh apa saja yang Anda suka disini!
+
+ puts "y"
+=end
puts "z"
{% endhighlight %}
From 9ddbcb73ee61708067a3a0df8d6bd1cc3874258b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:18:14 +0100
Subject: [PATCH 0165/4361] Small fixes in news post (id)
---
...2014-10-27-changing-default-settings-of-ext-openssl.md | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index 1240c5484d..a097a3cdd8 100644
--- a/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/id/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -8,15 +8,14 @@ tags: security
lang: id
---
-Kami telah mengubah pengaturan default dari ext/openssl di Ruby 2.1.4, Ruby 2.0.0-p594, dan Ruby 1.9.3-p550.
-dengan perubahan ini, opsi SSL/TLS yang tidak aman saat ini dinonaktifkan secara default.
+Kami telah mengubah pengaturan default dari ext/openssl di Ruby 2.1.4, Ruby 2.0.0-p594, dan Ruby 1.9.3-p550.
+Dengan perubahan ini, opsi SSL/TLS yang tidak aman saat ini dinonaktifkan secara default.
Namun, dengan adanya perubahan ini, terdapat sebuah kemungkinan adanya masalah dalam koneksi SSL.
## Detil
OpenSSL masih menerapkan protokol dan cipher yang dianggap tidak aman saat ini dari keadaan historisnya.
Seperti celah keamanan POODLE ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)), jika Anda tetap menggunakan OpenSSL dengan fitur yang tidak aman tersebut, Anda mungkin tidak dapat menjaga keamanan jaringan komunikasi.
-
Jadi, berdasarkan diskusi di [Bug #9424](https://bugs.ruby-lang.org/issues/9424), kami harus memutuskan untuk menonaktifkan opsi tidak aman SSL/TLS tersebut secara default.
Jika anda perlu membatalkan perubahan ini (tersedia dibawah), terapkan patch reverse untuk mencabutnya.
@@ -29,7 +28,8 @@ Jika anda perlu membatalkan perubahan ini (tersedia dibawah), terapkan patch rev
1.9.3-p550
: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
-Meski begitu, jika Anda membatalkan perubahan ini, terdapat risiko dimana Anda tidak dapat menjamin keamanan jaringan komunikasi. Anda harus memahami implikasi dari perubahan ini sebelum menghilangkannya.
+Meski begitu, jika Anda membatalkan perubahan ini, terdapat risiko dimana Anda tidak dapat menjamin keamanan jaringan komunikasi.
+Anda harus memahami implikasi dari perubahan ini sebelum menghilangkannya.
### Kumpulan library - library dari Ruby
From 1868a5cbc04674044486f8f61cf65389a351b6da Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:23:44 +0100
Subject: [PATCH 0166/4361] Replace kbd elements with inline code spans
Also remove some surplus backslash eascapes;
in code spans they are interpreted as literal backslashes.
---
.../_posts/2010-07-02-ruby-1-9-1-p429-verffentlicht.md | 2 +-
de/news/_posts/2010-07-02-ruby-1-9-2-rc1-verffentlicht.md | 8 ++++----
de/news/_posts/2010-07-11-ruby-1-9-2-rc2-verffentlicht.md | 8 ++++----
de/news/_posts/2010-08-24-ruby-1-9-2-verffentlicht.md | 2 +-
de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md | 2 +-
en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md | 2 +-
it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md | 2 +-
.../_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md | 2 +-
8 files changed, 14 insertions(+), 14 deletions(-)
diff --git a/de/news/_posts/2010-07-02-ruby-1-9-1-p429-verffentlicht.md b/de/news/_posts/2010-07-02-ruby-1-9-1-p429-verffentlicht.md
index de38fe8954..a13cb6f5dd 100644
--- a/de/news/_posts/2010-07-02-ruby-1-9-1-p429-verffentlicht.md
+++ b/de/news/_posts/2010-07-02-ruby-1-9-1-p429-verffentlicht.md
@@ -13,7 +13,7 @@ beliebigen Code auszuführen, geschlossen wurden.
#### Sicherheitslücke
Es gab eine Sicherheitslücke, die zu einem Buffer-Overflow führte, wenn
-man ARGF.inplace\_mode auf Windows gefährliche Werte zuwies.
+man `ARGF.inplace_mode` auf Windows gefährliche Werte zuwies.
Sie erlaubte einem Angreifer, beliebigen Code auszuführen. Die
betroffenen Versionen sind:
diff --git a/de/news/_posts/2010-07-02-ruby-1-9-2-rc1-verffentlicht.md b/de/news/_posts/2010-07-02-ruby-1-9-2-rc1-verffentlicht.md
index a74ea436f1..f6126be453 100644
--- a/de/news/_posts/2010-07-02-ruby-1-9-2-rc1-verffentlicht.md
+++ b/de/news/_posts/2010-07-02-ruby-1-9-2-rc1-verffentlicht.md
@@ -12,14 +12,14 @@ Ruby 1.9.2 wird größtenteils mit 1.9.1 kompatibel sein, abgesehen von
den folgenden Änderungen:
* Diverse neue Methoden
-* Neues Socket-API (IPv6-fähig)
+* Neues `Socket`-API (IPv6-fähig)
* Neue Zeichenkodierungen
-* Eine Random-Klasse, die viele verschiedene
+* Eine `Random`-Klasse, die viele verschiedene
Zufallszahlengeneratoren unterstützt
-* Time wurde neu implementiert. Es gibt kein Jahr-2038-Problem
+* `Time` wurde neu implementiert. Es gibt kein Jahr-2038-Problem
mehr.
* Einige Verbesserungen bei Regulären Ausdrücken
-* $: enthält das aktuelle Verzeichnis (\".\") nicht mehr
+* `$:` enthält das aktuelle Verzeichnis (\".\") nicht mehr
* dl ist neu implementiert worden; es setzt nun auf libffi auf.
* Eine neue Library namens \"psych\" wrappt libyaml. Du kannst diese
Library anstatt von syck verwenden.
diff --git a/de/news/_posts/2010-07-11-ruby-1-9-2-rc2-verffentlicht.md b/de/news/_posts/2010-07-11-ruby-1-9-2-rc2-verffentlicht.md
index 31e43880c8..8bafc35554 100644
--- a/de/news/_posts/2010-07-11-ruby-1-9-2-rc2-verffentlicht.md
+++ b/de/news/_posts/2010-07-11-ruby-1-9-2-rc2-verffentlicht.md
@@ -19,14 +19,14 @@ Ruby 1.9.2 wird größtenteils mit 1.9.1 kompatibel sein, abgesehen von
den folgenden Änderungen:
* Diverse neue Methoden
-* Neues Socket-API (IPv6-fähig)
+* Neues `Socket`-API (IPv6-fähig)
* Neue Zeichenkodierungen
-* Eine Random-Klasse, die viele verschiedene
+* Eine `Random`-Klasse, die viele verschiedene
Zufallszahlengeneratoren unterstützt
-* Time wurde neu implementiert. Es gibt kein Jahr-2038-Problem
+* `Time` wurde neu implementiert. Es gibt kein Jahr-2038-Problem
mehr.
* Einige Verbesserungen bei Regulären Ausdrücken
-* $: enthält das aktuelle Verzeichnis (\".\") nicht mehr
+* `$:` enthält das aktuelle Verzeichnis (\".\") nicht mehr
* dl ist neu implementiert worden; es setzt nun auf libffi auf.
* Eine neue Library namens \"psych\" wrappt libyaml. Du kannst diese
Library anstatt von syck verwenden.
diff --git a/de/news/_posts/2010-08-24-ruby-1-9-2-verffentlicht.md b/de/news/_posts/2010-08-24-ruby-1-9-2-verffentlicht.md
index c000716619..29b7c2e1e2 100644
--- a/de/news/_posts/2010-08-24-ruby-1-9-2-verffentlicht.md
+++ b/de/news/_posts/2010-08-24-ruby-1-9-2-verffentlicht.md
@@ -73,7 +73,7 @@ jedoch gern gesehen.
### FAQ
-#### Die Standard Library ist nach /usr/local/lib/ruby/1.9.**1** installiert?
+#### Die Standard Library ist nach `/usr/local/lib/ruby/1.9.1` installiert?
Diese Versionsnummer bezeichnet die “Library-Kompatibilitäts-Version”.
Ruby 1.9.2 ist größtenteils mit 1.9.1 kompatibel, daher befindet sich
diff --git a/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md b/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md
index 4b511a369d..841f3b0b3a 100644
--- a/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md
+++ b/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md
@@ -36,7 +36,7 @@ Fixes für 1.8.6, 1.8.7 und 1.9.1 werden diesem Post folgen.
* Development-Versionen auf die neueste Revision des jeweiligen Branches
updaten.
* Du kannst die Sicherheitslücke auch beseitigen, indem du einen Patch
- auf $(libdir)/ruby/$\{ruby\_version}/webrick/httpresponse.rb
+ auf `$(libdir)/ruby/${ruby_version}/webrick/httpresponse.rb`
anwendest. Der von Hirokazu NISHIO geschriebene Patch kann unter der
URL [ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff][4]
gefunden werden.
diff --git a/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md b/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
index 13e15ba649..b31669e60f 100644
--- a/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
+++ b/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
@@ -38,7 +38,7 @@ releases.
* For development versions, please update to the most recent revision
for each development branch.
* You can also fix the vulnerability by applying a patch to
- $(libdir)/ruby/$\{ruby\_version}/webrick/httpresponse.rb.
+ `$(libdir)/ruby/${ruby_version}/webrick/httpresponse.rb`.
The patch is available at
[<URL:ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff>][4].
It is written by Hirokazu NISHIO.
diff --git a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
index 363da0e8a9..f9c140996c 100644
--- a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
+++ b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
@@ -40,7 +40,7 @@ rilasci di patch.
branch di sviluppo.
* ` possibile anche correggere la vulnerabilità applicando una
patch a
- $(libdir)/ruby/$\{ruby\_version}/webrick/httpresponse.rb.
+ `$(libdir)/ruby/${ruby_version}/webrick/httpresponse.rb`.
La patch è disponibile qui:
[<URL:ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff>][4],
ed è stata scritta da Hirokazu NISHIO.
diff --git a/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md b/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
index c79948a6c1..dd74b5297f 100644
--- a/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
+++ b/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
@@ -35,7 +35,7 @@ WEBrick 有個 XSS (cross-site scripting) 弱點, 可以讓入侵者經由特製
* 各開發版本, 請更新到各個分支的最新版本.
* 你也可以用 patch
- $(libdir)/ruby/$\{ruby\_version}/webrick/httpresponse.rb
+ `$(libdir)/ruby/${ruby_version}/webrick/httpresponse.rb`
的方式來修復安全性弱點. Patch 可在此下載:
[<URL:ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff>][4].
由 Hirokazu NISHIO 所撰寫.
From d467e8b6ac0a7115834b55c0e1f6f34a3bd357e3 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:25:38 +0100
Subject: [PATCH 0167/4361] Remove kbd element and fix broken markdown
This fixes some links that had been broken for a very long time.
---
ja/news/_posts/2003-12-07-20031207.md | 5 ++---
ja/news/_posts/2003-12-22-20031222.md | 5 ++---
ja/news/_posts/2004-08-08-20040808.md | 5 ++---
3 files changed, 6 insertions(+), 9 deletions(-)
diff --git a/ja/news/_posts/2003-12-07-20031207.md b/ja/news/_posts/2003-12-07-20031207.md
index 398804012b..cbd1965613 100644
--- a/ja/news/_posts/2003-12-07-20031207.md
+++ b/ja/news/_posts/2003-12-07-20031207.md
@@ -9,11 +9,10 @@ lang: ja
3を公開したとのアナウンスがありました。
ソースファイルは
-[<URL:ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.1-preview3.tar.gz>][2]よりダウンロードできます(ext
-\'http://rubyforge.org/project/showfiles.php?group\_id=30\',
-\'rubyforgeのミラー\')。
+[<URL:ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.1-preview3.tar.gz>][2]よりダウンロードできます([rubyforgeのミラー][3])。
[1]: http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-dev/22167
[2]: ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.1-preview3.tar.gz
+[3]: http://rubyforge.org/project/showfiles.php?group_id=30
diff --git a/ja/news/_posts/2003-12-22-20031222.md b/ja/news/_posts/2003-12-22-20031222.md
index 58fea63c6d..f16a6ebb71 100644
--- a/ja/news/_posts/2003-12-22-20031222.md
+++ b/ja/news/_posts/2003-12-22-20031222.md
@@ -8,12 +8,11 @@ lang: ja
[\[ruby-list:38919\]][1]にてまつもとさんより、Ruby 1.8.1のpreview
4を公開したとのアナウンスがありました。
-ソースファイルは[<URL:ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.1-preview4.tar.gz>][2]よりダウンロードできます(ext
-\'http://rubyforge.org/project/showfiles.php?group\_id=30\',
-\'rubyforgeのミラー\')。
+ソースファイルは[<URL:ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.1-preview4.tar.gz>][2]よりダウンロードできます([rubyforgeのミラー][3])。
なお、1.8.1正式版はクリスマスに公開が予定されています。それまでみなさんバグ出しにご協力ください!
[1]: http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-list/38919
[2]: ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.1-preview4.tar.gz
+[3]: http://rubyforge.org/project/showfiles.php?group_id=30
diff --git a/ja/news/_posts/2004-08-08-20040808.md b/ja/news/_posts/2004-08-08-20040808.md
index 59a8b1fc73..3ce034349f 100644
--- a/ja/news/_posts/2004-08-08-20040808.md
+++ b/ja/news/_posts/2004-08-08-20040808.md
@@ -16,11 +16,10 @@ lang: ja
を目的として設立されました。
まずはイベントの実行/イベントへの参加と、Ruby関連ドキュメントの拡充を、主な活動内容とすることが考えられているようです。
-少なくともさしあたっては、主な活動はオンライン上で行われることになると思われます。 入会方法などの詳細は、ext
-\'http://wiki.fdiary.net/RubyNoKai/\',
-\'日本Rubyの会のWebサイト\'を参照してください。
+少なくともさしあたっては、主な活動はオンライン上で行われることになると思われます。 入会方法などの詳細は、[日本Rubyの会のWebサイト][3]を参照してください。
[1]: http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-list/39820
[2]: http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-list/39946
+[3]: http://wiki.fdiary.net/RubyNoKai/
From 43d80296bbb48af3271e91f79de0e4c3d17487ab Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:37:47 +0100
Subject: [PATCH 0168/4361] Fix truncated checksum
---
ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md b/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md
index 816b7becf8..6bb03bd234 100644
--- a/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md
+++ b/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md
@@ -35,7 +35,8 @@ lang: ko
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.6-p110.zip][6]
* MD5=
e4a478bc1d68388f72ce8a6150840d45
- * SHA256= b7e857bdad
+ * SHA256=
+ b7e857bdaddf9bc5ee54f3e05f6291a796f3dbb00ae76fb2f3c31254ec9510c8
* SIZE= 5562981
^
From 53e95692679a38e35434696fbf572eaee5a5895f Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:38:12 +0100
Subject: [PATCH 0169/4361] Remove unnecessary abbr elements
---
.../2007-09-27-ruby-1-8-6-p110-release.md | 48 +++++++------------
1 file changed, 18 insertions(+), 30 deletions(-)
diff --git a/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md b/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md
index 6bb03bd234..4de254b513 100644
--- a/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md
+++ b/ko/news/_posts/2007-09-27-ruby-1-8-6-p110-release.md
@@ -17,51 +17,39 @@ lang: ko
소스 코드는 아래 주소에서 내려받을 수 있습니다.
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.6-p110.tar.bz2][4]
- * MD5=
- 39cbf0cc610e636983cb3311bef3f2d0
- * SHA256=
- 88a8a63dae9219fa38faa6c308dbfc9ac9e9c15f6d8f6848c452b9c920183169
- * SIZE= 3918377
+ * MD5: 39cbf0cc610e636983cb3311bef3f2d0
+ * SHA256: 88a8a63dae9219fa38faa6c308dbfc9ac9e9c15f6d8f6848c452b9c920183169
+ * SIZE: 3918377
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.6-p110.tar.gz][5]
- * MD5=
- 5d9f903eae163cda2374ef8fdba5c0a5
- * SHA256=
- d3f11ecaf2b0bd7bd3f0bc24007b1c7c12640c55cd40e8e4cc396ba835186fbe
- * SIZE= 4546509
+ * MD5: 5d9f903eae163cda2374ef8fdba5c0a5
+ * SHA256: d3f11ecaf2b0bd7bd3f0bc24007b1c7c12640c55cd40e8e4cc396ba835186fbe
+ * SIZE: 4546509
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.6-p110.zip][6]
- * MD5=
- e4a478bc1d68388f72ce8a6150840d45
- * SHA256=
- b7e857bdaddf9bc5ee54f3e05f6291a796f3dbb00ae76fb2f3c31254ec9510c8
- * SIZE= 5562981
+ * MD5: e4a478bc1d68388f72ce8a6150840d45
+ * SHA256: b7e857bdaddf9bc5ee54f3e05f6291a796f3dbb00ae76fb2f3c31254ec9510c8
+ * SIZE: 5562981
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.5-p113.tar.bz2][6]
- * MD5=
- 682117fbca4cd2ceac6beb6a403eef59
- * SHA256=
- 216600f9ad07648c501766a25069009c5c543010821da2ad916dd2ca808efd01
- * SIZE= 3863232
+ * MD5 682117fbca4cd2ceac6beb6a403eef59
+ * SHA256: 216600f9ad07648c501766a25069009c5c543010821da2ad916dd2ca808efd01
+ * SIZE: 3863232
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.5-p113.tar.gz][7]
- * MD5=
- 26cf9d6833908e1d8f351035b98d71eb
- * SHA256=
- 5df5d21f7414e2191dc73d4d388b1d95d14ddf689eb5fc0d16e04ba01ecf866e
- * SIZE= 4484645
+ * MD5: 26cf9d6833908e1d8f351035b98d71eb
+ * SHA256: 5df5d21f7414e2191dc73d4d388b1d95d14ddf689eb5fc0d16e04ba01ecf866e
+ * SIZE: 4484645
^
* [ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.5-p113.zip][8]
- * MD5=
- 464c6b58337912b5599ac6f969deefed
- * SHA256=
- 8c20686d6d2b981920841cfc052d5f5a9557dade2f16c256fc6fdce45f17f253
- * SIZE= 5493011
+ * MD5: 464c6b58337912b5599ac6f969deefed
+ * SHA256: 8c20686d6d2b981920841cfc052d5f5a9557dade2f16c256fc6fdce45f17f253
+ * SIZE: 5493011
From e6ee5728fe6c4a70e279ee6f6c9dbb019b9f4364 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:40:53 +0100
Subject: [PATCH 0170/4361] Fix broken abbr elements
---
.../2004-07-06-suspended-libsoap4r-and-libcsv-again.md | 10 +++++-----
.../2004-07-06-suspended-libsoap4r-and-libcsv-again.md | 10 +++++-----
.../2004-07-06-suspended-libsoap4r-and-libcsv-again.md | 10 +++++-----
3 files changed, 15 insertions(+), 15 deletions(-)
diff --git a/de/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md b/de/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
index d41ef25494..82f29d0efb 100644
--- a/de/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
+++ b/de/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
@@ -6,13 +6,13 @@ lang: de
---
Anonymous CVS repository for csv(lib/csv) and soap4r(lib/soap4r) were
-once released to public at 2004-07-05 15:30:00 JST(2004-07-05 06:30:00
-UTC). But I, the maintainer of these repository, found my checking
+once released to public at 2004-07-05 15:30:00 JST (2004-07-05 06:30:00 UTC).
+But I, the maintainer of these repository, found my checking
process of CVS repository was not enough. So I suspended the
repositories again. Users who checkout these repositories from
-2004-07-05 15:30:00 UTC\">JST to 2004-07-06 16:30:00 UTC\">JST must check your CVS workspace. I’m sorry
+2004-07-05 15:30:00 JST
+to 2004-07-06 16:30:00 JST
+must check your CVS workspace. I’m sorry
for the trouble this error caused you. I’ll report again after
confirmation of these repositories. csv and soap libraries which are
bundled to ruby’s repository(/src/ruby) were confirmed that it is safe.
-
diff --git a/en/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md b/en/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
index 01b43147a2..43ad5ca47d 100644
--- a/en/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
+++ b/en/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
@@ -6,13 +6,13 @@ lang: en
---
Anonymous CVS repository for csv(lib/csv) and soap4r(lib/soap4r) were
-once released to public at 2004-07-05 15:30:00 JST(2004-07-05 06:30:00
-UTC). But I, the maintainer of these repository, found my checking
+once released to public at 2004-07-05 15:30:00 JST (2004-07-05 06:30:00 UTC).
+But I, the maintainer of these repository, found my checking
process of CVS repository was not enough. So I suspended the
repositories again. Users who checkout these repositories from
-2004-07-05 15:30:00 UTC\">JST to 2004-07-06 16:30:00 UTC\">JST must check your CVS workspace. I’m sorry
+2004-07-05 15:30:00 JST
+to 2004-07-06 16:30:00 JST
+must check your CVS workspace. I’m sorry
for the trouble this error caused you. I’ll report again after
confirmation of these repositories. csv and soap libraries which are
bundled to ruby’s repository(/src/ruby) were confirmed that it is safe.
-
diff --git a/ko/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md b/ko/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
index ce251ce8f4..5d37deb7bf 100644
--- a/ko/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
+++ b/ko/news/_posts/2004-07-06-suspended-libsoap4r-and-libcsv-again.md
@@ -6,13 +6,13 @@ lang: ko
---
Anonymous CVS repository for csv(lib/csv) and soap4r(lib/soap4r) were
-once released to public at 2004-07-05 15:30:00 JST(2004-07-05 06:30:00
-UTC). But I, the maintainer of these repository, found my checking
+once released to public at 2004-07-05 15:30:00 JST (2004-07-05 06:30:00 UTC).
+But I, the maintainer of these repository, found my checking
process of CVS repository was not enough. So I suspended the
repositories again. Users who checkout these repositories from
-2004-07-05 15:30:00 UTC\">JST to 2004-07-06 16:30:00 UTC\">JST must check your CVS workspace. I’m sorry
+2004-07-05 15:30:00 JST
+to 2004-07-06 16:30:00 JST
+must check your CVS workspace. I’m sorry
for the trouble this error caused you. I’ll report again after
confirmation of these repositories. csv and soap libraries which are
bundled to ruby’s repository(/src/ruby) were confirmed that it is safe.
-
From 29fe08b04b781990281c7be5af039a67b4172f80 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sat, 8 Nov 2014 19:53:03 +0100
Subject: [PATCH 0171/4361] Fix broken footnotes
---
de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md | 1 +
en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md | 1 +
ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md | 1 +
ru/about/index.md | 2 +-
4 files changed, 4 insertions(+), 1 deletion(-)
diff --git a/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md b/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
index f8a44e1927..1aa1428d23 100644
--- a/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
+++ b/de/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
@@ -40,6 +40,7 @@ Changes:
\[1\] canonical name generation tool;
http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/app/raa/tool/name\_conv.rb
+{: #fn1}
RAA development team:
NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
diff --git a/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md b/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
index 02a5ba834e..7d94ab3f8f 100644
--- a/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
+++ b/en/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
@@ -40,6 +40,7 @@ Changes:
\[1\] canonical name generation tool;
http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/app/raa/tool/name\_conv.rb
+{: #fn1}
RAA development team:
NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
diff --git a/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md b/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
index 7977bf4ce5..fc9050ebda 100644
--- a/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
+++ b/ko/news/_posts/2002-12-07-my20021207-raasuccversion--210.md
@@ -40,6 +40,7 @@ Changes:
\[1\] canonical name generation tool;
http://www.ruby-lang.org/cgi-bin/cvsweb.cgi/app/raa/tool/name\_conv.rb
+{: #fn1}
RAA development team:
NAKAMURA, Hiroshi aka NaHi and U.Nakamura aka usa.
diff --git a/ru/about/index.md b/ru/about/index.md
index 5851b033d3..abf6349279 100644
--- a/ru/about/index.md
+++ b/ru/about/index.md
@@ -110,7 +110,7 @@ y = 5.plus 6
Создание блоков было вдохновлено функциональными языками
программирования. Matz говорил, "замыканиями в руби я хотел отдать дань
-уважения культуре языка Lisp[4]($fn4)."
+уважения культуре языка Lisp[3](#fn3)."
{% highlight ruby %}
search_engines =
From 0913ea68693dbe272073477117f8aa85c2a5d55c Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 9 Nov 2014 16:31:33 +0100
Subject: [PATCH 0172/4361] Fix some untranslated words (it)
---
it/about/index.md | 2 +-
it/documentation/index.md | 4 ++--
it/documentation/ruby-from-other-languages/index.md | 4 ++--
.../ruby-from-other-languages/to-ruby-from-perl/index.md | 6 +++---
.../ruby-from-other-languages/to-ruby-from-php/index.md | 6 +++---
.../ruby-from-other-languages/to-ruby-from-python/index.md | 2 +-
it/installation/index.md | 4 ++--
.../_posts/2008-11-14-multiple-vulnerabilities-in-ruby.md | 2 +-
.../2008-11-14-ruby-1-8-7-p72-and-1-8-6-p287-released.md | 5 ++---
it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md | 2 +-
it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md | 2 +-
11 files changed, 19 insertions(+), 20 deletions(-)
diff --git a/it/about/index.md b/it/about/index.md
index aebc9d95db..a2356f7df2 100644
--- a/it/about/index.md
+++ b/it/about/index.md
@@ -105,7 +105,7 @@ ridefiniti.
I *blocchi* sono una delle molteplici ragioni della flessibilità di
questo linguaggio. Un programmatore può collegare una *closure* ad ogni metodo,
descrivendo come quel metodo dovrebbe agire. La *closure* viene chiamata
-*blocco* ed è diventata una delle funzionalità più popolari for i nuovi
+*blocco* ed è diventata una delle funzionalità più popolari per i nuovi
arrivati a Ruby da altri linguaggi imperativi come PHP o Visual Basic.
I blocchi sono stati ispirati dai linguaggi funzionali. Matz ha detto,
diff --git a/it/documentation/index.md b/it/documentation/index.md
index 134fa83b06..c9749db1f4 100644
--- a/it/documentation/index.md
+++ b/it/documentation/index.md
@@ -115,10 +115,10 @@ Questa è una lista dei tool più comunemente usati dagli sviluppatori Ruby:
* Tool con supporto Linux e multipiattaforma:
* [Aptana Studio][19]
- * [Emacs][20] with [Ruby mode][21] and [Rsense][22]
+ * [Emacs][20] con [Ruby mode][21] e [Rsense][22]
* [Geany][23]
* [gedit][24]
- * [Vim][25] with [vim-ruby][26] plugin and [Rsense][22]
+ * [Vim][25] con [vim-ruby][26] plugin e [Rsense][22]
* [RubyMine][27]
* [SciTe][28]
* [NetBeans][36]
diff --git a/it/documentation/ruby-from-other-languages/index.md b/it/documentation/ruby-from-other-languages/index.md
index 10d8767591..abfa82496b 100644
--- a/it/documentation/ruby-from-other-languages/index.md
+++ b/it/documentation/ruby-from-other-languages/index.md
@@ -292,7 +292,7 @@ irb(main):026:0>
In Ruby, tutte le classi sono “aperte”. Questo vuol dire che puoi aggiungere
metodi e variabili e cambiarle in qualsiasi momento, e questo vale anche per
-classi interne, come `Fixnum` or anche `Object`, il “genitore” di tutti gli
+classi interne, come `Fixnum` o anche `Object`, il “genitore” di tutti gli
oggetti. Ruby on Rails, per esempio, definisce una serie di metodi per fare
operazioni temporali con oggetti `Fixnum`\:
@@ -437,7 +437,7 @@ Non c’è nemmeno bisogno di usare `operator+`, come in C++.
È possibile anche definire un modo di accedere a uno specifico
elemento come in un array, definendo i metodi `[]` e `[]=`, mentre per
definire metodi unari + e – (pensa a +1 e -2, ad esempio), bisogna
-definire, rispettivamente, i metodi `+@` and `-@`.
+definire, rispettivamente, i metodi `+@` e `-@`.
I seguenti operatori però **non** sono zucchero sintattico: non sono
metodi e non possono essere ridefiniti:
diff --git a/it/documentation/ruby-from-other-languages/to-ruby-from-perl/index.md b/it/documentation/ruby-from-other-languages/to-ruby-from-perl/index.md
index 939112fc25..fb5ead1ff2 100644
--- a/it/documentation/ruby-from-other-languages/to-ruby-from-perl/index.md
+++ b/it/documentation/ruby-from-other-languages/to-ruby-from-perl/index.md
@@ -24,7 +24,7 @@ Come in Perl, in Ruby…
* Le Stringhe funzionano sostanzialmente nello stesso modo.
* Esiste una sintassi generale per delimitare le stringhe e le regex
simile a Perl (ossia come `%q{questo}` (fra apici), o `%Q{questo}`
- (fra virgolette), and `%w{questo per una lista di parole fra apici}`. Tu
+ (fra virgolette), e `%w{questo per una lista di parole fra apici}`. Tu
`%Q|puoi|` `%Q(usare)` `%Q^altri^` delimitatori se preferisci).
* Si Ritrova l’interpolazione di variabili nelle stringhe fra
virgolette, anche se `"appare #{così}.."` (bada che puoi inserire
@@ -40,7 +40,7 @@ A differenza di Perl, in Ruby,...
* Non hai regole che dipendono dal contesto come in Perl.
* Una variabile non è la stessa cosa dell’oggetto al quale fa
riferimento. Invece, è solamente un riferimento a un oggetto.
-* Benchè i simboli `$` and `@` vengano usati (in casi specifici)
+* Benchè i simboli `$` e `@` vengano usati (in casi specifici)
come primo carattere in nomi di variabili, invece di indicarne il
tipo, ne indicano la portata ("scope") (più precisamente: `$` per le
globali, `@` per le instanze di oggetti, e `@@` per le
@@ -67,7 +67,7 @@ A differenza di Perl, in Ruby,...
valore `false` quando lo valuti come boolean.
* Quando testi se un’espressione è ‘vera’, solamente `false` e `nil`
rendono un valore falso. Tutto il resto è vero (includendo `0`, `0.0`,
- and `"0"`).
+ e `"0"`).
* Non ci sono [PerlMonks][2]. Tuttavia la mailing list ruby-talk è di
grande aiuto.
diff --git a/it/documentation/ruby-from-other-languages/to-ruby-from-php/index.md b/it/documentation/ruby-from-other-languages/to-ruby-from-php/index.md
index b326cc7cdd..9863bb5778 100644
--- a/it/documentation/ruby-from-other-languages/to-ruby-from-php/index.md
+++ b/it/documentation/ruby-from-other-languages/to-ruby-from-php/index.md
@@ -16,7 +16,7 @@ Come in PHP, in Ruby…
* viene usata una tipizzazione dinamica, come in PHP, quindi non devi
preoccuparti di dichiarare variabili.
* Esistono delle classi, delle quali puoi controllare l’accesso come in
- PHP (`public`, `protected` and `private`).
+ PHP (`public`, `protected` e `private`).
* Alcune delle variabili incominciano per $, come in PHP (ma non sempre)
* Esiste il metodo `eval`.
* Puoi interpolare delle stringhe tra di loro. Invece di scrivere
@@ -25,8 +25,8 @@ Come in PHP, in Ruby…
* È possibile usare la sintassi heredoc.
* È possibile gestire le eccezioni, come in PHP5.
* Esiste una libreria standard molto completa.
-* Array e hash si comportano come previsto, se cambi `array()` con `{`
- and `}`\: `array('a' => 'b')` diventa `{'a' => 'b'}`.
+* Array e hash si comportano come previsto, se cambi `array()`
+ con `{` e `}`\: `array('a' => 'b')` diventa `{'a' => 'b'}`.
* `true` e `false` si comportano come in PHP, ma `null` è chiamato `nil`.
### Differenze
diff --git a/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md b/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
index a62ba7107b..ed533562d6 100644
--- a/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
+++ b/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
@@ -18,7 +18,7 @@ Come in Python, in Ruby,...
* Non ci sono terminatori di riga speciali (eccetto l’accapo).
* Alcune stringhe possono occupare più di una riga, come le stringhe tra
triple virgolette in Python.
-* Le parentesi quadre sono per le liste, mentre Brackets are for lists,
+* Le parentesi quadre sono per le liste, mentre Brackets sono per lists,
mentre le graffe sono per i dict (che in Ruby sono chiamati “hash”).
* Gli array si usano allo stesso modo (Si possono aggiungere elementi ad
un array e comporli tra loro per ottenere delle matrici o array di
diff --git a/it/installation/index.md b/it/installation/index.md
index be863aeeaf..0fdad6b3fc 100644
--- a/it/installation/index.md
+++ b/it/installation/index.md
@@ -101,8 +101,8 @@ corretto o i tool descritti precedentemente.
Di seguito sono descritti e seguenti gestori di pacchetti:
-* [apt (Debian or Ubuntu)](#apt)
-* [yum (CentOS, Fedora, or RHEL)](#yum)
+* [apt (Debian o Ubuntu)](#apt)
+* [yum (CentOS, Fedora, o RHEL)](#yum)
* [portage (Gentoo)](#gentoo)
* [pacman (Arch Linux)](#pacman)
* [Homebrew (OS X)](#homebrew)
diff --git a/it/news/_posts/2008-11-14-multiple-vulnerabilities-in-ruby.md b/it/news/_posts/2008-11-14-multiple-vulnerabilities-in-ruby.md
index bd6b785485..5b29f0d7e2 100644
--- a/it/news/_posts/2008-11-14-multiple-vulnerabilities-in-ruby.md
+++ b/it/news/_posts/2008-11-14-multiple-vulnerabilities-in-ruby.md
@@ -165,7 +165,7 @@ Security Team.
* 2008-08-08 12:21 +09:00 Corretto il numero di revisione di Ruby 1.9.
* 2008-08-11 11:23 +09:00 Corretto il patchlevel di Ruby 1.8. vedi
- [L\'annuncio del rilascio di Ruby 1.8.7-p72 and 1.8.6-p287][4]
+ [L\'annuncio del rilascio di Ruby 1.8.7-p72 e 1.8.6-p287][4]
diff --git a/it/news/_posts/2008-11-14-ruby-1-8-7-p72-and-1-8-6-p287-released.md b/it/news/_posts/2008-11-14-ruby-1-8-7-p72-and-1-8-6-p287-released.md
index 385d83870b..a1ec2625eb 100644
--- a/it/news/_posts/2008-11-14-ruby-1-8-7-p72-and-1-8-6-p287-released.md
+++ b/it/news/_posts/2008-11-14-ruby-1-8-7-p72-and-1-8-6-p287-released.md
@@ -1,13 +1,12 @@
---
layout: news_post
-title: "Rilasciati Ruby 1.8.7-p72 and 1.8.6-p287"
+title: "Rilasciati Ruby 1.8.7-p72 e 1.8.6-p287"
author: "Fabio Cevasco"
lang: it
---
Ruby 1.8.7-p72 e 1.8.6-p287 sono stati rilasciati. Gli ultimi rilasci
-erano incompleti, e i nuovi rilasci includono correzioni della The last
-releases were incomplete, and the new releases include fixes of
+erano incompleti, e i nuovi rilasci includono correzioni della
[precedentemente annunciata vulnerabilità di dl][1].
Gli archivi dei sorgenti rilasciati sono disponibili su:
diff --git a/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md b/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md
index 61bb2de90a..c85b1ab1f2 100644
--- a/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md
+++ b/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md
@@ -50,7 +50,7 @@ Con i migliori sforzi
* mswin32, x64-mswin64, mingw32
* MacOS X 10.5 (Intel) e 10.6
- * FreeBSD 6 and successivo (amd64, IA32)
+ * FreeBSD 6 e successivo (amd64, IA32)
* Solaris 10
* Symbian OS
diff --git a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
index f9c140996c..0cebe07a8b 100644
--- a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
+++ b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
@@ -31,7 +31,7 @@ rilasci di patch.
#### Soluzioni
-* Correzioni per 1.8.6, 1.8.7 and 1.9.1 seguiranno questo annuncio.
+* Correzioni per 1.8.6, 1.8.7 e 1.9.1 seguiranno questo annuncio.
* 1\.8.6:
* 1\.8.7: aggiornare a [1.8.7 patchlevel 302][2]
* 1\.9.1: aggiornare a [1.9.1 patchlevel 430][3]
From 72c26b262b955929491d9e1500c06550b579dd2c Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 9 Nov 2014 16:32:20 +0100
Subject: [PATCH 0173/4361] Fix some accented characters (it)
---
.../ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md | 2 +-
it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md | 4 ++--
it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md | 2 +-
3 files changed, 4 insertions(+), 4 deletions(-)
diff --git a/it/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md b/it/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md
index d3488eb451..e1d425dda8 100644
--- a/it/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md
+++ b/it/documentation/ruby-from-other-languages/to-ruby-from-c-and-cpp/index.md
@@ -63,7 +63,7 @@ Come in C++, in Ruby…
* `public`, `private` e `protected` si comportano in modo simile
* La sintassi per l’ereditarietà è sempre costituita da un solo
carattere, ma è `<` invece di `:`.
-* &Eegrave; possibile raggruppare il tuo codice in moduli, usati in
+* È possibile raggruppare il tuo codice in moduli, usati in
modo simile ai namespace.
* Le eccezioni lavorano nello stesso modo, ma i nomi delle parole chiave
sono diversi.
diff --git a/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md b/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md
index c85b1ab1f2..448d7e93df 100644
--- a/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md
+++ b/it/news/_posts/2010-11-14-ruby-1-9-2-is-released.md
@@ -22,8 +22,8 @@ eccetto per i cambiamenti seguenti:
* alcuni miglioramenti riguardanti le espressioni regolari
* \`$:\` non include più la cartella corrente
* \`dl\` è stata reimplementata sulla base di \`libffi\`
-* una nuova libreria \`psych\` che wrappa \`libyaml\`. è
- possibile usare questa libreria invece di \`syck\`
+* una nuova libreria \`psych\` che wrappa \`libyaml\`.
+ È possibile usare questa libreria invece di \`syck\`.
Vedere i file
[NEWS](http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_rc1/NEWS) e
diff --git a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
index 0cebe07a8b..84221ef04e 100644
--- a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
+++ b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
@@ -38,7 +38,7 @@ rilasci di patch.
* Per le versioni di sviluppo, aggiornare all\'ultima versione di ogni
branch di sviluppo.
-* ` possibile anche correggere la vulnerabilità applicando una
+* È possibile anche correggere la vulnerabilità applicando una
patch a
`$(libdir)/ruby/${ruby_version}/webrick/httpresponse.rb`.
La patch è disponibile qui:
From 1e369c1971091c973cd0eb6f54b8ede7cb31fb4e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 9 Nov 2014 21:15:03 +0100
Subject: [PATCH 0174/4361] Small fix (it)
---
.../ruby-from-other-languages/to-ruby-from-python/index.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md b/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
index ed533562d6..3d240ead19 100644
--- a/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
+++ b/it/documentation/ruby-from-other-languages/to-ruby-from-python/index.md
@@ -18,7 +18,7 @@ Come in Python, in Ruby,...
* Non ci sono terminatori di riga speciali (eccetto l’accapo).
* Alcune stringhe possono occupare più di una riga, come le stringhe tra
triple virgolette in Python.
-* Le parentesi quadre sono per le liste, mentre Brackets sono per lists,
+* Le parentesi quadre sono per le liste,
mentre le graffe sono per i dict (che in Ruby sono chiamati “hash”).
* Gli array si usano allo stesso modo (Si possono aggiungere elementi ad
un array e comporli tra loro per ottenere delle matrici o array di
From 1d9328d9367752684ff275667196ed2c20ce9fcd Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 10 Nov 2014 20:14:07 +0100
Subject: [PATCH 0175/4361] Small fix (de)
---
de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md b/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md
index 841f3b0b3a..604dbde8f1 100644
--- a/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md
+++ b/de/news/_posts/2010-08-24-xss-in-webrick-cve-2010-0541.md
@@ -60,7 +60,7 @@ Ruby-Sicherheitsteam von Hideki Yamane gemeldet[1](#fn1).
* * *
-1[\[ruby-dev:42003\]][5]
+1 [\[ruby-dev:42003\]][5]
{: #fn1}
From 1481ef7da9a4084c76b4967c0474d29d49176c43 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 10 Nov 2014 20:16:15 +0100
Subject: [PATCH 0176/4361] Fix broken footnotes
---
en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md | 8 ++++----
it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md | 6 +++---
ja/news/_posts/2006-12-05-ruby-1-8-5-p2.md | 6 +++---
.../_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md | 6 +++---
4 files changed, 13 insertions(+), 13 deletions(-)
diff --git a/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md b/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
index b31669e60f..e1c0cbc9c6 100644
--- a/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
+++ b/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
@@ -53,8 +53,8 @@ releases.
#### Credit
-The veulnerability was found by Apple and reported to the Ruby security
-team by Hideki Yamane. \*1
+The vulnerability was found by Apple and reported to the Ruby security
+team by Hideki Yamane. [\*1](#fn1)
### Updates
@@ -66,8 +66,8 @@ team by Hideki Yamane. \*1
* * *
-\*1[\[ruby-dev:42003\]][5]
-{: .foottext}
+\*1 [\[ruby-dev:42003\]][5]
+{: #fn1}
diff --git a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
index 84221ef04e..2ecbedcf29 100644
--- a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
+++ b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
@@ -56,7 +56,7 @@ rilasci di patch.
#### Crediti
La vulnerabilità è stata trovata dalla Apple e segnalata al team di
-sicurezza di Ruby da Hideki Yamane \*1
+sicurezza di Ruby da Hideki Yamane [\*1](#fn1)
### Aggiornamenti
@@ -68,8 +68,8 @@ sicurezza di Ruby da Hideki Yamane \*1
* * *
-\*1[\[ruby-dev:42003\]][5]
-{: .foottext}
+\*1 [\[ruby-dev:42003\]][5]
+{: #fn1}
diff --git a/ja/news/_posts/2006-12-05-ruby-1-8-5-p2.md b/ja/news/_posts/2006-12-05-ruby-1-8-5-p2.md
index 75bc1575e0..774e089246 100644
--- a/ja/news/_posts/2006-12-05-ruby-1-8-5-p2.md
+++ b/ja/news/_posts/2006-12-05-ruby-1-8-5-p2.md
@@ -19,7 +19,7 @@ Ruby
1.8.5より、より安定したバージョンのRubyをユーザに提供するため、通常のリリース版から重大な不具合のみを修正した版をpatchlevel
X (pX) としてリリースしていくこととなりました。 今回のRuby
1.8.5-p2は、[2006年8月25日にリリースされた](/ja/news/2006/08/25/ruby-1-8-5/)Ruby
-1.8.5に対するpatchlevel 2ということになります\*1。
+1.8.5に対するpatchlevel 2ということになります[\*1](#fn1)。
Ruby
1.8.5-p2では、リリースと同時に公開された[CGIライブラリのDoS脆弱性](/ja/news/2006/12/04/another-dos-vulnerability-in-cgi-library/)の対応が行われています。
@@ -27,8 +27,8 @@ Ruby
* * *
-\*1patchlevel 1は、タイミングの関係でリリースは見送られました。
-{: .foottext}
+\*1 patchlevel 1は、タイミングの関係でリリースは見送られました。
+{: #fn1}
diff --git a/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md b/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
index dd74b5297f..c19d496bad 100644
--- a/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
+++ b/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
@@ -50,7 +50,7 @@ WEBrick 有個 XSS (cross-site scripting) 弱點, 可以讓入侵者經由特製
#### Credit
-此弱點事由 Apple 的 Hideki Yamane 所發現並且向 Ruby security team 通報. \*1
+此弱點事由 Apple 的 Hideki Yamane 所發現並且向 Ruby security team 通報. [\*1](#fn1)
### 更新訊息
@@ -61,8 +61,8 @@ WEBrick 有個 XSS (cross-site scripting) 弱點, 可以讓入侵者經由特製
* * *
-\*1[\[ruby-dev:42003\]][5]
-{: .foottext}
+\*1 [\[ruby-dev:42003\]][5]
+{: #fn1}
From 29c77125ba6290b67c44542c4869bf006fa79a3b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 10 Nov 2014 20:18:40 +0100
Subject: [PATCH 0177/4361] Fix page anchors on libraries page
---
bg/libraries/index.md | 1 +
pt/libraries/index.md | 4 ++--
2 files changed, 3 insertions(+), 2 deletions(-)
diff --git a/bg/libraries/index.md b/bg/libraries/index.md
index ce8763bdda..5f886aca85 100644
--- a/bg/libraries/index.md
+++ b/bg/libraries/index.md
@@ -76,6 +76,7 @@ $ gem list
ръководство**][4], което включва примери.
### Инсталиране на RubyGems
+{: #installing-rubygems}
Инсталацията на RubyGems е елементарна. Свалете RubyGems от
[сайта][5]. Разархивирайте пакета и стартирайте `setup.rb`. На някои ОС
diff --git a/pt/libraries/index.md b/pt/libraries/index.md
index b763b46f5d..8124bf70d5 100644
--- a/pt/libraries/index.md
+++ b/pt/libraries/index.md
@@ -32,7 +32,7 @@ populares. Existem até quatro entradas em [Physics][9].
Apesar do programa de instalação em Windows incluir *RubyGems*, muitos
sistemas operativos não as incluem. Se estes comandos não estiverem a
funcionar consigo, consulte por favor, [Instalando a biblioteca
-*RubyGems*](#instalando-rubygems).
+*RubyGems*](#installing-rubygems).
#### Procurar por Gemas
@@ -84,7 +84,7 @@ veja [**o manual oficial**][10], que inclui exemplos para a gemas nas
suas scripts.
### Instalando a biblioteca *RubyGems*
-{: #instalando-rubygems}
+{: #installing-rubygems}
Para instalar a biblioteca *RubyGems*, descarregue a sua versão 0.9.0 da
[página de downloads][11]. Descompacte o arquivo e execute `setup.rb`.
From cd46810a8b788099dde8faf2c81229c1d634c4b2 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 10 Nov 2014 20:19:08 +0100
Subject: [PATCH 0178/4361] Remove unused page anchors
---
es/libraries/index.md | 3 ---
pt/libraries/index.md | 2 --
zh_cn/libraries/index.md | 1 -
3 files changed, 6 deletions(-)
diff --git a/es/libraries/index.md b/es/libraries/index.md
index 7041c068db..c6971dd558 100644
--- a/es/libraries/index.md
+++ b/es/libraries/index.md
@@ -12,7 +12,6 @@ utilizarlas.
{: .summary}
### Encontrando bibliotecas
-{: #finding-libraries}
[**RubyGems**][1] es la herramienta preferida por la comunidad para
distribuir código. Por lo general, las gemas tienen links hacia la
@@ -39,7 +38,6 @@ sobre [Red][8] (Net) por 1. [HTML][9] y [XML][10] también son populares.
Incluso hay 4 items sobre [Física][11].
### Usando RubyGems
-{: #using-rubygems}
Mientras que el instalador de Windows incluye RubyGems, muchos sistemas
operativos no lo hacen. Aprende cómo instalar RubyGems aquí debajo si
@@ -96,7 +94,6 @@ documentación oficial][12] que incluye ejemplos de cómo usar gemas en
tus programas Ruby.
### Cómo instalar RubyGems
-{: #installing-rubygems}
Para instalar RubyGems, sigue las instrucciones que se detallan en
[https://rubygems.org/pages/download][13].
diff --git a/pt/libraries/index.md b/pt/libraries/index.md
index 8124bf70d5..3595aaa65b 100644
--- a/pt/libraries/index.md
+++ b/pt/libraries/index.md
@@ -11,7 +11,6 @@ Vejamos como encontrar e instalar bibliotecas para uso próprio.
{: .summary}
### Encontrar Bibliotecas
-{: #encontrar-bibliotecas}
O [**RubyForge(RubyForge)**][1] é o famoso *lar* das bibliotecas de
Ruby. Um bom local para explorar é o seu [mapa de software][2], que
@@ -27,7 +26,6 @@ vencendo por 1 sobre [*Net*][6]. [HTML][7] e [XML][8] são também
populares. Existem até quatro entradas em [Physics][9].
### Utilizando a biblioteca *RubyGems*
-{: #utilizando-rubygems}
Apesar do programa de instalação em Windows incluir *RubyGems*, muitos
sistemas operativos não as incluem. Se estes comandos não estiverem a
diff --git a/zh_cn/libraries/index.md b/zh_cn/libraries/index.md
index 2a1bfa72dd..a9df8e5009 100644
--- a/zh_cn/libraries/index.md
+++ b/zh_cn/libraries/index.md
@@ -9,7 +9,6 @@ lang: zh_cn
.tar.gz)进行发布。现在让我们一起瞧一瞧怎么寻找并安装代码库,来让它们为你所用。
### 寻找代码库
-{: #finding-libraries}
主要的三方库都是以 Gem 的形式存放在 [RubyGems.org](http://rubygems.org),你可以直接打开网页或者用 `gem` 命令。
From ea19cca27c2cb56fb4adf2e1c20a9898c4a43842 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 10 Nov 2014 20:20:17 +0100
Subject: [PATCH 0179/4361] Mark libraries page as out-of-date (bg, es, pt, tr,
zh_cn)
---
bg/libraries/index.md | 2 ++
es/libraries/index.md | 2 ++
pt/libraries/index.md | 2 ++
tr/libraries/index.md | 2 ++
zh_cn/libraries/index.md | 2 ++
5 files changed, 10 insertions(+)
diff --git a/bg/libraries/index.md b/bg/libraries/index.md
index 5f886aca85..ba37b2deea 100644
--- a/bg/libraries/index.md
+++ b/bg/libraries/index.md
@@ -4,6 +4,8 @@ title: "Библиотеки"
lang: bg
---
+{% include out-of-date.html %}
+
Съществуват множество разнообразни библиотеки за Ruby, повечето от които
са под формата на *gem* пакети. Нека прегледаме някои от тях:
{: .summary}
diff --git a/es/libraries/index.md b/es/libraries/index.md
index c6971dd558..c1ba633d7c 100644
--- a/es/libraries/index.md
+++ b/es/libraries/index.md
@@ -4,6 +4,8 @@ title: "Bibliotecas"
lang: es
---
+{% include out-of-date.html %}
+
Existen fascinantes, útiles y variadas bibliotecas para Ruby, muchas
disponibles como un conveniente archivo *gem*. Otras bibliotecas son
liberadas como directorios comprimidos (.zip o .tar.gz) de código
diff --git a/pt/libraries/index.md b/pt/libraries/index.md
index 3595aaa65b..a57c23a3e5 100644
--- a/pt/libraries/index.md
+++ b/pt/libraries/index.md
@@ -4,6 +4,8 @@ title: "Bibliotecas"
lang: pt
---
+{% include out-of-date.html %}
+
Existe uma miríade útil e fascinante de bibliotecas para Ruby e muitas
delas disponíveis através dos cómodos ficheiros *gem*. Outras são
disponibilizadas como arquivos (.zip or .tar.gz) de código fonte.
diff --git a/tr/libraries/index.md b/tr/libraries/index.md
index 342f7c6917..d4088fc942 100644
--- a/tr/libraries/index.md
+++ b/tr/libraries/index.md
@@ -4,6 +4,8 @@ title: "Kütüphaneler"
lang: tr
---
+{% include out-of-date.html %}
+
Ruby çok sayıda büyüleyici ve kullanışlı kütüphanelere sahiptir, bir
çoğu [klasik *gem* dosyası][1] olarak yayınlanmıştır. Diğer kütüphaneler
kaynak kodunun .zip ya da .tar.gz arşivlenmişi olarak yayınlanır. Haydi
diff --git a/zh_cn/libraries/index.md b/zh_cn/libraries/index.md
index a9df8e5009..e7cdc00157 100644
--- a/zh_cn/libraries/index.md
+++ b/zh_cn/libraries/index.md
@@ -4,6 +4,8 @@ title: "代码库 - Ruby 官方网站"
lang: zh_cn
---
+{% include out-of-date.html %}
+
在别的地方还有不计其数的有趣并且有用的 Ruby 代码库,在它们中很多是以便捷的 *gem*
文件格式发布的,其它的则是通过将源代码目录打包成归档文件(例如 .zip 或
.tar.gz)进行发布。现在让我们一起瞧一瞧怎么寻找并安装代码库,来让它们为你所用。
From 5b30ad5b8bcb5fc24e72d8b8fa8a37545fe3bf81 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Mon, 10 Nov 2014 20:21:23 +0100
Subject: [PATCH 0180/4361] Fix some broken definition lists
---
...2010-08-16-xss-in-webrick-cve-2010-0541.md | 1 +
...2010-11-14-xss-in-webrick-cve-2010-0541.md | 1 +
.../2010-08-16-ruby-1-9-1-p430-is-released.md | 36 +++++++++----------
.../2010-08-16-ruby-1-9-1-p430-is-released.md | 36 +++++++++----------
...2010-08-18-xss-in-webrick-cve-2010-0541.md | 1 +
5 files changed, 39 insertions(+), 36 deletions(-)
diff --git a/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md b/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
index e1c0cbc9c6..ce199ee54d 100644
--- a/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
+++ b/en/news/_posts/2010-08-16-xss-in-webrick-cve-2010-0541.md
@@ -42,6 +42,7 @@ releases.
The patch is available at
[<URL:ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff>][4].
It is written by Hirokazu NISHIO.
+
SIZE:
: 466 bytes
diff --git a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
index 2ecbedcf29..5ae03cebbe 100644
--- a/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
+++ b/it/news/_posts/2010-11-14-xss-in-webrick-cve-2010-0541.md
@@ -44,6 +44,7 @@ rilasci di patch.
La patch è disponibile qui:
[<URL:ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff>][4],
ed è stata scritta da Hirokazu NISHIO.
+
SIZE:
: 466 bytes
diff --git a/ja/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md b/ja/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md
index 412bd482b8..2d24944726 100644
--- a/ja/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md
+++ b/ja/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md
@@ -14,36 +14,36 @@ Ruby 1.9.1-p430
* [<URL:http://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-p430.tar.bz2>][2]
-SIZE:
-: 7299829 bytes
+ SIZE:
+ : 7299829 bytes
-MD5:
-: f855103aebeb3318dccb409319b547a0
+ MD5:
+ : f855103aebeb3318dccb409319b547a0
-SHA256:
-: 8d5cc11d819e476fb651db783f714cc4100922f47447f7acdce87ed769cf9d97
+ SHA256:
+ : 8d5cc11d819e476fb651db783f714cc4100922f47447f7acdce87ed769cf9d97
* [<URL:http://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-p430.tar.gz>][3]
-SIZE:
-: 9078229 bytes
+ SIZE:
+ : 9078229 bytes
-MD5:
-: 093d17e911b1f7306de95422ec332826
+ MD5:
+ : 093d17e911b1f7306de95422ec332826
-SHA256:
-: 6d28120e792a4a1cf32dd5f90c1643ecb48760157322a1bb267dd784d14fcb3a
+ SHA256:
+ : 6d28120e792a4a1cf32dd5f90c1643ecb48760157322a1bb267dd784d14fcb3a
* [<URL:http://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-p430.zip>][4]
-SIZE:
-: 10347823 bytes
+ SIZE:
+ : 10347823 bytes
-MD5:
-: a16d7e3ef2ddbf230cb4dab6c917c8aa
+ MD5:
+ : a16d7e3ef2ddbf230cb4dab6c917c8aa
-SHA256:
-: 004713d27bfd1ccadf656e88f23d9a78ff5f9265079e8ce947faa6fff0da40d6
+ SHA256:
+ : 004713d27bfd1ccadf656e88f23d9a78ff5f9265079e8ce947faa6fff0da40d6
diff --git a/ko/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md b/ko/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md
index 377b035d38..87717b1027 100644
--- a/ko/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md
+++ b/ko/news/_posts/2010-08-16-ruby-1-9-1-p430-is-released.md
@@ -15,36 +15,36 @@ Ruby 1.9.1-p430이 릴리즈되었습니다. 이번 릴리즈에서는 CVE-2010-
* [<URL:http://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-p430.tar.bz2>][2]
-SIZE:
-: 7299829 bytes
+ SIZE:
+ : 7299829 bytes
-MD5:
-: f855103aebeb3318dccb409319b547a0
+ MD5:
+ : f855103aebeb3318dccb409319b547a0
-SHA256:
-: 8d5cc11d819e476fb651db783f714cc4100922f47447f7acdce87ed769cf9d97
+ SHA256:
+ : 8d5cc11d819e476fb651db783f714cc4100922f47447f7acdce87ed769cf9d97
* [<URL:http://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-p430.tar.gz>][3]
-SIZE:
-: 9078229 bytes
+ SIZE:
+ : 9078229 bytes
-MD5:
-: 093d17e911b1f7306de95422ec332826
+ MD5:
+ : 093d17e911b1f7306de95422ec332826
-SHA256:
-: 6d28120e792a4a1cf32dd5f90c1643ecb48760157322a1bb267dd784d14fcb3a
+ SHA256:
+ : 6d28120e792a4a1cf32dd5f90c1643ecb48760157322a1bb267dd784d14fcb3a
* [<URL:http://ftp.ruby-lang.org/pub/ruby/1.9/ruby-1.9.1-p430.zip>][4]
-SIZE:
-: 10347823 bytes
+ SIZE:
+ : 10347823 bytes
-MD5:
-: a16d7e3ef2ddbf230cb4dab6c917c8aa
+ MD5:
+ : a16d7e3ef2ddbf230cb4dab6c917c8aa
-SHA256:
-: 004713d27bfd1ccadf656e88f23d9a78ff5f9265079e8ce947faa6fff0da40d6
+ SHA256:
+ : 004713d27bfd1ccadf656e88f23d9a78ff5f9265079e8ce947faa6fff0da40d6
diff --git a/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md b/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
index c19d496bad..504e138f33 100644
--- a/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
+++ b/zh_tw/news/_posts/2010-08-18-xss-in-webrick-cve-2010-0541.md
@@ -39,6 +39,7 @@ WEBrick 有個 XSS (cross-site scripting) 弱點, 可以讓入侵者經由特製
的方式來修復安全性弱點. Patch 可在此下載:
[<URL:ftp://ftp.ruby-lang.org/pub/misc/webrick-cve-2010-0541.diff>][4].
由 Hirokazu NISHIO 所撰寫.
+
SIZE:
: 466 bytes
From 424fcfb49a94d9f950459ee21f8507632388635b Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 12 Nov 2014 20:25:02 +0100
Subject: [PATCH 0181/4361] Small fixes on installation page (en)
---
en/installation/index.md | 17 ++++++++++-------
1 file changed, 10 insertions(+), 7 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index edaadf6f90..af41b81142 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -17,19 +17,19 @@ The following overview lists available installation methods
for each of the major platforms.
Choose the way that is the most comfortable for you.
-* [Package Managment Systems](#package-management-systems)
+* [Package Management Systems](#package-management-systems)
* [Debian, Ubuntu](#apt)
* [CentOS, Fedora, RHEL](#yum)
* [Gentoo](#portage)
* [Arch Linux](#pacman)
* [Solaris, OpenIndiana](#solaris)
* [OS X](#homebrew)
-* [Installers](#installers):
+* [Installers](#installers)
* [ruby-build]
* [ruby-install](#ruby-install)
* [RubyInstaller](#rubyinstaller) (Windows)
* [RailsInstaller and Ruby Stack](#railsinstaller)
-* [Managers](#managers):
+* [Managers](#managers)
* [chruby](#chruby)
* [rbenv](#rbenv)
* [RVM](#rvm)
@@ -49,7 +49,8 @@ instead. While the full list of pros and cons are outside of the scope
of this page, the most basic reason is that most package managers have
older versions of Ruby in their official repositories. If you would like to
use the newest Ruby, make sure you use the correct package name,
-or use the tools described above instead.
+or use the tools described further below instead.
+
### apt (Debian or Ubuntu)
{: #apt}
@@ -160,7 +161,7 @@ right choice for you.
## Installers
{: #installers}
-If the version of Ruby provided by your system or package manager is out of
+If the version of Ruby provided by your system or package manager is out of
date, a newer one can be installed using a third-party installer.
On UNIX systems one can use [ruby-build] or [ruby-install] to install a
specific version of Ruby into `/usr/local`.
@@ -198,6 +199,7 @@ you can use the following installers:
which provides a complete development environment for Rails.
It supports OS X, Linux, Windows, virtual machines and cloud images.
+
## Managers
{: #managers}
@@ -205,11 +207,12 @@ Many Rubyists use Ruby managers to manage multiple Rubies.
They confer various advantages but are not officially supported.
Their respective communities are very helpful, however.
+
### chruby
{: #chruby}
-[chruby] allows you to switch between multiples rubies. chruby can manage
-rubies installed by [ruby-install] or even built from source.
+[chruby] allows you to switch between multiple Rubies. chruby can manage
+Rubies installed by [ruby-install] or even built from source.
### rbenv
From cfb2184c464d31399854241b455f76148f018d29 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 12 Nov 2014 20:26:00 +0100
Subject: [PATCH 0182/4361] Add some links on installation page (en)
---
en/installation/index.md | 11 ++++++-----
1 file changed, 6 insertions(+), 5 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index af41b81142..fd2a526e10 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -163,15 +163,16 @@ right choice for you.
If the version of Ruby provided by your system or package manager is out of
date, a newer one can be installed using a third-party installer.
-On UNIX systems one can use [ruby-build] or [ruby-install] to install a
-specific version of Ruby into `/usr/local`.
+On UNIX systems one can use [ruby-build] or [ruby-install](#ruby-install)
+to install a specific version of Ruby into `/usr/local`.
### Ruby Install
{: #ruby-install}
[ruby-install][ruby-install] allows you to install multiple versions of Ruby.
-There is also a sibling, *chruby*, which handles switching between Ruby versions.
+There is also a sibling, [chruby](#chruby), which handles switching between
+Ruby versions.
It is available for OS X, Linux, and other UNIX-like operating systems.
@@ -212,7 +213,7 @@ Their respective communities are very helpful, however.
{: #chruby}
[chruby] allows you to switch between multiple Rubies. chruby can manage
-Rubies installed by [ruby-install] or even built from source.
+Rubies installed by [ruby-install](#ruby-install) or even built from source.
### rbenv
@@ -220,7 +221,7 @@ Rubies installed by [ruby-install] or even built from source.
[rbenv][rbenv] allows you to manage multiple installations of Ruby.
It does not support installing Ruby, but there is a popular plugin
-named ruby-build to install Ruby.
+named [ruby-build][] to install Ruby.
Both tools are available for OS X, Linux, or other UNIX-like operating systems.
From d4dd934fb1a0d4e5734e782f86ae693430afadc3 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 12 Nov 2014 20:27:08 +0100
Subject: [PATCH 0183/4361] Unify markdown for shortcut reference links
---
en/installation/index.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index fd2a526e10..511b903c7f 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -25,7 +25,7 @@ Choose the way that is the most comfortable for you.
* [Solaris, OpenIndiana](#solaris)
* [OS X](#homebrew)
* [Installers](#installers)
- * [ruby-build]
+ * [ruby-build][]
* [ruby-install](#ruby-install)
* [RubyInstaller](#rubyinstaller) (Windows)
* [RailsInstaller and Ruby Stack](#railsinstaller)
@@ -163,7 +163,7 @@ right choice for you.
If the version of Ruby provided by your system or package manager is out of
date, a newer one can be installed using a third-party installer.
-On UNIX systems one can use [ruby-build] or [ruby-install](#ruby-install)
+On UNIX systems one can use [ruby-build][] or [ruby-install](#ruby-install)
to install a specific version of Ruby into `/usr/local`.
@@ -212,7 +212,7 @@ Their respective communities are very helpful, however.
### chruby
{: #chruby}
-[chruby] allows you to switch between multiple Rubies. chruby can manage
+[chruby][] allows you to switch between multiple Rubies. chruby can manage
Rubies installed by [ruby-install](#ruby-install) or even built from source.
From c36fc00870f092607a03ad44b4fe188ca6998383 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 12 Nov 2014 20:28:18 +0100
Subject: [PATCH 0184/4361] Add section about ruby-build (en)
---
en/installation/index.md | 18 ++++++++++++++----
1 file changed, 14 insertions(+), 4 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index 511b903c7f..e91e64dfd9 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -25,7 +25,7 @@ Choose the way that is the most comfortable for you.
* [Solaris, OpenIndiana](#solaris)
* [OS X](#homebrew)
* [Installers](#installers)
- * [ruby-build][]
+ * [ruby-build](#ruby-build)
* [ruby-install](#ruby-install)
* [RubyInstaller](#rubyinstaller) (Windows)
* [RailsInstaller and Ruby Stack](#railsinstaller)
@@ -163,8 +163,18 @@ right choice for you.
If the version of Ruby provided by your system or package manager is out of
date, a newer one can be installed using a third-party installer.
-On UNIX systems one can use [ruby-build][] or [ruby-install](#ruby-install)
-to install a specific version of Ruby into `/usr/local`.
+On UNIX systems one can use [ruby-build](#ruby-build) or
+[ruby-install](#ruby-install) to install a specific version of Ruby
+into `/usr/local`.
+
+
+### ruby-build
+{: #ruby-build}
+
+[ruby-build][ruby-build] is a plugin for [rbenv](#rbenv) that
+allows you to compile and install different versions of Ruby.
+ruby-build can also be used as a standalone program without rbenv.
+It is available for OS X, Linux, and other UNIX-like operating systems.
### Ruby Install
@@ -221,7 +231,7 @@ Rubies installed by [ruby-install](#ruby-install) or even built from source.
[rbenv][rbenv] allows you to manage multiple installations of Ruby.
It does not support installing Ruby, but there is a popular plugin
-named [ruby-build][] to install Ruby.
+named [ruby-build](#ruby-build) to install Ruby.
Both tools are available for OS X, Linux, or other UNIX-like operating systems.
From 108d770b95b5554d546201c548070b5a5527e19e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Wed, 12 Nov 2014 20:29:28 +0100
Subject: [PATCH 0185/4361] Some improvements on installation page (en)
* clean up OS X section
* minor update of Gentoo section
* minor modifications and typo fixes
---
en/installation/index.md | 61 ++++++++++++++++++----------------------
1 file changed, 28 insertions(+), 33 deletions(-)
diff --git a/en/installation/index.md b/en/installation/index.md
index e91e64dfd9..b4e5ce4180 100644
--- a/en/installation/index.md
+++ b/en/installation/index.md
@@ -14,16 +14,16 @@ and how to build Ruby from source.
## Choose Your Installation Method
The following overview lists available installation methods
-for each of the major platforms.
-Choose the way that is the most comfortable for you.
+for different needs and platforms.
* [Package Management Systems](#package-management-systems)
* [Debian, Ubuntu](#apt)
* [CentOS, Fedora, RHEL](#yum)
* [Gentoo](#portage)
* [Arch Linux](#pacman)
- * [Solaris, OpenIndiana](#solaris)
* [OS X](#homebrew)
+ * [Solaris, OpenIndiana](#solaris)
+ * [Other Distributions](#other-systems)
* [Installers](#installers)
* [ruby-build](#ruby-build)
* [ruby-install](#ruby-install)
@@ -40,12 +40,12 @@ Choose the way that is the most comfortable for you.
## Package Management Systems
{: #package-management-systems}
-If you cannot compile your own Ruby, and you do not want to use a third
-party tool, you can use your system's package manager to install Ruby.
+If you cannot compile your own Ruby, and you do not want to use a
+third-party tool, you can use your system's package manager to install Ruby.
Certain members in the Ruby community feel very strongly that you should
never use a package manager to install Ruby and that you should use tools
-instead. While the full list of pros and cons are outside of the scope
+instead. While the full list of pros and cons is outside of the scope
of this page, the most basic reason is that most package managers have
older versions of Ruby in their official repositories. If you would like to
use the newest Ruby, make sure you use the correct package name,
@@ -89,7 +89,8 @@ Gentoo uses the portage package manager.
$ sudo emerge dev-lang/ruby
{% endhighlight %}
-By default, this will try to install all available versions (1.8, 1.9, and 2.0).
+By default, this will try to install versions 1.9 and 2.0,
+but more versions are available.
To install a specific version, set `RUBY_TARGETS` in your `make.conf`.
See the [Gentoo Ruby Project website][gentoo-ruby] for details.
@@ -111,21 +112,14 @@ $ sudo pacman -S ruby
On OS X Mavericks, Ruby 2.0 is included.
OS X Mountain Lion, Lion, and Snow Leopard ship with Ruby 1.8.7.
-There are a number of options for installing newer versions of Ruby.
-Most OS X users in the Ruby community use the third party tools to install
-Ruby, but there are some package managers supporting Ruby.
-
Many people on OS X use [Homebrew][homebrew] as a package manager.
-It is really easy to get Ruby:
+It is really easy to get a newer version of Ruby using Homebrew:
{% highlight sh %}
$ brew install ruby
{% endhighlight %}
-Also, since OS X is based on Unix, downloading and installing from the
-source is just as easy and effective as the other solutions.
-To help you with the installation of new Ruby versions on OS X,
-it is probably a good idea to use the third party tools.
+This should install the latest Ruby version.
### Ruby on Solaris and OpenIndiana
@@ -136,7 +130,6 @@ Ruby 1.8.7 is available for Solaris 8 through Solaris 10 on
[Blastwave][blastwave].
Ruby 1.9.2p0 is also available at [Sunfreeware][sunfreeware],
but this is outdated.
-Using the third party tools can get you the latest version of Ruby.
To install Ruby on [OpenIndiana][openindiana], please use the
[Image Packaging System (IPS)][opensolaris-pkg] client.
@@ -147,14 +140,15 @@ from the OpenSolaris network repository for Ruby 1.9. It’s easy:
$ pkg install runtime/ruby-18
{% endhighlight %}
-Like before, the third party tools are a good way to obtain the
+However, the third-party tools might be a good way to obtain the
latest version of Ruby.
### Other Distributions
+{: #other-systems}
-On the other systems, you can search the package repository of your
-Linux distribution's manager for Ruby, or the third party tools might be the
+On other systems, you can search the package repository of your
+Linux distribution's manager for Ruby, or the third-party tools might be the
right choice for you.
@@ -163,9 +157,9 @@ right choice for you.
If the version of Ruby provided by your system or package manager is out of
date, a newer one can be installed using a third-party installer.
-On UNIX systems one can use [ruby-build](#ruby-build) or
+On UNIX-like systems one can use [ruby-build](#ruby-build) or
[ruby-install](#ruby-install) to install a specific version of Ruby
-into `/usr/local`.
+into `/usr/local` or other directories.
### ruby-build
@@ -177,7 +171,7 @@ ruby-build can also be used as a standalone program without rbenv.
It is available for OS X, Linux, and other UNIX-like operating systems.
-### Ruby Install
+### ruby-install
{: #ruby-install}
[ruby-install][ruby-install] allows you to install multiple versions of Ruby.
@@ -202,13 +196,13 @@ Just download it, run it, and you are done!
If you are installing Ruby in order to use Ruby on Rails,
you can use the following installers:
-* [RailsInstaller][railsinstaller]
+* [RailsInstaller][railsinstaller],
which uses RubyInstaller but gives you
extra tools that help with Rails development.
It supports OS X and Windows.
-* [Bitnami Ruby Stack][rubystack]
+* [Bitnami Ruby Stack][rubystack],
which provides a complete development environment for Rails.
- It supports OS X, Linux, Windows, virtual machines and cloud images.
+ It supports OS X, Linux, Windows, virtual machines, and cloud images.
## Managers
@@ -222,8 +216,9 @@ Their respective communities are very helpful, however.
### chruby
{: #chruby}
-[chruby][] allows you to switch between multiple Rubies. chruby can manage
-Rubies installed by [ruby-install](#ruby-install) or even built from source.
+[chruby][chruby] allows you to switch between multiple Rubies.
+chruby can manage Rubies installed by [ruby-install](#ruby-install)
+or even built from source.
### rbenv
@@ -255,22 +250,22 @@ $ make
$ sudo make install
{% endhighlight %}
-By default, this will install Ruby into `/usr/local`. To change, pass
-the `--prefix=DIR` option to the `./configure` script.
+By default, this will install Ruby into `/usr/local`.
+To change, pass the `--prefix=DIR` option to the `./configure` script.
-Using the third party tools or package managers might be a better idea,
+Using the third-party tools or package managers might be a better idea,
though, because the installed Ruby won't be managed by any tools.
[rvm]: http://rvm.io/
-[rbenv]: https://github.com/sstephenson/rbenv
+[rbenv]: https://github.com/sstephenson/rbenv#readme
[ruby-build]: https://github.com/sstephenson/ruby-build#readme
[ruby-install]: https://github.com/postmodern/ruby-install#readme
[chruby]: https://github.com/postmodern/chruby#readme
[rubyinstaller]: http://rubyinstaller.org/
[railsinstaller]: http://railsinstaller.org/
[rubystack]: http://bitnami.com/stack/ruby/installer
-[pik]: https://github.com/vertiginous/pik
+[pik]: https://github.com/vertiginous/pik#readme
[sunfreeware]: http://www.sunfreeware.com
[blastwave]: http://www.blastwave.org
[openindiana]: http://openindiana.org/
From bb01e3e4ba2da36dc25d1564706de8b255af753d Mon Sep 17 00:00:00 2001
From: Chikanaga Tomoyuki
Date: Thu, 13 Nov 2014 23:04:14 +0900
Subject: [PATCH 0186/4361] Add announce for CVE-2014-8090 and release 2.1.5,
2.0.0-p598 and 1.9.3-p551.
---
_config.yml | 42 ++++++------
.../2014-11-13-rexml-dos-cve-2014-8090.md | 68 +++++++++++++++++++
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 59 ++++++++++++++++
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 55 +++++++++++++++
.../2014-11-13-ruby-2-1-5-is-released.md | 54 +++++++++++++++
.../2014-11-13-rexml-dos-cve-2014-8090.md | 66 ++++++++++++++++++
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 59 ++++++++++++++++
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 53 +++++++++++++++
.../2014-11-13-ruby-2-1-5-is-released.md | 52 ++++++++++++++
9 files changed, 487 insertions(+), 21 deletions(-)
create mode 100644 en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
create mode 100644 en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
create mode 100644 en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
create mode 100644 en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
create mode 100644 ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
create mode 100644 ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
create mode 100644 ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
create mode 100644 ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
diff --git a/_config.yml b/_config.yml
index 7267de96cf..d0b1f6907e 100644
--- a/_config.yml
+++ b/_config.yml
@@ -25,35 +25,35 @@ license:
downloads:
stable:
- version: 2.1.4
+ version: 2.1.5
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip
md5:
- bz2: f4136e781d261e3cc20748005e1740b7
- gz: 89b2f4a197621346f6724a3c35535b19
- zip: 71c7afca08734f0105a06d2feea11422
+ bz2: a7c3e5fec47eff23091b566e9e1dac1b
+ gz: df4c1b23f624a50513c7a78cb51a13dc
+ zip: 810cd05eb03c00f89b0b03b10e9a3606
previous:
- version: 2.0.0-p594
+ version: 2.0.0-p598
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip
md5:
- bz2: 58469c0daf5f3a892a70cc674ea59c7f
- gz: a9caa406da5d72f190e28344e747ee74
- zip: d5801bbe794a07236c3bcf4a28ad3509
+ bz2: a3f3908103a7d209d1d1cf4712e3953c
+ gz: e043a21ce0d138fd408518a80aa31bba
+ zip: aa6ac22747947e6562d5b0dc9767ecda
previous19:
- version: 1.9.3-p550
+ version: 1.9.3-p551
url:
- bz2: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2
- gz: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz
- zip: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip
+ bz2: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2
+ gz: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz
+ zip: http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip
md5:
- bz2: c2169c8b14ccefd036081aba5ffa96da
- gz: e05135be8f109b2845229c4f47f980fd
- zip: 4946e5f3d083894372a7a46342e885f7
+ bz2: 0d8b272b05c3449dc848bb7570f65bfe
+ gz: 0d8212f7bc89bab8ef521b04cd9df278
+ zip: 14a394b1d7b7031b34d4d1af64ee657e
stable_snapshot:
url:
bz2: https://ftp.ruby-lang.org/pub/ruby/stable-snapshot.tar.bz2
diff --git a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
new file mode 100644
index 0000000000..a05c021b81
--- /dev/null
+++ b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -0,0 +1,68 @@
+---
+layout: news_post
+title: "CVE-2014-8090: Another Denial Of Service XML Expansion"
+author: "usa"
+tags: security
+date: 2014-11-13 12:00:00 +0000
+lang: en
+---
+
+Unrestricted entity expansion can lead to a DoS vulnerability in REXML,
+like ["Entity expansion DoS vulnerability in REXML (XML bomb, CVE-2013-1821)"](/en/news/2013/02/22/rexml-dos-2013-02-22/)
+and ["CVE-2014-8080: Parameter Entity expansion DoS vulnerability in REXML"](/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
+This vulnerability has been assigned the CVE identifier
+[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090).
+We strongly recommend to upgrade ruby.
+
+## Details
+
+This is an additional fix for [CVE-2013-1821](/en/news/2013/02/22/rexml-dos-2013-02-22/) and [CVE-2014-8080](/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
+The previous patches fixed recursive expansions in a number of places and total size created Strings.
+However, they did not take into account the former limit used for entity expansion.
+100% CPU utilization can occur as a result of recursive expansion with an empty String.
+When reading text nodes from an XML document, the REXML parser can be coerced in to allocating extremely large string objects which can consume all of the memory on a machine, causing a denial of service.
+
+Impacted code will look something like this:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+All users running an affected release should either upgrade or use one
+of the workarounds immediately.
+
+## Affected versions
+
+* All ruby 1.9 versions prior to ruby 1.9.3 patchlevel 551
+* All ruby 2.0 versions prior to ruby 2.0.0 patchlevel 598
+* All ruby 2.1 versions prior to ruby 2.1.5
+* prior to trunk revision XXXXX
+
+## Work arounds
+
+If you cannot upgrade Ruby, use this monkey patch as a workaround:
+
+{% highlight ruby %}
+class REXML::Document
+ def document
+ self
+ end
+end
+{% endhighlight %}
+
+## Credits
+
+Thanks to Tomas Hoger for reporting this issue.
+
+## History
+
+* Originally published at 2014-11-13 12:00:00 (UTC)
diff --git a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
new file mode 100644
index 0000000000..37ed563d8b
--- /dev/null
+++ b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p551 Released"
+author: "usa"
+date: 2014-11-13 12:00:00 +0000
+lang: en
+---
+
+We are pleased to announce the release of Ruby 1.9.3-p551.
+
+This release includes a security fix for DoS vulnerability of REXML.
+It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-0-0-p594-is-released/), but this handles another case for entity expansion.
+Please look the topic below for more details.
+
+* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+## Notice
+
+Ruby 1.9.3 is now in the security maintenance phase.
+This means that we never fix bugs except for security issues.
+And, at this time, the end of the maintenance of 1.9.3 has been scheduled for February next year.
+We recommend that users of ruby 1.9.3 should migrate to a newer version as soon as possible.
+
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
+
+ SIZE: XXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+## Release Comment
+
+Sorry for the inconvenience of releasing frequently.
+Thanks to everyone who helped with release.
diff --git a/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
new file mode 100644
index 0000000000..f21b9a1e0c
--- /dev/null
+++ b/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p598 Released"
+author: "usa"
+translator:
+date: 2014-11-13 12:00:00 +0000
+lang: en
+---
+
+We are pleased to announce the release of Ruby 2.0.0-p598.
+
+This release includes a security fix for DoS vulnerability of REXML.
+It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-0-0-p594-is-released/), but this handles another case for entity expansion.
+Please look the topic below for more details.
+
+* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+And, some bug fixes are also included.
+See [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) for details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
+
+ SIZE: XXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+## Release Comment
+
+Sorry for the inconvenience of releasing frequently.
+Thanks to everyone who helped with release.
diff --git a/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..bd451c7b5f
--- /dev/null
+++ b/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,54 @@
+---
+layout: news_post
+title: "Ruby 2.1.5 is Released"
+author: "nagachika"
+translator:
+date: 2014-11-13 12:00:00 +0000
+lang: en
+---
+
+Ruby 2.1.5 has been released.
+
+This release includes a security fix for DoS vulnerability of REXML.
+It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-0-0-p594-is-released/), but new and different from it.
+
+* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+And, some bug fixes are also included.
+See [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) for details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## Release Comment
+
+Sorry for the inconvenience of frequently releases.
+Thanks to everyone who gave the cooperation to release.
diff --git a/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
new file mode 100644
index 0000000000..4971188087
--- /dev/null
+++ b/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -0,0 +1,66 @@
+---
+layout: news_post
+title: "CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について"
+author: "usa"
+tags: security
+date: 2014-11-13 12:00:00 +0000
+lang: ja
+---
+
+REXML において XML のパラメータエンティティの展開によりサービス不能攻撃が可能となる新たな脆弱性が報告されました。
+この脆弱性は、既に修正済みの[「REXML におけるエンティティ展開に伴うサービス不能攻撃について (CVE-2013-1821)」](/ja/news/2013/02/22/rexml-dos-2013-02-22/)および[「CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について」](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)と類似していますが、これらとは別に対応が必要となります。
+この脆弱性は
+[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090)
+として CVE に登録されています。
+ユーザーの皆さんには ruby を更新することを強くお勧めします。
+
+## 詳細
+
+この脆弱性は[CVE-2013-1821](/ja/news/2013/02/22/rexml-dos-2013-02-22/)および[CVE-2014-8080](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)と関連しています。
+これらの脆弱性に対しては、再帰的エンティティ展開において、置換実行数および展開後文字列のサイズに制限を設けることによって対応しましたが、前者が正しく機能していませんでした。
+そのため、空文字列を再帰的に展開させることにより、CPU リソースを 100% 消費させることが可能なままとなっています。
+また、極めて大量の String オブジェクトをさせることにより、マシン上のメモリを使い果たさせてサービス不能攻撃 (DoS) を成立させることができます。
+
+影響を受けるのは以下のようなコードです:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+影響を受けるバージョンの ruby を使用している全てのユーザーは、速やかに ruby を更新するか、以下の回避策を適用してください。
+
+## 影響を受けるバージョン
+
+* ruby 1.9.3 patchlevel 551 より前の全ての ruby 1.9 系列
+* ruby 2.0.0 patchlevel 598 より前の全ての ruby 2.0 系列
+* ruby 2.1.5 より前の全ての ruby 2.1 系列
+* revision XXXXX より前の開発版 (trunk)
+
+## 回避策
+
+もし ruby を更新することができない場合、回避策として以下のモンキーパッチを適用してください:
+
+{% highlight ruby %}
+class REXML::Document
+ def document
+ self
+ end
+end
+{% endhighlight %}
+
+## クレジット
+
+この脆弱性は Tomas Hoger によって報告されました。
+
+## 更新履歴
+
+* 2014-11-13 21:00:00 (JST) 初版
diff --git a/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
new file mode 100644
index 0000000000..0a2d8c7ded
--- /dev/null
+++ b/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p551 リリース"
+author: "usa"
+date: 2014-11-13 12:00:00 +0000
+lang: ja
+---
+
+Ruby 1.9.3-p551がリリースされました。
+
+今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
+これは、[前回のリリース](/ja/news/2014/10/27/ruby-1-9-3-p550-is-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは異なるケースに対応したものです。
+詳細は以下のトピックを参照してください。
+
+* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+## 注意
+
+Ruby 1.9.3 は現在セキュリティメンテナンスフェーズにあります。
+これは、セキュリティ問題以外のバグに関しては、もはや修正が行われない、ということを意味します。
+また、現時点の計画では、1.9.3 のメンテナンスは来年 2 月に終了する予定となっています。
+1.9.3 のユーザーは、なるべく早く、より新しいバージョンの Ruby へ移行されるようお勧めします。
+
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
+
+ SIZE: XXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+## リリースコメント
+
+続けざまのリリースとなり、ご迷惑をおかけして申し訳ありません。
+リリースに協力してくれた皆さんに感謝します。
diff --git a/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
new file mode 100644
index 0000000000..3b41cf8f42
--- /dev/null
+++ b/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -0,0 +1,53 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p598 リリース"
+author: "usa"
+date: 2014-11-13 12:00:00 +0000
+lang: ja
+---
+
+Ruby 2.0.0-p598 がリリースされました。
+
+今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
+これは、[前回のリリース](/ja/news/2014/10/27/ruby-2-0-0-p594-is-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは異なるケースに対応したものです。
+詳細は以下のトピックを参照してください。
+
+* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+他にも、幾つかのバグ修正が含まれています。
+詳しくは、対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)および [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) を確認して下さい。
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
+
+ SIZE: XXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
+
+ SIZE: XXXXXXXX bytes
+ MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+
+## リリースコメント
+
+続けざまのリリースとなり、ご迷惑をおかけして申し訳ありません。
+リリースに協力してくれた皆さんに感謝します。
diff --git a/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..c0ffa59827
--- /dev/null
+++ b/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,52 @@
+---
+layout: news_post
+title: "Ruby 2.1.5 リリース"
+author: "nagachika"
+date: 2014-11-13 12:00:00 +0000
+lang: ja
+---
+
+Ruby 2.1.5 がリリースされました。これは安定版 2.1 系のパッチレベルリリースです。
+
+今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
+これは、[前回のリリース](/ja/news/2014/10/27/ruby-2-0-0-p594-is-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは別の新たなものです。
+
+* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+他にも、幾つかのバグ修正が含まれています。
+詳しくは、対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5) および [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) を確認して下さい。
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## リリースコメント
+
+続けざまのリリースとなり、ご迷惑をおかけして申し訳ありません。
+リリースに協力してくれた皆さんに感謝します。
From d098708feeb5035f4c116834a86a8f3d6f52d504 Mon Sep 17 00:00:00 2001
From: Chikanaga Tomoyuki
Date: Thu, 13 Nov 2014 23:32:48 +0900
Subject: [PATCH 0187/4361] fix checksums and links for previous commit.
---
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 36 +++++++++----------
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 34 +++++++++---------
.../2014-11-13-ruby-2-1-5-is-released.md | 11 +++---
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 32 ++++++++---------
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 32 ++++++++---------
.../2014-11-13-ruby-2-1-5-is-released.md | 10 +++---
6 files changed, 78 insertions(+), 77 deletions(-)
diff --git a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index 37ed563d8b..a192e37e32 100644
--- a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 1.9.3-p551 Released"
+title: "Ruby 1.9.3-p551 is Released"
author: "usa"
date: 2014-11-13 12:00:00 +0000
lang: en
@@ -9,7 +9,7 @@ lang: en
We are pleased to announce the release of Ruby 1.9.3-p551.
This release includes a security fix for DoS vulnerability of REXML.
-It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-0-0-p594-is-released/), but this handles another case for entity expansion.
+It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-1-9-3-p550-is-released/), but this handles another case for entity expansion.
Please look the topic below for more details.
* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
@@ -27,31 +27,31 @@ We recommend that users of ruby 1.9.3 should migrate to a newer version as soon
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 10049332 bytes
+ MD5: 0d8b272b05c3449dc848bb7570f65bfe
+ SHA256: b0c5e37e3431d58613a160504b39542ec687d473de1d4da983dabcf3c5de771e
+ SHA512: 5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 12605119 bytes
+ MD5: 0d8212f7bc89bab8ef521b04cd9df278
+ SHA256: bb5be55cd1f49c95bb05b6f587701376b53d310eb1bb7c76fbd445a1c75b51e8
+ SHA512: be12adf581ee76af70db117b44c6647c1df3d28fffa1b3379c6067e4aa1fb523dae7c9b130a51dcdcff268a8ee21a3d74f6f946135fb3ac6b90664f0a9df4a08
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
- SIZE: XXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 7704072 bytes
+ MD5: 7367b1dfb2ba1d6abf6fd7db70e765f5
+ SHA256: 44228297861f4dfdf23a47372a3e3c4c5116fbf5b0e10883417f2379874b55c6
+ SHA512: 2dd4cd7494d0d9b1cc2a5c3710a2c771617a367d1ba6f5099adc2785e37efcb668c6508780562359a4a4c83733e349aa5cb4f8532e1f334f9f96543670d35729
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 13987275 bytes
+ MD5: 14a394b1d7b7031b34d4d1af64ee657e
+ SHA256: cf468ccabd5cdef5047b8f02f4f71052fd3a9c87c12aba314f04748a451a63ec
+ SHA512: 6ee550c7e435622114e3669393220a90946652eade0a83dab74970fff7088d5c2051bee9c272e2e6eccc36885b4f64928fc2d27c36584c1cc8dac91ce730d3ea
## Release Comment
diff --git a/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index f21b9a1e0c..d6e1a990c6 100644
--- a/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.0.0-p598 Released"
+title: "Ruby 2.0.0-p598 is Released"
author: "usa"
translator:
date: 2014-11-13 12:00:00 +0000
@@ -23,31 +23,31 @@ and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) f
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 10758882 bytes
+ MD5: a3f3908103a7d209d1d1cf4712e3953c
+ SHA256: 67b2a93690f53e12b635ba1bcdbd41e8c5593f13d575fea92fdd8801ca088f0f
+ SHA512: 10026a04e01a8ad14ea9c99bbdf4f7d04029b73ee0c01bbf6c2eb2817332d49adacf127b646693b67b5dd7010eaf3b696b23b6335cc0f7ee5a6b56dbba0f6f82
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 13608640 bytes
+ MD5: e043a21ce0d138fd408518a80aa31bba
+ SHA256: 4136bf7d764cbcc1c7da2824ed2826c3550f2b62af673c79ddbf9049b12095fd
+ SHA512: 0548aba9bf45e380e5f73e73168ea7fea341fc9739e108c7d530d11b677f6a78b2c4e29062d16a73b4286acaa2333ed20cb34e16b65b5b6898da66661f1717da
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
- SIZE: XXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 8316092 bytes
+ MD5: 2ec36f7018eef05003bf8cf0e0f05def
+ SHA256: 9dccf4c30e1bb004b18cb1129d9daac3c0ec510a671f4f4f13a2747897ffab35
+ SHA512: bf7b93d9fbaab98a64d1f45c3f3bbcdfebd3e1d0584dfb27696b2716d93c2ba13881e1edaef6d3eccd769ac2e21d6157024c902f3d891951a20b972c1942ef99
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 15126384 bytes
+ MD5: aa6ac22747947e6562d5b0dc9767ecda
+ SHA256: d5bdafd7b0fbd4254902ba10385c6e5812beac4ad221805aa4d92a37eff47f97
+ SHA512: 6cdaf7f2d27a5f0ead9b94325b9c9fe90cf04c64dedaea8e1d45a8855a73ad61c5c72f1fda835eab73693c25c15a74c7e4e639ed5c18a9433dd79e398600b3ea
## Release Comment
diff --git a/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index bd451c7b5f..bff1627190 100644
--- a/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -10,7 +10,8 @@ lang: en
Ruby 2.1.5 has been released.
This release includes a security fix for DoS vulnerability of REXML.
-It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-0-0-p594-is-released/), but new and different from it.
+It is similar to [the fixed
+vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-1-4-released/), but new and different from it.
* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
@@ -20,28 +21,28 @@ and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) for d
## Download
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
SIZE: 11994454 bytes
MD5: a7c3e5fec47eff23091b566e9e1dac1b
SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
SIZE: 15127433 bytes
MD5: df4c1b23f624a50513c7a78cb51a13dc
SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
SIZE: 9371780 bytes
MD5: 8a30ed4b022a24acbb461976c9c70789
SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
SIZE: 16657694 bytes
MD5: 810cd05eb03c00f89b0b03b10e9a3606
diff --git a/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index 0a2d8c7ded..1e8a69e15d 100644
--- a/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -27,31 +27,31 @@ Ruby 1.9.3 は現在セキュリティメンテナンスフェーズにありま
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 10049332 bytes
+ MD5: 0d8b272b05c3449dc848bb7570f65bfe
+ SHA256: b0c5e37e3431d58613a160504b39542ec687d473de1d4da983dabcf3c5de771e
+ SHA512: 5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 12605119 bytes
+ MD5: 0d8212f7bc89bab8ef521b04cd9df278
+ SHA256: bb5be55cd1f49c95bb05b6f587701376b53d310eb1bb7c76fbd445a1c75b51e8
+ SHA512: be12adf581ee76af70db117b44c6647c1df3d28fffa1b3379c6067e4aa1fb523dae7c9b130a51dcdcff268a8ee21a3d74f6f946135fb3ac6b90664f0a9df4a08
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
- SIZE: XXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 7704072 bytes
+ MD5: 7367b1dfb2ba1d6abf6fd7db70e765f5
+ SHA256: 44228297861f4dfdf23a47372a3e3c4c5116fbf5b0e10883417f2379874b55c6
+ SHA512: 2dd4cd7494d0d9b1cc2a5c3710a2c771617a367d1ba6f5099adc2785e37efcb668c6508780562359a4a4c83733e349aa5cb4f8532e1f334f9f96543670d35729
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 13987275 bytes
+ MD5: 14a394b1d7b7031b34d4d1af64ee657e
+ SHA256: cf468ccabd5cdef5047b8f02f4f71052fd3a9c87c12aba314f04748a451a63ec
+ SHA512: 6ee550c7e435622114e3669393220a90946652eade0a83dab74970fff7088d5c2051bee9c272e2e6eccc36885b4f64928fc2d27c36584c1cc8dac91ce730d3ea
## リリースコメント
diff --git a/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index 3b41cf8f42..309a21e8d4 100644
--- a/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -21,31 +21,31 @@ Ruby 2.0.0-p598 がリリースされました。
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 10758882 bytes
+ MD5: a3f3908103a7d209d1d1cf4712e3953c
+ SHA256: 67b2a93690f53e12b635ba1bcdbd41e8c5593f13d575fea92fdd8801ca088f0f
+ SHA512: 10026a04e01a8ad14ea9c99bbdf4f7d04029b73ee0c01bbf6c2eb2817332d49adacf127b646693b67b5dd7010eaf3b696b23b6335cc0f7ee5a6b56dbba0f6f82
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 13608640 bytes
+ MD5: e043a21ce0d138fd408518a80aa31bba
+ SHA256: 4136bf7d764cbcc1c7da2824ed2826c3550f2b62af673c79ddbf9049b12095fd
+ SHA512: 0548aba9bf45e380e5f73e73168ea7fea341fc9739e108c7d530d11b677f6a78b2c4e29062d16a73b4286acaa2333ed20cb34e16b65b5b6898da66661f1717da
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
- SIZE: XXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 8316092 bytes
+ MD5: 2ec36f7018eef05003bf8cf0e0f05def
+ SHA256: 9dccf4c30e1bb004b18cb1129d9daac3c0ec510a671f4f4f13a2747897ffab35
+ SHA512: bf7b93d9fbaab98a64d1f45c3f3bbcdfebd3e1d0584dfb27696b2716d93c2ba13881e1edaef6d3eccd769ac2e21d6157024c902f3d891951a20b972c1942ef99
* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
- SIZE: XXXXXXXX bytes
- MD5: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA256: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
- SHA512: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
+ SIZE: 15126384 bytes
+ MD5: aa6ac22747947e6562d5b0dc9767ecda
+ SHA256: d5bdafd7b0fbd4254902ba10385c6e5812beac4ad221805aa4d92a37eff47f97
+ SHA512: 6cdaf7f2d27a5f0ead9b94325b9c9fe90cf04c64dedaea8e1d45a8855a73ad61c5c72f1fda835eab73693c25c15a74c7e4e639ed5c18a9433dd79e398600b3ea
## リリースコメント
diff --git a/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index c0ffa59827..f647c5b5b7 100644
--- a/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -9,7 +9,7 @@ lang: ja
Ruby 2.1.5 がリリースされました。これは安定版 2.1 系のパッチレベルリリースです。
今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
-これは、[前回のリリース](/ja/news/2014/10/27/ruby-2-0-0-p594-is-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは別の新たなものです。
+これは、[前回のリリース](/ja/news/2014/10/27/ruby-2-1-4-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは別の新たなものです。
* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
@@ -18,28 +18,28 @@ Ruby 2.1.5 がリリースされました。これは安定版 2.1 系のパッ
## Download
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.bz2)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
SIZE: 11994454 bytes
MD5: a7c3e5fec47eff23091b566e9e1dac1b
SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.gz)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
SIZE: 15127433 bytes
MD5: df4c1b23f624a50513c7a78cb51a13dc
SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.tar.xz)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
SIZE: 9371780 bytes
MD5: 8a30ed4b022a24acbb461976c9c70789
SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
-* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.1.5.zip)
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
SIZE: 16657694 bytes
MD5: 810cd05eb03c00f89b0b03b10e9a3606
From 19f50dbc749dd69381f472eb3a28692236788f0e Mon Sep 17 00:00:00 2001
From: "U.Nakamura"
Date: Thu, 13 Nov 2014 23:40:16 +0900
Subject: [PATCH 0188/4361] revision.
---
en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md | 2 +-
ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index a05c021b81..3529f70773 100644
--- a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -45,7 +45,7 @@ of the workarounds immediately.
* All ruby 1.9 versions prior to ruby 1.9.3 patchlevel 551
* All ruby 2.0 versions prior to ruby 2.0.0 patchlevel 598
* All ruby 2.1 versions prior to ruby 2.1.5
-* prior to trunk revision XXXXX
+* prior to trunk revision 48402
## Work arounds
diff --git a/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index 4971188087..92fc32cda7 100644
--- a/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -43,7 +43,7 @@ p REXML::Document.new(xml)
* ruby 1.9.3 patchlevel 551 より前の全ての ruby 1.9 系列
* ruby 2.0.0 patchlevel 598 より前の全ての ruby 2.0 系列
* ruby 2.1.5 より前の全ての ruby 2.1 系列
-* revision XXXXX より前の開発版 (trunk)
+* revision 48402 より前の開発版 (trunk)
## 回避策
From 177e37974689d9d460053dcb2ae5bbbac503b3a8 Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Thu, 13 Nov 2014 23:28:08 +0800
Subject: [PATCH 0189/4361] Translate latest news (zh_tw).
---
.../2014-11-13-rexml-dos-cve-2014-8090.md | 61 +++++++++++++++++++
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 57 +++++++++++++++++
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 57 +++++++++++++++++
.../2014-11-13-ruby-2-1-5-is-released.md | 56 +++++++++++++++++
4 files changed, 231 insertions(+)
create mode 100644 zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
create mode 100644 zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
create mode 100644 zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
create mode 100644 zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
diff --git a/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
new file mode 100644
index 0000000000..9b03af8955
--- /dev/null
+++ b/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -0,0 +1,61 @@
+---
+layout: news_post
+title: "CVE-2014-8090:另一個 XML 阻斷攻擊"
+author: "usa"
+translator: "Juanito Fatas"
+tags: security
+date: 2014-11-13 12:00:00 +0000
+lang: zh_tw
+---
+
+不受限制的實體擴張可導致 REXML 的風險發生,像是這兩篇文章所描述的漏洞:[“Entity expansion DoS vulnerability in REXML (XML bomb, CVE-2013-1821)”](/en/news/2013/02/22/rexml-dos-2013-02-22/)以及[“CVE-2014-8080:XML 擴張的阻斷攻擊”](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/)。
+
+這個風險的 CVE 識別號已經被指派為 [CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090)。強烈建議您儘速升級 Ruby。
+
+## 細節
+
+這是 [CVE-2013-1821](/en/news/2013/02/22/rexml-dos-2013-02-22/) 和 [CVE-2014-8080](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) 的額外修正。先前的補丁修正了幾處的遞迴擴展並限制了字串建立的總長度。但沒有針對實體所進行限制。空字串的遞迴擴張可能把 CPU 整個吃滿。在從 XML 文件讀取文字節點時,REXML 解析器可以轉成佔用極大空間的字串物件,將機器上的記憶體用盡,進而導致阻斷攻擊。
+
+受影響的程式碼看起來像是:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+所有運行受影響版本的使用者應該儘速升級或採用下面的因應措施。
+
+## 受影響版本
+
+* 所有 Ruby 1.9 patchlevel 在 551 以前的版本
+* 所有 Ruby 2.0 patchlevel 在 598 以前的版本
+* 所有 Ruby 2.1 在 2.1.5 以前的版本
+* 主幹 revision 48402 以前的版本
+
+## 因應措施
+
+若無法升級 Ruby,請使用以下的替代方案:
+
+{% highlight ruby %}
+class REXML::Document
+ def document
+ self
+ end
+end
+{% endhighlight %}
+
+## 致謝
+
+感謝 Tomas Hoger 回報這個問題。
+
+## History
+
+* 2014-11-13 12:00:00 (UTC) 初版
diff --git a/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
new file mode 100644
index 0000000000..ded85641eb
--- /dev/null
+++ b/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -0,0 +1,57 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p551 發佈了"
+author: "usa"
+translator: "Juanito Fatas"
+date: 2014-11-13 12:00:00 +0000
+lang: zh_tw
+---
+
+很高興告訴大家 Ruby 1.9.3-p551 發佈了。
+
+本次發佈包含了 REXML DoS 風險的安全性修正。
+和[上一版](/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
+
+* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+## 記事
+
+Ruby 1.9.3 目前處於安全性維護階段。這代表除了安全性問題之外的 bug 都不會進行修正。而 1.9.3 的維護週期將到 2015 年的 2 月。強烈建議 1.9.3 的 Ruby 使用者儘速升級到更新的版本。
+
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
+
+ SIZE: 10049332 bytes
+ MD5: 0d8b272b05c3449dc848bb7570f65bfe
+ SHA256: b0c5e37e3431d58613a160504b39542ec687d473de1d4da983dabcf3c5de771e
+ SHA512: 5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
+
+ SIZE: 12605119 bytes
+ MD5: 0d8212f7bc89bab8ef521b04cd9df278
+ SHA256: bb5be55cd1f49c95bb05b6f587701376b53d310eb1bb7c76fbd445a1c75b51e8
+ SHA512: be12adf581ee76af70db117b44c6647c1df3d28fffa1b3379c6067e4aa1fb523dae7c9b130a51dcdcff268a8ee21a3d74f6f946135fb3ac6b90664f0a9df4a08
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
+
+ SIZE: 7704072 bytes
+ MD5: 7367b1dfb2ba1d6abf6fd7db70e765f5
+ SHA256: 44228297861f4dfdf23a47372a3e3c4c5116fbf5b0e10883417f2379874b55c6
+ SHA512: 2dd4cd7494d0d9b1cc2a5c3710a2c771617a367d1ba6f5099adc2785e37efcb668c6508780562359a4a4c83733e349aa5cb4f8532e1f334f9f96543670d35729
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
+
+ SIZE: 13987275 bytes
+ MD5: 14a394b1d7b7031b34d4d1af64ee657e
+ SHA256: cf468ccabd5cdef5047b8f02f4f71052fd3a9c87c12aba314f04748a451a63ec
+ SHA512: 6ee550c7e435622114e3669393220a90946652eade0a83dab74970fff7088d5c2051bee9c272e2e6eccc36885b4f64928fc2d27c36584c1cc8dac91ce730d3ea
+
+## 發佈記
+
+頻繁的發佈更新深感抱歉。
+
+感謝所有幫忙本次發行版的朋友。
diff --git a/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
new file mode 100644
index 0000000000..61d10454a1
--- /dev/null
+++ b/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -0,0 +1,57 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p598 發佈了"
+author: "usa"
+translator: "Juanito Fatas"
+date: 2014-11-13 12:00:00 +0000
+lang: zh_tw
+---
+
+很高興告訴大家 Ruby 2.0.0-p594 發佈了。
+
+本次發佈包含了 REXML DoS 風險的安全性修正。
+和[上一版](/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
+
+* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+同時包含了一些錯誤修正。
+
+參考 [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+和 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) 來了解更多細節。
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
+
+ SIZE: 10758882 bytes
+ MD5: a3f3908103a7d209d1d1cf4712e3953c
+ SHA256: 67b2a93690f53e12b635ba1bcdbd41e8c5593f13d575fea92fdd8801ca088f0f
+ SHA512: 10026a04e01a8ad14ea9c99bbdf4f7d04029b73ee0c01bbf6c2eb2817332d49adacf127b646693b67b5dd7010eaf3b696b23b6335cc0f7ee5a6b56dbba0f6f82
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
+
+ SIZE: 13608640 bytes
+ MD5: e043a21ce0d138fd408518a80aa31bba
+ SHA256: 4136bf7d764cbcc1c7da2824ed2826c3550f2b62af673c79ddbf9049b12095fd
+ SHA512: 0548aba9bf45e380e5f73e73168ea7fea341fc9739e108c7d530d11b677f6a78b2c4e29062d16a73b4286acaa2333ed20cb34e16b65b5b6898da66661f1717da
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
+
+ SIZE: 8316092 bytes
+ MD5: 2ec36f7018eef05003bf8cf0e0f05def
+ SHA256: 9dccf4c30e1bb004b18cb1129d9daac3c0ec510a671f4f4f13a2747897ffab35
+ SHA512: bf7b93d9fbaab98a64d1f45c3f3bbcdfebd3e1d0584dfb27696b2716d93c2ba13881e1edaef6d3eccd769ac2e21d6157024c902f3d891951a20b972c1942ef99
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
+
+ SIZE: 15126384 bytes
+ MD5: aa6ac22747947e6562d5b0dc9767ecda
+ SHA256: d5bdafd7b0fbd4254902ba10385c6e5812beac4ad221805aa4d92a37eff47f97
+ SHA512: 6cdaf7f2d27a5f0ead9b94325b9c9fe90cf04c64dedaea8e1d45a8855a73ad61c5c72f1fda835eab73693c25c15a74c7e4e639ed5c18a9433dd79e398600b3ea
+
+## 發佈記
+
+頻繁的發佈更新深感抱歉。
+
+感謝所有幫忙本次發行版的朋友。
+
diff --git a/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..56eeeb8fe3
--- /dev/null
+++ b/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,56 @@
+---
+layout: news_post
+title: "Ruby 2.1.5 發佈了"
+author: "nagachika"
+translator: "Juanito Fatas"
+date: 2014-11-13 12:00:00 +0000
+lang: zh_tw
+---
+
+Ruby 2.1.5 發佈了。
+
+本次發佈包含了 REXML DoS 風險的安全性修正。
+和[上一版](/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
+
+* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+同時包含了一些錯誤修正。
+
+參考 [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+和 [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) 來了解更多細節。
+
+## 下載
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## 發佈記
+
+頻繁的發佈更新深感抱歉。
+
+感謝所有幫忙本次發行版的朋友。
From e20070cce0b18ea1a9cd278bdb21af7852e598ea Mon Sep 17 00:00:00 2001
From: Juanito Fatas
Date: Thu, 13 Nov 2014 23:28:31 +0800
Subject: [PATCH 0190/4361] Add translator slot to latest post.
---
en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md | 1 +
en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md | 1 +
2 files changed, 2 insertions(+)
diff --git a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index 3529f70773..06fbc0a756 100644
--- a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -2,6 +2,7 @@
layout: news_post
title: "CVE-2014-8090: Another Denial Of Service XML Expansion"
author: "usa"
+translator:
tags: security
date: 2014-11-13 12:00:00 +0000
lang: en
diff --git a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index a192e37e32..b4d34f7b1e 100644
--- a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -2,6 +2,7 @@
layout: news_post
title: "Ruby 1.9.3-p551 is Released"
author: "usa"
+translator:
date: 2014-11-13 12:00:00 +0000
lang: en
---
From cd34aaccfc5192f3b9a7cf012bb0e1f5e36670b3 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 13 Nov 2014 20:33:47 +0100
Subject: [PATCH 0191/4361] Some fixes in CVE-2014-8090 post
Typos, links, rewrap.
---
.../2014-11-13-rexml-dos-cve-2014-8090.md | 37 +++++++++++--------
.../2014-11-13-rexml-dos-cve-2014-8090.md | 21 ++++++-----
.../2014-11-13-rexml-dos-cve-2014-8090.md | 8 ++--
3 files changed, 36 insertions(+), 30 deletions(-)
diff --git a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index 06fbc0a756..e126651a13 100644
--- a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -1,27 +1,32 @@
---
layout: news_post
-title: "CVE-2014-8090: Another Denial Of Service XML Expansion"
+title: "CVE-2014-8090: Another Denial of Service XML Expansion"
author: "usa"
translator:
-tags: security
date: 2014-11-13 12:00:00 +0000
+tags: security
lang: en
---
-Unrestricted entity expansion can lead to a DoS vulnerability in REXML,
-like ["Entity expansion DoS vulnerability in REXML (XML bomb, CVE-2013-1821)"](/en/news/2013/02/22/rexml-dos-2013-02-22/)
-and ["CVE-2014-8080: Parameter Entity expansion DoS vulnerability in REXML"](/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
+Unrestricted entity expansion can lead to a DoS vulnerability in REXML, like
+["Entity expansion DoS vulnerability in REXML (XML bomb, CVE-2013-1821)"](https://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/)
+and ["CVE-2014-8080: Parameter Entity expansion DoS vulnerability in REXML"](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
This vulnerability has been assigned the CVE identifier
[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090).
-We strongly recommend to upgrade ruby.
+We strongly recommend to upgrade Ruby.
## Details
-This is an additional fix for [CVE-2013-1821](/en/news/2013/02/22/rexml-dos-2013-02-22/) and [CVE-2014-8080](/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
-The previous patches fixed recursive expansions in a number of places and total size created Strings.
-However, they did not take into account the former limit used for entity expansion.
-100% CPU utilization can occur as a result of recursive expansion with an empty String.
-When reading text nodes from an XML document, the REXML parser can be coerced in to allocating extremely large string objects which can consume all of the memory on a machine, causing a denial of service.
+This is an additional fix for
+[CVE-2013-1821](https://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/)
+and [CVE-2014-8080](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
+The previous patches fixed recursive expansions in a number of places and
+total size created Strings. However, they did not take into account the former
+limit used for entity expansion. 100% CPU utilization can occur as a result
+of recursive expansion with an empty String.
+When reading text nodes from an XML document, the REXML parser can be coerced
+into allocating extremely large string objects which can consume all of the
+memory on a machine, causing a denial of service.
Impacted code will look something like this:
@@ -43,12 +48,12 @@ of the workarounds immediately.
## Affected versions
-* All ruby 1.9 versions prior to ruby 1.9.3 patchlevel 551
-* All ruby 2.0 versions prior to ruby 2.0.0 patchlevel 598
-* All ruby 2.1 versions prior to ruby 2.1.5
+* All Ruby 1.9 versions prior to Ruby 1.9.3 patchlevel 551
+* All Ruby 2.0 versions prior to Ruby 2.0.0 patchlevel 598
+* All Ruby 2.1 versions prior to Ruby 2.1.5
* prior to trunk revision 48402
-## Work arounds
+## Workarounds
If you cannot upgrade Ruby, use this monkey patch as a workaround:
@@ -66,4 +71,4 @@ Thanks to Tomas Hoger for reporting this issue.
## History
-* Originally published at 2014-11-13 12:00:00 (UTC)
+* Originally published at 2014-11-13 12:00:00 UTC
diff --git a/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index 92fc32cda7..9118b95b52 100644
--- a/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/ja/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -2,21 +2,22 @@
layout: news_post
title: "CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について"
author: "usa"
-tags: security
+translator:
date: 2014-11-13 12:00:00 +0000
+tags: security
lang: ja
---
REXML において XML のパラメータエンティティの展開によりサービス不能攻撃が可能となる新たな脆弱性が報告されました。
-この脆弱性は、既に修正済みの[「REXML におけるエンティティ展開に伴うサービス不能攻撃について (CVE-2013-1821)」](/ja/news/2013/02/22/rexml-dos-2013-02-22/)および[「CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について」](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)と類似していますが、これらとは別に対応が必要となります。
+この脆弱性は、既に修正済みの[「REXML におけるエンティティ展開に伴うサービス不能攻撃について (CVE-2013-1821)」](https://www.ruby-lang.org/ja/news/2013/02/22/rexml-dos-2013-02-22/)および[「CVE-2014-8080: REXML におけるXML展開に伴うサービス不能攻撃について」](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)と類似していますが、これらとは別に対応が必要となります。
この脆弱性は
[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090)
として CVE に登録されています。
-ユーザーの皆さんには ruby を更新することを強くお勧めします。
+ユーザーの皆さんには Ruby を更新することを強くお勧めします。
## 詳細
-この脆弱性は[CVE-2013-1821](/ja/news/2013/02/22/rexml-dos-2013-02-22/)および[CVE-2014-8080](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)と関連しています。
+この脆弱性は[CVE-2013-1821](https://www.ruby-lang.org/ja/news/2013/02/22/rexml-dos-2013-02-22/)および[CVE-2014-8080](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)と関連しています。
これらの脆弱性に対しては、再帰的エンティティ展開において、置換実行数および展開後文字列のサイズに制限を設けることによって対応しましたが、前者が正しく機能していませんでした。
そのため、空文字列を再帰的に展開させることにより、CPU リソースを 100% 消費させることが可能なままとなっています。
また、極めて大量の String オブジェクトをさせることにより、マシン上のメモリを使い果たさせてサービス不能攻撃 (DoS) を成立させることができます。
@@ -36,18 +37,18 @@ XML
p REXML::Document.new(xml)
{% endhighlight %}
-影響を受けるバージョンの ruby を使用している全てのユーザーは、速やかに ruby を更新するか、以下の回避策を適用してください。
+影響を受けるバージョンの Ruby を使用している全てのユーザーは、速やかに Ruby を更新するか、以下の回避策を適用してください。
## 影響を受けるバージョン
-* ruby 1.9.3 patchlevel 551 より前の全ての ruby 1.9 系列
-* ruby 2.0.0 patchlevel 598 より前の全ての ruby 2.0 系列
-* ruby 2.1.5 より前の全ての ruby 2.1 系列
+* Ruby 1.9.3 patchlevel 551 より前の全ての Ruby 1.9 系列
+* Ruby 2.0.0 patchlevel 598 より前の全ての Ruby 2.0 系列
+* Ruby 2.1.5 より前の全ての Ruby 2.1 系列
* revision 48402 より前の開発版 (trunk)
## 回避策
-もし ruby を更新することができない場合、回避策として以下のモンキーパッチを適用してください:
+もし Ruby を更新することができない場合、回避策として以下のモンキーパッチを適用してください:
{% highlight ruby %}
class REXML::Document
@@ -63,4 +64,4 @@ end
## 更新履歴
-* 2014-11-13 21:00:00 (JST) 初版
+* 2014-11-13 21:00:00 JST 初版
diff --git a/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index 9b03af8955..3148df1faf 100644
--- a/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/zh_tw/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -3,18 +3,18 @@ layout: news_post
title: "CVE-2014-8090:另一個 XML 阻斷攻擊"
author: "usa"
translator: "Juanito Fatas"
-tags: security
date: 2014-11-13 12:00:00 +0000
+tags: security
lang: zh_tw
---
-不受限制的實體擴張可導致 REXML 的風險發生,像是這兩篇文章所描述的漏洞:[“Entity expansion DoS vulnerability in REXML (XML bomb, CVE-2013-1821)”](/en/news/2013/02/22/rexml-dos-2013-02-22/)以及[“CVE-2014-8080:XML 擴張的阻斷攻擊”](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/)。
+不受限制的實體擴張可導致 REXML 的風險發生,像是這兩篇文章所描述的漏洞:[“Entity expansion DoS vulnerability in REXML (XML bomb, CVE-2013-1821)”](https://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/)以及[“CVE-2014-8080:XML 擴張的阻斷攻擊”](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/)。
這個風險的 CVE 識別號已經被指派為 [CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090)。強烈建議您儘速升級 Ruby。
## 細節
-這是 [CVE-2013-1821](/en/news/2013/02/22/rexml-dos-2013-02-22/) 和 [CVE-2014-8080](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) 的額外修正。先前的補丁修正了幾處的遞迴擴展並限制了字串建立的總長度。但沒有針對實體所進行限制。空字串的遞迴擴張可能把 CPU 整個吃滿。在從 XML 文件讀取文字節點時,REXML 解析器可以轉成佔用極大空間的字串物件,將機器上的記憶體用盡,進而導致阻斷攻擊。
+這是 [CVE-2013-1821](https://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/) 和 [CVE-2014-8080](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/) 的額外修正。先前的補丁修正了幾處的遞迴擴展並限制了字串建立的總長度。但沒有針對實體所進行限制。空字串的遞迴擴張可能把 CPU 整個吃滿。在從 XML 文件讀取文字節點時,REXML 解析器可以轉成佔用極大空間的字串物件,將機器上的記憶體用盡,進而導致阻斷攻擊。
受影響的程式碼看起來像是:
@@ -58,4 +58,4 @@ end
## History
-* 2014-11-13 12:00:00 (UTC) 初版
+* 2014-11-13 12:00:00 UTC 初版
From 9768a42b9b2dc2a813110732cf43b04350336081 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 13 Nov 2014 20:49:36 +0100
Subject: [PATCH 0192/4361] Small fixes in latest release announces (en)
---
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 17 ++++++++++-------
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 18 +++++++++++-------
.../2014-11-13-ruby-2-1-5-is-released.md | 17 ++++++++++-------
3 files changed, 31 insertions(+), 21 deletions(-)
diff --git a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index b4d34f7b1e..c6fc17fdb5 100644
--- a/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 1.9.3-p551 is Released"
+title: "Ruby 1.9.3-p551 Released"
author: "usa"
translator:
date: 2014-11-13 12:00:00 +0000
@@ -9,11 +9,14 @@ lang: en
We are pleased to announce the release of Ruby 1.9.3-p551.
-This release includes a security fix for DoS vulnerability of REXML.
-It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-1-9-3-p550-is-released/), but this handles another case for entity expansion.
-Please look the topic below for more details.
+This release includes a security fix for a DoS vulnerability of REXML.
+It is similar to the
+[fixed vulnerability](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+in the [previous release](https://www.ruby-lang.org/en/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+but this handles another case for entity expansion.
+Please view the topic below for more details.
-* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090: Another Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
## Notice
@@ -21,7 +24,7 @@ Please look the topic below for more details.
Ruby 1.9.3 is now in the security maintenance phase.
This means that we never fix bugs except for security issues.
And, at this time, the end of the maintenance of 1.9.3 has been scheduled for February next year.
-We recommend that users of ruby 1.9.3 should migrate to a newer version as soon as possible.
+We recommend that users of Ruby 1.9.3 should migrate to a newer version as soon as possible.
## Download
@@ -57,4 +60,4 @@ We recommend that users of ruby 1.9.3 should migrate to a newer version as soon
## Release Comment
Sorry for the inconvenience of releasing frequently.
-Thanks to everyone who helped with release.
+Thanks to everyone who helped with the release.
diff --git a/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index d6e1a990c6..62016991be 100644
--- a/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.0.0-p598 is Released"
+title: "Ruby 2.0.0-p598 Released"
author: "usa"
translator:
date: 2014-11-13 12:00:00 +0000
@@ -9,15 +9,19 @@ lang: en
We are pleased to announce the release of Ruby 2.0.0-p598.
-This release includes a security fix for DoS vulnerability of REXML.
-It is similar to [the fixed vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-0-0-p594-is-released/), but this handles another case for entity expansion.
-Please look the topic below for more details.
+This release includes a security fix for a DoS vulnerability of REXML.
+It is similar to the
+[fixed vulnerability](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+in the [previous release](https://www.ruby-lang.org/en/news/2014/10/27/ruby-2-0-0-p594-is-released/),
+but this handles another case for entity expansion.
+Please view the topic below for more details.
-* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090: Another Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
And, some bug fixes are also included.
See [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
-and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) for details.
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog)
+for details.
## Download
@@ -52,4 +56,4 @@ and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) f
## Release Comment
Sorry for the inconvenience of releasing frequently.
-Thanks to everyone who helped with release.
+Thanks to everyone who helped with the release.
diff --git a/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index bff1627190..3b742a731a 100644
--- a/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/en/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.1.5 is Released"
+title: "Ruby 2.1.5 Released"
author: "nagachika"
translator:
date: 2014-11-13 12:00:00 +0000
@@ -9,15 +9,18 @@ lang: en
Ruby 2.1.5 has been released.
-This release includes a security fix for DoS vulnerability of REXML.
-It is similar to [the fixed
-vulnerability](/en/news/2014/10/27/rexml-dos-cve-2014-8080/) in [the previous release](/en/news/2014/10/27/ruby-2-1-4-released/), but new and different from it.
+This release includes a security fix for a DoS vulnerability of REXML.
+It is similar to the
+[fixed vulnerability](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/)
+in the [previous release](https://www.ruby-lang.org/en/news/2014/10/27/ruby-2-1-4-released/),
+but new and different from it.
-* [CVE-2014-8090: Another Denial Of Service XML Expansion](/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090: Another Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
And, some bug fixes are also included.
See [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
-and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) for details.
+and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
+for details.
## Download
@@ -51,5 +54,5 @@ and [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) for d
## Release Comment
-Sorry for the inconvenience of frequently releases.
+Sorry for the inconvenience of frequent releases.
Thanks to everyone who gave the cooperation to release.
From 87088b320e57b86fdd20568ab44124419c26e27f Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Thu, 13 Nov 2014 21:10:08 +0100
Subject: [PATCH 0193/4361] Fix links in recent news posts (ja, zh_tw)
---
ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md | 4 ++--
ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md | 4 ++--
ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md | 4 ++--
zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md | 4 ++--
zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md | 4 ++--
zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md | 4 ++--
6 files changed, 12 insertions(+), 12 deletions(-)
diff --git a/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index 1e8a69e15d..b26c0ef985 100644
--- a/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/ja/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -9,10 +9,10 @@ lang: ja
Ruby 1.9.3-p551がリリースされました。
今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
-これは、[前回のリリース](/ja/news/2014/10/27/ruby-1-9-3-p550-is-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは異なるケースに対応したものです。
+これは、[前回のリリース](https://www.ruby-lang.org/ja/news/2014/10/27/ruby-1-9-3-p550-is-released/)で[修正された脆弱性](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは異なるケースに対応したものです。
詳細は以下のトピックを参照してください。
-* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](https://www.ruby-lang.org/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
## 注意
diff --git a/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index 309a21e8d4..fe606c7e55 100644
--- a/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/ja/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -9,10 +9,10 @@ lang: ja
Ruby 2.0.0-p598 がリリースされました。
今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
-これは、[前回のリリース](/ja/news/2014/10/27/ruby-2-0-0-p594-is-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは異なるケースに対応したものです。
+これは、[前回のリリース](https://www.ruby-lang.org/ja/news/2014/10/27/ruby-2-0-0-p594-is-released/)で[修正された脆弱性](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは異なるケースに対応したものです。
詳細は以下のトピックを参照してください。
-* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](https://www.ruby-lang.org/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
他にも、幾つかのバグ修正が含まれています。
詳しくは、対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)および [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog) を確認して下さい。
diff --git a/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index f647c5b5b7..04152de505 100644
--- a/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/ja/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -9,9 +9,9 @@ lang: ja
Ruby 2.1.5 がリリースされました。これは安定版 2.1 系のパッチレベルリリースです。
今回のリリースには、REXML における DoS 攻撃可能な脆弱性の修正が含まれています。
-これは、[前回のリリース](/ja/news/2014/10/27/ruby-2-1-4-released/)で[修正された脆弱性](/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは別の新たなものです。
+これは、[前回のリリース](https://www.ruby-lang.org/ja/news/2014/10/27/ruby-2-1-4-released/)で[修正された脆弱性](https://www.ruby-lang.org/ja/news/2014/10/27/rexml-dos-cve-2014-8080/)に類似していますが、それとは別の新たなものです。
-* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090: REXML における XML 展開に伴う新たなサービス不能攻撃について](https://www.ruby-lang.org/ja/news/2014/11/13/rexml-dos-cve-2014-8090/)
他にも、幾つかのバグ修正が含まれています。
詳しくは、対応する[チケット](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5) および [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog) を確認して下さい。
diff --git a/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index ded85641eb..b220d18153 100644
--- a/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/zh_tw/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -10,9 +10,9 @@ lang: zh_tw
很高興告訴大家 Ruby 1.9.3-p551 發佈了。
本次發佈包含了 REXML DoS 風險的安全性修正。
-和[上一版](/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
+和[上一版](https://www.ruby-lang.org/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
-* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](https://www.ruby-lang.org/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
## 記事
diff --git a/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index 61d10454a1..78a5d61068 100644
--- a/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/zh_tw/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -10,9 +10,9 @@ lang: zh_tw
很高興告訴大家 Ruby 2.0.0-p594 發佈了。
本次發佈包含了 REXML DoS 風險的安全性修正。
-和[上一版](/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
+和[上一版](https://www.ruby-lang.org/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
-* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](https://www.ruby-lang.org/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
同時包含了一些錯誤修正。
diff --git a/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index 56eeeb8fe3..9eaecab7c5 100644
--- a/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/zh_tw/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -10,9 +10,9 @@ lang: zh_tw
Ruby 2.1.5 發佈了。
本次發佈包含了 REXML DoS 風險的安全性修正。
-和[上一版](/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
+和[上一版](https://www.ruby-lang.org/zh_tw/news/2014/10/27/ruby-1-9-3-p550-is-released/)[已經修正的風險類似](https://www.ruby-lang.org/zh_tw/news/2014/10/27/rexml-dos-cve-2014-8080/),但本次處理了實體擴張另外的情況。請參考下面的文章來了解更多細節。
-* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
+* [CVE-2014-8090:另一個 XML 擴張導致的阻斷攻擊](https://www.ruby-lang.org/zh_tw/news/2014/11/13/rexml-dos-cve-2014-8090/)
同時包含了一些錯誤修正。
From 7e33584e1c7dd653c9b8906b48fcdbf66e198ba2 Mon Sep 17 00:00:00 2001
From: David Padilla
Date: Thu, 13 Nov 2014 12:23:20 -0600
Subject: [PATCH 0194/4361] Translate news from 11/13 (es)
---
.../2014-11-13-rexml-dos-cve-2014-8090.md | 79 +++++++++++++++++++
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 65 +++++++++++++++
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 62 +++++++++++++++
.../2014-11-13-ruby-2-1-5-is-released.md | 63 +++++++++++++++
4 files changed, 269 insertions(+)
create mode 100644 es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
create mode 100644 es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
create mode 100644 es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
create mode 100644 es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
diff --git a/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
new file mode 100644
index 0000000000..1bd1232157
--- /dev/null
+++ b/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -0,0 +1,79 @@
+---
+layout: news_post
+title: "CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML"
+author: "usa"
+translator: "David Padilla"
+tags: security
+date: 2014-11-13 12:00:00 +0000
+lang: es
+---
+
+La expansión de entidades en XML sin restricciones puede llegar a causar una
+vulnerabilidad por negación de servicio (DoS) en REXML,
+similar a la
+["Vulnerabilidad DoS por expansión de entidades en REXML"](https://www.ruby-lang.org/es/news/2013/02/22/rexml-dos-2013-02-22/)
+y a ["CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML"](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/).
+
+A esta vulnerabilidad se le ha asignado el identificador
+[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090).
+Te recomendamos actualizar tu versión de Ruby lo antes posible.
+
+## Detalles
+
+Esta es una corrección aparte de
+[CVE-2013-1821](https://www.ruby-lang.org/es/news/2013/02/22/rexml-dos-2013-02-22/) y [CVE-2014-8080](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/).
+En los parches anteriores se corrigieron expansiones recursivas en varias partes
+y en el tamaño total de las cadenas creadas.
+Sin embargo, no se tomó en cuenta el limite anterior utilizado para la expansión de entidades.
+Puede darse el caso en que la utilización del CPU ascienda al 100% como resultado
+de la expansión de entidades con una cadena vacía. Cuando se está leyendo los nodos
+de un documento XML el intérprete de REXML puede ser forzado a apartar cantidades
+enormes de memoria lo cual puede terminar consumiendo toda la memoria de la máquina,
+resultando en una negación del servicio.
+
+Código afectado sería similar a esto:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Todos los usuarios que están utilizando una versión afectada de Ruby deberían
+actualizar o utilizar una de las soluciones alternas cuanto antes.
+
+## Versiones afectadas
+
+* Todas las versiones de Ruby 1.9 anteriores a 1.9.3 patchlevel 551
+* Todas las versiones de Ruby 2.0 anteriores a 2.0.0 patchlevel 598
+* Todas las versiones de Ruby 2.1 anteriores a 2.1.5
+* Todo código en trunk anterior a la revisión 48402
+
+## Soluciones alternas
+
+Si por alguna razón no puedes actualizar Ruby, este parche puede ser usado
+como solución alterna:
+
+{% highlight ruby %}
+class REXML::Document
+ def document
+ self
+ end
+end
+{% endhighlight %}
+
+## Creditos
+
+Gracias a Tomas Hoger por reportar el problema.
+
+## Historia
+
+* Publicado originalmente 2014-11-13 12:00:00 (UTC)
+
diff --git a/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
new file mode 100644
index 0000000000..7df6f6e7b7
--- /dev/null
+++ b/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -0,0 +1,65 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 1.9.3-p551"
+author: "usa"
+translator: "David Padilla"
+date: 2014-11-13 12:00:00 +0000
+lang: es
+---
+
+Hemos liberado la versión de Ruby 1.9.3-p551.
+
+Esta entrega contiene una corrección de seguridad de una vulnerabilidad
+por negación de servicio en REXML.
+
+Es muy similar a la [vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+en [la entrega anterior](https://www.ruby-lang.org/es/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+pero en este caso manejamos un caso distinto de la expansión de entidades.
+Por favor continua leyendo para obtener más detalles.
+
+* [CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML](https://www.ruby-lang.org/es/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+## Aviso
+
+Ruby 1.9.3 se encuentra en una etapa de mantenimiento sólo por seguridad.
+Esto significa que no se hacen correcciones a menos de que sean correcciones a
+vulnerabilidades de seguridad. Hasta el momento el fin de esta etapa de
+mantenimiento de 1.9.3 está planeado para Febrero del año entrante.
+Recomendamos a todos los usuarios de Ruby 1.9.3 que actualicen a una versión
+más nueva lo antes posible.
+
+## Descargas
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
+
+ SIZE: 10049332 bytes
+ MD5: 0d8b272b05c3449dc848bb7570f65bfe
+ SHA256: b0c5e37e3431d58613a160504b39542ec687d473de1d4da983dabcf3c5de771e
+ SHA512: 5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
+
+ SIZE: 12605119 bytes
+ MD5: 0d8212f7bc89bab8ef521b04cd9df278
+ SHA256: bb5be55cd1f49c95bb05b6f587701376b53d310eb1bb7c76fbd445a1c75b51e8
+ SHA512: be12adf581ee76af70db117b44c6647c1df3d28fffa1b3379c6067e4aa1fb523dae7c9b130a51dcdcff268a8ee21a3d74f6f946135fb3ac6b90664f0a9df4a08
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
+
+ SIZE: 7704072 bytes
+ MD5: 7367b1dfb2ba1d6abf6fd7db70e765f5
+ SHA256: 44228297861f4dfdf23a47372a3e3c4c5116fbf5b0e10883417f2379874b55c6
+ SHA512: 2dd4cd7494d0d9b1cc2a5c3710a2c771617a367d1ba6f5099adc2785e37efcb668c6508780562359a4a4c83733e349aa5cb4f8532e1f334f9f96543670d35729
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
+
+ SIZE: 13987275 bytes
+ MD5: 14a394b1d7b7031b34d4d1af64ee657e
+ SHA256: cf468ccabd5cdef5047b8f02f4f71052fd3a9c87c12aba314f04748a451a63ec
+ SHA512: 6ee550c7e435622114e3669393220a90946652eade0a83dab74970fff7088d5c2051bee9c272e2e6eccc36885b4f64928fc2d27c36584c1cc8dac91ce730d3ea
+
+## Comentarios de la entrega
+
+Nos disculpamos por la inconveniencia que pueda causar liberar versiones tan
+frecuentemente.
+Agradecemos a todos los que ayudaron con esta entrega.
diff --git a/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
new file mode 100644
index 0000000000..4dac81ab79
--- /dev/null
+++ b/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -0,0 +1,62 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 2.0.0-p598"
+author: "usa"
+translator: "David Padilla"
+date: 2014-11-13 12:00:00 +0000
+lang: es
+---
+
+Hemos liberado la versión de Ruby 2.0.0-p598.
+
+Esta entrega contiene una corrección de seguridad de una vulnerabilidad
+por negación de servicio en REXML.
+
+Es muy similar a la [vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+en [la entrega anterior](https://www.ruby-lang.org/es/news/2014/10/27/ruby-2-0-0-p594-is-released/)
+pero en este caso manejamos un caso distinto de la expansión de entidades.
+Por favor continua leyendo para obtener más detalles.
+
+* [CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML](https://www.ruby-lang.org/es/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+También se incluyen otras correciones.
+Puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog)
+para tener una lista completa de los cambios incluidos en la versión.
+
+## Descargas
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
+
+ SIZE: 10758882 bytes
+ MD5: a3f3908103a7d209d1d1cf4712e3953c
+ SHA256: 67b2a93690f53e12b635ba1bcdbd41e8c5593f13d575fea92fdd8801ca088f0f
+ SHA512: 10026a04e01a8ad14ea9c99bbdf4f7d04029b73ee0c01bbf6c2eb2817332d49adacf127b646693b67b5dd7010eaf3b696b23b6335cc0f7ee5a6b56dbba0f6f82
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
+
+ SIZE: 13608640 bytes
+ MD5: e043a21ce0d138fd408518a80aa31bba
+ SHA256: 4136bf7d764cbcc1c7da2824ed2826c3550f2b62af673c79ddbf9049b12095fd
+ SHA512: 0548aba9bf45e380e5f73e73168ea7fea341fc9739e108c7d530d11b677f6a78b2c4e29062d16a73b4286acaa2333ed20cb34e16b65b5b6898da66661f1717da
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
+
+ SIZE: 8316092 bytes
+ MD5: 2ec36f7018eef05003bf8cf0e0f05def
+ SHA256: 9dccf4c30e1bb004b18cb1129d9daac3c0ec510a671f4f4f13a2747897ffab35
+ SHA512: bf7b93d9fbaab98a64d1f45c3f3bbcdfebd3e1d0584dfb27696b2716d93c2ba13881e1edaef6d3eccd769ac2e21d6157024c902f3d891951a20b972c1942ef99
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
+
+ SIZE: 15126384 bytes
+ MD5: aa6ac22747947e6562d5b0dc9767ecda
+ SHA256: d5bdafd7b0fbd4254902ba10385c6e5812beac4ad221805aa4d92a37eff47f97
+ SHA512: 6cdaf7f2d27a5f0ead9b94325b9c9fe90cf04c64dedaea8e1d45a8855a73ad61c5c72f1fda835eab73693c25c15a74c7e4e639ed5c18a9433dd79e398600b3ea
+
+## Comentarios de la entrega
+
+Nos disculpamos por la inconveniencia que pueda causar liberar versiones tan
+frecuentemente.
+Agradecemos a todos los que ayudaron con esta entrega.
+
diff --git a/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..25624437df
--- /dev/null
+++ b/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,63 @@
+---
+layout: news_post
+title: "Liberada la versión de Ruby 2.1.5"
+author: "nagachika"
+translator: "David Padilla"
+date: 2014-11-13 12:00:00 +0000
+lang: es
+---
+
+Hemos liberado la versión de Ruby 2.1.5.
+
+Esta entrega contiene una corrección de seguridad de una vulnerabilidad
+por negación de servicio en REXML.
+
+Es muy similar a la [vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+en [la entrega anterior](https://www.ruby-lang.org/es/news/2014/10/27/ruby-2-1-4-released/)
+pero en este caso manejamos un caso distinto de la expansión de entidades.
+Por favor continua leyendo para obtener más detalles.
+
+* [CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML](https://www.ruby-lang.org/es/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+También se incluyen otras correcciones.
+Puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
+para obtener una lista completa de los cambios incluidos en la versión.
+
+## Descargas
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## Comentarios de la entrega
+
+Nos disculpamos por la inconveniencia que pueda causar liberar versiones tan
+frecuentemente.
+Agradecemos a todos los que ayudaron con esta entrega.
+
From 8bb7087dc4c9491dbfffa94b89d9920b4ee84dd0 Mon Sep 17 00:00:00 2001
From: Thomas Tran
Date: Fri, 14 Nov 2014 08:48:21 +0700
Subject: [PATCH 0195/4361] Translate for 2.1.5 released + fix small stuffs
(vi)
---
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 2 +-
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 2 +-
.../2014-11-13-ruby-2-1-5-is-released.md | 55 +++++++++++++++++++
3 files changed, 57 insertions(+), 2 deletions(-)
create mode 100644 vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
diff --git a/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
index 251127d7e7..506ab92582 100644
--- a/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
+++ b/vi/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 1.9.3-p550 Released"
+title: "Ra mắt phiên bản Ruby 1.9.3-p550"
author: "usa"
translator: "hoasung01"
date: 2014-10-27 12:00:00 +0000
diff --git a/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
index 112db5642e..5410e3325b 100644
--- a/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
+++ b/vi/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -1,6 +1,6 @@
---
layout: news_post
-title: "Ruby 2.0.0-p594 Released"
+title: "Ra mắt phiên bản Ruby 2.0.0-p594"
author: "usa"
translator: "JosNguyen"
date: 2014-10-27 12:00:00 +0000
diff --git a/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..9c9d7698b0
--- /dev/null
+++ b/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,55 @@
+---
+layout: news_post
+title: "Ra mắt phiên bản Ruby 2.1.5"
+author: "nagachika"
+translator: "thomastran"
+date: 2014-11-13 12:00:00 +0000
+lang: vi
+---
+
+Ruby 2.1.5 vừa được ra mắt.
+
+Phiên bản này bao gồm bản vá cho lỗ hổng bảo mật DoS của REXML. Nó tương tự với [bản vá lỗ hổng bảo mật](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/) trong [phiên bản trước](https://www.ruby-lang.org/vi/news/2014/10/27/ruby-2-1-4-released/), nhưng theo cách mới và khác.
+
+
+* [CVE-2014-8090: Another Denial of Service XML Expansion](https://www.ruby-lang.org/vi/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+Ngoài ra, phiên bản này cũng bao gồm một số vá lỗi khác.
+Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
+để biết thêm chi tiết.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## Ý kiến cho phiên bản này
+Xin lỗi nếu sự ra mắt các phiên bản một cách thường xuyên gây ra bất tiện cho các bạn.
+Cảm ơn tất cả mọi người đã đóng góp công sức để ra được phiên bản này.
\ No newline at end of file
From c76d202947e0586fafe15584181b8f55c87d6a12 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 16 Nov 2014 09:16:39 +0100
Subject: [PATCH 0196/4361] Fix broken link in 2.1.5 post; rewrap (vi)
---
vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md | 13 ++++++++-----
1 file changed, 8 insertions(+), 5 deletions(-)
diff --git a/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index 9c9d7698b0..c193fd006a 100644
--- a/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/vi/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -9,11 +9,13 @@ lang: vi
Ruby 2.1.5 vừa được ra mắt.
-Phiên bản này bao gồm bản vá cho lỗ hổng bảo mật DoS của REXML. Nó tương tự với [bản vá lỗ hổng bảo mật](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/) trong [phiên bản trước](https://www.ruby-lang.org/vi/news/2014/10/27/ruby-2-1-4-released/), nhưng theo cách mới và khác.
-
-
-* [CVE-2014-8090: Another Denial of Service XML Expansion](https://www.ruby-lang.org/vi/news/2014/11/13/rexml-dos-cve-2014-8090/)
+Phiên bản này bao gồm bản vá cho lỗ hổng bảo mật DoS của REXML.
+Nó tương tự với
+[bản vá lỗ hổng bảo mật](https://www.ruby-lang.org/vi/news/2014/10/27/rexml-dos-cve-2014-8080/)
+trong [phiên bản trước](https://www.ruby-lang.org/vi/news/2014/10/27/ruby-2-1-4-released/),
+nhưng theo cách mới và khác.
+* [CVE-2014-8090: Another Denial of Service XML Expansion](https://www.ruby-lang.org/en/news/2014/11/13/rexml-dos-cve-2014-8090/)
Ngoài ra, phiên bản này cũng bao gồm một số vá lỗi khác.
Xem [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
@@ -51,5 +53,6 @@ và [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
## Ý kiến cho phiên bản này
+
Xin lỗi nếu sự ra mắt các phiên bản một cách thường xuyên gây ra bất tiện cho các bạn.
-Cảm ơn tất cả mọi người đã đóng góp công sức để ra được phiên bản này.
\ No newline at end of file
+Cảm ơn tất cả mọi người đã đóng góp công sức để ra được phiên bản này.
From 76a8fae55fdcdbd8294ac07c92741e6c31e1346a Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 16 Nov 2014 09:23:01 +0100
Subject: [PATCH 0197/4361] Small fix in CVE-2014-8090 post (en)
---
en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index e126651a13..96a0ab8043 100644
--- a/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/en/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -21,7 +21,7 @@ This is an additional fix for
[CVE-2013-1821](https://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/)
and [CVE-2014-8080](https://www.ruby-lang.org/en/news/2014/10/27/rexml-dos-cve-2014-8080/).
The previous patches fixed recursive expansions in a number of places and
-total size created Strings. However, they did not take into account the former
+the total size of created Strings. However, they did not take into account the former
limit used for entity expansion. 100% CPU utilization can occur as a result
of recursive expansion with an empty String.
When reading text nodes from an XML document, the REXML parser can be coerced
From b5c71ab688215d3f91e850b351d002a76e3dd99e Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 16 Nov 2014 09:50:27 +0100
Subject: [PATCH 0198/4361] Translate latest news posts (de)
---
.../2014-11-13-rexml-dos-cve-2014-8090.md | 78 +++++++++++++++++++
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 66 ++++++++++++++++
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 59 ++++++++++++++
.../2014-11-13-ruby-2-1-5-is-released.md | 59 ++++++++++++++
4 files changed, 262 insertions(+)
create mode 100644 de/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
create mode 100644 de/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
create mode 100644 de/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
create mode 100644 de/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
diff --git a/de/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/de/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
new file mode 100644
index 0000000000..ab1e82ba70
--- /dev/null
+++ b/de/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -0,0 +1,78 @@
+---
+layout: news_post
+title: "CVE-2014-8090: Weitere Denial-of-Service XML-Expansion"
+author: "usa"
+translator: "Marcus Stollsteimer"
+date: 2014-11-13 12:00:00 +0000
+tags: security
+lang: de
+---
+
+Unbeschränkte Entitätsexpansion kann zu einer DoS-Schwachstelle in REXML
+führen, ähnlich wie in
+["Entitätsexpansion-DoS-Schwachstelle in REXML (XML-Bombe, CVE-2013-1821)"](https://www.ruby-lang.org/de/news/2013/02/23/rexml-bombe/)
+und ["CVE-2014-8080: Denial-of-Service XML-Expansion"](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/).
+Dieser Sicherheitslücke wurde die CVE-Nummer
+[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090)
+zugewiesen. Wir empfehlen dringend, Ruby zu aktualisieren.
+
+## Details
+
+Dies ist eine weitere Korrektur für
+[CVE-2013-1821](https://www.ruby-lang.org/de/news/2013/02/23/rexml-bombe/)
+und [CVE-2014-8080](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/).
+Die bisherigen Patches haben mehrere Probleme bei der rekursiven Expansion
+und die Gesamtgröße der erzeugten Strings korrigiert.
+Sie haben jedoch die bisherige Schranke für Entitätsexpansionen außer Acht
+gelassen. Rekursive Entitätsexpansion mit einem leeren String kann zu
+vollständiger Auslastung der CPU führen.
+Ferner kann der REXML-Parser dazu gebracht werden, extrem große String-Objekte
+zu allozieren, wenn er Textknoten aus einem XML-Dokument ausliest. Diese
+können den gesamten Speicher eines Rechners belegen, was zu einem
+Denial-of-Service führt.
+
+Betroffener Code sieht etwa folgendermaßen aus:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Alle Nutzer, die eine betroffene Ruby-Version einsetzen, sollten diese entweder
+aktualisieren oder den Workaround anwenden.
+
+## Betroffene Versionen
+
+* Alle Versionen von Ruby 1.9 vor Ruby 1.9.3 patchlevel 551
+* Alle Versionen von Ruby 2.0 vor Ruby 2.0.0 patchlevel 598
+* Alle Versionen von Ruby 2.1 vor Ruby 2.1.5
+* Alle Trunk-Revisionen vor Revision 48402
+
+## Workaround
+
+Wenn Sie Ihr Ruby nicht aktualisieren können, nutzen Sie diesen
+Monkeypatch als Workaround:
+
+{% highlight ruby %}
+class REXML::Document
+ def document
+ self
+ end
+end
+{% endhighlight %}
+
+## Danksagung
+
+Dank an Tomas Hoger für das Melden des Problems.
+
+## Verlauf
+
+* Veröffentlicht am 2014-11-13 12:00:00 UTC
diff --git a/de/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/de/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
new file mode 100644
index 0000000000..34570642a6
--- /dev/null
+++ b/de/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -0,0 +1,66 @@
+---
+layout: news_post
+title: "Ruby 1.9.3-p551 veröffentlicht"
+author: "usa"
+translator: "Marcus Stollsteimer"
+date: 2014-11-13 12:00:00 +0000
+lang: de
+---
+
+Wir freuen uns, die Veröffentlichung von Ruby 1.9.3-p551 ankündigen zu können.
+
+Dieses Release enthält eine Sicherheitskorrektur für eine DoS-Verwundbarkeit
+in REXML. Diese Sicherheitslücke ähnelt, unterscheidet sich aber von der
+[korrigierten Schwachstelle](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/)
+im [vorherigen Release](https://www.ruby-lang.org/de/news/2014/10/27/ruby-1-9-3-p550-is-released/).
+Weitere Informationen finden Sie im folgenden Artikel:
+
+* [CVE-2014-8090: Weitere Denial-of-Service XML-Expansion](https://www.ruby-lang.org/de/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+## Hinweis
+
+Ruby 1.9.3 befindet sich nun in der Sicherheitspflege;
+das bedeutet, dass wir abgesehen von Sicherheitslücken
+keine Fehler mehr beheben werden.
+Ferner wurde das Ende der Unterstützung für Version 1.9.3 auf den
+Februar nächsten Jahres festgelegt. Wir empfehlen allen Nutzern
+von Ruby 1.9.3, so schnell wie möglich auf eine neuere Version
+zu wechseln.
+
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
+
+ SIZE: 10049332 bytes
+ MD5: 0d8b272b05c3449dc848bb7570f65bfe
+ SHA256: b0c5e37e3431d58613a160504b39542ec687d473de1d4da983dabcf3c5de771e
+ SHA512: 5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
+
+ SIZE: 12605119 bytes
+ MD5: 0d8212f7bc89bab8ef521b04cd9df278
+ SHA256: bb5be55cd1f49c95bb05b6f587701376b53d310eb1bb7c76fbd445a1c75b51e8
+ SHA512: be12adf581ee76af70db117b44c6647c1df3d28fffa1b3379c6067e4aa1fb523dae7c9b130a51dcdcff268a8ee21a3d74f6f946135fb3ac6b90664f0a9df4a08
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
+
+ SIZE: 7704072 bytes
+ MD5: 7367b1dfb2ba1d6abf6fd7db70e765f5
+ SHA256: 44228297861f4dfdf23a47372a3e3c4c5116fbf5b0e10883417f2379874b55c6
+ SHA512: 2dd4cd7494d0d9b1cc2a5c3710a2c771617a367d1ba6f5099adc2785e37efcb668c6508780562359a4a4c83733e349aa5cb4f8532e1f334f9f96543670d35729
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
+
+ SIZE: 13987275 bytes
+ MD5: 14a394b1d7b7031b34d4d1af64ee657e
+ SHA256: cf468ccabd5cdef5047b8f02f4f71052fd3a9c87c12aba314f04748a451a63ec
+ SHA512: 6ee550c7e435622114e3669393220a90946652eade0a83dab74970fff7088d5c2051bee9c272e2e6eccc36885b4f64928fc2d27c36584c1cc8dac91ce730d3ea
+
+## Veröffentlichungskommentar
+
+Wir bitten um Verzeihung für die mit den häufigen Releases
+verbundenen Unannehmlichkeiten.
+Danke an alle, die bei diesem Release mitgewirkt haben.
diff --git a/de/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/de/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
new file mode 100644
index 0000000000..4f6a942937
--- /dev/null
+++ b/de/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Ruby 2.0.0-p598 veröffentlicht"
+author: "usa"
+translator: "Marcus Stollsteimer"
+date: 2014-11-13 12:00:00 +0000
+lang: de
+---
+
+Wir freuen uns, die Veröffentlichung von Ruby 2.0.0-p598 ankündigen zu können.
+
+Dieses Release enthält eine Sicherheitskorrektur für eine DoS-Verwundbarkeit
+in REXML. Diese Sicherheitslücke ähnelt, unterscheidet sich aber von der
+[korrigierten Schwachstelle](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/)
+im [vorherigen Release](https://www.ruby-lang.org/de/news/2014/10/27/ruby-2-0-0-p594-is-released/).
+Weitere Informationen finden Sie im folgenden Artikel:
+
+* [CVE-2014-8090: Weitere Denial-of-Service XML-Expansion](https://www.ruby-lang.org/de/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+Dieses Release enthält außerdem einige Fehlerkorrekturen.
+Siehe die [Tickets](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+und das [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog)
+für Details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
+
+ SIZE: 10758882 bytes
+ MD5: a3f3908103a7d209d1d1cf4712e3953c
+ SHA256: 67b2a93690f53e12b635ba1bcdbd41e8c5593f13d575fea92fdd8801ca088f0f
+ SHA512: 10026a04e01a8ad14ea9c99bbdf4f7d04029b73ee0c01bbf6c2eb2817332d49adacf127b646693b67b5dd7010eaf3b696b23b6335cc0f7ee5a6b56dbba0f6f82
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
+
+ SIZE: 13608640 bytes
+ MD5: e043a21ce0d138fd408518a80aa31bba
+ SHA256: 4136bf7d764cbcc1c7da2824ed2826c3550f2b62af673c79ddbf9049b12095fd
+ SHA512: 0548aba9bf45e380e5f73e73168ea7fea341fc9739e108c7d530d11b677f6a78b2c4e29062d16a73b4286acaa2333ed20cb34e16b65b5b6898da66661f1717da
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
+
+ SIZE: 8316092 bytes
+ MD5: 2ec36f7018eef05003bf8cf0e0f05def
+ SHA256: 9dccf4c30e1bb004b18cb1129d9daac3c0ec510a671f4f4f13a2747897ffab35
+ SHA512: bf7b93d9fbaab98a64d1f45c3f3bbcdfebd3e1d0584dfb27696b2716d93c2ba13881e1edaef6d3eccd769ac2e21d6157024c902f3d891951a20b972c1942ef99
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
+
+ SIZE: 15126384 bytes
+ MD5: aa6ac22747947e6562d5b0dc9767ecda
+ SHA256: d5bdafd7b0fbd4254902ba10385c6e5812beac4ad221805aa4d92a37eff47f97
+ SHA512: 6cdaf7f2d27a5f0ead9b94325b9c9fe90cf04c64dedaea8e1d45a8855a73ad61c5c72f1fda835eab73693c25c15a74c7e4e639ed5c18a9433dd79e398600b3ea
+
+## Veröffentlichungskommentar
+
+Wir bitten um Verzeihung für die mit den häufigen Releases
+verbundenen Unannehmlichkeiten.
+Danke an alle, die bei diesem Release mitgewirkt haben.
diff --git a/de/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/de/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..83b170f6d3
--- /dev/null
+++ b/de/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Ruby 2.1.5 veröffentlicht"
+author: "nagachika"
+translator: "Marcus Stollsteimer"
+date: 2014-11-13 12:00:00 +0000
+lang: de
+---
+
+Ruby 2.1.5 wurde soeben veröffentlicht.
+
+Dieses Release enthält eine Sicherheitskorrektur für eine DoS-Verwundbarkeit
+in REXML. Diese Sicherheitslücke ähnelt, unterscheidet sich aber von der
+[korrigierten Schwachstelle](https://www.ruby-lang.org/de/news/2014/10/27/rexml-dos-cve-2014-8080/)
+im [vorherigen Release](https://www.ruby-lang.org/de/news/2014/10/27/ruby-2-1-4-released/).
+Weitere Informationen finden Sie im folgenden Artikel:
+
+* [CVE-2014-8090: Weitere Denial-of-Service XML-Expansion](https://www.ruby-lang.org/de/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+Dieses Release enthält außerdem einige Fehlerkorrekturen.
+Siehe die [Tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+und das [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
+für Details.
+
+## Download
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## Veröffentlichungskommentar
+
+Wir bitten um Verzeihung für die mit den häufigen Releases
+verbundenen Unannehmlichkeiten.
+Danke an alle, die bei diesem Release mitgewirkt haben.
From 5255f93f373fb52414b6a3117b36c260e11a3645 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Fri, 21 Nov 2014 15:29:07 +0100
Subject: [PATCH 0199/4361] Small fixes in 2014-11-13 posts (es)
---
es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md | 9 ++++-----
es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md | 6 ++++--
es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md | 5 ++---
es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md | 6 ++----
4 files changed, 12 insertions(+), 14 deletions(-)
diff --git a/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
index 1bd1232157..bf0428278d 100644
--- a/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
+++ b/es/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -3,8 +3,8 @@ layout: news_post
title: "CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML"
author: "usa"
translator: "David Padilla"
-tags: security
date: 2014-11-13 12:00:00 +0000
+tags: security
lang: es
---
@@ -13,7 +13,6 @@ vulnerabilidad por negación de servicio (DoS) en REXML,
similar a la
["Vulnerabilidad DoS por expansión de entidades en REXML"](https://www.ruby-lang.org/es/news/2013/02/22/rexml-dos-2013-02-22/)
y a ["CVE-2014-8080: Negación de Servicio (DoS) por Expansión de XML"](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/).
-
A esta vulnerabilidad se le ha asignado el identificador
[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090).
Te recomendamos actualizar tu versión de Ruby lo antes posible.
@@ -21,7 +20,8 @@ Te recomendamos actualizar tu versión de Ruby lo antes posible.
## Detalles
Esta es una corrección aparte de
-[CVE-2013-1821](https://www.ruby-lang.org/es/news/2013/02/22/rexml-dos-2013-02-22/) y [CVE-2014-8080](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/).
+[CVE-2013-1821](https://www.ruby-lang.org/es/news/2013/02/22/rexml-dos-2013-02-22/)
+y [CVE-2014-8080](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/).
En los parches anteriores se corrigieron expansiones recursivas en varias partes
y en el tamaño total de las cadenas creadas.
Sin embargo, no se tomó en cuenta el limite anterior utilizado para la expansión de entidades.
@@ -75,5 +75,4 @@ Gracias a Tomas Hoger por reportar el problema.
## Historia
-* Publicado originalmente 2014-11-13 12:00:00 (UTC)
-
+* Publicado originalmente 2014-11-13 12:00:00 UTC
diff --git a/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
index 7df6f6e7b7..000e046b60 100644
--- a/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
+++ b/es/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -11,14 +11,15 @@ Hemos liberado la versión de Ruby 1.9.3-p551.
Esta entrega contiene una corrección de seguridad de una vulnerabilidad
por negación de servicio en REXML.
-
-Es muy similar a la [vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+Es muy similar a la
+[vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
en [la entrega anterior](https://www.ruby-lang.org/es/news/2014/10/27/ruby-1-9-3-p550-is-released/),
pero en este caso manejamos un caso distinto de la expansión de entidades.
Por favor continua leyendo para obtener más detalles.
* [CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML](https://www.ruby-lang.org/es/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
## Aviso
Ruby 1.9.3 se encuentra en una etapa de mantenimiento sólo por seguridad.
@@ -28,6 +29,7 @@ mantenimiento de 1.9.3 está planeado para Febrero del año entrante.
Recomendamos a todos los usuarios de Ruby 1.9.3 que actualicen a una versión
más nueva lo antes posible.
+
## Descargas
* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
diff --git a/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index 4dac81ab79..368f7db365 100644
--- a/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/es/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -11,8 +11,8 @@ Hemos liberado la versión de Ruby 2.0.0-p598.
Esta entrega contiene una corrección de seguridad de una vulnerabilidad
por negación de servicio en REXML.
-
-Es muy similar a la [vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+Es muy similar a la
+[vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
en [la entrega anterior](https://www.ruby-lang.org/es/news/2014/10/27/ruby-2-0-0-p594-is-released/)
pero en este caso manejamos un caso distinto de la expansión de entidades.
Por favor continua leyendo para obtener más detalles.
@@ -59,4 +59,3 @@ para tener una lista completa de los cambios incluidos en la versión.
Nos disculpamos por la inconveniencia que pueda causar liberar versiones tan
frecuentemente.
Agradecemos a todos los que ayudaron con esta entrega.
-
diff --git a/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index 25624437df..18206a3258 100644
--- a/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/es/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -11,15 +11,14 @@ Hemos liberado la versión de Ruby 2.1.5.
Esta entrega contiene una corrección de seguridad de una vulnerabilidad
por negación de servicio en REXML.
-
-Es muy similar a la [vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
+Es muy similar a la
+[vulnerabilidad corregida](https://www.ruby-lang.org/es/news/2014/10/27/rexml-dos-cve-2014-8080/)
en [la entrega anterior](https://www.ruby-lang.org/es/news/2014/10/27/ruby-2-1-4-released/)
pero en este caso manejamos un caso distinto de la expansión de entidades.
Por favor continua leyendo para obtener más detalles.
* [CVE-2014-8090: Otro ataque por negación de servicio en la expansión de XML](https://www.ruby-lang.org/es/news/2014/11/13/rexml-dos-cve-2014-8090/)
-
También se incluyen otras correcciones.
Puedes ver los [tickets](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
y el [ChangeLog](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
@@ -60,4 +59,3 @@ para obtener una lista completa de los cambios incluidos en la versión.
Nos disculpamos por la inconveniencia que pueda causar liberar versiones tan
frecuentemente.
Agradecemos a todos los que ayudaron con esta entrega.
-
From 23e43417ff3da03b6aee42dcbaef021aa7fd2076 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Fri, 21 Nov 2014 15:31:01 +0100
Subject: [PATCH 0200/4361] Small fix in old news post
---
de/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
en/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
fr/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
it/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
ja/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
pl/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
ru/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md | 2 +-
7 files changed, 7 insertions(+), 7 deletions(-)
diff --git a/de/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/de/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index 70d2873790..04dff554e0 100644
--- a/de/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/de/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -72,7 +72,7 @@ Vielen Dank an alle Committer und Mitwirkende.
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Core - Regexp
diff --git a/en/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/en/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index ccc99cce72..5d071e3433 100644
--- a/en/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/en/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -70,7 +70,7 @@ Thank you all committers/contributors.
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Core - Regexp
diff --git a/fr/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/fr/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index 70fd54fad1..c6b6968dab 100644
--- a/fr/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/fr/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -70,7 +70,7 @@ Merci à tous les contributeurs.
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Core - Regexp
diff --git a/it/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/it/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index 143e4d11c8..6454384ba5 100644
--- a/it/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/it/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -74,7 +74,7 @@ Grazie mille a tutti i collaboratori.
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Core - Regexp
diff --git a/ja/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/ja/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index 7419093652..c50facd08d 100644
--- a/ja/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/ja/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -68,7 +68,7 @@ Ruby 2.0.0-p195 をリリースします。 これは 2.0.0 の最初のパッ
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Core - Regexp
diff --git a/pl/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/pl/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index 5412d87abd..e2296a61f3 100644
--- a/pl/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/pl/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -70,7 +70,7 @@ Dziękujemy wszystkim zaangażowanym osobom.
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Core - Regexp
diff --git a/ru/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md b/ru/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
index 7bfb27c673..957c73a123 100644
--- a/ru/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
+++ b/ru/news/_posts/2013-05-14-ruby-2-0-0-p195-is-released.md
@@ -71,7 +71,7 @@ lang: ru
#8092 improve accuracy of GC.stat[:heap_live_num]
#8146 avoid unnecessary heap growth.
- #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
+ #8145 fix unlimited memory growth with large values of RUBY_FREE_MIN.
### Ядро - Regexp
From dcf94e22162ee3cbf68084329e68ac0e2e915854 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Fri, 21 Nov 2014 17:45:03 +0100
Subject: [PATCH 0201/4361] Fix post-info layout for 'Other News' on homepage
The 'post-info' CSS class is needed both for 'p' and 'span' elements.
Also introduce line breaks (previously achieved with 'display: block').
---
_layouts/homepage.html | 4 ++--
stylesheets/main.css | 2 +-
2 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/_layouts/homepage.html b/_layouts/homepage.html
index 9c3f02a7a0..b24730a761 100644
--- a/_layouts/homepage.html
+++ b/_layouts/homepage.html
@@ -37,7 +37,7 @@
{{ news.other_news }}
{% for post in site.categories[page.lang] offset:offset_other_left limit:number_of_other %}
- {% for post in site.categories[page.lang] offset:offset_other_right limit:number_of_other %}
+ {% for post in site.categories[page.lang] offset:number_of_excerpts limit:number_of_other %}
{{ post.title }} {{ post.date | posted_by:post.author }}
From 97c99debdebf17960ca8032f2b00142223c557df Mon Sep 17 00:00:00 2001
From: Marcin Szczepaniak
Date: Sun, 23 Nov 2014 10:52:36 +0100
Subject: [PATCH 0203/4361] Translate latest news (pl)
---
...hanging-default-settings-of-ext-openssl.md | 139 ++++++++++++++++++
.../2014-10-27-rexml-dos-cve-2014-8080.md | 110 ++++++++++++++
.../2014-10-27-ruby-1-9-3-p550-is-released.md | 65 ++++++++
.../2014-10-27-ruby-2-0-0-p594-is-released.md | 58 ++++++++
.../_posts/2014-10-27-ruby-2-1-4-released.md | 70 +++++++++
.../_posts/2014-11-03-tropicalrb-2015-cfp.md | 22 +++
.../2014-11-13-rexml-dos-cve-2014-8090.md | 73 +++++++++
.../2014-11-13-ruby-1-9-3-p551-is-released.md | 64 ++++++++
.../2014-11-13-ruby-2-0-0-p598-is-released.md | 59 ++++++++
.../2014-11-13-ruby-2-1-5-is-released.md | 59 ++++++++
10 files changed, 719 insertions(+)
create mode 100644 pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
create mode 100644 pl/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
create mode 100644 pl/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
create mode 100644 pl/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
create mode 100644 pl/news/_posts/2014-10-27-ruby-2-1-4-released.md
create mode 100644 pl/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
create mode 100644 pl/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
create mode 100644 pl/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
create mode 100644 pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
create mode 100644 pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
diff --git a/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
new file mode 100644
index 0000000000..ba8fdee9ad
--- /dev/null
+++ b/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -0,0 +1,139 @@
+---
+layout: news_post
+title: "Zmieniono domyślne ustawienia ext/openssl"
+author: "usa"
+translator: "crabonature"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: pl
+---
+
+Zmieniliśmy domyślne ustawienia ext/openssl w Rubim 2.1.4, Rubim 2.0.0-p594
+i Rubim 1.9.3-p550.
+Z tą zmianą niebezpieczne opcje SSL/TLS są obecnie domyślnie nieaktywne.
+Jednakże przez tą zmianę istnieje możliwość pewnych problemów w połączeniu SSL.
+
+## Szczegóły
+
+OpenSSL wciąż implementuje z powodów historycznych protokoły i szyfry, które są
+dziś niebezpieczne.
+Jak podatność POODLE ([CVE-2014-3566](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566)),
+jeśli będziesz dalej używał OpenSSL z tak niebezpiecznymi cechami, możesz nie być
+w stanie zapewnić bezpieczeństwa komunikacji w sieci.
+Bazując na dyskusji w [Błędzie #9424](https://bugs.ruby-lang.org/issues/9424),
+zdecydowaliśmy wyłączyć domyślnie te niebezpieczne opcje SSL/TLS.
+Jeżeli potrzebujesz anulować tą zmianę (pokazaną poniżej), zaaplikuj wsteczną
+poprawkę by wycofać tą zmianę.
+
+2.1.4
+: [r48098](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48098&view=revision)
+
+2.0.0-p594
+: [r48110](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48110&view=revision)
+
+1.9.3-p550
+: [r48121](http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=48121&view=revision)
+
+Jednakże jeśli wycofasz tą zmianę, istnieje ryzyko, że nie będziesz w stanie
+zagwarantować bezpieczeństwa komunikacji sieciowej.
+Powinieneś rozumieć implikacje tej zmiany przed jej wycofaniem.
+
+### Dołączone biblioteki Rubiego
+
+Ta zmiana znajduje odzwierciedlenie w net/http, net/imap i net/pop.
+Od kiedy DRb i WEBrick otrzymują ustawienia oddzielnie, ta zmiana nie wpływa na nie.
+
+### Skrypty używające bezpośrednio ext/openssl
+
+Ta zmiana ma wpływ gdy obiekt `OpenSSL::SSL::SSLContext` jest powoływany do życia
+i gdy metoda instancyjna `set_params` jest wołana.
+
+Zwłaszcza w kodzie jak:
+
+{% highlight ruby %}
+ctx = OpenSSL::SSL::SSLContext.new
+ctx.set_params # jeśli chcesz zmienić pewne opcje, takie jak magazyn certyfikatów,
+tryb sprawdzania i inne, możesz przekazać takie parametry w hashu
+ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
+{% endhighlight %}
+
+Podczas używania ext/openssl po stronie klienta, zakładamy, że nie będzie problemów
+z tą zmianą.
+Jednakże, jeśli używasz ext/openssl po stronie serwera i odzwierciedlając tę zmianę,
+pewni starzy klienci (Internet Explorer 6 w Windows XP, przeglądarki w starych
+telefonach komórkowych itp.) mogą nie być w stanie połączyć się z serwerem.
+
+Jest to twoją decyzją czy aktywować czy nie tę zmianę, biorąc pod uwagę kompromisy.
+
+## Obejście
+
+Jeśli nie możesz zaktualizować Rubiego, ale nie chciałbyś mieć niebezpiecznych opcji
+SSL/TLS, zaaplikuj poniższą łatkę:
+
+{% highlight ruby %}
+module OpenSSL
+ module SSL
+ class SSLContext
+ remove_const(:DEFAULT_PARAMS)
+ DEFAULT_PARAMS = {
+ :ssl_version => "SSLv23",
+ :verify_mode => OpenSSL::SSL::VERIFY_PEER,
+ :ciphers => %w{
+ ECDHE-ECDSA-AES128-GCM-SHA256
+ ECDHE-RSA-AES128-GCM-SHA256
+ ECDHE-ECDSA-AES256-GCM-SHA384
+ ECDHE-RSA-AES256-GCM-SHA384
+ DHE-RSA-AES128-GCM-SHA256
+ DHE-DSS-AES128-GCM-SHA256
+ DHE-RSA-AES256-GCM-SHA384
+ DHE-DSS-AES256-GCM-SHA384
+ ECDHE-ECDSA-AES128-SHA256
+ ECDHE-RSA-AES128-SHA256
+ ECDHE-ECDSA-AES128-SHA
+ ECDHE-RSA-AES128-SHA
+ ECDHE-ECDSA-AES256-SHA384
+ ECDHE-RSA-AES256-SHA384
+ ECDHE-ECDSA-AES256-SHA
+ ECDHE-RSA-AES256-SHA
+ DHE-RSA-AES128-SHA256
+ DHE-RSA-AES256-SHA256
+ DHE-RSA-AES128-SHA
+ DHE-RSA-AES256-SHA
+ DHE-DSS-AES128-SHA256
+ DHE-DSS-AES256-SHA256
+ DHE-DSS-AES128-SHA
+ DHE-DSS-AES256-SHA
+ AES128-GCM-SHA256
+ AES256-GCM-SHA384
+ AES128-SHA256
+ AES256-SHA256
+ AES128-SHA
+ AES256-SHA
+ ECDHE-ECDSA-RC4-SHA
+ ECDHE-RSA-RC4-SHA
+ RC4-SHA
+ }.join(":"),
+ :options => -> {
+ opts = OpenSSL::SSL::OP_ALL
+ opts &= ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
+ opts |= OpenSSL::SSL::OP_NO_COMPRESSION if defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
+ opts |= OpenSSL::SSL::OP_NO_SSLv2 if defined?(OpenSSL::SSL::OP_NO_SSLv2)
+ opts |= OpenSSL::SSL::OP_NO_SSLv3 if defined?(OpenSSL::SSL::OP_NO_SSLv3)
+ opts
+ }.call
+ }
+ end
+ end
+end
+{% endhighlight %}
+
+## Zmiana dotyczy wersji
+
+* Ruby 1.9.3 patchlevel 550 i późniejsze
+* Ruby 2.0.0 patchlevel 594 i późniejsze
+* Ruby 2.1.4 i późniejsze
+* revision 48097 i późniejszy trunk
+
+## Historia
+
+* Oryginalnie opublikowane 2014-10-27 12:00:00 (UTC)
diff --git a/pl/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md b/pl/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
new file mode 100644
index 0000000000..0debe523d0
--- /dev/null
+++ b/pl/news/_posts/2014-10-27-rexml-dos-cve-2014-8080.md
@@ -0,0 +1,110 @@
+---
+layout: news_post
+title: "CVE-2014-8080: Odmowa usługi w XML"
+author: "zzak"
+translator: "crabonature"
+date: 2014-10-27 12:00:00 +0000
+tags: security
+lang: pl
+---
+
+Nieograniczony rozrost encji może prowadzić do podatności na DoS w REXML.
+Tej podatności został przypisany identyfikator
+[CVE-2014-8080](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8080).
+Zdecydowanie zalecamy aktualizację Rubiego.
+
+## Szczegóły
+
+Podczas czytania węzłów tekstu z dokumentu XML, parser REXML może zostać zmuszony
+do alokowania bardzo dużych napisów, które mogą zająć całą dostępną pamięć maszyny,
+powodując odmowę usługi.
+
+Kod może wyglądać następująco:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Wszyscy użytkownicy używający podatnej wersji powinni natychmiast zaktualizować
+ją lub użyć obejścia problemu.
+
+## Podatne wersje
+
+* Dla 1.9 wszystkie wcześniejsze wersje od 1.9.3 patchlevel 550
+* Dla 2.0 wszystkie wcześniejsze wersje od 2.0.0 patchlevel 594
+* Dla 2.1 wszystkie wcześniejsze wersje od 2.1.4
+* Wcześniej niż rewizja trunk 48161
+
+## Obejście
+
+Jeśli nie możesz zaktualizować Rubiego, użyj tej łatki jako obejście problemu dla
+wersji Rubiego 2.1.0+:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Security.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+Dla wersji Rubiego starszych niż 2.1.0, możesz użyć poniższej łatki:
+
+{% highlight ruby %}
+class REXML::Entity
+ def value
+ if @value
+ matches = @value.scan(PEREFERENCE_RE)
+ rv = @value.clone
+ if @parent
+ sum = 0
+ matches.each do |entity_reference|
+ entity_value = @parent.entity( entity_reference[0] )
+ if sum + entity_value.bytesize > Document.entity_expansion_text_limit
+ raise "entity expansion has grown too large"
+ else
+ sum += entity_value.bytesize
+ end
+ rv.gsub!( /%#{entity_reference.join};/um, entity_value )
+ end
+ end
+ return rv
+ end
+ nil
+ end
+end
+{% endhighlight %}
+
+## Podziękowania
+
+Podziękowania dla Willisa Vandevantera za zgłoszenie tego problemu.
+
+## Historia
+
+* Oryginalnie opublikowane 2014-10-27 12:00:00 (UTC)
diff --git a/pl/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md b/pl/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
new file mode 100644
index 0000000000..1d2d6c295c
--- /dev/null
+++ b/pl/news/_posts/2014-10-27-ruby-1-9-3-p550-is-released.md
@@ -0,0 +1,65 @@
+---
+layout: news_post
+title: "Wydano Ruby 1.9.3-p550"
+author: "usa"
+translator: "crabonature"
+date: 2014-10-27 12:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 1.9.3-p550.
+
+To wydanie zawiera poprawki bezpieczeństwa dla podatności DoS w REXML.
+
+* [CVE-2014-8080: Odmowa usługi w XML](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+To wydanie zawiera także zmianę domyślnych ustawień w ext/openssl.
+Niebezpieczne opcje SSL/TLS są teraz domyślnie wyłączone.
+
+* [Zmieniono domyślne ustawienia ext/openssl](https://www.ruby-lang.org/pl/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+A dodatkowo załączone jQuery dla szablonu darkfish w RDoc jest także zaktualizowane.
+
+
+## Ogłoszenie
+
+Ruby 1.9.3 jest obecnie w fazie utrzymania bezpieczeństwa. Oznacza to, że nie
+poprawiamy błędów innych jak związane z bezpieczeństwem.
+W tym momencie koniec wsparcia dla 1.9.3 został zaplanowany na luty przyszłego roku.
+Zalecamy użytkownikom Rubiego 1.9.3 aktualizację do nowszej wersji tak szybko jak to możliwe.
+
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.bz2)
+
+ SIZE: 10053787 bytes
+ MD5: c2169c8b14ccefd036081aba5ffa96da
+ SHA256: d3da003896db47fb10ba4d2e0285eea7fe8cdc785b86c02ebad5bc9cdeaa4748
+ SHA512: 38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.gz)
+
+ SIZE: 12605180 bytes
+ MD5: e05135be8f109b2845229c4f47f980fd
+ SHA256: d6cf008d9f3a9aeed2ef04428f19d66e28aed8a71456f7edba68627d3302cd6b
+ SHA512: 420d4f9fe027ffc3ec5cc4ea19cf6e1f1473199ee4af06ef364c08f4a04bf65e253b32e76f37370b8e56ad2e26d0c09e6fa5b1f7c0b407b0c68b63acd2cce975
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.tar.xz)
+
+ SIZE: 7714228 bytes
+ MD5: c0261155faec6cfc9aa16790ee56448f
+ SHA256: c87f04392010ec7f01b12dcbb6d985c61d5f481e71d2a7b25b5f1e72d2d61faa
+ SHA512: cd68e60e01c31642fac08d88846dd8ce9ba287d8322f779490a4e016611090af0cbdee5be4ac611c5468cab90c6a2cdfe2a08c0c05106b6fe61c1253e49273d5
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p550.zip)
+
+ SIZE: 13987149 bytes
+ MD5: 4946e5f3d083894372a7a46342e885f7
+ SHA256: 6e7eceddca615c19f81c125f9864de3570b9687df858cfb27298d867521d5beb
+ SHA512: 0daa8fafa950f1e6ddf79815a615c7d730d234042718bd70e8211e4c23d7cc93126c924ad42673844c3a8cb908bf02a8d03ae2857658a027935f46c13bb17a13
+
+## Komentarz do wydania
+
+Jestem wdzięczny wszystkim, którzy wspierają Rubiego.
+Dziękuję wam.
diff --git a/pl/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md b/pl/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
new file mode 100644
index 0000000000..60ed08273a
--- /dev/null
+++ b/pl/news/_posts/2014-10-27-ruby-2-0-0-p594-is-released.md
@@ -0,0 +1,58 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.0.0-p594"
+author: "usa"
+translator: "crabonature"
+date: 2014-10-27 12:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 2.0.0-p594.
+
+To wydanie zawiera poprawki bezpieczeństwa dla podatności DoS w REXML.
+
+* [CVE-2014-8080: Odmowa usługi w XML](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
+
+To wydanie zawiera także zmianę domyślnych ustawień w ext/openssl.
+Niebezpieczne opcje SSL/TLS są teraz domyślnie wyłączone.
+
+* [Zmieniono domyślne ustawienia ext/openssl](https://www.ruby-lang.org/pl/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Wiele poprawek błędów zostało także załączonych.
+Zobacz [zgłoszenia](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+i [log zmian](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_594/ChangeLog) po szczegóły.
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.bz2)
+
+ SIZE: 10756895 bytes
+ MD5: 58469c0daf5f3a892a70cc674ea59c7f
+ SHA256: e5aee3cf36898315f87771a5e657c81befb88b6afa585b70aaa57c47cc0e99a4
+ SHA512: 8301a51c73fb63a8cfeb14af47d0c18b5bc3c45e3d62fc2ed56a673a1cd6b0015c41f275e70eb14a9e40036b1530977199321e05285e107a6adf58514bef1b3d
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.gz)
+
+ SIZE: 13606970 bytes
+ MD5: a9caa406da5d72f190e28344e747ee74
+ SHA256: ee515dd7b17cdbc106396cd432f5662bb0b5afc05044469175914aab65f3c6e7
+ SHA512: a6544f68a87aa3d00a59cee8c090386cf1fa6d6bfe5730af909d614e90bff9ee64c2cf9f542f7a43f8352b86e3945693504ffed6cefc57f736c6e26670ddb9ca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.tar.xz)
+
+ SIZE: 8316772 bytes
+ MD5: fc64932b4d4af0f91c03d7966fbbc9b2
+ SHA256: 561465447428a5bc52ed3cca98c6067948b2c81811e1445a196b1c24913b3e72
+ SHA512: d5ba88dd5eb3569203cbe91e75bf21bea6897338885479e34a839569de15ca2f09e4eff655636923892e9234a0f0b6a2c058442ebc1b13a3d2ddced25bd88fa8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p594.zip)
+
+ SIZE: 15125232 bytes
+ MD5: d5801bbe794a07236c3bcf4a28ad3509
+ SHA256: 38a8db127d5b241ac2090ef75e9f7941a34851d4c6b61135b88019129f9c04a3
+ SHA512: 1f7d94029e5af480a0ae0ebd21129a01b0066fecd15278b272754e6e80b6a6fb1ded53fd1288e7375a17021d482a59b40414270923c2ecfb06999ea66a91fc54
+
+## Komentarz do wydania
+
+Jestem wdzięczny wszystkim, którzy wspierają Rubiego.
+Dziękuję wam.
diff --git a/pl/news/_posts/2014-10-27-ruby-2-1-4-released.md b/pl/news/_posts/2014-10-27-ruby-2-1-4-released.md
new file mode 100644
index 0000000000..fd3e369f6d
--- /dev/null
+++ b/pl/news/_posts/2014-10-27-ruby-2-1-4-released.md
@@ -0,0 +1,70 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.1.4"
+author: "nagachika"
+translator: "crabonature"
+date: 2014-10-27 12:00:00 +0000
+lang: pl
+---
+
+Wydano Ruby 2.1.4.
+
+To wydanie zawiera poprawki bezpieczeństwa dla następujących podatności:
+
+* [CVE-2014-8080: Odmowa usługi w XML](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
+* [Zmieniono domyślne ustawienia ext/openssl](https://www.ruby-lang.org/pl/news/2014/10/27/changing-default-settings-of-ext-openssl/)
+
+Są też poprawki błędów.
+
+Zobacz [zgłoszenia](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+i [log zmian](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_4/ChangeLog)
+po szczegóły.
+
+**Aktualizacja:** Była regresja w 2.1.3, która obecnie jest poprawiona:
+
+{% highlight irb %}
+>> { key: if true then 0 else 1 end }
+SyntaxError: (irb):1: syntax error, unexpected modifier_if
+{ key: if true then 0 else 1 end }
+ ^
+{% endhighlight %}
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.bz2)
+
+ SIZE: 11992171 bytes
+ MD5: f4136e781d261e3cc20748005e1740b7
+ SHA256: f37f11a8c75ab9215bb9f61246ef98e0e57e1409f0872e5cf59033edcf5b8d2a
+ SHA512: 68db1567751166c5e7d24b6e5015124b8a15568c50556e1f429486395352fa56c4a195a74820ab135697924149d014b445b345a1b9755678aaf824fba79c606b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.gz)
+
+ SIZE: 15127418 bytes
+ MD5: 89b2f4a197621346f6724a3c35535b19
+ SHA256: bf9952cdeb3a0c6a5a27745c9b4c0e5e264e92b669b2b08efb363f5156549204
+ SHA512: 7a6c70ec60db9866d5988e53c75e5c7e7288d68d87ba74ad317a0f74be79b387d05f665d9273d24dc64edc011d396b6396d2c7b1de6fd6a03569103e5acdcc36
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.tar.xz)
+
+ SIZE: 9392500 bytes
+ MD5: 99aa2b01240d91edaecc2fc9d8254e44
+ SHA256: e1cc5cbbcaa8644e282f04763d96057ddd6f443338a5019200e8726273e84fcf
+ SHA512: b0fbecca0ffec8f6a3c5d27f62087628b8a79874b7bdbfd8ce39cfc5b6f5cb4da2f8a3e6031abae9c59273cf629f41cf5987e2a5f4c083b0f3a3b02eeb5d7dca
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.4.zip)
+
+ SIZE: 16656312 bytes
+ MD5: 71c7afca08734f0105a06d2feea11422
+ SHA256: bdb26a725e1fd7982f12d5390209064687def61c330b92597322e3898131391e
+ SHA512: 7fd8d13810a4336dc498a6eb05e140825d52eca0317d0848152688060b95ce4c79ab6a10cf14ab2499ae559fb4676d86538eacd94fb262c16795067fb4f47614
+
+
+## Komentarz do wydania
+
+Wiele osób tworzących kod, developerów i użytkowników zgłaszających raporty o błędach pomogło mi zrobić to wydanie. Podziękowania za ich zaangażowanie i pracę.
+
+## Historia
+
+* Aktualizacja opublikowana 2014-10-27 21:00:00 (UTC)
+* Oryginalnie opublikowane 2014-10-27 12:00:00 (UTC)
diff --git a/pl/news/_posts/2014-11-03-tropicalrb-2015-cfp.md b/pl/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
new file mode 100644
index 0000000000..e347dc209c
--- /dev/null
+++ b/pl/news/_posts/2014-11-03-tropicalrb-2015-cfp.md
@@ -0,0 +1,22 @@
+---
+layout: news_post
+title: "Tropical Ruby 2015 CFP jest otwarte"
+author: "Guilherme Cavalcanti"
+translator: "crabonature"
+date: 2014-11-03 15:20:57 +0000
+lang: pl
+---
+
+[Tropical Ruby 2015](http://tropicalrb.com), plażowa konferencja Rubiego,
+odbędzie się od 5 do 8 marca w Porto de Galinhas,
+rajska plaża znajdująca się w północno-wschodnim wybrzeżu Brazylii.
+
+[Avdi Grimm](https://twitter.com/avdi) i
+[Nick Sutterer](https://twitter.com/apotonick) są potwierdzonymi mówcami, ale
+[CFP jest nadal otwarte](http://cfp.tropicalrb.com/events/tropicalrb-2015).
+Jeśli chcesz wygłosić mowę lub poprowadzić warsztaty, zgłoś swoją propozycję do
+7 grudnia.
+
+Ciesz się niesamowitymi rozmowami, przepięknymi krajobrazami i wspaniałą naturą.
+Przyjdź i porozmawiaj z jednymi z najlepszych użytkowników Rubiego podczas
+tropikalnej konferencji.
diff --git a/pl/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md b/pl/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
new file mode 100644
index 0000000000..d2c9a6fddb
--- /dev/null
+++ b/pl/news/_posts/2014-11-13-rexml-dos-cve-2014-8090.md
@@ -0,0 +1,73 @@
+---
+layout: news_post
+title: "CVE-2014-8090: Kolejna odmowa usługi w XML"
+author: "usa"
+translator: "crabonature"
+date: 2014-11-13 12:00:00 +0000
+tags: security
+lang: pl
+---
+
+Nieograniczony rozrost encji może prowadzić do podatności na DoS w REXML, jak
+["Podatność na DoS w REXML przez rozrost encji (bomba XML, CVE-2013-1821)"](https://www.ruby-lang.org/pl/news/2013/02/22/rexml-dos-2013-02-22/)
+i ["CVE-2014-8080: Odmowa usługi w XML"](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/).
+Tej podatności został przypisany identyfikator
+[CVE-2014-8090](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8090).
+Zdecydowanie zalecamy aktualizację Rubiego.
+
+## Szczegóły
+
+Jest to dodatkowa poprawka do
+[CVE-2013-1821](https://www.ruby-lang.org/pl/news/2013/02/22/rexml-dos-2013-02-22/)
+i [CVE-2014-8080](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/).
+Poprzednie łatki naprawiały rekursywny rozrost w wielu miejscach oraz całkowity rozmiar
+tworzonych Stringów. Jednakże nie uwzględniały dawnego limitu używanego dla rozrostu encji.
+100% zużycie CPU może nastąpić w wyniku rekursywnego rozrostu z pustym Stringiem.
+Podczas czytania węzłów tekstu z dokumentu XML, parser REXML może zostać zmuszony
+do alokowania bardzo dużych napisów, które mogą zająć całą dostępną pamięć maszyny,
+powodując odmowę usługi.
+
+Kod może wyglądać następująco:
+
+{% highlight ruby %}
+require 'rexml/document'
+
+xml = <
+
+XML
+
+p REXML::Document.new(xml)
+{% endhighlight %}
+
+Wszyscy użytkownicy używający podatnej wersji powinni natychmiast zaktualizować
+ją lub użyć obejścia problemu.
+
+## Podatne wersje
+
+* Dla 1.9 wszystkie wcześniejsze wersje od 1.9.3 patchlevel 551
+* Dla 2.0 wszystkie wcześniejsze wersje od 2.0.0 patchlevel 598
+* Dla 2.1 wszystkie wcześniejsze wersje od 2.1.5
+* Wcześniej niż rewizja trunk 48402
+
+## Obejście
+
+Jeśli nie możesz zaktualizować Rubiego, użyj tej łatki jako obejście problemu:
+
+{% highlight ruby %}
+class REXML::Document
+ def document
+ self
+ end
+end
+{% endhighlight %}
+
+## Podziękowania
+
+Podziękowania dla Tomasa Hogera za zgłoszenie tego problemu.
+
+## Historia
+
+* Oryginalnie opublikowane 2014-11-13 12:00:00 UTC
diff --git a/pl/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md b/pl/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
new file mode 100644
index 0000000000..e6db6c92f1
--- /dev/null
+++ b/pl/news/_posts/2014-11-13-ruby-1-9-3-p551-is-released.md
@@ -0,0 +1,64 @@
+---
+layout: news_post
+title: "Wydano Ruby 1.9.3-p551"
+author: "usa"
+translator: "crabonature"
+date: 2014-11-13 12:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 1.9.3-p551.
+
+To wydanie zawiera poprawkę bezpieczeństwa dla podatności DoS w REXML.
+Jest to podobne do
+[poprawionej podatności](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
+w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+ale dotyczy innego przypadku rozrostu encji.
+Proszę zobaczyć poniższy artykuł po więcej szczegółów.
+
+* [CVE-2014-8090: Kolejna odmowa usługi w XML](https://www.ruby-lang.org/pl/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+
+## Ogłoszenie
+
+Ruby 1.9.3 jest obecnie w fazie utrzymania bezpieczeństwa. Oznacza to, że nie
+poprawiamy błędów innych jak związane z bezpieczeństwem.
+W tym momencie koniec wsparcia dla 1.9.3 został zaplanowany na luty przyszłego roku.
+Zalecamy użytkownikom Rubiego 1.9.3 aktualizację do nowszej wersji tak szybko jak to możliwe.
+
+
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.bz2)
+
+ SIZE: 10049332 bytes
+ MD5: 0d8b272b05c3449dc848bb7570f65bfe
+ SHA256: b0c5e37e3431d58613a160504b39542ec687d473de1d4da983dabcf3c5de771e
+ SHA512: 5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.gz)
+
+ SIZE: 12605119 bytes
+ MD5: 0d8212f7bc89bab8ef521b04cd9df278
+ SHA256: bb5be55cd1f49c95bb05b6f587701376b53d310eb1bb7c76fbd445a1c75b51e8
+ SHA512: be12adf581ee76af70db117b44c6647c1df3d28fffa1b3379c6067e4aa1fb523dae7c9b130a51dcdcff268a8ee21a3d74f6f946135fb3ac6b90664f0a9df4a08
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.tar.xz)
+
+ SIZE: 7704072 bytes
+ MD5: 7367b1dfb2ba1d6abf6fd7db70e765f5
+ SHA256: 44228297861f4dfdf23a47372a3e3c4c5116fbf5b0e10883417f2379874b55c6
+ SHA512: 2dd4cd7494d0d9b1cc2a5c3710a2c771617a367d1ba6f5099adc2785e37efcb668c6508780562359a4a4c83733e349aa5cb4f8532e1f334f9f96543670d35729
+
+* [http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip](http://cache.ruby-lang.org/pub/ruby/1.9/ruby-1.9.3-p551.zip)
+
+ SIZE: 13987275 bytes
+ MD5: 14a394b1d7b7031b34d4d1af64ee657e
+ SHA256: cf468ccabd5cdef5047b8f02f4f71052fd3a9c87c12aba314f04748a451a63ec
+ SHA512: 6ee550c7e435622114e3669393220a90946652eade0a83dab74970fff7088d5c2051bee9c272e2e6eccc36885b4f64928fc2d27c36584c1cc8dac91ce730d3ea
+
+## Komentarz do wydania
+
+Przepraszamy za niedogodności z tak częstym wydawaniem.
+Jestem wdzięczny wszystkim, którzy pomogli z tym wydaniem.
diff --git a/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
new file mode 100644
index 0000000000..ba77efd8a6
--- /dev/null
+++ b/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.0.0-p598"
+author: "usa"
+translator: "crabonature"
+date: 2014-11-13 12:00:00 +0000
+lang: pl
+---
+
+Jest nam miło ogłosić wydanie Rubiego 2.0.0-p598.
+
+To wydanie zawiera poprawkę bezpieczeństwa dla podatności DoS w REXML.
+Jest to podobne do
+[poprawionej podatności](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
+w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+ale dotyczy innego przypadku rozrostu encji.
+Proszę zobaczyć poniższy artykuł po więcej szczegółów.
+
+* [CVE-2014-8090: Kolejna odmowa usługi w XML](https://www.ruby-lang.org/pl/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+Dodatkowo załączone zostały poprawki do pewnych błędów.
+Zobacz [zgłoszenia](https://bugs.ruby-lang.org/projects/ruby-200/issues?set_filter=1&status_id=5)
+i [log zmian](http://svn.ruby-lang.org/repos/ruby/tags/v2_0_0_598/ChangeLog)
+po szczegóły.
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.bz2)
+
+ SIZE: 10758882 bytes
+ MD5: a3f3908103a7d209d1d1cf4712e3953c
+ SHA256: 67b2a93690f53e12b635ba1bcdbd41e8c5593f13d575fea92fdd8801ca088f0f
+ SHA512: 10026a04e01a8ad14ea9c99bbdf4f7d04029b73ee0c01bbf6c2eb2817332d49adacf127b646693b67b5dd7010eaf3b696b23b6335cc0f7ee5a6b56dbba0f6f82
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.gz)
+
+ SIZE: 13608640 bytes
+ MD5: e043a21ce0d138fd408518a80aa31bba
+ SHA256: 4136bf7d764cbcc1c7da2824ed2826c3550f2b62af673c79ddbf9049b12095fd
+ SHA512: 0548aba9bf45e380e5f73e73168ea7fea341fc9739e108c7d530d11b677f6a78b2c4e29062d16a73b4286acaa2333ed20cb34e16b65b5b6898da66661f1717da
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.tar.xz)
+
+ SIZE: 8316092 bytes
+ MD5: 2ec36f7018eef05003bf8cf0e0f05def
+ SHA256: 9dccf4c30e1bb004b18cb1129d9daac3c0ec510a671f4f4f13a2747897ffab35
+ SHA512: bf7b93d9fbaab98a64d1f45c3f3bbcdfebd3e1d0584dfb27696b2716d93c2ba13881e1edaef6d3eccd769ac2e21d6157024c902f3d891951a20b972c1942ef99
+
+* [http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip](http://cache.ruby-lang.org/pub/ruby/2.0/ruby-2.0.0-p598.zip)
+
+ SIZE: 15126384 bytes
+ MD5: aa6ac22747947e6562d5b0dc9767ecda
+ SHA256: d5bdafd7b0fbd4254902ba10385c6e5812beac4ad221805aa4d92a37eff47f97
+ SHA512: 6cdaf7f2d27a5f0ead9b94325b9c9fe90cf04c64dedaea8e1d45a8855a73ad61c5c72f1fda835eab73693c25c15a74c7e4e639ed5c18a9433dd79e398600b3ea
+
+## Komentarz do wydania
+
+Przepraszamy za niedogodności z tak częstym wydawaniem.
+Jestem wdzięczny wszystkim, którzy pomogli z tym wydaniem.
diff --git a/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
new file mode 100644
index 0000000000..51315005a9
--- /dev/null
+++ b/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -0,0 +1,59 @@
+---
+layout: news_post
+title: "Wydano Ruby 2.1.5"
+author: "nagachika"
+translator: "crabonature"
+date: 2014-11-13 12:00:00 +0000
+lang: pl
+---
+
+Wydano Ruby 2.1.5.
+
+To wydanie zawiera poprawkę bezpieczeństwa dla podatności DoS w REXML.
+Jest to podobne do
+[poprawionej podatności](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
+w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+ale dotyczy innego przypadku rozrostu encji.
+Proszę zobaczyć poniższy artykuł po więcej szczegółów.
+
+* [CVE-2014-8090: Kolejna odmowa usługi w XML](https://www.ruby-lang.org/pl/news/2014/11/13/rexml-dos-cve-2014-8090/)
+
+Dodatkowo załączone zostały poprawki do pewnych błędów.
+Zobacz [zgłoszenia](https://bugs.ruby-lang.org/projects/ruby-21/issues?set_filter=1&status_id=5)
+i [log zmian](http://svn.ruby-lang.org/repos/ruby/tags/v2_1_5/ChangeLog)
+po szczegóły.
+
+## Pobieranie
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.bz2)
+
+ SIZE: 11994454 bytes
+ MD5: a7c3e5fec47eff23091b566e9e1dac1b
+ SHA256: 0241b40f1c731cb177994a50b854fb7f18d4ad04dcefc18acc60af73046fb0a9
+ SHA512: d4b1e3c2b6a0dc79846cce056043c48a2a2a97599c76e9a07af21a77fd10e04c8a34f3a60b6975181bff17b2c452af874fa073ad029549f3203e59095ab70196
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.gz)
+
+ SIZE: 15127433 bytes
+ MD5: df4c1b23f624a50513c7a78cb51a13dc
+ SHA256: 4305cc6ceb094df55210d83548dcbeb5117d74eea25196a9b14fa268d354b100
+ SHA512: a7da8dc755e5c013f42269d5e376906947239b41ece189294d4355494a0225590ca73b85261ddd60292934a8c432231c2308ecfa137ed9e347e68a2c1fc866c8
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.tar.xz)
+
+ SIZE: 9371780 bytes
+ MD5: 8a30ed4b022a24acbb461976c9c70789
+ SHA256: 22ba1eb8d475c9ed7e0541418d86044c1ea4c093ab79c300c38fc0f721afe9a3
+ SHA512: 8a257da64158d49bc2810695baf4b5849ef83e3dde452bf1e4823e52e8261225427d729fce2fb4e9b53d6d17ca9c96d491f242535c2f963738b74f90944e2a0b
+
+* [http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip](http://cache.ruby-lang.org/pub/ruby/2.1/ruby-2.1.5.zip)
+
+ SIZE: 16657694 bytes
+ MD5: 810cd05eb03c00f89b0b03b10e9a3606
+ SHA256: 69c517a6d3ea65264455a9316719ffdec49cf6a613a24fd89b3f6da7146a8aa7
+ SHA512: a55cf5970203904e7bc8cef2b6fbf7b8d5067a160289a1a49d13c4dfef8c95002bcdf697f5d04d420ef663efad5ee80d5a9e4e7445c4db9a02f9cbc9e4b8444e
+
+## Komentarz do wydania
+
+Przepraszamy za niedogodności z tak częstym wydawaniem.
+Jestem wdzięczny wszystkim, którzy pomogli z tym wydaniem.
From acfa978c0cc51264dc8ac40a13436c9fe8d21f39 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 23 Nov 2014 16:23:39 +0100
Subject: [PATCH 0204/4361] Small fixes in latest news posts (pl)
---
.../2014-10-27-changing-default-settings-of-ext-openssl.md | 3 +--
pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md | 2 +-
pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md | 2 +-
3 files changed, 3 insertions(+), 4 deletions(-)
diff --git a/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md b/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
index ba8fdee9ad..cf3af696ff 100644
--- a/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
+++ b/pl/news/_posts/2014-10-27-changing-default-settings-of-ext-openssl.md
@@ -52,8 +52,7 @@ Zwłaszcza w kodzie jak:
{% highlight ruby %}
ctx = OpenSSL::SSL::SSLContext.new
-ctx.set_params # jeśli chcesz zmienić pewne opcje, takie jak magazyn certyfikatów,
-tryb sprawdzania i inne, możesz przekazać takie parametry w hashu
+ctx.set_params # jeśli chcesz zmienić pewne opcje, takie jak magazyn certyfikatów, tryb sprawdzania i inne, możesz przekazać takie parametry w hashu
ssl = OpenSSL::SSL::SSLSocket.new(socket, ctx)
{% endhighlight %}
diff --git a/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md b/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
index ba77efd8a6..1bf2af375c 100644
--- a/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
+++ b/pl/news/_posts/2014-11-13-ruby-2-0-0-p598-is-released.md
@@ -12,7 +12,7 @@ Jest nam miło ogłosić wydanie Rubiego 2.0.0-p598.
To wydanie zawiera poprawkę bezpieczeństwa dla podatności DoS w REXML.
Jest to podobne do
[poprawionej podatności](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
-w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-2-0-0-p594-is-released/),
ale dotyczy innego przypadku rozrostu encji.
Proszę zobaczyć poniższy artykuł po więcej szczegółów.
diff --git a/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md b/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
index 51315005a9..6a88ff5b54 100644
--- a/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
+++ b/pl/news/_posts/2014-11-13-ruby-2-1-5-is-released.md
@@ -12,7 +12,7 @@ Wydano Ruby 2.1.5.
To wydanie zawiera poprawkę bezpieczeństwa dla podatności DoS w REXML.
Jest to podobne do
[poprawionej podatności](https://www.ruby-lang.org/pl/news/2014/10/27/rexml-dos-cve-2014-8080/)
-w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-1-9-3-p550-is-released/),
+w [poprzednim wydaniu](https://www.ruby-lang.org/pl/news/2014/10/27/ruby-2-1-4-released/),
ale dotyczy innego przypadku rozrostu encji.
Proszę zobaczyć poniższy artykuł po więcej szczegółów.
From 2f09662e9e9597cbb880a9a52f9ce334f29a7f50 Mon Sep 17 00:00:00 2001
From: Marcus Stollsteimer
Date: Sun, 23 Nov 2014 16:27:35 +0100
Subject: [PATCH 0205/4361] Remove obsolete image files
Delete leftovers from long ago: book covers, ads, Rails and beta logos.
---
images/ad.gif | Bin 5039 -> 0 bytes
images/ad.png | Bin 3143 -> 0 bytes
images/books/agile-webdev-with-rails-2nd.jpg | Bin 5260 -> 0 bytes
images/books/agile-webdev-with-rails-2nd_t.jpg | Bin 3463 -> 0 bytes
images/books/agile-webdev-with-rails.jpg | Bin 5282 -> 0 bytes
images/books/agile-webdev-with-rails_t.jpg | Bin 3351 -> 0 bytes
images/books/beginning-ruby-on-rails.jpg | Bin 5076 -> 0 bytes
images/books/beginning-ruby-on-rails_t.jpg | Bin 3554 -> 0 bytes
images/books/code-generation-in-action.jpg | Bin 6964 -> 0 bytes
images/books/code-generation-in-action_t.jpg | Bin 4633 -> 0 bytes
images/books/developers-guide.jpg | Bin 7162 -> 0 bytes
images/books/developers-guide_t.jpg | Bin 4962 -> 0 bytes
images/books/enterprise-integration.jpg | Bin 5521 -> 0 bytes
images/books/enterprise-integration_t.jpg | Bin 3700 -> 0 bytes
...ame-programming-with-python-lua-and-ruby.jpg | Bin 12032 -> 0 bytes
...e-programming-with-python-lua-and-ruby_t.jpg | Bin 7576 -> 0 bytes
images/books/java-to-ruby.jpg | Bin 7419 -> 0 bytes
images/books/java-to-ruby_t.jpg | Bin 4729 -> 0 bytes
images/books/learn-to-program.jpg | Bin 6664 -> 0 bytes
images/books/learn-to-program_t.jpg | Bin 4209 -> 0 bytes
images/books/making-use-of-ruby.jpg | Bin 5918 -> 0 bytes
images/books/making-use-of-ruby_t.jpg | Bin 4084 -> 0 bytes
images/books/no-image.jpg | Bin 1954 -> 0 bytes
images/books/no-image_t.jpg | Bin 1318 -> 0 bytes
images/books/nutshell.jpg | Bin 6180 -> 0 bytes
images/books/nutshell_t.jpg | Bin 4073 -> 0 bytes
images/books/pdf-ebook.jpg | Bin 4845 -> 0 bytes
images/books/pdf-ebook_t.jpg | Bin 3361 -> 0 bytes
images/books/pickaxe-2nd.jpg | Bin 5203 -> 0 bytes
images/books/pickaxe-2nd_t.jpg | Bin 3491 -> 0 bytes
images/books/pragprog-coming-soon.jpg | Bin 4759 -> 0 bytes
images/books/pragprog-coming-soon_t.jpg | Bin 3406 -> 0 bytes
images/books/rails-cookbook.jpg | Bin 6190 -> 0 bytes
images/books/rails-cookbook_t.jpg | Bin 4106 -> 0 bytes
images/books/rails-recipes.jpg | Bin 5540 -> 0 bytes
images/books/rails-recipes_t.jpg | Bin 3782 -> 0 bytes
images/books/rjs-templates-for-rails.jpg | Bin 7830 -> 0 bytes
images/books/rjs-templates-for-rails_t.jpg | Bin 5045 -> 0 bytes
images/books/ruby-cookbook.jpg | Bin 6250 -> 0 bytes
images/books/ruby-cookbook_t.jpg | Bin 4328 -> 0 bytes
images/books/ruby-for-rails.jpg | Bin 5670 -> 0 bytes
images/books/ruby-for-rails_t.jpg | Bin 3985 -> 0 bytes
images/books/ruby-on-rails.jpg | Bin 6849 -> 0 bytes
images/books/ruby-on-rails_t.jpg | Bin 4553 -> 0 bytes
images/books/ruby-phrasebook.jpg | Bin 5488 -> 0 bytes
images/books/ruby-phrasebook_t.jpg | Bin 3388 -> 0 bytes
images/books/ruby-quickly.jpg | Bin 5934 -> 0 bytes
images/books/ruby-quickly_t.jpg | Bin 4026 -> 0 bytes
images/books/ruby-quiz.jpg | Bin 6062 -> 0 bytes
images/books/ruby-quiz_t.jpg | Bin 3988 -> 0 bytes
images/books/ruby-way-2nd.jpg | Bin 6756 -> 0 bytes
images/books/ruby-way-2nd_t.jpg | Bin 4431 -> 0 bytes
images/books/ruby-way.jpg | Bin 9233 -> 0 bytes
images/books/ruby-way_t.jpg | Bin 6205 -> 0 bytes
images/books/teach-yourself.jpg | Bin 7143 -> 0 bytes
images/books/teach-yourself_t.jpg | Bin 4655 -> 0 bytes
images/books/web-services-on-rails.jpg | Bin 6503 -> 0 bytes
images/books/web-services-on-rails_t.jpg | Bin 3992 -> 0 bytes
images/icons/beta.gif | Bin 366 -> 0 bytes
images/programming-ruby.gif | Bin 6426 -> 0 bytes
images/rails.png | Bin 1787 -> 0 bytes
61 files changed, 0 insertions(+), 0 deletions(-)
delete mode 100644 images/ad.gif
delete mode 100644 images/ad.png
delete mode 100644 images/books/agile-webdev-with-rails-2nd.jpg
delete mode 100644 images/books/agile-webdev-with-rails-2nd_t.jpg
delete mode 100644 images/books/agile-webdev-with-rails.jpg
delete mode 100644 images/books/agile-webdev-with-rails_t.jpg
delete mode 100644 images/books/beginning-ruby-on-rails.jpg
delete mode 100644 images/books/beginning-ruby-on-rails_t.jpg
delete mode 100644 images/books/code-generation-in-action.jpg
delete mode 100644 images/books/code-generation-in-action_t.jpg
delete mode 100644 images/books/developers-guide.jpg
delete mode 100644 images/books/developers-guide_t.jpg
delete mode 100644 images/books/enterprise-integration.jpg
delete mode 100644 images/books/enterprise-integration_t.jpg
delete mode 100644 images/books/game-programming-with-python-lua-and-ruby.jpg
delete mode 100644 images/books/game-programming-with-python-lua-and-ruby_t.jpg
delete mode 100644 images/books/java-to-ruby.jpg
delete mode 100644 images/books/java-to-ruby_t.jpg
delete mode 100644 images/books/learn-to-program.jpg
delete mode 100644 images/books/learn-to-program_t.jpg
delete mode 100644 images/books/making-use-of-ruby.jpg
delete mode 100644 images/books/making-use-of-ruby_t.jpg
delete mode 100644 images/books/no-image.jpg
delete mode 100644 images/books/no-image_t.jpg
delete mode 100644 images/books/nutshell.jpg
delete mode 100644 images/books/nutshell_t.jpg
delete mode 100644 images/books/pdf-ebook.jpg
delete mode 100644 images/books/pdf-ebook_t.jpg
delete mode 100644 images/books/pickaxe-2nd.jpg
delete mode 100644 images/books/pickaxe-2nd_t.jpg
delete mode 100644 images/books/pragprog-coming-soon.jpg
delete mode 100644 images/books/pragprog-coming-soon_t.jpg
delete mode 100644 images/books/rails-cookbook.jpg
delete mode 100644 images/books/rails-cookbook_t.jpg
delete mode 100644 images/books/rails-recipes.jpg
delete mode 100644 images/books/rails-recipes_t.jpg
delete mode 100644 images/books/rjs-templates-for-rails.jpg
delete mode 100644 images/books/rjs-templates-for-rails_t.jpg
delete mode 100644 images/books/ruby-cookbook.jpg
delete mode 100644 images/books/ruby-cookbook_t.jpg
delete mode 100644 images/books/ruby-for-rails.jpg
delete mode 100644 images/books/ruby-for-rails_t.jpg
delete mode 100644 images/books/ruby-on-rails.jpg
delete mode 100644 images/books/ruby-on-rails_t.jpg
delete mode 100644 images/books/ruby-phrasebook.jpg
delete mode 100644 images/books/ruby-phrasebook_t.jpg
delete mode 100644 images/books/ruby-quickly.jpg
delete mode 100644 images/books/ruby-quickly_t.jpg
delete mode 100644 images/books/ruby-quiz.jpg
delete mode 100644 images/books/ruby-quiz_t.jpg
delete mode 100644 images/books/ruby-way-2nd.jpg
delete mode 100644 images/books/ruby-way-2nd_t.jpg
delete mode 100644 images/books/ruby-way.jpg
delete mode 100644 images/books/ruby-way_t.jpg
delete mode 100644 images/books/teach-yourself.jpg
delete mode 100644 images/books/teach-yourself_t.jpg
delete mode 100644 images/books/web-services-on-rails.jpg
delete mode 100644 images/books/web-services-on-rails_t.jpg
delete mode 100644 images/icons/beta.gif
delete mode 100644 images/programming-ruby.gif
delete mode 100644 images/rails.png
diff --git a/images/ad.gif b/images/ad.gif
deleted file mode 100644
index 0bd39bcd3f0910206327a077d877d863d01ad80a..0000000000000000000000000000000000000000
GIT binary patch
literal 0
HcmV?d00001
literal 5039
zcmV;g6Hx3&Nk%w1VZ{KJ0K@3VZ!R?2
zm-w%qo9+Ame0zC=NE{t!X^CrWjBappkaTr-l!StTn1Gs@mzG2k0*H#Ejiru{k&=^@
zte%{&o3XH+ge9V+i>9Zjsj923uC%kV#KXaLx45~wyS%->z{kSI#nscT$;!*k&d}4cz~R^An4Mq3BaMD!-o(f
za^S&GqQ!?K^aZPUv17x49zz;DXdt1&MjS)`N~EZ=V}OkJ-ei(f=Zm5=eASiFg)dmy>B&N_0fXAv&1QRZ(S0aGPd};j!
zyy0p9ZgM>TYT(j~XSM_^+Ra?f$Y#KzyUlfIcNJ-iWuu%fx104VXh&YZjV=2JaXgMK
z-c^m7x$oa!gnRYO%$Mlp76)|cO^y5Wr9`A}qwY<|byX2A=ELLNVEgY}#j8_Y+%Wx0
z6x3UFJ}$My)$oB=l6<<5S6>h3-H~7acH8mSor3}Pg$IEJ-Upg}|FHs=X%HIZUqk>#
z*cOFf(RU$+AhMENP#k8+n?(eO2wf2*mYCs*#@%)9Dt!K%monC?Jo-{f&UZ{eObpV~Nth$MTh)_YF6Hy&8Qbr!4$5dh8xEQ`bE-uqv5q3H;grFuZT
ziM+H4Oo+rO8ho&lLnsUpWS2_Gmd3e)EG5OUhI|BA&3eLeWhr``hs*PdJhF>DBzzIA
zr~X?mj5_a3Fo-z*D)SIvx%;fq#oW9n&$RihrO@JPNHsB5pNVxtpCOqf&_sa6aM4d1
z!!g-O-!XPwO)sls5hl;ec0>ob={K9gYP#m%eiPlAgmaf|@YV{bjWR!U1%&k{-MC
z%OW$*b&qwPCAq(zTi&Ptfd^`?mf>JTj&rCY`gM8Fncr*}{3Ughgq$BwoU
zYJHvnY?MQ`iv4zxIEpyKM#CqOB|0oP{<4D#itV}
zroQ?U_*}sH>w62$wbL%~KK=O9ugU%S_n%nn%KKFF%;u~D#tnd;5a0lP2Al?(BY6h|
zh5{G(jS4#Ofh2*T26s0>3KGzOAlzUCUDH7i>YxB^vLFZ#&=4PqV}t^l-~=MTCix9;
z01r`N0aMbX7mDzQ&=BARShz6784QOG(P6_%`@hqd7Oe!mxoBcf&xT*h!(_X5df4gd*OIgCKU-9o(RBF
z40xmuB0vC>Wh4j-T3ba5vPD560gw=B0KJ@mN##@_O1ccB)XcXEQ96WS+>jz}Bv1oY
zRv?oSG1V2hb{PkcbL3gBED7QBhQ2jbvS;H+jNZ@>|u&>*1^z=1PSSd}PwYnuRo
zV?OMefEDfkQyBk*Ttn`Z$z2jNh~*5K4OZkUPEt{#IsAqNn7AcCC4r+fy+%l4<7oRUQ;J7q#ieOkMM?n4I?BqR-fdV_=_6^o-HKs%Ni
z)0=AYo>CI09-^9nsfv_SR&@mrIyeE2MU*3jX=Y4|8oaOCvIrb)YeX8L)-JHstxdoy
zDCLTc5~A^?c)h_Rof*hz0wJ(Rz-(nJcZtJx?5)FOtOQHAfrQGVp^{x^D$9z-0CP;7(A?%C!Muh&YZC(cgcTL)r29Z1NsfO>Rx&uSO4>YfhL1}Q>NwZD*g-S7(1uR`
zGy@aO=taZV(Qy!Bq*>sDNUMTqh*q?vt&8bje2O#zfZv?cGk{j6CjhN9<1_lE4_Kda
z2Pnj_phtZK6j}-&_WR$iCEbIRUL*!AJhG%FaF2Ja$UcRsFAe9ApS%`900iJyMg7r3
zEuw`0x;(G}s$FVA^diQ|X(hI)D8{nIlZ9?#p<*7BgB_3b9ujrONZT>sk&3Dx7=~v~
zgR!6?Y**N3O%$cg7UO%=g&hp(QlJ>pH^;Ck*#+=5KKw&~jN4Gz7=G-@fPg~IDgfS6
zt&6n8sO=#)n8gb9>
z$|-i%T?kzNh0l?2bs|(>CX!K7-UWAP2#!
z0V^$Vn-z;H@^wg!B6k!{zZcI4fA5I33w~yS`k?SMZ{Q6OPa(NT0P^5s)7_EHJziXK
z^q+Q2%!B41OZ9ySRp%f6%=*`e+wZ03CU&QPYo!Cc6CRg&0q(DVb~d1znUNTPW5m4!
z@$Vj%XTE$9j(_sgN1yqk4s``-PawAAqj;&2@uaq|@6|g*m-uELL}YFMGhhK+GJr#I
zWj2L+@1}3=w+{tpZm=hRIz)f+K^m@A7q6Bcp^yQP2X6zwfgQ&NRHj6&Sg=mO}h=_|AiGp};
zjp&Gf2#Jz7iPDE8mDq>OR)&{|iGZky66AF`(20H6c%VoFYZ!|E6@+y0)QY4id(&5n
zk${Tmvx+h>7>y7Cw&03N`z8~N1=v4k@Jsj-3>d2VwBlqZosj-hrd
zA^=6#4n${yLMeRz*n~AXel$6i*oGL`K$SF-B(g}7zR(O_=@fNDN(1OxrI3)w6aXut
zb_|DW$<`Pd6_syEMg0&@HWUY$gq3Tvm1~!m&ajtGp^)tZNP$8M1<-LRL4a(ifVn3|
zi#dLTnNc%I0pAc_T{U{Grb|^JQNCzHtww7$fI>rgi<)^7Smuw_k(90|W1OOH4S<>*
zNrjJjobBkEs*p(l5Sc@9W*nfCNY{>|SAqq(n$jbjH1L}z5m28AoNf08K3F$8cyC(<
zivYk$5%re@*@}co7SzcAJYhr|hG9Ixk{oc3=lO;I;+YPp**>n4oNzDz>Q^7eDU|?#
z4dN75507$}BY1_=Y22wZ{>%wz&}HHLIJ1D`<;
zQHX(@<_ry5pRDPQjd4nx6omvC0Lgh7&^ao(bV3<*0i9<C`w5UGXs&Y_aOzN7ZIV(C)g6h{u
z0kxoRH(t9Cs%c=9(qknIfnhgPm@}!IVij)a*qpkgsF5HqL%K!!nMsv80S0zX7I3Mk
z3aY}22H9yur5XdFxoK|TYYNJqklLK>dJm0vZ_=6y&$Xcbk!rb`9LQ7y_GUySsGn~T
zu8ClvmdFcYN`=!1Cx1Dwsend>(Q_@N5o_mCh6zr%+Fihk3IcnQ=t_>NNvJ&N7y$a9
zs>!fNmw7yZUs7sE7|XI6VUx(}j6M3P%z$&u)&Nl$QD1j}2SA%P3vMGQ3I)JQ?BIk1
zD|7*13;pn2Z!!bC*|R>V7?E~m^psKm*0-n~`Jf{kvnwlW#g(Kv016$d56`%ypxBbn
z_y{=2oyB?v60lhSaF5AxwCfoZq{>3mNtG{mV|C>u~+lmXwN`T#Ey#;kEUY
zZtSGB4WWKLt6wH70b?rxyr{PHcSU^zqy&I-9mA-)TMZvNrmAb
zwxGGq7N{rEb23SljhVGHdAR*`dM=5MaDqhXC`BCypTF8ZVB1WLOPHu?fgDMDbtDv`
zJAf=&peaCfIA?yO`vTD9S}w}B86c34SXYqRky1%TR0*C6sJosDr6Xl!yokN;bDa#}
zrdJY9+oiiTYjdA=H3a+~XL`1F#fWRcIz}>*W
ztLnhA=$`&6vW;Y%@${dKG@9Tiy*B_&LLs)CVRNQs3!>Y$p8Ikv{J-MLN;sPw1uVra
z;Jpqj!kdP}okwL59JYTcR_|FGTSXQ|R9q9=j^z5b|JOdPCcAj*ywh014)DBRm%u7K
zok9zP@@oPKyv16a0VNosHjD~j{Bj{!9B$?gfY}D22}k`1Zd_Yul5ELcYQ2sChFChP
z4uC{`dIo&l!Yrzgw>ilF2%yR<;Jq)vY@nRTj=;dl0kDqztv*wunHj8wSc0JtWY8PM
z*=x!ea2ua-1}`kgh1|-^{K~#8%a6do0h-GaFvhnm8@k-djrhDIO2uZ-#}hEc*=q*G
zoXo4-%rlJ6FTlV&&2h7H-yhzGpn%se+YOQK7V;rz|Stjesc
z0_MyJz}uzJEXf%sGV4&gLwk9EB$~m}c!V{{t;T~%O8^L)(YmA_vm({ZCJ$Lg0_Esh9e11SaFKu!0YQq6gq3rRX}WlP
z2HcryFFlq%ICha8q>;S>G)dWpykgSR*l<1CE{W7oYIX~NvxH4_I7@4w5K#hfd95ZC
zB`sDJ>Vu-`gUXxI8{6AUOxmFF&{ihLLbs)zNrgqJqTd@RJ)PWWc$-{0+(S#MyzSc@
z`_{mn-N^)QC>^l8T;0}v-M=l=+Fjn}J>KCh-q?NKL(Sgco!$kz-tIl$UNJ-P9pC6p
z-}=oNpm5(T_`Tl%p3>f}1`Tis{{7$b9pL(WP&R-I=|Kiyec%Yb;N-2~+Pn)T*8w2_
F06S9?T`&Lu
diff --git a/images/ad.png b/images/ad.png
deleted file mode 100644
index e9e9505f13980c0e689c81b66a98425db8366092..0000000000000000000000000000000000000000
GIT binary patch
literal 0
HcmV?d00001
literal 3143
zcma)8cT^M08ei!}1SHZ+Kzb9TNKtC&Eg({)3L-@a2oVTH5Ku#nASgx31!;oxCZWlt
zBLoF02}MMumk1b;0B=3#{c+E0_nkenGw0jgZ+5zdn^tF4$(VWz*MNl^gEGg!{1^@2(?@S-WkotTL
zYBJI`Ce@?MW8ZWSPWDK0P26vl;ioA=>Y6+P-y_iH&5SUn)v)U^fqtr$!FQkJb3Etx
z($mN$=P=^Pv+@ofIW#(~e+MDzbH9V|m|!8fW`?w$A*nDh2GzT@;bXA+HhK
zhU@F>Ot$DuD*S{`pyXgi{^B$%q5&y=mS|k-Nj3U9!L^IXYui
zDwQ(}9rKaGSG|cTU-lSM2V_~;)SW1594j*ZpVtwYDzwn(<3
zBK@N~!|Sm`t{SYxA3xx2mv=Lc@F
zlz{?p8i%Nv1W*2On$@N8GeCT5JX(MogNY(@-dj_F+)a?bh|WUJ}i`-f=p3!
z`sKlfMl(-XJwMJ2bq=hC)c4A+jMq|QYYm1b#=2J4AEQ+z0yUQuR*G7}Bi&3VG7%Q;
z-a}Tf@KrEHLW
zd5<^6Z{Bp+>0WS-HWdG{IwR_mgp0;>F9xWPl(0!|EhNi^8T`|%oK^A(lIY!xdE?g+
zH0L(HXvRXX=VTtf8Phn2$K6-q9T**cOnL5=a0ygR5nrKTY)@P7T5HduDa}7@^+I(!
zC-o|&TPi2G$gY{X`Z2Eiq5JW+tPmE(f|!et(xQCpk0`mLWDFF&CSo>9gf&rvrP9MhB7|AwfO3hGd1zhBL7b>d7-PqykM1D
z#D*q5l+&eCxe;pp#6P6F{+Y)VdhK{$HiQe8o~v#Cz#Jp%8EU99ANgxegC}2`t#|H%
zjWqJwk<<-a09bPG*M+hm(Sy(4yzQJ8SkHG@@NbIA*w2^_LNEiaD16{RaUdqo*3$N2
zWvsoNy(xUqdLZ;NrS|!$ZGcVRG+J8g@rb6ses0G(o}a#5CJN5oEt&TarT+B<*M_|f
z&yH4w_N^3LK|=Rz@N$s8RaE)9xa2mB=rvn3ntvgk-PM25xlL*Njk(3UpI1go?)Yl7
zaoJ!moY$m}DSpR)ZQH6>BqE5+18zw{xnhW6bx(x*EYmbH
zlF`-G@VpetWikPu13Q~%CX&`0rvzUNrLyFWEvo!6
zI2~7wiAW}~chE-FcJ}WM58||wt4avfA@gx4PF3XX=B8|W+PVUTRVeXUms=xL;R+k0
zs7%+(dqHY#jIH=y-}**vzRJGWZz~GYDz45)qE53&wTH_i;#1F;K%#DO4(Gds3q8y$
zdv#*f%u~`4pt&@j16x0R+kqn~7%Pe#Z1(vZCK$IaBNwZu9`rV@-8JONef)Lh_A<`>
zQ*GJnYMr-DyfWX}lajgCiR7P7(@*NMFE`wDxaF(V?W!D#tnjOP1fq62v(`EPqf#c*
zbW7AlgwnhYNU@X0?tDE$@DpN-8!eLOX>8)?6D26+b$r<>qk*XIn!Ou$~dtmotWAHGxcJAN)0vjD<#Jh*6U
z{V#;2g)dg$L?*V%dxykqTb))tF*$R`Z*t*r%h&S_D%IE*a!<~IMA>vwcL9Wv;Cyt>)|EQJluWp2^u$E(z5Pl?tv;8uWIH(ldNiBO*1Xq-~Gc28|m)-e%|5>LM@
zBAW7YfVk@a8=GZi6+m>jc{4vY>}*$V(Ds(8S!O~H8pbK3e|y=3l*5^wWHudmo3V+H
zKm&?Ts;+_CNQ{!KrgJJwYIO5*dot9BCEILd;Qa{9+swPVy=i64D`JPlyrch%M??Mb
z3T|m>cdqnfwv}BaJ1h={JOJ|MD-CX;1ixCTil$`JRg5ICn=qceL%An<4Jpb8ngDRZ
z(eVcyRW4oMhK4oT!|wVjeKGvN%G(|W@oQ2By54`y3Jo5r&&|_FIhWkGc345|wQ%Vg
z^U<1oDBY%f)QE7Z+=CSevph`GO0kGa5(4)ccu6~i#ce(=F^VPpBGfbzTY7PZ@iJY5=?$-;J79Ul+H3II7_FLb}uzDqGE2qN;u
z!)KVU$G!8Z4?7N_R>m>~W7~&g$BzylY0}Z)59oN8Pssz4tY5HmkV%#2Ot0>
z#KgoPViFLDgq-AZQ<9O8kWo@mP*74(P|;HTCA3sDS81=(P%$ttGBPkgArJ_Z^SAsm
zLPSbRN=-%0OiRnm3Z?_I{s#YlKQ7(_=*R#SfH)u#9pDNb5s;4Pq8k7O5CMolL_~o9
zgyag47(`0;3q{ZZh=9N=#Kc!fK_tYampVk3AOJ*1LQl%TCCbRHpa&LX<}tKErcIFX
ziYult=^NO(hh8fx?%~SV7Y+SVSCJnrhaoO0Sr^N!Ir_`T8S+gsbELn@Rmxoi=w&L(rm!Z0xY+x
zH`1ky9fq3HuLB>TODa^qoxl;|`m`SZ*t
z_;jQo;^nTMisHUGXUHbjp|{m80D=O*3qV~0yZjXY_sQ|f4G{Dyh5~dY^j@Lv4MqyG
zcMO;>2TY-Dv#i?3^tQEK{8Oz9(-Nf1nAqDLL3d(&mMm^B^C*@21vxp&G3FHpzu8i0
zBCH%gt={!{OEH$CE~IZ6Mv+#Q2MI$p+|3y=B6tDW_a8bfWzFMi-*$r-NifFKod9zu
z<)zj?cC^Vj?L0~4hQV|_r8OfGz`2?E7KY4z<0#~r9!dId-86Goq(
z_m8a}O>T7m<=o$12Jmo)gP%1z-PI?OU_4{LdSn~A>m$DuOWLt`0f@T6K^A__T=?O!
zxMsYh$c~n-
z&tXC5sev>UY{odtUDWhD7@k{Nn37s9o`Rv;FPskU#>-|+Z=kw8&iO>$GJOxq#Ec;>
zj>u_XromDJWUX4@JMc)?e8S?sgSKb8h~+;T)jb+ydF%d_AiV5
zb=9EFH7=1RFzJdzaPzo3(Jh;3ox)q3!Ytdlo`vf$Wd7$inc~{mQ0j`=n#CLo^esfF
z+bYaSnc&`fYB;WVZXw8?MxW;7&9kuct)^2*LxR*Sj>60W*|*w{EIi59AY#M2+{-Jq
z-jiS!Mk+(3r`hUtx;(T9uv>&8i!3vOSD#rRRzpouf#SG-Z*_mahj;|%*#wg>-^C_N{s_J(f$s~*G=Uh*wZsp%&E*8;ZE7fgywO?4rcZnxB83E$eTon
z<7Qn=m?(RrW?jQ$j3pS}UuoIyh^i4tqFcQc;C;5CB7sF$e1HHQ<>=i#2=G}?l9#q#
zRbSylC$kNN+QAgp$F{5~OJBv5P%wm&U1z8Tvet?+E&F%A?gwetO74a6!7
z5Bi2Jqfry}8B8m&(5@z>^c%dn41_TcoL}g!nd7>iOhx1ZOdh=77XaDzK6}}-vu`4Dv#&t(SW^#>}DBWeVF;`b(15OX%-3K-mmPX?OQ42N>UK#pKlh5y}
zrxqnEuyrtk|H*ZQZj8n(O8^aWTiaHiMCR~Sw7Oxf>@i$<*Bg8{C8E5lSy$!AXMuLc
zIi-Bn!fdiZ<9_}eUpQY+pVcu{dX;m;Hk{u<(bP@KEiZFJ+n&!j%Ph;=2^IIkH|P52
ztdy_1>vcaq-hGTrSffsb>(I`YtR8#^&WB%Bx4a#>pnh*^hE0J5HX0{u<+9~vS3R$h
z6;JRg6-Zn)p-U3B0Jg|&h%^TJ-RM<5A=Dzw0YlF%8(Tt+CWoWk{Np;()sE0lv{!Ua$A#hJp5jR!=LXeE*RF
z#boq=b8`soY(p9hlhCFta-U?-e4yF<*3Rr~`|u0)ucfsN)*4CiN136eVq4JHiN=Vy
zjl>8)&%y$?_bS>UlO0*0pVObTZ&Z#rKvp;xp}ALW6mI-o;Xt<}qiM?ss^(50LB%Kq
z(njuZbBOw;PZHM#)<;toN5Cg2J5Z<{f&_?JDZjr$IfYlt!HIoc`_6$$m}tiM!&yUe
zwzeBQtawvlO#G0WGnYB9pM5!*gGy6f+SeD$Nc
z!N@$!+Q8mACI-H|YULEW#%I@xci@D^bNErBo-7Zfv-WvlyZi(X1ql$%>9GNhST5P+
z$u~sFv-i|RQ)W0B6b3wZTP&*GzFq)W+>g7db=dE834P}TNh~k6*VvfXmULA{)GfzF
zG7D_zdk|#g4vjv+GECT-9inm)Bt49M845H#2a@fiqVzWsi`q7NI!U&1??(s}WQnh{
z894NBGCanKYb*%8f%QMie6`1d+7Gg2^-VS|o7W7hqaowJEQ9u}hEWS)9w
zAVpk7-_p?^C)ARtFIIr6LrRk0q^jgFZz;$#QPL(4g}TJ@s@!vxA)pSiAtLmV4+WUz
zB0+essu^dyH?C1b*U1THiL++ffx96f5~F|HD+pA+d_SPDeSi&?YA&d1Jb_N57sm_e
zk?u$^CvKin;y&X`gkeQ5P`W{tB~6%T$GSynNr>67+5LlR?Axc&^t{-nm(e_3MHU%W
z%;upyPmF>k$wsS*;de-JPWQ|(bv1+Eu%rguJwXm>4cy|@weCi5-BW8~1s?o~&ee6Y
z+fC`?9!?U}$5hhqxXcGQ7D?Lqpb9i2B$o#xDkB7#5f2^6H(MB4?%V*n41J6XX<+>8t8Vwo@1hHZ0_T^*rT^h6|Js9gSt5Hs{*k?nons!!?)Y>%
zD8sDSRwq`PvX!)DZa{;ZJwg6d>yGP1&wV2={UOIK7TT{f7eansKgsy~kz|%f&RX3^
z;loT|x(HMt8UFOg;VbtE{vnAz@7G5v)JM%s^LQMEzz3419Q8*^znK7>Aw;L1BqqV-
z53jnKhY4wCn+8rF`r3)uOQx%PAT-!FHY553AIxNu5FfFx*_R-fHf=wHn0ivn2l~s&
zrBW1dkGGtj{a?iKQsv~5ICJ4=_$*%$f}jvB+kj#26ZoP(YfMDzyO-Oc(jylDSN~&P
zSK@$$3PE{HFRjd
z1kf)oKaQ$B#7LPspKlM{HE28!YEQR7%|uK~?we~#4m!A?BP3HI(9gglQ|8;8OX`40
z+oWq8r^_X_8T`sBUX!*fIz{7Y&nmC|#eu@2wIO7>>`ZBO*i#e3-Np#g!bl7&Y;zDQBBkB^=~!Ile{h)P(&?E3@>=%RF|`&z%^Q
zFpVi^#zv78i|<|*zk=Y^p509SCZMehKAbXELky2DdBY0Rd%Ppo9gSNp@o|tBWRf-s7d`gv)jcn&?QPniV4Nt|P
zs2S({bZ&&>Neuk_V|)D?3V;1JY-DziN6SH5G$f+mfe!)1?oUQd_LojcBLyttN~6TC
z!B(Z9Ntklk(VxmDNjE!K*bfF>3+CpmY931s>|`mq+<%IYp2bP?O^Z<1`#IEwZ9S~B
zo?H8HSd+_AtwUo~0(SY#<~a4UsnNMNb^|6B65+*`Dk4bv)SsIrXMAD0q7I+L9nRAK
zf$gR(NweY73>YmaAerqE5HO>~qTy{~_^S^xtzH0#f+Kl7D6695tye7Srs+(t#l+8P
zT869)<(?FNtY2afDleZ`-0e1|@GteLj8R5ix2(@*7PJxKQ`=WmUY4IPlSsM=J1H>M
zc-|_*uFjDBT5Pi7kb*HYjO9bikfV&vG>0z;?p3(caoSO}DPt%44AYh*2C)*2q%nK9
ztt0T5@30eItoW{G$!Nl`X4Av|(F{F$o&6)!Mm7yH7=HAeyF6ABdpWY)dt6;KwjUnq
zwkK%zHZAJ!RMg$`mO!7zlG**_J>6q`?LRGk|5(DL9WtECn%w!$FYy)nw0z32M^EgN
z(zt#&Ii-|IMb)kj-$(n5=e>?T(CoMj$~Ecr*pRPL*)kOYFWCpc_7N_1*o~KAJVjz}
zhB+kXKU$H`p0xqG(Kg*-!EIXxJrF1PB}`fRfiMg>7Cw1mxS_|7Sa6%SxXLG}_Ct?6qbI>WxiV)8ZIRTP?%Bw;&4ydFFE-+V?Vn1&+
zu*UqrR~XIv{%@~?zTFh=3~o?6E4cuaCAJUp6u7NhZ#?!Xt@MJXZizl={uYb{)T5buUddw7SWEMR0PBbYKsy@fWAs$86O`38>7UbFSsU5#&
z*pZ{w61+8vUg_8B?oHb*i9L~5K2v8qdPkPl=PCxIkt&8z-n>c9ZjgR5ZJ;fGFnYj_
z`hn5(_2fXmBR`+x-%C2rj?VeC3Qs-bKlLmakUz11cK7Ok7+WG@6V{oeHW7T|0onF`g`v
zNkc2GI49(DWCoCwJQd?X8$98cw58XNI~R|44XE3OdZ@EeTd*L{ypcDk!_V{Z+76QX
z3t9wM2>&|=8m8BKpPpHurNbjRyZw32vonPDSsvn4CafbayW@*vl?#9t-KW)n6OG-R
z?ceYH-v|DWXFAbI6^DXw`nKEMIY092ug`$6V6a%vdk^~Jb{}#!Rb3Ff!bEMqX`fo&
zXm3{1H``-A4a4UtDC2cmx*-LPq6+{$Q{GE9#h;r@neW#d1MD)}5`2yxxmv8fm(
zf$oO9CUWvo{gN3rcSo3v!%?@A3i>wK(7C8C3TM0(H)dr}{bVSYmeJq~jb9L>@hnQe
zwmdf@I~IS7kA}CBjUsKa_j`zpzn&FGeK5PdRC*bq(@=D#h&PO8r*a1w3zc`8&ia;{
z`(=uO%Kgd}a~1-6f7CT%eK=H0rKPs?`TPs6z=VVAkV*w|B2`|x6g+UZB5OiA(W`(x
z&Rgcy9n;TJdr;qxoYg#KbLET$FljT*<21OBQWm)P?r^&o$HM~&&Cu0xWxJGk^
ze;VDbY>E{$yndKg4S74`IBKRc~>wZQsVPd50E
wcbq&9A)QhB%KG`4Y<|R{pAU+tpPwF
z5ODfn0rn>VmH=KJ9v%n}F9gDSi1)w*`FVNy1%(6z1O)_yM1=kY5h3Vdk;70SI9yB&
z4wsRZmXAQ%V(fM7r{47lG7
zkO2SzAP^V`_38!65LjBfdkwu7H4G9smT!D+-s_<`Yvecjiav
zSojeYZ`_tVbN(OVy5V_sZ$C>YDIe1#J?)x3a3KW*0>B6MUjTx5z>ot92?GLv2cdXD
z;QwQRATUf+o<|G<*EV=x(PXrMHS
z<6Cy)%U-s;^Lhjcep%9wFaa50EB6P#2}kK$_qn03z|^YUPOhE7RBULCCXb~r9Fc&s
zFV~&_;-O!(7gjg!H|e21Og5DtBTpy*8Jn%f(O0mlw#c6@X~`KWYZE+nl$!IRS;H
z+xNT*kgtZre5ncr2|9KrY*@+p-yED5@&q8D8-GxpVtRs}WCra?b7T7D8m&O`J=pVZ-)I@SL4P`peo`8)a<
zKJDdM?||?egL5II6Nv(5I5j&`Q;&1L=nk_gp&57VR#-MTz&vXob
z$`Mls+EJD24?;A}m`LiEI2Y*0%fn+0Lk3-faTHA5r(6k9ixve%-cR8i4t`BQI}=qX
zG3$VpUE2gRczZ%X`4q3i9gXT*JLYI
zWj*RsD!8VK%q!wd%B&w7%CKqF?#6Vd&tWQCsfjF3@Y#}h+GBebv@|wBboiC0zd5hly#uVTRAfiZ_jpf66O
zvRRLihKTj6!`v~>;1}rBAw>$XgY=z{%C&WdIG4Rk?@cF_q?<1uzBr}%EXQDXRNY4A
zmYj_okYncsL%2GdnjN0W=Ve_gR-dL?U!EHpm@G3E)zNF)2Ov^M#(3&J|3w@dQ9&~P
zRnVKp8{_*=4C$0>MJ#~k&DE)Xlo8&YzqA1
z(D%bFq|kn{8Mkkmlb#L0yB2iP`{g2FS{}!F-Kvr&h6N{w$Wi?@F?@)M0BtYRlY#+x
z-UehU%RO>Qe)s(c?HJ*XhpU#vYbbGUN`)O$Wa38rb
z0^!KDzuN4j@Q~u#VM5m+GOti`$4#D!=|K4AL*cV9YVMJc9&OEwGS8Gkz*hyy9mD;k
z*0$bu1?d{;(shH8L`-{h_2KWiB)
z?oJd%B_Y9z#v7-I=1W`uR;+{Ug^hb6y!?~zet(foWrP+SJ-Qp-&M;LT87odWKTMKK
zA{jEXIv*=>9iuOpG;CF2;QSdhUk|SNqxTo54hwwL+GD{})Mdre7Je>Q;0V8Z=%6gi
zng$lhN*U^}5#mYo*sLO=rRsKdx9GIFI4>34h2>E@gZHEhe6whtIovBQx|W}SKIm=QDl&zNDB3W3b~{Svk&NA
z{_(Nll-NmQJL`t^xs#@bwkI!ZY4z1LYD5S?Va~Bmq=P4lxFVy#Mw6)Y;^qM*CJ*2b
ztM?^J`+(PBB{ZB#GsCRBb!rqP{!M=t(D##t-Q3f!vRZN@q;5$wGp3hVP*5Y@_;iXp
z1!+Qhjh@zvE};$Gt8KsNe(w35wQu>`#Y<)1C9k=9!<07Bm2RJ|R8WipD
z%pD(;@^@J6lwFz;eSj(e$^~U-K5qRQ>FT)kLt0nBTOI2C=7@p(oGPTI6vLcM=mn-$gt5wY)B5ByXDI5fpBvV41-0K^(
z5?9*Fn@F5njWxOxSo*#xvGoHDfw7(sFd98i+v$eMLL3X=ug%n!Eb?`eE54mFm~ZZx
zz;93)?~FbZA+ZwWXYv;$n)DV7w$8oXWlZDhJMryaoU~ZTiQ6YKic}B7FItR4W2E9!
zT$>V#>}_0!P$Wm1ZhfK5oO)gmI?uxIh=lnYc`Q*UQz?b&1B8f(ij&h2{n&Y`h{VhVd2(*2&$
z6#dYf$h>4B+l$yDc))Ym&lDhe-
zLZN$LLE^jn2j3?2P#&tx`wdA*%+=W{mY%QY&|AAQx&!0BQ0$7@9akC9GS~;K*3bv(
z*Z`HdBJj(5JXUNZUzcyCi>JaC@zaj~^5EjBcr6`rLPOY4ZQ~eE$7=-Y`d0R-Xxp#jl3nOsw}q
z#c`eXWLKNZjF$RUU7&X>IEMq8wn_HT_l8nVTgR9kjY*94zV1v_*Z-k*EUzW{Cio=9VS?NXyXL^-y!
z8MxgCqK2mY<02dZH{%W2^lH`tfoZJW4YWY~^L-4R;LuqZ4FvC`@A9%G_U
z3E~jFmCD&8j7N&^*0((O_5r-hbtjZW&-d!iZG>4y^B>X@=95%HyDk_J1}i!jh&O+B
z6^#3I)^QW`ah(ksWEWaNmo_0M{+s3f!)vqE9ZiV0>HVP@9)+bnqFXbZw0ibT>F%3-
zzyRaRj$qoV<#^yadv7t}qh)RD+F0WZK2&@(Zf-V`BQojQ^8poQXj+79{D@cMA+#WX
z-!oYyaMMO(=~9QYT*}JxF)xB${6|}WuE<-Rs_e=}M?YeXaZ6InCVnjBcOG9Jx(iu3
zWie5(XoJy@jmCE4yK&)g%P3Ur0u&72~VtVp|
zJq2UG@`hn;C*^@=(u+}_>$mR^2cdN!<~@p^6Rr<}eDef_UdyYs&fbC5yCwlc_n+kr#98njp=I%S2KjKE+L^jraK`|i1KBSYkB#pP70M&+z2
hY-vx=p>|2(6EU~1cBd~yQ%5cRJm5|9=Ik|0Qt-g^-g5b#l?cL8ak_Y#_*57JRO
zs00E?2SZ2cyy#oMf8U(z?Ade8?!B`+vvcoWe7%?h&?D5f)Bz+UBmm9J2XKK0r~$xa
zWMm*RFbD*u0AIdT