summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMagnus Granberg <zorry@gentoo.org>2015-07-14 19:02:11 +0200
committerMagnus Granberg <zorry@gentoo.org>2015-07-14 19:02:11 +0200
commit9fcbdba5877a0858d5dcfc3aec939ccd23347353 (patch)
treeebbacda8184f46eeb43b47f8bd474ab53fa1d71a /python/templates/pages
parentadd __init__.py to gentoo_www (diff)
downloadtinderbox-cluster-www-9fcbdba5877a0858d5dcfc3aec939ccd23347353.tar.gz
tinderbox-cluster-www-9fcbdba5877a0858d5dcfc3aec939ccd23347353.tar.bz2
tinderbox-cluster-www-9fcbdba5877a0858d5dcfc3aec939ccd23347353.zip
renname tamplates to templates
Diffstat (limited to 'python/templates/pages')
-rw-r--r--python/templates/pages/donate/cancel.html13
-rw-r--r--python/templates/pages/donate/index.html116
-rw-r--r--python/templates/pages/donate/thanks.html21
-rw-r--r--python/templates/pages/downloads/index.html75
-rw-r--r--python/templates/pages/downloads/mirrors/index.html98
-rw-r--r--python/templates/pages/downloads/signatures/index.html74
-rw-r--r--python/templates/pages/get-involved/become-developer/index.md54
-rw-r--r--python/templates/pages/get-involved/contribute/index.html271
-rw-r--r--python/templates/pages/get-involved/discussion-forums/index.html10
-rw-r--r--python/templates/pages/get-involved/get-code/index.html69
-rw-r--r--python/templates/pages/get-involved/index.html52
-rw-r--r--python/templates/pages/get-involved/irc-channels/all-channels.html73
-rw-r--r--python/templates/pages/get-involved/irc-channels/index.html69
-rw-r--r--python/templates/pages/get-involved/mailing-lists/all-lists.html76
-rw-r--r--python/templates/pages/get-involved/mailing-lists/index.html72
-rw-r--r--python/templates/pages/get-involved/mailing-lists/instructions.md155
-rw-r--r--python/templates/pages/get-started/about/index.html77
-rw-r--r--python/templates/pages/get-started/faq/index.html8
-rw-r--r--python/templates/pages/get-started/index.html100
-rw-r--r--python/templates/pages/get-started/philosophy/index.md20
-rw-r--r--python/templates/pages/get-started/philosophy/social-contract.md50
-rw-r--r--python/templates/pages/get-started/screenshots/index.html71
-rw-r--r--python/templates/pages/home/index.html54
-rw-r--r--python/templates/pages/inside-gentoo/artwork/index.html478
-rw-r--r--python/templates/pages/inside-gentoo/contact/index.html143
-rw-r--r--python/templates/pages/inside-gentoo/developers/herds.html65
-rw-r--r--python/templates/pages/inside-gentoo/developers/index.html55
-rw-r--r--python/templates/pages/inside-gentoo/developers/map.html55
-rw-r--r--python/templates/pages/inside-gentoo/developers/retired-developers.html31
-rw-r--r--python/templates/pages/inside-gentoo/developers/unavailable-developers.html32
-rw-r--r--python/templates/pages/inside-gentoo/foundation/index.md166
-rw-r--r--python/templates/pages/inside-gentoo/foundation/name-logo-guidelines.md84
-rw-r--r--python/templates/pages/inside-gentoo/index.html46
-rw-r--r--python/templates/pages/inside-gentoo/projects/index.html10
-rw-r--r--python/templates/pages/inside-gentoo/sponsors/former-sponsors.html21
-rw-r--r--python/templates/pages/inside-gentoo/sponsors/index.html49
-rw-r--r--python/templates/pages/inside-gentoo/stores/index.md63
-rw-r--r--python/templates/pages/support/documentation/index.html72
-rw-r--r--python/templates/pages/support/index.html78
-rw-r--r--python/templates/pages/support/news-items/index.html49
-rw-r--r--python/templates/pages/support/package-database/index.html7
-rw-r--r--python/templates/pages/support/rsync-mirrors/index.html93
-rw-r--r--python/templates/pages/support/security/index.html133
-rw-r--r--python/templates/pages/support/security/stay-informed.html85
-rw-r--r--python/templates/pages/support/security/vulnerability-treatment-policy.html421
45 files changed, 3914 insertions, 0 deletions
diff --git a/python/templates/pages/donate/cancel.html b/python/templates/pages/donate/cancel.html
new file mode 100644
index 0000000..c2a291a
--- /dev/null
+++ b/python/templates/pages/donate/cancel.html
@@ -0,0 +1,13 @@
+---
+title: 'Donate'
+nav1: donate
+layout: tyrian
+---
+
+<p class="lead text-center">
+ We're sorry that you chose not to contribute to Gentoo today. 😢
+</p>
+
+<p class="text-center">
+ Did you encounter any problems or have concerns? Please let our <a href="mailto:trustees@gentoo.org">Trustees</a> know.
+</p> \ No newline at end of file
diff --git a/python/templates/pages/donate/index.html b/python/templates/pages/donate/index.html
new file mode 100644
index 0000000..7168a69
--- /dev/null
+++ b/python/templates/pages/donate/index.html
@@ -0,0 +1,116 @@
+---
+title: 'Donate'
+nav1: donate
+layout: tyrian
+---
+{% include hero-section/start class="huge donate" %}
+<div class="row">
+ <div class="col-xs-12 col-md-offset-2 col-md-10">
+ <h1><span class="fa fa-heart"></span> Donate</h1>
+ </div>
+</div>
+<div class="row">
+ <div class="col-xs-12 col-md-offset-2 col-md-10">
+ <p>
+ As a community distribution, Gentoo needs your support to keep going.<br>
+ <strong>Support us now!</strong>
+ </p>
+ </div>
+</div>
+{% include hero-section/end %}
+<br>
+<div class="row">
+ <div class="col-xs-12 col-md-8">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title">Donate</h3>
+ </div>
+ <div class="panel-body">
+ You can easily make a one-time contribution using PayPal:
+ <br><br>
+ <form action="https://www.paypal.com/cgi-bin/webscr" method="post" class="donate-form">
+ <input type="hidden" name="cmd" value="_xclick">
+ <input type="hidden" name="business" value="paypal@gentoo.org">
+ <input type="hidden" name="item_name" value="Gentoo Linux Support">
+ <input type="hidden" name="item_number" value="1000">
+ <input type="hidden" name="image_url" value="/images/paypal.png">
+ <input type="hidden" name="no_shipping" value="1">
+ <form action="https://www.paypal.com/cgi-bin/webscr" method="post" target="_top">
+ <input type="hidden" name="currency_code" value="USD">
+ <input type="hidden" name="return" value="https://www.gentoo.org/donate/thanks.html">
+ <input type="hidden" name="cancel_return" value="https://www.gentoo.org/donate/cancel.html">
+ <div class="input-group input-group-lg">
+ <span class="input-group-addon">US $</span>
+ <input type="text" class="form-control" placeholder="Enter Amount" name="amount">
+ <span class="input-group-btn">
+ <button class="btn btn-danger" type="submit"><span class="fa fa-fw fa-heart"></span> Donate!</button>
+ </span>
+ </div>
+ </form>
+ <br>
+ <small>
+ You can use this form even if you don't have or want to create a PayPal account.
+ On the next screen, you can pay with your credit card instead.
+ </small>
+ </div>
+ </div>
+ </div>
+ <div class="col-xs-12 col-md-4">
+ <p>
+ <strong>What is the money used for?</strong>
+ <br>
+ The core services powering Gentoo are provided on machines owned by the Gentoo Foundation.
+ Connectivity, parts, repair, remote hands, and power need all to be paid for by us.
+ </p>
+ <p>
+ Details are available in the Gentoo Foundation <a href="/inside-gentoo/foundation/">financial reports</a>.
+ </p>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title">Sponsor Gentoo</h3>
+ </div>
+ <div class="panel-body">
+ <p>
+ If you have cool hardware you'd like to see Gentoo run on, or can spare a server or two for us to host services for our community on,
+ we'd be glad to be able to include you in our <a href="/inside-gentoo/sponsors/">list of sponsors</a>.<br>
+ For substantial contributions, we'll even reward you with an entry in our Hall of Fame on the front page.
+ </p>
+ <p>
+ To learn more, please get in touch with our <a href="mailto:pr@gentoo.org">Public Relations team</a>.
+ </p>
+ </div>
+ </div>
+ </div>
+ <div class="col-xs-12 col-md-4">
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title">Contribute</h3>
+ </div>
+ <div class="panel-body">
+ If you want to put your skills to good use for the benefit of Gentoo users worldwide, we <a href="/get-involved/contribute/">welcome your contributions</a>.
+ </div>
+ </div>
+ </div>
+ <div class="col-xs-12 col-md-4">
+ </div>
+</div>
+
+<hr>
+
+<p class="text-right">
+ <small>
+ Gentoo Poster at the <strong>Chemnitzer Linux-Tage,</strong> one of the largest Linux conventions in Germany<br>
+ Our presence there was only possible thanks to your support<br>
+ Picture by Hanno Böck/CC-0
+ </small>
+</p> \ No newline at end of file
diff --git a/python/templates/pages/donate/thanks.html b/python/templates/pages/donate/thanks.html
new file mode 100644
index 0000000..87ae712
--- /dev/null
+++ b/python/templates/pages/donate/thanks.html
@@ -0,0 +1,21 @@
+---
+title: '❤️'
+nav1: donate
+layout: tyrian
+---
+{% include hero-section/start class="huge donate-thanks" %}
+&nbsp;
+{% include hero-section/end %}
+<br>
+
+<p class="lead text-center">
+ On behalf of Larry the Cow, and the entire Gentoo community, thank you for your support!
+</p>
+
+<hr>
+
+<p class="text-right">
+ <small>
+ If you have any questions regarding your donation, please let our <a href="mailto:trustees@gentoo.org">Trustees</a> know.
+ </small>
+</p> \ No newline at end of file
diff --git a/python/templates/pages/downloads/index.html b/python/templates/pages/downloads/index.html
new file mode 100644
index 0000000..1fb7e9f
--- /dev/null
+++ b/python/templates/pages/downloads/index.html
@@ -0,0 +1,75 @@
+{% extends "layout/base.html" %}
+{% block content %}
+<p class="lead">
+ Gentoo Linux is available free over the Internet.<br>
+ You can download Gentoo Linux Live Environments and Stage Archives using the links below:
+</p>
+
+<div class="alert alert-info">
+ <strong>What should I download? What do I do with these files?</strong>
+ <br>
+ <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page" class="btn btn-info pull-right">
+ <span class="fa fa-fw fa-book"></span> Gentoo Handbook
+ </a>
+ <p>
+ If you are unsure what you need to download, please refer to the <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page" class="alert-link">Gentoo Handbook</a>
+ for the complete installation documentation.<br>
+ It explains how you can find the right architecture for your machine and which files you need at what stage of the installation process.
+ </p>
+</div>
+
+<div id="mirror-select">
+ <form class="form-inline">
+ <div class="form-group">
+ <label for="mirror"><span class="fa fa-fw fa-globe"></span> Download from:</label>
+ <select class="form-control" name="mirror" id="mirror">
+ <option>distfiles.gentoo.org (Globally distributed)</option>
+ <option disabled="disabled">Other mirrors coming soon</option>
+ </select>
+ </div>
+ <!--<button type="button" class="btn btn-default">Use Browser location</button>-->
+ </form>
+</div>
+
+<br>
+
+{% include "includes/container/start" with class_include="downloads" %}
+<div class="row">
+{% for key, download in downloadsinfo.items %}
+ {% if key == 'amd64' or key == 'x86' %}
+ <div class="col-xs-12 col-md-6">
+ <h2 id="{{ key }}">{{ key }} {% if download.aka %}<small>aka {{ download.aka }}</small>{% endif %}</h2>
+ {% include "includes/downloads/arch-default.html" with download=download key=key%}
+ </div>
+ {% endif %}
+ {% endfor %}
+</div>
+{% include "includes/container/end" %}
+
+<div class="row">
+ <div class="col-md-12">
+ <h2>Advanced Choices and Other Architectures</h2>
+ <ul class="nav nav-tabs nav-justified" id="other-arches">
+ {% for key, download in downloadsinfo.items %}
+ <li><a href="#{{ key }}" data-toggle="tag"><strong>{{ key }}</strong></a></li>
+ {% endfor %}
+ </ul>
+
+ <div class="tab-content other-arches">
+ {% for key, download in downloadsinfo.items %}
+ <div class="tab-pane active" id="{{ key }}">
+ <h3>{{ key }}{% if key == 'amd64' or key == 'x86' %} &ndash; Advanced Choices{% endif %}</h3>
+ <div class="row">
+ {% include "includes/downloads/arch-main.html" with download=download key=key %}
+ </div>
+ </div>
+ {% endfor %}
+ </div>
+ </div>
+</div>
+
+<h2>Gentoo DVDs and CDs</h2>
+<p>
+ If you simply don't have the ability to download the large DVD or CD images, then you may wish to purchase a <a href="/inside-gentoo/stores/">Gentoo DVD or CD</a>.
+</p>
+{% endblock %} \ No newline at end of file
diff --git a/python/templates/pages/downloads/mirrors/index.html b/python/templates/pages/downloads/mirrors/index.html
new file mode 100644
index 0000000..d042aed
--- /dev/null
+++ b/python/templates/pages/downloads/mirrors/index.html
@@ -0,0 +1,98 @@
+---
+title: 'Gentoo Source Mirrors'
+navtitle: 'Mirrors'
+nav1: downloads
+nav2: mirrors
+nav2-show: true
+---
+
+<p>
+ Gentoo downloads can be retrieved from many mirrors around the globe.
+ Selecting a mirror that is geographically near you may help speed up downloads.
+</p>
+
+<div class="alert alert-info">
+ <strong>Using Source Mirrors</strong>
+ <br>
+ The mirrors listed <strong>on this page</strong> contain installation files such as <strong>LiveCDs, Portage tree snapshots</strong>
+ as well as <strong>distfiles</strong> (the actual program code for our packages).
+ <br>
+ To use a source mirror for Portage downloads, add a URL from the list below to your <code>GENTOO_MIRRORS</code> variable in <tt>make.conf</tt>.
+ <a href="https://wiki.gentoo.org/wiki/GENTOO_MIRRORS" class="alert-link">More information</a> is available in our Wiki.
+</div>
+
+<div class="alert alert-success">
+ <strong>rsync Mirrors</strong>
+ <br>
+ We also have a second type of mirrors that you use for updating your Portage tree (configured via <tt>repos.conf</tt>).
+ They are available on a <a href="/support/rsync-mirrors/" class="alert-link">separate page</a>.
+</div>
+
+<p>
+ We would like to thank the many organizations and individuals that are providing mirroring services to the Gentoo project. If you would like to contribute a mirror, please consult the <a href="https://wiki.gentoo.org/wiki/Project:Infrastructure/Mirrors/Source">relevant documentation</a>.
+</p>
+
+<hr>
+
+<h2>Countries covered by Gentoo Source Mirrors</h2>
+
+<table class="table table-condensed table-striped">
+ <tr>
+ <th>Region</th>
+ <th>Countries</th>
+ </tr>
+{% for region in site.data.mirrors.distfiles %}
+ <tr>
+ <th>{{ region[0] }}</th>
+ <td>
+ {% for country in region[1] %}
+ <a href="#{{ country[0] }}">{{ country[0] }}</a>
+ {% endfor %}
+ </td>
+ </tr>
+{% endfor %}
+</table>
+
+<hr>
+
+{% for region in site.data.mirrors.distfiles %}
+ <h2>{{ region[0] }}</h2>
+
+ {% for country in region[1] %}
+ <h3 id="{{ country[0] }}">{{ country[0] }} &ndash; {{ country[1].name }}</h3>
+
+ <table class="table table-condensed">
+ <tr>
+ <th style="width: 30%;">Name</th>
+ <th style="width: 10%;">Protocol</th>
+ <th style="width: 10%;">IPv4/v6</th>
+ <th style="width: 50%;">URL</th>
+ </tr>
+ {% for mirror in country[1].mirrors %}
+ <tr>
+ <td rowspan="{{ mirror.uris.size }}">{{ mirror.name }}</td>
+ {% for uri in mirror.uris %}
+ <td>
+ <span class="label label-primary">{{ uri.protocol }}</span>
+ </td>
+ <td>
+ {% if uri.ipv4 == 'y' and uri.ipv6 == 'y' %}
+ <span class="label label-success">IPv4 + IPv6</span>
+ {% elsif uri.ipv4 == 'y' %}
+ <span class="label label-info">IPv4 only</span>
+ {% elsif uri.ipv6 == 'y' %}
+ <span class="label label-danger">IPv6 only</span>
+ {% else %}
+ ?
+ {% endif %}
+ </td>
+ <td>
+ <a href="{{ uri.uri }}"><code>{{ uri.uri }}</code></a>
+ </tr>
+ <tr>
+ {% endfor %}
+ </tr>
+ {% endfor %}
+ </table>
+ {% endfor %}
+{% endfor %}
diff --git a/python/templates/pages/downloads/signatures/index.html b/python/templates/pages/downloads/signatures/index.html
new file mode 100644
index 0000000..4b12a62
--- /dev/null
+++ b/python/templates/pages/downloads/signatures/index.html
@@ -0,0 +1,74 @@
+---
+title: 'Release Media Signatures'
+navtitle: 'Signatures'
+nav1: downloads
+nav2: signatures
+nav2-show: true
+---
+
+<p>
+ Our current releases are signed with either of these keys <strong>or any sub keys</strong>:
+</p>
+
+<table class="table table-striped">
+ <tr>
+ <th>Key ID/Type/Fingerprint</th>
+ <th>Description</th>
+ <th>Created</th>
+ <th>Expired</th>
+ </tr>
+ <tr>
+ <td><kbd>0xBB572E0E2D182910</kbd> (4096-bit RSA)<br>
+ <kbd>13EB BDBE DE7A 1277 5DFD B1BA BB57 2E0E 2D18 2910</kbd></td>
+ <td>Gentoo Linux Release Engineering (Automated Weekly Release Key)</td>
+ <td>2009-08-25</td>
+ <td>2015-08-24</td>
+ </tr>
+ <tr>
+ <td><kbd>0xDB6B8C1F96D8BF6D</kbd> (4096-bit RSA)<br>
+ <kbd>DCD0 5B71 EAB9 4199 527F 44AC DB6B 8C1F 96D8 BF6D</kbd></td>
+ <td>Gentoo Portage Snapshot Signing Key (Automated Signing Key)</td>
+ <td>2011-11-25</td>
+ <td>2015-11-24</td>
+ </tr>
+ <tr>
+ <td><kbd>0x9E6438C817072058</kbd> (1024-bit DSA)<br>
+ <kbd>D99E AC73 79A8 50BC E47D A5F2 9E64 38C8 1707 2058</kbd></td>
+ <td>Gentoo Linux Release Engineering (Gentoo Linux Release Signing Key)</td>
+ <td>2004-07-20</td>
+ <td>2016-08-13</td>
+ </tr>
+</table>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-check-circle-o"></span> Verifying Files</h3>
+ </div>
+ <div class="panel-body">
+ <p>To verify downloaded files are not tampered with, you need the <tt>.DIGESTS</tt> file matching your release and the matching key from the table above.</p>
+
+ <p>Fetch the key:</p>
+
+ <p><kbd>gpg --keyserver hkps.pool.sks-keyservers.net --recv-keys &lt;key id&gt;</kbd></p>
+
+ <p>Verify the <tt>DIGESTS</tt> file:</p>
+
+ <p><kbd>gpg --verify &lt;foo.DIGESTS.asc&gt;</kbd></p>
+
+ <p>Verify the download matches the digests. At least one of the following will exist:</p>
+
+ <p><kbd>sha512sum -c &lt;foo.DIGESTS.asc&gt;</kbd></p>
+ <p><kbd>sha256sum -c &lt;foo.DIGESTS.asc&gt;</kbd></p>
+ <p><kbd>sha1sum -c &lt;foo.DIGESTS.asc&gt;</kbd></p>
+
+ <br>
+
+ <div class="alert alert-info">
+ Detailed instructions are available in the <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page" class="alert-link">Gentoo Handbook</a>.
+ </div>
+ </div>
+ </div>
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/become-developer/index.md b/python/templates/pages/get-involved/become-developer/index.md
new file mode 100644
index 0000000..dfd2854
--- /dev/null
+++ b/python/templates/pages/get-involved/become-developer/index.md
@@ -0,0 +1,54 @@
+---
+title: Become a Developer
+
+nav1: get-involved
+nav2: become-dev
+nav2-show: true
+nav2-weight: 50
+---
+<div class="alert alert-info">
+ <strong>Getting Guidance:</strong>
+ Your central point of contact for all questions about becoming a developer
+ is the <a href="mailto:recruiters@gentoo.org" class="alert-link">Gentoo Recruiters</a> team.
+ Please do not hesitate to contact them!
+</div>
+
+## How do I get started?
+
+First of all, you need an **area of Gentoo you want to contribute to**, be it support, package maintenance, artwork, or documentation.
+You can find some pointers to what you could do [on our website](/get-involved/contribute/).
+Projects also publish specific [Staffing Needs](https://wiki.gentoo.org/wiki/Project:Gentoo/Staffing_Needs) for specific tasks that need to be done.
+You are very much free to use these as your kickstart into Gentoo and venture to other areas of the project later on.
+
+### Getting a Mentor
+
+If you enjoy working on the distribution and would like to continue, the **next step is to find a mentor.**
+It's very likely a current developer who is working on the same things as you are can be that for you.
+Should there be noone available to be your mentor, do ask the [Gentoo Recruiters](mailto:recruiters@gentoo.org).
+
+### Quiz and Review
+
+When you have found your mentor, you will now work together with them on
+**completing [one or two quizzes](https://wiki.gentoo.org/wiki/Project:Recruiters/Quiz)**—depending on your area of contribution.
+These are in place to ensure you are up to speed with the basic structure, policies, and procedures of the project
+and you feel comfortable working with us.
+
+Your mentor will **file a ticket** for you on our [bug tracker](https://bugs.gentoo.org) that **officially starts the recruitment process.**
+After that, your completed quizzes should be sent to the recruiters and when someone is available, they will sit down (well, figuratively, as it's on IRC) with you to review your quizzes and answer any questions you might have.
+
+### Jumping the Gap
+
+When recruiters are confident you're ready, they will complete the process by setting you up with access to the various developer services of Gentoo.
+
+## What do I get?
+
+Besides the warm feeling of contributing to Free and Open Source Software you ask?
+
+Okay, there are indeed a few perks: You get an <tt>@gentoo.org</tt> email address, matching IRC cloak,
+special access flags on our Wiki and Bugzilla, and a few other things to facilitate your development efforts.
+
+## Details
+
+This page serves as a brief overview of the process, if you want to learn more,
+please see the [Gentoo Developer Handbook](https://wwwold.gentoo.org/proj/en/devrel/handbook/handbook.xml)
+which is currently still only available as part of our old website. \ No newline at end of file
diff --git a/python/templates/pages/get-involved/contribute/index.html b/python/templates/pages/get-involved/contribute/index.html
new file mode 100644
index 0000000..1cd840d
--- /dev/null
+++ b/python/templates/pages/get-involved/contribute/index.html
@@ -0,0 +1,271 @@
+---
+title: Contribute to Gentoo
+navtitle: Contribute
+
+nav1: get-involved
+nav2: contribute
+nav2-show: true
+nav2-weight: 40
+---
+<p class="lead">
+ There are plenty of things you can do to make Gentoo even better.
+ <br>
+ Here's your chance to leave a mark on our distribution.
+</p>
+
+<div class="alert alert-info">
+ <strong>Getting Guidance:</strong>
+ If you're not sure what you can do or how to get started,
+ please do not hesitate to contact the <a href="mailto:recruiters@gentoo.org" class="alert-link">Gentoo Recruiters</a>.
+</div>
+
+<br>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-users fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Provide Community Support</h2>
+ <p>
+ Join the awesome crowd of helpful people in our <a href="../irc-channels/">IRC channels</a>,
+ on our <a href="https://forums.gentoo.org/">Forums</a> and on the <a href="../mailing-lists/">Mailing Lists</a>.
+ <br>
+ If a topic is being discussed that you're knowledgeable on, please feel free to contribute and help out a fellow user.
+ </p>
+ <p class="button-bar">
+ <a href="https://forums.gentoo.org/search.php?search_id=unanswered" class="btn btn-primary">
+ <span class="fa fa-fw fa-question-circle"></span> Unanswered questions on the Forums
+ </a>
+ <a href="../irc-channels/" class="btn btn-primary">
+ <span class="fa fa-fw fa-comments-o"></span> Join <tt>#gentoo</tt>
+ </a>
+ <a href="../mailing-lists/" class="btn btn-primary">
+ <span class="fa fa-fw fa-inbox"></span> Mailing Lists
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-book fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Improve our Documentation</h2>
+ <p>
+ The <a href="https://wiki.gentoo.org/">Gentoo Wiki</a> is the central documentation resource made by the community for the community.
+ <br>
+ Found something that needs to be documented, improved, translated, or rewritten?
+ Sign up and get it done!
+ </p>
+
+ <p class="button-bar">
+ <a href="https://wiki.gentoo.org/wiki/Help:Starting_a_new_page" class="btn btn-primary">
+ <span class="fa fa-fw fa-book"></span> Create new articles
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Help:Editing_pages" class="btn btn-primary">
+ <span class="fa fa-fw fa-pencil"></span> Edit existing docs
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Help:Translating#For_Anyone:_Becoming_a_translator" class="btn btn-primary">
+ <span class="fa fa-fw fa-globe"></span> Translate
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-gears fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Maintain Packages</h2>
+ <p>
+ Packages are the very essence of our distribution.
+ Maintaining them is one of the most important tasks we have.
+ </p>
+ <p>
+ Our packages are installed via <em>ebuilds</em>.
+ There are various resources that can help you get accustomed with the creation and maintenance of these powerful little bash scripts:
+ </p>
+
+ <ul>
+ <li><a href="https://wiki.gentoo.org/wiki/Basic_guide_to_write_Gentoo_Ebuilds">Basic Guide to writing Ebuilds</a></li>
+ <li><a href="https://devmanual.gentoo.org/">The Gentoo Developer Manual</a></li>
+ <li>The <a href="irc://irc.gentoo.org/gentoo-dev-help"><tt>#gentoo-dev-help</tt></a> IRC channel</li>
+ <li>The <a href="/get-involved/mailing-lists/">gentoo-devhelp</a> mailing list</li>
+ </ul>
+
+ <p>
+ Before <a href="/get-involved/become-developer/">becoming a developer</a>, you can test and improve your ebuild writing skills by contributing
+ to the <a href="https://wiki.gentoo.org/wiki/Project:Sunrise">Sunrise user overlay</a>, testing packages as <em>Architecture tester</em>
+ or work together with a developer and act as <em>Proxy Maintainer</em> for a small set of packages.
+ </p>
+
+ <p class="button-bar">
+ <a href="https://wiki.gentoo.org/wiki/Submitting_ebuilds" class="btn btn-primary">
+ <span class="fa fa-fw fa-upload"></span> How to submit ebuilds
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Project:X86/Arch_Testers_FAQ" class="btn btn-primary">
+ <span class="fa fa-fw fa-wrench"></span> Become Arch Tester
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Project:Proxy_Maintainers" class="btn btn-primary">
+ <span class="fa fa-fw fa-user"></span> Become Proxy Maintainer
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Project:Sunrise" class="btn btn-primary">
+ <span class="fa fa-fw fa-sun-o"></span> Sunrise Overlay
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-bug fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Report and Resolve Bugs</h2>
+ <p>
+ <br>
+ If you've come across flaw in a package in our distribution, please take a moment to report it
+ on our <a href="https://bugs.gentoo.org/">Bugzilla</a> bug tracker.
+ Of course we also appreciate you reporting solutions to existing entries and not just problems. 😉
+ </p>
+ <p>
+ Below are resources that explain how to get started:
+ </p>
+
+ <p class="button-bar">
+ <a href="https://wiki.gentoo.org/wiki/Bugzilla_HOWTO" class="btn btn-primary">
+ <span class="fa fa-fw fa-book"></span> Bugzilla Howto
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Beautiful_bug_reports" class="btn btn-primary">
+ <span class="fa fa-fw fa-book"></span> Reporting beautiful bugs
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-paint-brush fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Create Artwork and Designs</h2>
+ <p>
+ Got an idea for a cool wallpaper, case badge, graphic item, web feature, or anything else that will be a pleasure to look at?
+ <br>
+ Make it happen and let us know!
+ </p>
+ <p class="button-bar">
+ <a href="https://wiki.gentoo.org/wiki/Project:Artwork" class="btn btn-primary">
+ <span class="fa fa-fw fa-paint-brush"></span> Contact the Artwork team
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Project:Website" class="btn btn-primary">
+ <span class="fa fa-fw fa-globe"></span> Contact the Web team
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-newspaper-o fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Contribute Articles and Stories</h2>
+ <p>
+ The <a href="https://blogs.gentoo.org/news/">Gentoo Monthly News</a> team always looks for pieces on cool use cases of Gentoo or news related to our project.
+ <br>
+ Break out your writing pads and get <kbd>--verbose</kbd>.
+ </p>
+ <p class="button-bar">
+ <a href="https://wiki.gentoo.org/wiki/Project:GMN" class="btn btn-primary">
+ <span class="fa fa-fw fa-newspaper-o"></span> Contact the GMN team
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-database fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Sponsor Infrastructure</h2>
+ <p>
+ Gentoo is largely run on sponsored infrastructure, as we can only sustain the very core machines of the distribution.
+ </p>
+
+ <p>
+ If you have access to machines, bandwidth, or co-location and wish to support Gentoo,
+ please get in touch with our <a href="https://wiki.gentoo.org/wiki/Project:Infrastructure">Infrastructure team</a>.
+ </p>
+
+ <p class="button-bar">
+ <a href="mailto:infra@gentoo.org" class="btn btn-primary"><span class="fa fa-fw fa-database"></span> Offer Infrastructure resources</a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-primary contribute-icon">
+ <span class="fa fa-fw fa-cloud-download fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Provide a Mirror</h2>
+ <p>
+ Mirrors provide users around the globe with speedy access to the latest ebuilds, program sources, stage archives, and boot media.
+ <br>
+ Users in Africa, Asia, and Oceania would especially appreciate further bandwidth in their respective regions.
+ </p>
+
+ <p class="button-bar">
+ <a href="https://wiki.gentoo.org/wiki/Project:Infrastructure/Rsync" class="btn btn-primary">
+ <span class="fa fa-fw fa-cloud-download"></span> Join the Gentoo mirror network
+ </a>
+ </p>
+ </div>
+</section>
+
+<hr>
+
+<section class="row">
+ <div class="col-xs-12 col-md-2 text-center text-danger contribute-icon">
+ <span class="fa fa-fw fa-heart fa-5x"></span>
+ </div>
+ <div class="col-xs-12 col-md-10">
+ <h2 class="stick-top">Donate</h2>
+ <p>
+ Even if you're not a master of technology, artwork guru, or support specialist,
+ you can contribute to Gentoo by helping to cover our running costs.
+ </p>
+
+ <p class="button-bar">
+ <a href="/donate" class="btn btn-danger"><span class="fa fa-fw fa-heart"></span> Donate now</a>
+ </p>
+ </div>
+</section>
+
+<br>
+
+<div class="alert alert-info">
+ <strong>Looking for specific tasks?</strong>
+ The Gentoo Projects publish their <a href="https://wiki.gentoo.org/wiki/Project:Gentoo/Staffing_Needs" class="alert-link">Staffing Needs</a>
+ on our <a href="https://wiki.gentoo.org/wiki/Project:Gentoo/Staffing_Needs" class="alert-link">Wiki</a>.
+ You are also always welcome to pick a <a href="https://bugs.gentoo.org" class="alert-link">bug</a> and work on it.
+</div> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/discussion-forums/index.html b/python/templates/pages/get-involved/discussion-forums/index.html
new file mode 100644
index 0000000..1b9b86a
--- /dev/null
+++ b/python/templates/pages/get-involved/discussion-forums/index.html
@@ -0,0 +1,10 @@
+---
+title: 'Discussion Forums'
+navtitle: 'Forums'
+
+nav1: get-involved
+nav2: forums
+nav2-show: true
+nav2-weight: 20
+redirect: https://forums.gentoo.org/
+---
diff --git a/python/templates/pages/get-involved/get-code/index.html b/python/templates/pages/get-involved/get-code/index.html
new file mode 100644
index 0000000..22096a4
--- /dev/null
+++ b/python/templates/pages/get-involved/get-code/index.html
@@ -0,0 +1,69 @@
+---
+title: Gentoo Code Repositories
+navtitle: Get the Code
+
+nav1: get-involved
+nav2: get-code
+nav2-show: true
+nav2-weight: 60
+---
+<p class="lead">
+ Here is all the code that powers Gentoo, only one <kbd>git clone</kbd> away:
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-code-fork"></span> CVS Repositories</h3>
+ </div>
+ <div class="panel-body">
+ The main ebuild repository (<em>gentoo-x86</em>) is still available via CVS.
+ <br>
+ We offer anonymous read-only access (<em>AnonCVS</em>) as well as a web-based source code browser for CVS repositories.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="http://anoncvs.gentoo.org/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-code-fork"></span> AnonCVS</a>
+ <a href="http://sources.gentoo.org/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-search"></span> Source Code Browser</a>
+ </div>
+ </div>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-git"></span> Git Repositories</h3>
+ </div>
+ <div class="panel-body">
+ <p>
+ Most other repositories containing package overlays, website code, and other project code are available in Git repositories.
+ <br>
+ Like with CVS, we offer anonymous read-only access (<em>AnonGit</em>) via the HTTP and Git protocols as well as a web-based source code browser.
+ </p>
+ <br>
+ <div class="alert alert-info">
+ You can find the URLs needed to clone repositories on the project pages in the source code browser.
+ Unless you have an account on <tt>git.gentoo.org</tt>, please use the <tt>anongit.gentoo.org</tt> URL.
+ </div>
+
+ <hr>
+
+ Additionally, we mirror some repositories on GitHub to facilitate contributions.
+ You can find them all under the <a href="https://github.com/gentoo/">Gentoo organization</a>.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="http://anongit.gentoo.org/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-code-fork"></span> AnonGit</a>
+ <a href="http://gitweb.gentoo.org/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-search"></span> Source Code Browser</a>
+ <a href="https://github.com/gentoo/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-github-alt"></span> Gentoo on GitHub</a>
+ </div>
+ </div>
+ </div>
+</div>
+
+<h2>Want <code>+w</code>?</h2>
+<p>
+ Please contact the listed repository owners to find out their contribution policy.
+ The main ebuild repository (gentoo-x86) requires you to be a <a href="/get-involved/become-developer">Gentoo Developer</a> to commit.
+</p> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/index.html b/python/templates/pages/get-involved/index.html
new file mode 100644
index 0000000..e1a86a8
--- /dev/null
+++ b/python/templates/pages/get-involved/index.html
@@ -0,0 +1,52 @@
+---
+title: Get Involved
+
+nav1: get-involved
+nav1-show: true
+nav1-weight: 30
+---
+<p class="lead">
+ Join the Gentoo community:
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="list-group">
+ <a href="irc-channels/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-comments-o"></i> IRC Channels</h4>
+ <p class="list-group-item-text">Gentoo offers a variety of IRC channels, from support to project-specific discussion.</p>
+ </a>
+ <a href="https://forums.gentoo.org/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-group"></i> Discussion Forums</h4>
+ <p class="list-group-item-text">5,800,000 posts and counting.</p>
+ </a>
+ <a href="mailing-lists/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-send"></i> Mailing Lists</h4>
+ <p class="list-group-item-text">Subscribe to announcements, or get in on technical discussions.</p>
+ </a>
+ </div>
+ </div>
+</div>
+
+<p class="lead">
+ Work on the distribution:
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="list-group">
+ <a href="contribute/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-gears"></i> Contribute</h4>
+ <p class="list-group-item-text">Lots of things we can use your help with.</p>
+ </a>
+ <a href="become-developer/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-rocket"></i> Become a Developer</h4>
+ <p class="list-group-item-text">Enjoy working on Gentoo? You're invited to officially join as a developer.</p>
+ </a>
+ <a href="get-code/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-code-fork"></i> Get the Code</h4>
+ <p class="list-group-item-text">Get the code that powers Gentoo to start hacking on it.</p>
+ </a>
+ </div>
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/irc-channels/all-channels.html b/python/templates/pages/get-involved/irc-channels/all-channels.html
new file mode 100644
index 0000000..7ebb982
--- /dev/null
+++ b/python/templates/pages/get-involved/irc-channels/all-channels.html
@@ -0,0 +1,73 @@
+---
+nav1: get-involved
+nav2: irc
+nav3: irc-all-channels
+title: 'All IRC Channels'
+---
+
+<p>
+ This page offers a listing of all official IRC channels we maintain.
+</p>
+
+<div class="alert alert-danger">
+ <strong>Before joining a channel…</strong>
+ <br>
+ …please be sure that you have taken note of our <a href="index.html" class="alert-link">IRC guidelines</a>.
+ Also, do read the channel's topic, it might just answer your question already.
+</div>
+
+<h2>Primary Support Channels</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>Channel</th>
+ <th>Description</th>
+ </tr>
+ {% for channel in site.data.irc.primary %}
+ {% include partials/irc-channel.html %}
+ {% endfor %}
+ </table>
+</div>
+
+<h2>Architecture/Platform Support Channels</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>Channel</th>
+ <th>Description</th>
+ </tr>
+ {% for channel in site.data.irc.arch %}
+ {% include partials/irc-channel.html %}
+ {% endfor %}
+ </table>
+</div>
+
+<h2>General and Development Channels</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>Channel</th>
+ <th>Description</th>
+ </tr>
+ {% for channel in site.data.irc.general %}
+ {% include partials/irc-channel.html %}
+ {% endfor %}
+ </table>
+</div>
+
+<h2>International Channels</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>Channel</th>
+ <th>Description</th>
+ </tr>
+ {% for channel in site.data.irc.international %}
+ {% include partials/irc-channel.html %}
+ {% endfor %}
+ </table>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/irc-channels/index.html b/python/templates/pages/get-involved/irc-channels/index.html
new file mode 100644
index 0000000..a7e79ed
--- /dev/null
+++ b/python/templates/pages/get-involved/irc-channels/index.html
@@ -0,0 +1,69 @@
+---
+title: 'IRC Channels'
+
+nav1: get-involved
+nav2: irc
+nav2-show: true
+nav2-weight: 10
+---
+
+<p class="lead">
+</p>
+
+<p>
+ All of our channels are managed by volunteers for the mutual benefit of users and contributors alike, and we consider IRC to be open to everyone.
+ Please feel free to pop in and introduce yourself, and consider it a resource for when you run into problems or have questions about Gentoo Linux.
+</p>
+
+<p>
+ We ask very little of users visiting our support channels:
+</p>
+
+<ul>
+ <li>Please act sensibly and maturely, abiding by the <a href="https://wiki.gentoo.org/wiki/Project:Council/Code_of_conduct">Code of Conduct</a>.</li>
+ <li>Please read the topic when entering a channel, it contains valuable information!</li>
+ <li>Bots or scripts that talk or create public logs are not welcome in most channels. If in doubt, please ask.</li>
+ <li>Please do not use <kbd>CTCP VERSION</kbd> or the like on users/channels without their consent.</li>
+</ul>
+
+{% include container/start class="pound-gentoo" %}
+<div class="row">
+ <div class="col-xs-12">
+ <h2><i class="fa fa-fw fa-comments-o"></i> <tt>#gentoo</tt> &ndash; Our Main IRC Support Channel</h2>
+ </div>
+</div>
+<div class="row">
+ <div class="col-xs-12 col-md-9">
+ <p>
+ <strong>Got a question? <tt>#gentoo</tt> is here to help.</strong>
+ <br>
+ With more than 1,000 connected users, it is one of the largest channels on freenode, and it <strong>focuses on Gentoo support.</strong>
+ </p>
+ <p>
+ To ensure an optimal support environment, there are a few additional <a href="https://wiki.gentoo.org/wiki/Project:Ops#Channel_Policy">guidelines</a> in place.
+ These are the most important ones:
+ </p>
+ <ul>
+ <li>We operate a clean-language policy in <tt>#gentoo</tt>, and swearing is not permitted.</li>
+ <li>We are unable to support alternate package managers in <tt>#gentoo</tt>, just Portage.</li>
+ <li>Users of derivative distributions based upon Gentoo are asked to use their distribution's support venues, we can not provide them with assistance.</li>
+ </ul>
+ <p>
+ The channel is staffed by the <a href="https://wiki.gentoo.org/wiki/Project:Ops">Operators team</a>;
+ if there are any problems, please contact them in <a href="irc://irc.gentoo.org/gentoo-ops"><tt>#gentoo-ops</tt></a>.
+ </p>
+ </div>
+ <div class="col-xs-12 col-md-3">
+
+ <a href="irc://irc.gentoo.org/gentoo" role="button" class="btn btn-primary btn-block"><i class="fa fa-fw fa-comments-o"></i> Join <tt>#gentoo</tt> in your client</a>
+ <a href="http://webchat.freenode.net/?channels=gentoo" role="button" class="btn btn-primary btn-block"><i class="fa fa-fw fa-comments-o"></i> Join <tt>#gentoo</tt> via Webchat</a>
+ </div>
+</div>
+{% include container/end %}
+
+<h2>More Channels</h2>
+
+<p>
+ Besides <tt>#gentoo,</tt> we also operate a number of other channels:
+ <a href="all-channels.html" class="btn btn-primary"><i class="fa fa-fw fa-comments-o"></i> Full Gentoo IRC Channel Listing</a>
+</p> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/mailing-lists/all-lists.html b/python/templates/pages/get-involved/mailing-lists/all-lists.html
new file mode 100644
index 0000000..836972e
--- /dev/null
+++ b/python/templates/pages/get-involved/mailing-lists/all-lists.html
@@ -0,0 +1,76 @@
+---
+nav1: get-involved
+nav2: ml
+nav3: ml-all-lists
+nav3-show: true
+nav3-weight: 20
+layout: page-nav3
+
+title: 'All Mailing Lists'
+---
+
+<p class="lead">
+ The Gentoo free software project has a number of public mailing lists, covering a variety of Gentoo-related subjects.
+</p>
+
+<p>
+ This page lists all mailing lists offered by our project and tells you who the moderators are.
+</p>
+
+<div class="well well-sm">
+ <strong>Legend:</strong>
+ <span class="fa fa-fw fa-send"></span> Send message &middot;
+ <span class="fa fa-fw fa-plus-square"></span> Subscribe &middot;
+ <span class="fa fa-fw fa-archive"></span> Archives &middot;
+ <span class="label label-warning" ><span class="fa fa-fw fa-lock"></span></span> Moderated list
+</div>
+
+{% include container/start %}
+
+<hr>
+
+<h2>Primary Mailing Lists</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>List name</th>
+ <th>Description</th>
+ <th class="ml-actions hidden-xs">Actions</th>
+ </tr>
+ {% for list in site.data.mailinglists.primary %}
+ {% include partials/mailinglist.html %}
+ {% endfor %}
+ </table>
+</div>
+
+<h2>International Mailing Lists</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>List name</th>
+ <th>Description</th>
+ <th class="ml-actions hidden-xs">Actions</th>
+ </tr>
+ {% for list in site.data.mailinglists.international %}
+ {% include partials/mailinglist.html %}
+ {% endfor %}
+ </table>
+</div>
+
+<h2>Other Mailing Lists</h2>
+
+<div class="table-responsive">
+ <table class="table table-striped">
+ <tr>
+ <th>List name</th>
+ <th>Description</th>
+ <th class="ml-actions hidden-xs">Actions</th>
+ </tr>
+ {% for list in site.data.mailinglists.other %}
+ {% include partials/mailinglist.html %}
+ {% endfor %}
+ </table>
+</div>
+{% include container/end %} \ No newline at end of file
diff --git a/python/templates/pages/get-involved/mailing-lists/index.html b/python/templates/pages/get-involved/mailing-lists/index.html
new file mode 100644
index 0000000..f733f6d
--- /dev/null
+++ b/python/templates/pages/get-involved/mailing-lists/index.html
@@ -0,0 +1,72 @@
+---
+nav1: get-involved
+nav2: ml
+nav2-show: true
+nav2-weight: 30
+nav3: ml-index
+nav3-show: true
+nav3-weight: 10
+layout: page-nav3
+
+title: 'Mailing Lists'
+---
+
+<p class="lead">
+ The Gentoo free software project has a number of public mailing lists, covering a variety of Gentoo-related subjects.
+</p>
+
+<p>
+ This page lists the most important lists with the most traffic.
+ There are other, more specialized lists that might be more appropriate depending on the topic.
+</p>
+
+<h2>Main Lists</h2>
+
+<h3>gentoo-user</h3>
+<p>
+ This is our main support and general talk mailing list.
+</p>
+<p>
+ <a href="mailto:gentoo-user@lists.gentoo.org" title="Post to this list" class="btn btn-primary"><span class="fa fa-fw fa-send"></span> Post to gentoo-user</a>
+ <a href="mailto:gentoo-user+subscribe@lists.gentoo.org" title="Subscribe to this list" class="btn btn-default"><span class="fa fa-fw fa-plus-square"></span> Subscribe to gentoo-user</a>
+ <a href="http://archives.gentoo.org/gentoo-user/" title="Archives of this list" class="btn btn-default"><span class="fa fa-fw fa-archive"></span> Browse Archives</a>
+</p>
+<hr>
+
+<h3>gentoo-dev</h3>
+<p>
+ General Gentoo developer discussion mailing list
+</p>
+<p>
+ <a href="mailto:gentoo-dev@lists.gentoo.org" title="Post to this list" class="btn btn-primary"><span class="fa fa-fw fa-send"></span> Post to gentoo-dev</a>
+ <a href="mailto:gentoo-dev+subscribe@lists.gentoo.org" title="Subscribe to this list" class="btn btn-default"><span class="fa fa-fw fa-plus-square"></span> Subscribe to gentoo-dev</a>
+ <a href="http://archives.gentoo.org/gentoo-dev/" title="Archives of this list" class="btn btn-default"><span class="fa fa-fw fa-archive"></span> Browse Archives</a>
+</p>
+<hr>
+
+<h3>gentoo-announce</h3>
+<p>
+ General Gentoo announcements list (new releases, security fixes)
+</p>
+<p>
+ <a href="mailto:gentoo-announce+subscribe@lists.gentoo.org" title="Subscribe to this list" class="btn btn-primary"><span class="fa fa-fw fa-plus-square"></span> Subscribe to gentoo-announce</a>
+ <a href="http://archives.gentoo.org/gentoo-announce/" title="Archives of this list" class="btn btn-default"><span class="fa fa-fw fa-archive"></span> Browse Archives</a>
+</p>
+<hr>
+
+
+<h2>Archives</h2>
+
+<p>
+ All of our public mailing lists are archived in the Gentoo Archives:
+ <br>
+ <a href="http://archives.gentoo.org" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-archive"></span> Gentoo Archives</a>
+</p>
+
+<p>
+ The following sites also host archives of the mailing lists:
+ <br>
+ <a href="http://news.gmane.org/search.php?match=gentoo" class="btn btn-default btn-sm"><span class="fa fa-fw fa-archive"></span> Gmane</a>
+ <a href="https://marc.info/?w=2&r=1&s=gentoo&q=l" class="btn btn-default btn-sm"><span class="fa fa-fw fa-archive"></span> MARC: Mailing list ARChives</a>
+ <a href="http://www.mail-archive.com/search?l=all&q=gentoo&e=listname" class="btn btn-default btn-sm"><span class="fa fa-fw fa-archive"></span> Mail-Archive</a>
+</p> \ No newline at end of file
diff --git a/python/templates/pages/get-involved/mailing-lists/instructions.md b/python/templates/pages/get-involved/mailing-lists/instructions.md
new file mode 100644
index 0000000..95703ff
--- /dev/null
+++ b/python/templates/pages/get-involved/mailing-lists/instructions.md
@@ -0,0 +1,155 @@
+---
+title: 'Mailing List Instructions'
+navtitle: 'Instructions &amp; FAQ'
+
+nav1: get-involved
+nav2: ml
+nav3: ml-instructions
+nav3-show: true
+nav3-weight: 30
+layout: page-nav3
+body_class: nav-align-h2
+---
+
+## Subscribing
+
+One interacts with _mlmmj_ via email. To subscribe to a list, send an empty email to:
+
+`listname+subscribe@lists.gentoo.org`
+
+<div class="alert alert-info">
+ <strong>Note</strong>
+ <br>
+ Replace <code>listname</code> with the actual name of the list that you want to subscribe to.
+ <br>
+ Example: <code>gentoo-user+subscribe@lists.gentoo.org</code> to subscribe to the gentoo-user mailing list.
+ <br>
+ You will then recieve a subscription confirmation request (double opt-in) from the list manager, that you must reply to if you wish to subscribe.
+</div>
+
+## Posting
+
+Once subscribed to the list, you can post to it by sending an email to:
+
+`listname@lists.gentoo.org`
+
+## Unsubscribing
+
+To unsubscribe from a list, send an empty email to:
+
+`listname+unsubscribe@lists.gentoo.org`
+
+<div class="alert alert-info">
+ <strong>Note</strong>
+ <br>
+ You must use the <strong>identical address</strong> that you subscribed with to unsubscribe successfully.
+ If your email address is now forwarded/rewritten beyond your control,
+ please contact the list owner via <code>listname+owner@lists.gentoo.org</code> with a request for manual removal.
+ You will then recieve a unsubscription confirmation request (double opt-in) from the list manager, that you must reply to if you wish to be unsubscribed.
+</div>
+
+## Digest Lists
+
+All of our lists also have a corresponding digest list.
+Digest lists will mail a single email to you every couple of days, rather than individual emails for each post.
+If you are subscribed to the digest variant and wish to be unsubscribed, you must specifically unsubscribe from the digest variant.
+Using the email address that you wish to (un)subscribe, send an empty email to the following addresses to subscribe and unsubscribe from mailing lists respectively:
+
+`listname+subscribe-digest@lists.gentoo.org`<br>
+`listname+unsubscribe-digest@lists.gentoo.org`
+
+Some users may want to post to the list, but not actually receive mail from it (such as those who read lists via an alternate method, such as gmane).
+These users may subscribe to the "nomail" option of each list:
+
+`listname+subscribe-nomail@lists.gentoo.org`<br>
+`listname+unsubscribe-nomail@lists.gentoo.org`
+
+## More Functions
+
+You can learn more about the capabilities of mlmmj by sending an empty mail to the following address:
+
+`listname+help@lists.gentoo.org`
+
+## Moderated Lists
+
+Very few of the Gentoo lists are moderated: only the `-announce` lists are fully moderatored.
+Additionally, some of our high-traffic lists have moderators in place for spam and unsubscribe requests (matching mail via regex).
+The moderators can be reached by emailing:
+
+`listname+moderators@lists.gentoo.org`
+
+## FAQ
+
+### I subscribed to a list using my home email address, but I can't post to the list from work. What do I do to fix this?
+
+To reduce spam, all of our lists are configured to only allow posts from official subscriber email addresses.
+Fortunately, mlmmj supports "nomail" subscriptions, allowing you to register alternate email addresses that can be used only for posting to the list.
+
+Here's an example of how this works:
+Let's say you subscribed to the gentoo-dev list as `jim@home.com`, but you'd also like to post to the list using your `james@work.com` email address.
+To do this, send a message (as `james@work.com`) to `gentoo-dev+subscribe-nomail@lists.gentoo.org`.
+You should then be allowed to post to gentoo-dev using both your home and work email addresses.
+
+In line with the original spam reduction goal, if you post to the list from a non-subscribed address, your mail will be delivered to <tt>/dev/null</tt>.
+You will not receive any bounce message from our servers. This prevents spammers from forging your address to get a bounce delivered to you.
+
+### I want to switch from regular delivery to digest delivery. How do I do this?
+
+Unsubscribe from the normal list and then subscribe to the digest list.
+For list `listname`, this would be done by sending empty emails to the following two addresses:
+
+`listname+unsubscribe@lists.gentoo.org`<br>
+`listname+subscribe-digest@lists.gentoo.org`
+
+### How do I use procmail to filter Gentoo mailing list messages?
+
+To filter incoming mail arriving from list `listname`, use the following <kbd>procmail</kbd> recipe:
+
+ :0:
+ * ^List-Id:.*listname\.gentoo\.org
+ Mail/listname
+
+This is identical to how you'd filter incoming _Mailman_ mailing list manager emails.
+
+### Miscellaneous list policies
+
+HTML email is discouraged, but not forbidden (there are some MUA, specifically web-based that make it very hard to disable HTML entirely).
+Beware that some users may have their recieving side configured to hide HTML entirely, so it might look like you are ignored, especially if you sent HTML-only email.
+In order of preference, you should endeavour to send: <tt>text/plain</tt>, multipart with <tt>text/plain</tt> before <tt>text/html</tt>, <tt>text/html</tt>.
+MIME is acceptable and widely used.
+
+Please do not send any vacation or out of office messages to the list.
+In the interests of reducing list spam, if you set any auto-responding message that goes to the lists, we will unsubscribe your account from ALL lists.
+Any previously subscribed addresses that send mail server messages to the lists will also be removed.
+
+Do not cross-post when sending messages to a list!
+Sending the same message to more than one list at a time leads to fragmentation of the thread when some people reply on one list, and some on another list.
+There's no guarantee that the recipients of your message are on both lists.
+Choose just one list when sending a message.
+
+<div class="alert alert-info">
+ <strong>Note</strong>
+ <br>
+ Note: For general email list etiquette, <a href="http://www.ietf.org/rfc/rfc1855.txt">these guidelines</a> are an excellent primer.
+</div>
+
+### My question isn't answered above, whom do I ask for help?
+
+If you need additional help beyond the above, please [file a bug](http://bugs.gentoo.org/enter_bug.cgi?product=Gentoo%20Infrastructure&version=unspecified&component=Mailing%20Lists&rep_platform=All&op_sys=Linux&priority=P2&bug_severity=normal&bug_status=NEW&alias=&bug_file_loc=http%3A%2F%2F&short_desc=&comment=&commentprivacy=0&keywords=&dependson=&blocked=&bit-25=1&maketemplate=Remember%20values%20as%20bookmarkable%20template&form_name=enter_bug&assigned_to=infra-bugs%40gentoo.org), or contact `listname+owner@lists.gentoo.org`.
+
+## Privacy policy & disclaimer
+
+The mailing lists are public forums, except for lists explicitly otherwise.
+For lists explicitly marked private or restricted, all of the following except web archives are applicable.
+
+All emails sent to the lists are distributed both to the list subscribers and copied to the [Gentoo Archives](http://archives.gentoo.org),
+for people to browse or search without the need to be subscribed.
+
+There may be other places where lists are distributed — please make sure you never send any confidential or unlicensed material to the lists.
+This includes things like e-mail addresses.
+Of particular note is the fact that spammers, viruses, worms etc have been known to abuse e-mail addresses posted to our mailing lists.
+
+Gentoo maintains the mailing lists in good faith and will take steps to curb all noticed abuse and maintain uninterrupted normal service.
+At the same time, Gentoo is not responsible for all mailing list posts or anything that may happen in relation to them.
+
+These policies are based on the [policies of the Debian mailing lists](http://www.debian.org/MailingLists/disclaimer). \ No newline at end of file
diff --git a/python/templates/pages/get-started/about/index.html b/python/templates/pages/get-started/about/index.html
new file mode 100644
index 0000000..94d0c40
--- /dev/null
+++ b/python/templates/pages/get-started/about/index.html
@@ -0,0 +1,77 @@
+---
+nav1: get-started
+nav2-show: true
+nav2: about
+nav2-weight: 10
+
+title: 'About Gentoo'
+---
+{% include {{ STATIC_URL }}/html/includes/hero-section/start class="abouthdr huge" %}
+ <div class="row">
+ <div class="col-md-4">
+ <img src="/assets/img/bg/larry.png" class="img-responsive" alt="Larry the cow, a bit unhappy">
+ </div>
+ <div class="col-md-8">
+ Larry the Cow was a bit frustrated<br>&nbsp;&nbsp;&nbsp;at the current state of Linux distributions…
+ <br><br>
+ <div class="right">…until he tried Gentoo Linux.</div>
+ </div>
+ </div>
+{% include {{ STATIC_URL }}/html/includes/hero-section/end %}
+
+<h2>What is Gentoo?</h2>
+
+<p class="lead">
+ Gentoo is a free operating system based on either Linux or FreeBSD that can be automatically optimized and customized for just about any application or need.
+ <br>
+ Extreme configurability, performance and a top-notch user and developer community are all hallmarks of the Gentoo experience.
+</p>
+
+<p>
+ Thanks to a technology called <strong>Portage,</strong> Gentoo can become an ideal secure server, development workstation,
+ professional desktop, gaming system, embedded solution or something else—whatever you need it to be.
+ Because of its near-unlimited adaptability, we call Gentoo a metadistribution.
+</p>
+
+<p>
+ Of course, Gentoo is more than just the software it provides.
+ It is a community built around a distribution which is driven by more than 300 developers and thousands of users.
+ The distribution project provides the means for the users to enjoy Gentoo:
+ documentation, infrastructure, release engineering, software porting, quality assurance, security followup, hardening and more.
+</p>
+
+<p>
+ To advise on and help with Gentoo's global development, a 7-member council is elected on a yearly basis which decides on global issues,
+ policies and advancements in the Gentoo project.
+</p>
+
+<h2>What is Portage?</h2>
+
+<p class="lead">
+ Portage is the heart of Gentoo, and performs many key functions. For one, Portage is the software distribution system for Gentoo:
+</p>
+
+<p>
+ To get the latest software for Gentoo, you type one command: <kbd>emerge --sync</kbd>.
+ This command tells Portage to update your local "Portage tree" over the Internet.
+ Your local Portage tree contains a complete collection of scripts that can be used by Portage to create and install the latest Gentoo packages.
+ Currently, we have more than 10000 packages in our Portage tree, with updates and new ones being added all the time.
+</p>
+
+<p class="lead">
+ Portage is also a package building and installation system:
+</p>
+
+<p>
+ When you want to install a package, you type <kbd>emerge packagename</kbd>,
+ at which point Portage automatically builds a custom version of the package to your exact specifications,
+ optimizing it for your hardware and ensuring that the optional features in the package that you want are enabled—and those you don't want aren't.
+</p>
+
+<p class="lead">
+ Portage also keeps your system up-to-date:
+</p>
+
+<p>
+ Typing one command (<kbd>emerge -uD world</kbd>) will ensure that all the packages that <em>you</em> want on your system are updated automatically.
+</p> \ No newline at end of file
diff --git a/python/templates/pages/get-started/faq/index.html b/python/templates/pages/get-started/faq/index.html
new file mode 100644
index 0000000..2142304
--- /dev/null
+++ b/python/templates/pages/get-started/faq/index.html
@@ -0,0 +1,8 @@
+---
+title: 'FAQ'
+nav1: get-started
+nav2: faq
+nav2-show: true
+nav2-weight: 40
+redirect: https://wiki.gentoo.org/wiki/FAQ
+--- \ No newline at end of file
diff --git a/python/templates/pages/get-started/index.html b/python/templates/pages/get-started/index.html
new file mode 100644
index 0000000..2cd4479
--- /dev/null
+++ b/python/templates/pages/get-started/index.html
@@ -0,0 +1,100 @@
+---
+nav1: get-started
+nav1-show: true
+nav1-weight: 5
+
+title: 'Getting Started with Gentoo Linux'
+navtitle: 'Get Started'
+---
+
+<p class="lead">
+ Installing Gentoo works a bit differently than other Linux distributions.
+ <br>
+ But don't worry, we got you covered every step of the way.
+</p>
+
+{% include {{ STATIC_URL }}/html/includes/hero-section/start class="get-started-livecd" %}
+<div class="row">
+ <div class="col-md-2 get-started-icon"><span class="fa fa-fw fa-power-off fa-5x"></span></div>
+ <div class="col-md-10">
+ <h2 class="stick-top">Step 1: Boot a Live Environment</h2>
+ <p>We offer a variety of Live Environments that allow you to perform the installation.</p>
+
+ <p>Choose between a lean console-only environment, a fully featured LiveDVD, or try the Gentoo-based SystemRescueCD which offers a mixture of both.</p>
+ </div>
+</div>
+{% include {{ STATIC_URL }}/html/includes/hero-section/end %}
+
+{% include {{ STATIC_URL }}/html/includes/hero-section/start class="get-started-handbook" %}
+<div class="row">
+ <div class="col-md-2 get-started-icon"><span class="fa fa-fw fa-book fa-5x"></span></div>
+ <div class="col-md-10">
+ <h2 class="stick-top">Step 2: Follow the Installation Instructions</h2>
+ <p>Gentoo provides you with detailed documentation that guides you through the installation process.</p>
+
+ <p>There is no installation program&mdash;you're the installer. That way, you can apply all the customizations you desire.</p>
+ </div>
+</div>
+{% include {{ STATIC_URL }}/html/includes/hero-section/end %}
+
+{% include {{ STATIC_URL }}/html/includes/hero-section/start class="get-started-go" %}
+<div class="row">
+ <div class="col-md-2 get-started-icon"><span class="fa fa-fw fa-rocket fa-5x"></span></div>
+ <div class="col-md-7">
+ <h2 class="stick-top">Ready to go?</h2>
+ <p>These steps are all described in the <strong>Gentoo Handbook.</strong></p>
+
+ <p>Should you have any questions regarding Gentoo, or the installation process, we're here for you!</p>
+ </div>
+ <div class="col-md-3">
+ <h2 class="stick-top">&nbsp;</h2>
+ <p>
+ <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page" type="button" class="btn btn-default btn-lg btn-block"><i class="fa fa-fw fa-book"></i> Gentoo Handbook</a>
+ <a href="/support/" type="button" class="btn btn-default btn-lg btn-block"><i class="fa fa-fw fa-life-buoy"></i> Get Support</a>
+ </p>
+ </div>
+</div>
+{% include{{ STATIC_URL }}/html/includes/hero-section/end %}
+
+<h2>After the Installation…</h2>
+<div class="row">
+ <div class="col-xs-12 col-md-3">
+ <h3><i class="fa fa-fw fa-comments-o"></i> Communicate</h3>
+ <p>
+ Meet the community on our Forums, mailing lists, and on IRC.
+ </p>
+ </div>
+ <div class="col-xs-12 col-md-3">
+ <h3><i class="fa fa-fw fa-cogs"></i> Contribute</h3>
+ <p>
+ There's always things to engineer, build, fix, and document.
+ You're invited to help shape Gentoo.
+ </p>
+ </div>
+ <div class="col-xs-12 col-md-3">
+ <h3><i class="fa fa-fw fa-heart"></i> Donate</h3>
+ <p>
+ Your support is vital to keep us running.
+ Even little amounts help keep servers running.
+ </p>
+ </div>
+ <div class="col-xs-12 col-md-3">
+ <h3><i class="fa fa-fw fa-bullhorn"></i> Spread the Word</h3>
+ <p>
+ Happy with the system you built? Tell the world about it.
+ </p>
+ </div>
+</div>
+<div class="row">
+ <div class="col-xs-12 col-md-3">
+ <a href="/get-involved/" class="btn btn-primary btn-block">Get Involved</a>
+ </div>
+ <div class="col-xs-12 col-md-3">
+ <a href="/get-involved/contribute/" type="button" class="btn btn-primary btn-block">What can I do?</a>
+ </div>
+ <div class="col-xs-12 col-md-3">
+ <a href="/donate/" class="btn btn-primary btn-block">Help cover costs</a>
+ </div>
+ <div class="col-xs-12 col-md-3">
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/get-started/philosophy/index.md b/python/templates/pages/get-started/philosophy/index.md
new file mode 100644
index 0000000..ee3d0f1
--- /dev/null
+++ b/python/templates/pages/get-started/philosophy/index.md
@@ -0,0 +1,20 @@
+---
+nav1: get-started
+nav2-show: true
+nav2: philosophy
+nav2-weight: 20
+nav3-show: true
+nav3-weight: 1
+layout: page-nav3
+
+title: 'The Philosophy of Gentoo'
+navtitle: 'Philosophy'
+---
+Every user has work they need to do. The goal of Gentoo is to design tools and systems that allow a user to do that work as pleasantly and efficiently as possible, as they see fit. Our tools should be a joy to use, and should help the user to appreciate the richness of the Linux and free software community, and the flexibility of free software. This is only possible when the tool is designed to reflect and transmit the will of the user, and leave the possibilities open as to the final form of the raw materials (the source code.) If the tool forces the user to do things a particular way, then the tool is working against, rather than for, the user. We have all experienced situations where tools seem to be imposing their respective wills on us. This is backwards, and contrary to the Gentoo philosophy.
+
+Put another way, the Gentoo philosophy is to create better tools. When a tool is doing its job perfectly, you might not even be very aware of its presence, because it does not interfere and make its presence known, nor does it force you to interact with it when you don't want it to. The tool serves the user rather than the user serving the tool.
+
+The goal of Gentoo is to strive to create near-ideal tools. Tools that can accommodate the needs of many different users all with divergent goals. Don't you love it when you find a tool that does exactly what you want to do? Doesn't it feel great? Our mission is to give that sensation to as many people as possible.
+
+Daniel Robbins \\
+Previous Chief Architect \ No newline at end of file
diff --git a/python/templates/pages/get-started/philosophy/social-contract.md b/python/templates/pages/get-started/philosophy/social-contract.md
new file mode 100644
index 0000000..0d4e31d
--- /dev/null
+++ b/python/templates/pages/get-started/philosophy/social-contract.md
@@ -0,0 +1,50 @@
+---
+nav1: get-started
+nav2: philosophy
+nav3: social-contract
+nav3-show: true
+nav3-weight: 10
+layout: page-nav3
+
+title: 'Gentoo Social Contract'
+navtitle: 'Social Contract'
+---
+This social contract is intended to clearly describe the overall development policies and standards of the Gentoo project development team. Parts of this document have been derived from the [Debian Social Contract](http://www.debian.org/social_contract). It is generally very similar to it except that certain parts have been clarified and augmented while other parts deemed redundant have been removed. Comments are welcome. Please send them to our [gentoo-dev@lists.gentoo.org](mailto:gentoo-dev@lists.gentoo.org) mailing list.
+
+##What is Gentoo?
+
+Gentoo in itself is a collection of free knowledge.
+Knowledge in this context can be defined as documentation and metadata concerned with concepts or domains relevant to operating systems and their components,
+as well as [free software](http://www.fsf.org/philosophy/free-sw.html) contributed by various developers to the Gentoo Project.
+
+Gentoo, the operating system, is derived from the base concept of knowledge described above.
+A Gentoo operating system should satisfy the self-hosting requirement.
+In other words, the operating system should be able to build itself from scratch using the aforementioned tools and metadata.
+If a product associated with an official Gentoo project does not satisfy these requirements, the product does not qualify as a Gentoo operating system.
+
+An official list of Gentoo projects is listed under the Gentoo Metastructure.
+A Gentoo project does not need to produce a Gentoo operating system in order to be officially recognized.
+
+##Gentoo is and will remain Free Software
+
+We will release our contributions to Gentoo as free software, metadata or documentation,
+under the GNU General Public License version 2 (or later, at our discretion) or the Creative Commons - Attribution / Share Alike version 2 (or later, at our discretion).
+Any external contributions to Gentoo (in the form of freely-distributable sources, binaries, metadata or documentation) may be incorporated into Gentoo
+provided that we are legally entitled to do so.
+However, Gentoo will never depend upon a piece of software or metadata unless it conforms to the GNU General Public License, the GNU Lesser General Public License,
+the Creative Commons - Attribution/Share Alike or some other license approved by the Open Source Initiative ([OSI](http://www.opensource.org/licenses/index.html)).
+
+<div class="alert alert-success">
+Note: We are considering extending the above clause to require that all core Gentoo components must conform
+to a license approved by the OSI and Free Software Foundation (<a href="http://www.gnu.org/">FSF</a>).
+</div>
+
+##We will give back to the Free Software Community
+
+We will establish relationships with Free Software authors and collaborate with them when possible. We will submit bug-fixes, improvements, user requests, etc. to the "upstream" authors of software included in our system. We will also clearly document our contributions to Gentoo as well as any improvements or changes we make to external sources used by Gentoo (whether in the form of patches, "sed tweaks" or some other form). We acknowledge that our improvements and changes are much more meaningful to the larger Free Software community if they are clearly documented and explained, since not everyone has the time or ability to understand the literal changes contained in the patches or tweaks themselves.
+
+##We will not hide problems
+
+We will keep our [bug report database](http://bugs.gentoo.org/) open for public view at all times; reports that users file online will immediately become visible to others.
+
+Exceptions are made when we receive security-related or developer relations information with the request not to publicize before a certain deadline. \ No newline at end of file
diff --git a/python/templates/pages/get-started/screenshots/index.html b/python/templates/pages/get-started/screenshots/index.html
new file mode 100644
index 0000000..91e9dff
--- /dev/null
+++ b/python/templates/pages/get-started/screenshots/index.html
@@ -0,0 +1,71 @@
+---
+title: Gentoo Screenshots
+navtitle: Screenshots
+
+nav1: get-started
+nav2: screenshots
+nav2-show: true
+nav2-weight: 30
+---
+<p class="lead">
+ As Gentoo doesn't come with a default GUI, we can't show you a generic Gentoo screenshot.
+ <br>
+ What you can find here instead are examples of awesome setups ran by our users.
+</p>
+
+<div class="row">
+ <div class="col-sm-12 col-md-6">
+ <div class="thumbnail">
+ <a href="/assets/img/screenshots/gplus2.jpg">
+ <img src="/assets/img/screenshots/gplus2-600.png" alt="screenshot">
+ </a>
+ <div class="caption">
+ <h3>Mauro Crociara's KDE 4 desktop</h3>
+
+ from our <a href="https://plus.google.com/photos/+MauroCrociara/albums/6018513283417828033/6018513594963714786" rel="nofollow">Google+</a> community
+ </div>
+ </div>
+ </div>
+ <div class="col-sm-12 col-md-6">
+ <div class="thumbnail">
+ <a href="/assets/img/screenshots/surface.png">
+ <img src="/assets/img/screenshots/surface-600.png" alt="screenshot">
+ </a>
+ <div class="caption">
+ <h3>Daniel Quinn's Gnome 3 desktop</h3>
+
+ Running on a Surface Pro 3. Yes, <a href="https://github.com/danielquinn/Gentoo-Surface-Pro-3">Gentoo runs there</a>!
+ </div>
+ </div>
+ </div>
+</div>
+<div class="row">
+ <div class="col-sm-12 col-md-6">
+ <div class="thumbnail">
+ <a href="/assets/img/screenshots/1-aisbaa.png">
+ <img src="/assets/img/screenshots/1-aisbaa-600.png" alt="screenshot">
+ </a>
+ <div class="caption">
+ <h3>aisbaa's Fluxbox desktop</h3>
+
+ Winner of the 2012 Screenshot Contest
+ </div>
+ </div>
+ </div>
+ <div class="col-sm-12 col-md-6">
+ <div class="thumbnail">
+ <a href="/assets/img/screenshots/gplus1.png">
+ <img src="/assets/img/screenshots/gplus1-600.png" alt="screenshot">
+ </a>
+ <div class="caption">
+ <h3>Alexandre Pereira's KDE 4 desktop</h3>
+
+ from our <a href="https://plus.google.com/photos/106659361713607102394/albums/6041467608520348417/6041467610022232754">Google+</a> community
+ </div>
+ </div>
+ </div>
+</div>
+
+<p>
+ Looking for more? The Gentoo community on Google+ has a dedicated <a href="https://plus.google.com/communities/100146718762350759856/stream/09938b7e-4913-4bc5-bdd6-9635c4a1bf60">Screenshots</a> section.
+</p> \ No newline at end of file
diff --git a/python/templates/pages/home/index.html b/python/templates/pages/home/index.html
new file mode 100644
index 0000000..9e40877
--- /dev/null
+++ b/python/templates/pages/home/index.html
@@ -0,0 +1,54 @@
+{% extends "layout/base.html" %}
+{% block content %}
+{% include "includes/hero-section/start" with class_include="emergehdr" %}
+<div class="row">
+ <div class="col-xs-12 col-sm-8 col-md-9">
+ <p>
+ Welcome to Gentoo, a flexible, source-based Linux distribution that becomes just about any system you need—and much more.
+ </p>
+ </div>
+ <div class="col-xs-12 col-sm-4 col-md-3 buttons">
+ <a href="get-started/about/" type="button" class="btn btn-default btn-block">Learn more</a>
+ <a href="get-started/" class="btn btn-primary btn-block"><i class="fa fa-fw fa-rocket"></i> Get started now</a>
+ </div>
+</div>
+{% include "includes/hero-section/end" %}
+{% include "includes/frontpage/news" %}
+
+<hr>
+
+<div class="row">
+ <div class="col-xs-12 col-md-6">
+ <h2>Developer Blogs <small>live from <a href="https://planet.gentoo.org">Planet Gentoo</a></small></h2>
+ {% include "includes/frontpage/planet" %}
+ </div>
+ <div class="col-xs-12 col-md-6">
+ <h2>Security Advisories <small>from our <a href="https://security.gentoo.org/">Security database</a></small></h2>
+ {% include "includes/frontpage/glsa" %}
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-6">
+ <h2>New Packages <small>more at the <a href="https://packages.gentoo.org">Gentoo Packages database</a></small></h2>
+ {% include "includes/frontpage/packages" %}
+ </div>
+ <div class="col-xs-12 col-md-6">
+ <h2>Fresh Documentation <small>on the <a href="https://wiki.gentoo.org/">Gentoo Wiki</a></small></h2>
+ {% include "includes/frontpage/wiki" %}
+ </div>
+</div>
+
+<hr>
+
+<div class="row sponsor">
+ {% for spon in sponsors %}
+ {% if spon.AdsActive %}
+ <div class="col-xs-12 col-md-2 col-md-offset-2 sponsorlogo">
+ <!-- sponsor{name:{{ spon.AdsName }},weight:{{ spon.Wight }}} -->
+ <a href="{{ spon.AdsLink }}" title="{{ spon.AdsName }}">
+ <img src="https://www.gentoo.org/assets/img/sponsors/ads/{{ spon.AdsImg }}" alt="{{ spon.AdsAltName }}"></a></div>
+ {% endif %}
+ {% endfor %}
+</div>
+{% endblock %} \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/artwork/index.html b/python/templates/pages/inside-gentoo/artwork/index.html
new file mode 100644
index 0000000..59c17fd
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/artwork/index.html
@@ -0,0 +1,478 @@
+---
+title: Gentoo Artwork
+navtitle: Artwork
+
+nav1: inside-gentoo
+nav2: artwork
+nav2-show: true
+nav2-weight: 25
+---
+
+<p>
+ Here you can find <a href="#wallpapers">Wallpapers</a> and <a href="#badges">Badges</a> to brand your desktop or application.
+ For Gentoo logos and other graphical building blocks, see the <a href="https://wiki.gentoo.org/wiki/Project:Artwork/Artwork">Artwork project</a> on our Wiki.
+</p>
+
+<div class="alert alert-info">
+ <strong>Contribute Artwork</strong>
+ <br>
+ Get creative and share your wallpapers and badges with the Gentoo Community!
+ <br>
+ Please get in touch with our <a href="mailto:www@gentoo.org" class="alert-link">web team</a> to get your graphics added.
+ Get community feedback before handing in your artwork on the <a href="https://forums.gentoo.org/" class="alert-link">Gentoo Forums</a>.
+</div>
+
+<h2 id="wallpapers">Wallpapers</h2>
+
+<div class="row">
+ <div class="col-sm-6 col-md-4">
+ <div class="thumbnail">
+ <img src="/assets/img/wallpaper/gentoo-10/purple/thumb.jpg" alt="Gentoo 10 Purple">
+ <div class="caption">
+ <h3>10 Years Compiling <small>purple</small></h3>
+ <p>
+ Created by <strong>Ben Stedman</strong> and <strong>Alex Legler</strong>
+ <br>
+ License: <a href="http://creativecommons.org/licenses/by-sa/4.0/">CC BY-SA 4.0</a>
+ </p>
+ <hr>
+ <p>
+ <div class="btn-toolbar" role="toolbar" aria-label="Download in a 16:9 resolution">
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-purple-16-9" data-toggle="dropdown" aria-expanded="true">
+ 16:9
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-purple-16-9">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1920x1080.jpg">1920×1080</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1600x900.jpg">1600×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1280x720.jpg">1280×720</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-purple-16-10" data-toggle="dropdown" aria-expanded="true">
+ 16:10
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-purple-16-10">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1920x1200.jpg">1920×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1440x900.jpg">1440×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1280x800.jpg">1280×800</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-purple-4-3" data-toggle="dropdown" aria-expanded="true">
+ 4:3
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-purple-4-3">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1600x1200.jpg">1600×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1280x960.jpg">1280×920</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1152x864.jpg">1152x864</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1024x768.jpg">1024x768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/800x600.jpg">800x600</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-purple-other" data-toggle="dropdown" aria-expanded="true">
+ other
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-purple-other">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/purple/1024x600.jpg">1024×600 (Netbook)</a></li>
+ </ul>
+ </div>
+ </div>
+ </div>
+ </p>
+ </div>
+ </div>
+ </div>
+ <div class="col-sm-6 col-md-4">
+ <div class="thumbnail">
+ <img src="/assets/img/wallpaper/gentoo-10/blue/thumb.jpg" alt="Gentoo 10 blue">
+ <div class="caption">
+ <h3>10 Years Compiling <small>blue</small></h3>
+ <p>
+ Created by <strong>Ben Stedman</strong> and <strong>Alex Legler</strong>
+ <br>
+ License: <a href="http://creativecommons.org/licenses/by-sa/4.0/">CC BY-SA 4.0</a>
+ </p>
+ <hr>
+ <p>
+ <div class="btn-toolbar" role="toolbar" aria-label="Download in a 16:9 resolution">
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-blue-16-9" data-toggle="dropdown" aria-expanded="true">
+ 16:9
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-blue-16-9">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1920x1080.jpg">1920×1080</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1600x900.jpg">1600×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1280x720.jpg">1280×720</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-blue-16-10" data-toggle="dropdown" aria-expanded="true">
+ 16:10
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-blue-16-10">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1920x1200.jpg">1920×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1440x900.jpg">1440×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1280x800.jpg">1280×800</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-blue-4-3" data-toggle="dropdown" aria-expanded="true">
+ 4:3
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-blue-4-3">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1600x1200.jpg">1600×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1280x960.jpg">1280×920</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1152x864.jpg">1152x864</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1024x768.jpg">1024x768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/800x600.jpg">800x600</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-blue-other" data-toggle="dropdown" aria-expanded="true">
+ other
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-blue-other">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/blue/1024x600.jpg">1024×600 (Netbook)</a></li>
+ </ul>
+ </div>
+ </div>
+ </div>
+ </p>
+ </div>
+ </div>
+ </div>
+ <div class="col-sm-6 col-md-4">
+ <div class="thumbnail">
+ <img src="/assets/img/wallpaper/gentoo-10/red/thumb.jpg" alt="Gentoo 10 red">
+ <div class="caption">
+ <h3>10 Years Compiling <small>red</small></h3>
+ <p>
+ Created by <strong>Ben Stedman</strong> and <strong>Alex Legler</strong>
+ <br>
+ License: <a href="http://creativecommons.org/licenses/by-sa/4.0/">CC BY-SA 4.0</a>
+ </p>
+ <hr>
+ <p>
+ <div class="btn-toolbar" role="toolbar" aria-label="Download in a 16:9 resolution">
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-red-16-10" data-toggle="dropdown" aria-expanded="true">
+ 16:10
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-red-16-10">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/red/1920x1200.jpg">1920×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/red/1440x900.jpg">1440×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/red/1280x800.jpg">1280×800</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo10-red-other" data-toggle="dropdown" aria-expanded="true">
+ other
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo10-red-other">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-10/red/1024x600.jpg">1024×600 (Netbook)</a></li>
+ </ul>
+ </div>
+ </div>
+ </div>
+ </p>
+ </div>
+ </div>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-sm-6 col-md-4">
+ <div class="thumbnail">
+ <img src="/assets/img/wallpaper/gentoo-cow/thumb.jpg" alt="gentoo-cow">
+ <div class="caption">
+ <h3>Gentoo Cow <small>aka that cool old GDM theme</small></h3>
+ <p>
+ Created by <strong>Sebastian Pipping</strong> and <strong>Ethan&nbsp;Dunham</strong>
+ <br>
+ License: <a href="http://creativecommons.org/licenses/by-sa/2.5/">CC BY-SA 2.5</a>
+ </p>
+ <hr>
+ <p>
+ <div class="btn-toolbar" role="toolbar" aria-label="Download in a 16:9 resolution">
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-cow-16-9" data-toggle="dropdown" aria-expanded="true">
+ 16:9
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-cow-16-9">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1920x1080.png">1920×1080</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1600x900.png">1600×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1366x768.png">1366×768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1280x720.png">1280×720</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-cow-16-10" data-toggle="dropdown" aria-expanded="true">
+ 16:10
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-cow-16-10">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1920x1200.png">1920×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1680x1050.png">1680×1050</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1440x900.png">1440×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1280x800.png">1280×800</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-cow-4-3" data-toggle="dropdown" aria-expanded="true">
+ 4:3
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-cow-4-3">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1600x1200.png">1600×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1280x960.png">1280×920</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1152x864.png">1152x864</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1024x768.png">1024x768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-800x600.png">800x600</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-cow-other" data-toggle="dropdown" aria-expanded="true">
+ other
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-cow-other">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake-1280x1024.png">1280×1024 (5:4 ratio)</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-cow/gentoo-cow-gdm-remake.svg">SVG (all ratios)</a></li>
+ </ul>
+ </div>
+ </div>
+ </div>
+ </p>
+ </div>
+ </div>
+ </div>
+ <div class="col-sm-6 col-md-4">
+ <div class="thumbnail">
+ <img src="/assets/img/wallpaper/abducted/thumb.jpg" alt="Abducted">
+ <div class="caption">
+ <h3>Abducted</h3>
+ <p>
+ Created by <strong>Matteo 'Peach' Pescarin</strong> and <strong>Ethan&nbsp;Dunham</strong>
+ <br>
+ License: <a href="http://creativecommons.org/licenses/by-sa/2.5/">CC BY-SA 2.5</a>
+ </p>
+ <hr>
+ <p>
+ <div class="btn-toolbar" role="toolbar" aria-label="Download in a 16:9 resolution">
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="abducted-16-10" data-toggle="dropdown" aria-expanded="true">
+ 16:10
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="abducted-16-10">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/abducted/gentoo-abducted-1680x1050.png">1680×1050</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="abducted-4-3" data-toggle="dropdown" aria-expanded="true">
+ 4:3
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="abducted-4-3">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/abducted/gentoo-abducted-1600x1200.png">1600×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/abducted/gentoo-abducted-1152x864.png">1152x864</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/abducted/gentoo-abducted-1024x768.png">1024x768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/abducted/gentoo-abducted-800x600.png">800x600</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="abducted-4-3" data-toggle="dropdown" aria-expanded="true">
+ other
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="abducted-4-3">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/abducted/gentoo-abducted-1280x1024.png">1280×1024 (5:4 ratio)</a></li>
+ </ul>
+ </div>
+ </div>
+ </div>
+ </p>
+ </div>
+ </div>
+ </div>
+ <div class="col-sm-6 col-md-4">
+ <div class="thumbnail">
+ <img src="/assets/img/wallpaper/gentoo-larry-bg/thumb.jpg" alt="Red Larry">
+ <div class="caption">
+ <h3>Red Larry</h3>
+ <p>
+ Created by <strong>Dávid Kótai, Matteo Pescarin</strong> and <strong>Ethan Dunham</strong>
+ <br>
+ License: <a href="http://creativecommons.org/licenses/by-sa/2.5/">CC BY-SA 2.5</a>
+ </p>
+ <hr>
+ <p>
+ <div class="btn-toolbar" role="toolbar" aria-label="Download in a 16:9 resolution">
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-larry-bg-16-9" data-toggle="dropdown" aria-expanded="true">
+ 16:9
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-larry-bg-16-9">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1920x1080.png">1920×1080</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1600x900.png">1600×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1366x768.png">1366×768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1280x720.png">1280×720</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-16-9.svg">SVG</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-larry-bg-16-10" data-toggle="dropdown" aria-expanded="true">
+ 16:10
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-larry-bg-16-10">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1920x1200.png">1920×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1680x1050.png">1680×1050</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1440x900.png">1440×900</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1280x800.png">1280×800</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-16-10.svg">SVG</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-larry-bg-4-3" data-toggle="dropdown" aria-expanded="true">
+ 4:3
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-larry-bg-4-3">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1600x1200.png">1600×1200</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1280x960.png">1280×920</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1152x864.png">1152x864</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1024x768.png">1024x768</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-800x600.png">800x600</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-4-3.svg">SVG</a></li>
+ </ul>
+ </div>
+ </div>
+ <div class="btn-group">
+ <div class="dropup">
+ <button class="btn btn-default dropdown-toggle" type="button" id="gentoo-larry-bg-other" data-toggle="dropdown" aria-expanded="true">
+ other
+ <span class="caret"></span>
+ </button>
+ <ul class="dropdown-menu" role="menu" aria-labelledby="gentoo-larry-bg-other">
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-1280x1024.png">1280×1024 (5:4 ratio)</a></li>
+ <li role="presentation"><a role="menuitem" tabindex="-1" href="/assets/img/wallpaper/gentoo-larry-bg/gentoo-larry-bg-5-4.svg">SVG (5:4 ratio)</a></li>
+ </ul>
+ </div>
+ </div>
+ </div>
+ </p>
+ </div>
+ </div>
+ </div>
+</div>
+
+<h2 id="badges">Badges</h2>
+
+<p>
+ <strong>Let the world know that you run on Gentoo Linux!</strong>
+</p>
+
+<div class="alert alert-warning">
+ When using these badges to show your website is running Gentoo, please host the image files on your own server in order to keep the load on gentoo.org down.
+</div>
+
+<div class="media gentoo-badges">
+ <div class="media-left media-middle">
+ <a href="/assets/img/badges/powered.png">
+ <img class="media-object" src="/assets/img/badges/powered-small.png" alt="badge thumbnail">
+ </a>
+ </div>
+ <div class="media-body">
+ <h4 class="media-heading">Powered by Gentoo Linux</h4>
+ <p>Available in <a href="/assets/img/badges/powered-small.png">small</a>, <a href="/assets/img/badges/powered.png">medium</a> and <a href="/assets/img/badges/powered-big.png">large</a> sizes.
+ </div>
+</div>
+<div class="media gentoo-badges">
+ <div class="media-left media-middle">
+ <a href="/assets/img/badges/gentoo-badge.png">
+ <img class="media-object" src="/assets/img/badges/gentoo-badge.png" alt="badge thumbnail">
+ </a>
+ </div>
+ <div class="media-body">
+ <h4 class="media-heading">Web Badge 1</h4>
+ <p>by Ryan Viljoen</p>
+ </div>
+</div>
+<div class="media gentoo-badges">
+ <div class="media-left media-middle">
+ <a href="/assets/img/badges/gentoo-badge2.png">
+ <img class="media-object" src="/assets/img/badges/gentoo-badge2.png" alt="badge thumbnail">
+ </a>
+ </div>
+ <div class="media-body">
+ <h4 class="media-heading">Web Badge 2</h4>
+ <p>by m@o</p>
+ </div>
+</div>
+<div class="media gentoo-badges">
+ <div class="media-left media-middle">
+ <a href="/assets/img/badges/gentoo-badge3.png">
+ <img class="media-object" src="/assets/img/badges/gentoo-badge3.png" alt="badge thumbnail">
+ </a>
+ </div>
+ <div class="media-body">
+ <h4 class="media-heading">Web Badge 3</h4>
+ <p>by wolven</p>
+ </div>
+</div>
+
+<h2>Terms of Use</h2>
+
+<p>
+ The graphics on this page are created by various authors who grant you permission to use and modify them as you see fit.
+ The use of the Gentoo name and logo are governed by the <a href="/inside-gentoo/foundation/name-logo-guidelines.html">Gentoo Name and Logo Usage Guidelines</a>.
+</p> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/contact/index.html b/python/templates/pages/inside-gentoo/contact/index.html
new file mode 100644
index 0000000..536de28
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/contact/index.html
@@ -0,0 +1,143 @@
+---
+nav1: inside-gentoo
+nav2-show: true
+nav2-weight: 99
+nav2: contact
+title: Contact
+---
+
+<p class="lead">
+ "Gentoo" is many things, and our project is rather large. This page will help you get in touch with the right people.
+</p>
+
+<p>
+ Please select an item that describes your matter best:
+</p>
+
+<div class="list-group">
+ <a href="#support" class="list-group-item">
+ <span class="fa fa-fw fa-life-buoy"></span>
+ I need <strong>help</strong> with installing or using a Gentoo system.
+ </a>
+ <a href="#bug" class="list-group-item">
+ <span class="fa fa-fw fa-bug"></span>
+ I want to report an issue with a package that Gentoo provides.
+ </a>
+ <a href="#www" class="list-group-item">
+ <span class="fa fa-fw fa-file-text-o"></span>
+ I found <strong>wrong or outdated content on a website</strong> on <code>*.gentoo.org</code>.
+ </a>
+ <a href="#infra" class="list-group-item">
+ <span class="fa fa-fw fa-bomb"></span>
+ Something is wrong with a Gentoo server or service that operates <code>*.gentoo.org</code>.
+ </a>
+ <a href="#trustees" class="list-group-item">
+ <span class="fa fa-fw fa-money"></span>
+ I have a question regarding <strong>donations,</strong> or <strong>legal stuff</strong> like trademarks and copyrights.
+ </a>
+ <a href="#other" class="list-group-item">
+ <span class="fa fa-fw fa-question-circle"></span>
+ I have a <strong>generic question</strong> or nothing above really fits.
+ </a>
+</div>
+
+<hr>
+
+<div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title" id="support"><span class="fa fa-fw fa-life-buoy"></span> I need help with installing or using a Gentoo system</h3>
+ </div>
+ <div class="panel-body">
+ Support for Gentoo is provided by our awesome community.
+ You have the choice to use our forums, mailing lists, or IRC channels to get help with your (future or current) Gentoo system.
+ <br><br>
+ For more information, check out our dedicated support page.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="/support/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-life-buoy"></span> Support Information</a>
+ </div>
+</div>
+
+<div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title" id="bug"><span class="fa fa-fw fa-bug"></span> I want to report an issue with a package that Gentoo provides</h3>
+ </div>
+ <div class="panel-body">
+ <div class="alert alert-danger">
+ Before reporting issues, please make sure that the problem is not caused by a misconfiguration on your part.
+ <br>
+ Our <a href="/support/" class="alert-link">support venues</a> help you ascertain whether your issue warrants a bug report.
+ </div>
+ Prior to reporting your first bug, please take a look at our <a href="https://wiki.gentoo.org/wiki/Beautiful_bug_reports">guide to creating beautiful bug reports</a>.
+ <br><br>
+ When you're ready to report the issue, head over to our Bugzilla, where you can file a bug after registering and logging in.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="https://bugs.gentoo.org/" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-bug"></span> Go to Bugzilla</a>
+ </div>
+</div>
+
+<div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title" id="www"><span class="fa fa-fw fa-file-text-o"></span> I found wrong or outdated content on a website on <code>*.gentoo.org</code></h3>
+ </div>
+ <div class="panel-body">
+ Depending on the type of content you have found to be wrong, there are different steps to take:
+ <br><br>
+ <strong>The content is part of the <a href="https://wiki.gentoo.org/">Wiki</a> (<tt>wiki.gentoo.org</tt>)</strong><br>
+ In this case, please sign up to the Wiki and try to make the changes yourself!<br>
+ If you can't because you are not authorized, or are unsure about your change, please add a comment to the discussion page of the respective article.
+ <br><br>
+ <strong>The content is elsewhere</strong><br>
+ If the content is not part of the Wiki, please let the Gentoo Webmasters know via <a href="mailto:www@gentoo.org">www@gentoo.org</a>.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="mailto:www@gentoo.org" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-envelope-o"></span> Contact Gentoo Webmasters</a>
+ </div>
+</div>
+
+<div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title" id="infra"><span class="fa fa-fw fa-bomb"></span> Something is wrong with a Gentoo server or service that operates <code>*.gentoo.org</code></h3>
+ </div>
+ <div class="panel-body">
+ The Gentoo Infrastructure team maintains our services.
+ <br><br>
+ Before contacting them, please check our <a href="https://infra-status.gentoo.org">Infrastructure Status</a> page.
+ If the issue you would like to report is already listed there; or the service in question marked as being down or in maintenance, you don't need to send another message, they are already aware.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="mailto:infra@gentoo.org" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-wrench"></span> Contact Infrastructure</a>
+ </div>
+</div>
+
+<div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title" id="trustees"><span class="fa fa-fw fa-money"></span> I have a question regarding donations, or legal stuff like trademarks and copyrights</h3>
+ </div>
+ <div class="panel-body">
+ For information about donations, the Gentoo Foundation, or anything else related to Gentoo intellectual property, trademarks, and copyrights,
+ you will likely want to speak to the Gentoo Foundation's Board of Trustees.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="mailto:trustees@gentoo.org" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-institution"></span> Contact Board of Trustees</a>
+ </div>
+</div>
+
+<div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title" id="other"><span class="fa fa-fw fa-question-circle"></span> I have a <strong>generic question</strong> or nothing above really fits</h3>
+ </div>
+ <div class="panel-body">
+ <div class="alert alert-danger">
+ The PR team does <strong>not provide user support or troubleshooting advice.</strong><br>
+ Please do not contact them with such inquiries and refer to our <a href="/support/">support information</a> instead.
+ </div>
+ <p>
+ Please get in touch with our Public Relations team.
+ </p>
+ </div>
+ <div class="panel-footer text-right">
+ <a href="mailto:pr@gentoo.org" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-users"></span> Contact Public Relations</a>
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/developers/herds.html b/python/templates/pages/inside-gentoo/developers/herds.html
new file mode 100644
index 0000000..2537126
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/developers/herds.html
@@ -0,0 +1,65 @@
+---
+title: 'Gentoo Package Herds'
+navtitle: 'Herds'
+
+nav1: inside-gentoo
+
+nav2: developers
+
+nav3: herds
+nav3-show: true
+nav3-weight: 40
+
+layout: page-nav3
+---
+
+<p>
+ This page lists all package maintenance groups (herds) in the Gentoo project.
+</p>
+
+{% for entry in site.data.herds %}
+<h3>{{ entry[0] | xml_escape }}</h3>
+
+<table class="table">
+ <tr>
+ <th class="herd-desc-col">Description</th>
+ <td>{{ entry[1].description | xml_escape }}</td>
+ </tr>
+ <tr>
+ <th>Contact</th>
+ <td><a href="mailto:{{ entry[1].email | xml_escape }}">{{ entry[1].email | xml_escape }}</a></td>
+ </tr>
+ <tr>
+ <th>Maintainers</th>
+ <td>
+ {% if entry[1].maintainers %}
+ <table class="table table-condensed">
+ <tr>
+ <th class="herd-maint-col">Maintainer</th>
+ <th>Roles</th>
+ </tr>
+ {% for maint in entry[1].maintainers %}
+ <tr>
+ <td>
+ {% if maint.name %}
+ <a href="mailto:{{ maint.email | xml_escape }}">{{ maint.name | xml_escape }}</a>
+ {% else %}
+ <a href="mailto:{{ maint.email | xml_escape }}">{{ maint.email | xml_escape }}</a>
+ {% endif %}
+ </td>
+ <td>
+ {{ maint.role | xml_escape }}
+ </td>
+ </tr>
+ {% endfor %}
+ </table>
+ {% endif %}
+
+ {% if entry[1].proj %}
+ A Gentoo project is (also) listed as participating in the maintenance of packages in this herd.
+ Listing maintainers of this project is currently not possible.
+ {% endif %}
+ </td>
+ </tr>
+</table>
+{% endfor %}
diff --git a/python/templates/pages/inside-gentoo/developers/index.html b/python/templates/pages/inside-gentoo/developers/index.html
new file mode 100644
index 0000000..8321759
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/developers/index.html
@@ -0,0 +1,55 @@
+---
+title: 'Current Gentoo Developers'
+navtitle: 'Developers'
+
+nav1: inside-gentoo
+
+nav2: developers
+nav2-show: true
+nav2-weight: 10
+
+nav3: devs
+nav3-show: true
+nav3-weight: 1
+
+layout: page-nav3
+---
+
+<p class="lead">
+ This Is Gentoo! Well, at least the "official" developers. <a href="/get-involved/become-developer/">Wanna join?</a>
+</p>
+
+<p>
+ This table lists all active Gentoo developers.
+ Developers can be reached by sending e-mail to <code>&lt;username&gt;@gentoo.org</code>;
+ and many developers may be found on <a href="/get-involved/irc-channels/">IRC</a> (freenode) in <a href="irc://irc.gentoo.org/gentoo">#gentoo</a> or <a href="irc://irc.gentoo.org/gentoo-dev">#gentoo-dev</a> (requires voicing to speak) using their user name as their IRC nick.
+</p>
+
+<p>
+ Before contacting anyone, check that they are not <a href="unavailable-developers.html">away</a>!
+</p>
+
+<table class="table table-striped">
+ <tr>
+ <th>Username</th>
+ <th>GPG Key(s)</th>
+ <th>Location</th>
+ <th>Roles</th>
+ </tr>
+ {% for entry in site.data.userinfo.current %}
+ <tr>
+ <td>
+ {% if entry[1].wiki %}
+ <strong><a href="https://wiki.gentoo.org/wiki/User:{{ entry[1].wiki | xml_escape }}" title="View user page on wiki.gentoo.org">{{ entry[0] }}</a></strong>
+ {% else %}
+ <strong>{{ entry[0] }}</strong>
+ {% endif %}
+ <br>
+ {{ entry[1].name | xml_escape }}
+ </td>
+ <td>{% for key in entry[1].gpg %}<code>{{ key }}</code><br>{% endfor %}</td>
+ <td>{{ entry[1].location | xml_escape }}</td>
+ <td>{{ entry[1].roles | xml_escape }}</td>
+ </tr>
+ {% endfor %}
+</table> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/developers/map.html b/python/templates/pages/inside-gentoo/developers/map.html
new file mode 100644
index 0000000..322bfb8
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/developers/map.html
@@ -0,0 +1,55 @@
+---
+title: 'Gentoo Developers Map'
+navtitle: 'Developer Map'
+
+nav1: inside-gentoo
+
+nav2: developers
+
+nav3: map
+nav3-show: true
+nav3-weight: 10
+
+layout: page-nav3
+
+extracss: [leaflet.css]
+extrajs: [leaflet.js, devmap.js]
+---
+
+<noscript>
+ <div class="alert alert-danger">
+ <h2 class="stick-top"><i class="fa fa-fw fa-ban"></i> Map display requires JavaScript</h2>
+ Please enable JavaScript support in your browser to view the Developer Map.
+ </div>
+ <style type="text/css">#devlist { display: none; }</style>
+</noscript>
+
+<script>
+ var devdata = {
+ {% for entry in site.data.userinfo.current %}{% if entry[1].lat %} "{{ entry[0] }}": { "name": "{{ entry[1].name }}", "lat": "{{ entry[1].lat }}", "lon": "{{ entry[1].lon }}", "location": "{{ entry[1].location }}" },
+ {% endif %}{% endfor %}
+ };
+</script>
+
+<div id="devmap" style="height: 500px; margin-bottom: 1em;"></div>
+
+<br><br>
+
+<div class="row">
+ <div class="col-xs-12 col-md-12">
+ <table id="devlist" class="table table-condensed table-hover">
+ <tr>
+ <th>Nickname</th>
+ <th>Name</th>
+ <th>Location</th>
+ </tr>
+ {% for entry in site.data.userinfo.current %}{% if entry[1].lat %}
+ <tr>
+ <th>{{ entry[0] }}</th>
+ <td>{{ entry[1].name }}</td>
+ <td><a href="#" data-dev="{{ entry[0] }}"><i class="fa fa-fw fa-map-marker"></i>{{ entry[1].location }}</a></td>
+ </tr>
+ {% endif %}{% endfor %}
+ </table>
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/developers/retired-developers.html b/python/templates/pages/inside-gentoo/developers/retired-developers.html
new file mode 100644
index 0000000..86444cd
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/developers/retired-developers.html
@@ -0,0 +1,31 @@
+---
+title: 'Retired Gentoo Developers'
+navtitle: 'Retired Developers'
+
+nav1: inside-gentoo
+
+nav2: developers
+
+nav3: retired
+nav3-show: true
+nav3-weight: 30
+
+layout: page-nav3
+---
+
+<table class="table table-striped">
+ <tr>
+ <th>Username</th>
+ <th>Name</th>
+ <th>Location</th>
+ <th>Roles</th>
+ </tr>
+ {% for entry in site.data.userinfo.retired %}
+ <tr>
+ <th>{{ entry[0] }}</th>
+ <td>{{ entry[1].name }}</td>
+ <td>{{ entry[1].location }}</td>
+ <td>{{ entry[1].roles }}</td>
+ </tr>
+ {% endfor %}
+</table> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/developers/unavailable-developers.html b/python/templates/pages/inside-gentoo/developers/unavailable-developers.html
new file mode 100644
index 0000000..12ead69
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/developers/unavailable-developers.html
@@ -0,0 +1,32 @@
+---
+title: 'Unavailable Gentoo Developers (devaway)'
+navtitle: 'Unavailable Developers'
+
+nav1: inside-gentoo
+
+nav2: developers
+
+nav3: devaway
+nav3-show: true
+nav3-weight: 20
+
+layout: page-nav3
+---
+
+<p>
+ <strong>These developers are currently not available.</strong>
+ Data updated at {{ 'now' | date: "%c" }}.
+</p>
+
+<table class="table table-striped">
+ <tr>
+ <th>Developer</th>
+ <th>Message and Timestamp</th>
+ </tr>
+ {% for entry in site.data.devaway %}
+ <tr>
+ <th>{{ entry[0] | strip_html }}</th>
+ <td>{{ entry[1] | strip_html }}</td>
+ </tr>
+ {% endfor %}
+</table> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/foundation/index.md b/python/templates/pages/inside-gentoo/foundation/index.md
new file mode 100644
index 0000000..5d70822
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/foundation/index.md
@@ -0,0 +1,166 @@
+---
+title: 'Gentoo Foundation'
+navtitle: 'Gentoo Foundation'
+nav1: inside-gentoo
+nav2-show: true
+nav2: foundation
+nav2-weight: 30
+nav3-show: true
+nav3-weight: 1
+nav3: foundation-index
+layout: page-nav3
+body_class: nav-align-h2
+---
+
+## Why a Gentoo Foundation?
+
+The Gentoo distribution is maturing rapidly. Since its birth in 1999 the distribution has evolved to one of the top Linux distributions available today.
+The incorporated technologies including Portage, the software management system, are frequently seen as major software breakthroughs.
+
+In order to sustain the current quality and development swiftness the Gentoo project needs a framework
+for intellectual property protection and financial contributions while limiting the contributors' legal exposure.
+The Gentoo Foundation will embody this framework without intervening in the Gentoo development.
+This latter aspect should be seen as a clear separation between coordinating the Gentoo development and protecting Gentoo's assets.
+Both are distinct concepts requiring different skills and working methods.
+
+The Gentoo Foundation decouples necessary bureaucracy from development, providing faster and higher quality results
+as the developer can now focus his attention completely at the community and his responsibilities (being software, documentation, infrastructure or others).
+
+The bureaucracy we mention includes:
+
+* financial caretaking: accepting donations, managing financial assets and investing in required resources or entities that benefit the Gentoo development
+* juridical protection: backing up the licenses Gentoo uses, maintaining the copyrights on Gentoo's software, documentation and other assets and protecting Gentoo's intellectual property
+* Gentoo caretaking: protecting the community by requiring total adherence to the Gentoo Social Contract
+
+In other words, the Gentoo Foundation will:
+
+* protect the use of the Gentoo trademark and logo
+* protect the developed code, documentation, artwork and other material through copyright and licenses
+* sponsor Gentoo-related conferences and technical development resources
+* oversee development so it adheres to the social contract
+
+## Principles of the Gentoo Foundation
+
+### Introduction
+
+The Gentoo Foundation keeps four pillars in mind:
+
+1. Gentoo provides choices
+2. Gentoo is open
+3. Gentoo lives for the community, by the community
+4. Gentoo is independent
+
+### Gentoo provides choices
+
+Gentoo is a metadistribution, providing choices to its users. This important idea forms the basis of Gentoo's development:
+not a single feature will be dismissed in favor of a different one when both can be maintained.
+Skills learned today will still be relevant in the future.
+
+### Gentoo is open
+
+Every aspect of Gentoo is and remains open.
+Gentoo does not benefit from hiding any of its development processes (whether it is source code or documentation, decisions or discussions, coordination or management).
+
+### Gentoo lives for the community, by the community
+
+Gentoo strives to please its users. The Gentoo community is Gentoo's goal of life.
+Without community there is no Gentoo.
+To help Gentoo's development, the community provides a continuous stream of feedback and contributes to the various aspects of the Gentoo distribution.
+This cooperative model will remain valid for Gentoo's entire lifespan.
+
+### Gentoo is independent
+
+Gentoo will never be reigned by a company nor be dictated by an organisation.
+
+## Tasks of the Gentoo Foundation
+
+### Intellectual Property Protection
+
+The Gentoo Foundation is the legal owner of the Gentoo trademark and logo.
+To protect Gentoo it will oversee the use of the Gentoo name and logo and take appropriate action when the Gentoo Foundation feels that the name or logo is wrongfully used.
+
+### Support the Gentoo Development
+
+The Gentoo Foundation has revenues gathered from donations, sold Gentoo items and other sources.
+This financial income will be used to support the Gentoo development in any way possible, as decided by the trustees.
+
+The primary use of the funds are to support Gentoo's infrastructure as it is the backbone of the project.
+
+### Oversee adherence to the Social Contract
+
+To keep the spirit of Openness and Freedom alive within Gentoo, the Gentoo Foundation continues to keep an active eye
+on the Gentoo development to make sure it adheres to the [Gentoo Social Contract](/get-started/philosophy/social-contract.html).
+
+## The Board of Trustees
+
+### Current Board Members
+
+(alphabetical order by last name)
+
+* David Abbott, dabbott
+* Roy Bamford, NeddySeagoon
+* Petteri Räty, Betelgeuse
+* Matthew Summers, quantumsummers
+* Sven Vermeulen, SwifT
+
+### Board Minutes
+
+* [2008 Minutes](https://projects.gentoo.org/foundation/2008/)
+* [2009 Minutes](https://projects.gentoo.org/foundation/2009/)
+* [2010 Minutes](https://projects.gentoo.org/foundation/2010/)
+* [2011 Minutes](https://projects.gentoo.org/foundation/2011/)
+* [2012 Minutes](https://projects.gentoo.org/foundation/2012/)
+* [2013 Minutes](https://projects.gentoo.org/foundation/2013/)
+* [2014 Minutes](https://projects.gentoo.org/foundation/2014/)
+* [2015 Minutes](https://projects.gentoo.org/foundation/2015/)
+
+### Election Process
+
+The mathematical election method the Gentoo Foundation uses is called the [Condorcet Voting](http://en.wikipedia.org/wiki/Condorcet_method).
+
+Each member of the Gentoo Foundation at the moment the roll for the election closes may vote.
+Each member is able to rank all candidates in the preferred order of election.
+Multiple entries for the same position are allowed.
+Currently, all who have ever voted in any Foundation election are members of the Foundation unless they have officially resigned.
+If you are not a member (or do not know if you are a member), you may petition the Trustees for admittance.
+Please see the [Bylaws](https://wwwold.gentoo.org/foundation/en/BylawsAdopted.xml) Article IV for a complete explanation of membership in the Foundation.
+
+The Condorcet Voting then takes two candidates and counts how many times candidate A was ranked higher than candidate B and vice versa.
+Then, based on this numbers, it looks for the candidate that is not beaten by any other candidate and ranks him on top.
+It then removes this candidate from the list and starts the process again to find the subsequent "winners".
+
+When no candidate in a set of candidates is unbeaten, the least decisive defeat is dropped, again and again,
+until either one candidate remains (who is then marked as a "winner") or a true tie exists.
+In case of the Gentoo Foundation, only when a true tie exists for the final (5th) position the President of the board
+has the final saying (otherwise both candidates are welcomed as "winners").
+
+### Trustee Responsibilities
+
+As a group, the Trustees each have an equal vote to decide upon issues outlined in the tasks above.
+A majority vote (3 of 5) is required for all decisions.
+The trustees must uphold the principles of the Gentoo Foundation, its bylaws, and help to maintain a good reputation for the Foundation.
+
+In common with the organisation of other corporations the Gentoo Foundation Inc has directors (the trustees) and officers that work at the direction of the trustees.
+Meanwhile, the trustees also fulful most of the roles of officers, current appointments being:
+
+* President - Roy Bamford, NeddySeagoon
+* Vice President - Matthew Summers, quantumsummers
+* Treasurer - Matthew Summers, quantumsummers
+* Secretary - David Abbott, dabbott
+
+## Resources
+
+### Links
+
+The following are links to other pages of information regarding the Gentoo Foundation and its tasks:
+
+* [Bylaws for the Gentoo Foundation](https://wiki.gentoo.org/wiki/Foundation:Gentoo_Foundation_ByLaws)
+* [Requesting funds from the Gentoo Foundation](https://wiki.gentoo.org/wiki/Foundation:Gentoo_Foundation_Funding_Request)
+* [Gentoo Foundation, Inc. Status](https://portal.sos.state.nm.us/corps/Corplookup/Details.aspx?Nmscc=2463313)
+* [Foundation Activity Tracker](https://wiki.gentoo.org/wiki/Foundation:Gentoo_Foundation_Activity_Tracker)
+* [Gentoo Foundation Members List](https://wiki.gentoo.org/wiki/Foundation:Gentoo_Foundation_20150412_Member_List)
+* [Financial Reports](https://wiki.gentoo.org/wiki/Foundation:Gentoo_Foundation_Finances)
+
+### Contact
+
+You may contact the Board of Trustees by e-mailing trustees at gentoo.org. \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/foundation/name-logo-guidelines.md b/python/templates/pages/inside-gentoo/foundation/name-logo-guidelines.md
new file mode 100644
index 0000000..8ef779c
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/foundation/name-logo-guidelines.md
@@ -0,0 +1,84 @@
+---
+title: 'Gentoo Name and Logo Usage Guidelines'
+navtitle: 'Name and Logo Guidelines'
+nav1: inside-gentoo
+nav2: foundation
+nav3-show: true
+nav3-weight: 10
+nav3: foundation-name-logo
+layout: page-nav3
+body_class: nav-align-h2
+---
+
+## Preliminaries
+
+This document describes proper use of the Gentoo name, the "g" logo and any other associated marks for software and computer-related efforts that are not under the direction of the Gentoo Foundation, Inc. If you have any questions about these guidelines, please contact [Gentoo Foundation, Inc](mailto:trustees@gentoo.org).
+
+Gentoo Foundation, Inc. reserve the right to change these terms from time to time at their sole discretion. For that reason, we encourage you to review this statement periodically.
+
+## Definitions
+
+### The Gentoo project
+
+The volunteer development efforts currently directed by Gentoo Foundation, Inc., a not-for-profit corporation.
+
+### Works produced by the Gentoo project
+
+Any works that are copyright Gentoo Foundation, Inc.
+
+### The "g" logo
+
+![Gentoo Logo](/assets/img/logo/gentoo-3d-small.png)
+
+### Gentoo artwork
+
+All artwork produced by the Gentoo project (see above definition).
+
+### Gentoo community site
+
+A non-profit website whose primary objective is to provide any Gentoo user with additional information on Gentoo and Gentoo-related topics.
+
+## Ownership of marks
+
+The name "Gentoo" and the "g" logo are currently trademarks of Gentoo Foundation, Inc.
+
+## Use of Gentoo name
+
+You are permitted to use the Gentoo name in computer-related works, provided that:
+
+1. You acknowledge that the name "Gentoo" is a trademark of Gentoo Foundation, Inc., and
+2. you do not entitle any software project or computer-related product "Gentoo" or have "Gentoo" appear within its name, and
+3. the fully-qualified domain name for your software project or computer-related products does not contain "Gentoo", and
+4. you clearly state that the works, project, site, product or any other type of item with which the "Gentoo" name is associated is not part of the Gentoo project and is not directed or managed by Gentoo Foundation, Inc.
+
+We do not consider these restrictions to apply to the [Gentoo file manager](http://www.obsession.se/gentoo/) project, developed by Emil Bink, as it is not an operating system project.
+
+## Use of Gentoo Logo and artwork
+
+You are permitted to use the Gentoo "g" logo and artwork copyright Gentoo Foundation, Inc. (hereafter called "Gentoo artwork") under the following conditions:
+
+### Commercial Use
+
+Commercial use of the Gentoo "g" logo and Gentoo artwork is allowed for any software or computer hardware product that contains or is based upon works produced by the Gentoo project, or any project or service referencing Gentoo or the Gentoo Project, provided that the following conditions are met:
+
+You acknowledge that the "g" logo is a trademark of Gentoo Foundation, Inc. and that any Gentoo artwork is copyright Gentoo Foundation, Inc., and
+the artwork used is not the primary (largest) mark displayed on the product, and is thus intended to convey that the product contains "works produced by the Gentoo project", but is not itself a product being sold or supported by Gentoo Foundation, Inc.
+Commercial use of the Gentoo "g" logo and Gentoo artwork for any other purpose is expressly denied.
+
+### Non-Commercial Use
+
+Non-commercial use of the "g" logo and Gentoo artwork is permitted provided that the following conditions are met:
+
+1. You acknowledge that the "g" logo is a trademark of Gentoo Foundation, Inc., and that any Gentoo artwork is copyright Gentoo Foundation, Inc, and,
+2. the "g" logo and Gentoo artwork are used in works that pertain to "the Gentoo project", as directed by the Gentoo Foundation, Inc., and not any effort outside or beyond the authority of the Gentoo Foundation, Inc., and
+3. you clearly state that the works, project, site, product or any other type of item with which the "g" logo or Gentoo artwork is associated is not part of the Gentoo project and is not directed or managed by Gentoo Foundation, Inc.
+
+## Gentoo Community Projects
+
+Gentoo Foundation, Inc. grant Gentoo community sites, as defined above, the right to use the Gentoo name in their project name and fully qualified domain name provided that:
+
+1. the website clearly states, on each page, that the project is no official Gentoo project by labelling itself as a "news site", "fan site", "unofficial site" or "community site", and
+2. the website does not closely mimic the name or layout of one of our official websites, and
+3. you acknowledge that the name "Gentoo" is a trademark of Gentoo Foundation, Inc.
+
+Any other use of the Gentoo name, logo and artwork remains bound by the beforementioned guidelines. \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/index.html b/python/templates/pages/inside-gentoo/index.html
new file mode 100644
index 0000000..83687f9
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/index.html
@@ -0,0 +1,46 @@
+---
+title: Inside Gentoo
+
+nav1: inside-gentoo
+nav1-show: true
+nav1-weight: 10
+nav2: inside-gentoo-main
+---
+<p class="lead">
+ Gentoo offers lots of things for you to explore:
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="list-group">
+ <a href="developers/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-user"></i> Developers</h4>
+ <p class="list-group-item-text">Who we are, what we do and where we are.</p>
+ </a>
+ <a href="https://wiki.gentoo.org/wiki/Project:Gentoo" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-briefcase"></i> Projects</h4>
+ <p class="list-group-item-text">We collaborate in projects. Check the resources, maybe there's something for you to contribute to.</p>
+ </a>
+ <a href="artwork/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-image"></i> Artwork</h4>
+ <p class="list-group-item-text">Check out artwork for your system. Features lots of Larry the Cow, promised.</p>
+ </a>
+ <a href="foundation/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-institution"></i> Gentoo Foundation</h4>
+ <p class="list-group-item-text">The legal and financial base of our project.</p>
+ </a>
+ <a href="sponsors/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-heart"></i> Sponsors</h4>
+ <p class="list-group-item-text">Find out who makes Gentoo possible.</p>
+ </a>
+ <a href="stores/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-shopping-cart"></i> Stores</h4>
+ <p class="list-group-item-text">Get your Gentoo swag and installation media here.</p>
+ </a>
+ <a href="contact/" class="list-group-item">
+ <h4 class="list-group-item-heading"><i class="fa fa-fw fa-send"></i> Contact</h4>
+ <p class="list-group-item-text">Need to talk? Here's who to contact.</p>
+ </a>
+ </div>
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/projects/index.html b/python/templates/pages/inside-gentoo/projects/index.html
new file mode 100644
index 0000000..2e85428
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/projects/index.html
@@ -0,0 +1,10 @@
+---
+title: Projects
+nav1: inside-gentoo
+
+nav2: projects
+nav2-show: true
+nav2-weight: 20
+
+redirect: 'https://wiki.gentoo.org/wiki/Project:Gentoo'
+--- \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/sponsors/former-sponsors.html b/python/templates/pages/inside-gentoo/sponsors/former-sponsors.html
new file mode 100644
index 0000000..e51157c
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/sponsors/former-sponsors.html
@@ -0,0 +1,21 @@
+---
+nav1: inside-gentoo
+nav2: sponsors
+title: Former Sponsors
+---
+
+<p>
+ Gentoo would like to extend a special thanks to all of our past sponsors.
+</p>
+<p>
+ If your organization previously has sponsored Gentoo, and was accidently omitted from the following list,
+ please don't hesitate to contact our infrastructure team, so that we may recognize you.
+ We've tried to track down all past sponsors, but a few have been non-responsive to requests,
+ or we simply didn't know about them from the very early years of the project.
+</p>
+
+<hr>
+
+{% for sponsor in site.data.sponsors.former %}
+ {% include partials/sponsor.html %}
+{% endfor %} \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/sponsors/index.html b/python/templates/pages/inside-gentoo/sponsors/index.html
new file mode 100644
index 0000000..e94854c
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/sponsors/index.html
@@ -0,0 +1,49 @@
+---
+nav1: inside-gentoo
+
+nav2: sponsors
+nav2-show: true
+nav2-weight: 40
+title: Sponsors
+---
+
+<p>
+ Gentoo would like to thank the following companies and organizations who donate various services and equipment to further the development of Gentoo.
+ Without these organizations, Gentoo would not be where it is today.
+</p>
+
+<hr>
+
+{% for sponsor in site.data.sponsors.hosting %}
+ {% include partials/sponsor.html %}
+{% endfor %}
+
+<h2>Specific donations</h2>
+<p>
+ Gentoo would like to thank the following companies and organizations who have made specific donations to further the development of Gentoo.
+</p>
+
+<hr>
+
+{% for sponsor in site.data.sponsors.specific %}
+ {% include partials/sponsor.html %}
+{% endfor %}
+
+<h2>Former Sponsors</h2>
+<p>
+ Gentoo would like to extend a special thanks to all of our past sponsors.
+ They are listed on a <a href="former-sponsors.html">separate page</a>.
+</p>
+
+<h2>Source and rsync mirrors</h2>
+<p>
+ Gentoo relies heavily upon a global network of rsync and source mirrors.
+ Without these mirrors, access to new packages, updates to the Portage tree and new releases of Gentoo Linux would be impossible.
+ Some mirrors are provided by individuals, others by companies. You can find a complete listing on our Gentoo mirrors page.
+</p>
+
+<h2>Anonymous Sponsors</h2>
+<p>
+ Several other companies and organizations provide services and assistance to the Gentoo project, but have expressed a desire to remain anonymous.
+ We would like to thank those sponsors for their support of Gentoo.
+</p> \ No newline at end of file
diff --git a/python/templates/pages/inside-gentoo/stores/index.md b/python/templates/pages/inside-gentoo/stores/index.md
new file mode 100644
index 0000000..57af4b4
--- /dev/null
+++ b/python/templates/pages/inside-gentoo/stores/index.md
@@ -0,0 +1,63 @@
+---
+title: 'Stores offering Gentoo products'
+navtitle: 'Stores'
+nav1: inside-gentoo
+nav2: stores
+nav2-show: true
+nav2-weight: 50
+---
+
+This page lists web stores where you can get Gentoo swag.
+
+Or, if you simply don't have the ability to download the large DVD or CD images, then you may wish to purchase a Gentoo DVD or CD.
+
+## Approved Vendors
+
+Gentoo merchanise may be purchased from the following vendors who have been licensed to use the
+Gentoo Logo by either the [Gentoo Foundation Inc](http://foundation.gentoo.org) (in the USA) or
+[Friends of Gentoo e.V.](http://www.gentoo-ev.org) within the European Union.
+
+Approved Vendors make a small contribution to Gentoo from sales of Gentoo related merchandise.
+
+### Americas
+
+* [Offical Gentoo Cafepress Store](http://www.cafepress.com/officialgentoo/) located in the USA
+* [Techiant, LLC](http://www.case-badges.com/gentoo-logo-3d-domed-computer-case-badges-p-212.html) for Case Badges located in the USA
+* [Stormfront Gentoo Section](http://www.jbox.ca/product-category/computers-tablets/software/linux-cds-dvds/gentoo-cds-dvds/) for DVDs located in Canada
+
+### Asia
+
+* [Zyxware Technologies](http://www.zyxware.com/requestcd?title=gentoo) located in India
+
+### Europe
+
+* [Offical Friends of Gentoo e.V Store](http://22258.spreadshirt.net/de/DE/Shop) located in Germany
+* [LinuxPusher](http://www.linuxpusher.com/distributions/Gentoo-Linux) located in Denmark
+
+If you buy something from a licenced vendor and you like it, tell all your friends.
+
+If you have problems with quality or the vendor, please tell [us](mailto:trustees@gentoo.org) and the vendor.
+We do not undertake to resolve individual issues but we take the quality of goods bearing our logo very seriously indeed.
+
+## Unlicensed Vendors
+
+If you would like a listing here, please email the [trustees](mailto:trustees@gentoo.org).
+A listing on this page is included in the [license](/inside-gentoo/foundation/name-logo-guidelines.html).
+Gentoo must defend its registered marks to prevent them becoming public domain and we try to do it in the friendy way that is the hallmark of the open source community.
+
+### Gentoo Linux CDs and DVDs
+
+#### North America
+
+* [OSDisc.com](https://www.osdisc.com/products/linux/gentoo)
+* [The Linux Store](http://www.thelinuxstore.org/index.php?main_page=product_info&cPath=41_266_48&products_id=1968)
+
+
+### Want to be listed on this page?
+
+For vendor listing on this page, Gentoo requires that you sell our media at no "profit" as described by the GPL (reasonable cost to cover expenses)
+or make an agreement with Gentoo for the listing.
+That agreement could be one where you donate some amount to Gentoo or could be free, at Gentoo's discretion.
+Vendors supporting open source will be considered heavily for free listing.
+We do not list commercial vendors who do not give back to Gentoo because we already have a Gentoo store.
+If you are making a profit, contact the Gentoo foundation to negotiate an agreement. \ No newline at end of file
diff --git a/python/templates/pages/support/documentation/index.html b/python/templates/pages/support/documentation/index.html
new file mode 100644
index 0000000..2eae34f
--- /dev/null
+++ b/python/templates/pages/support/documentation/index.html
@@ -0,0 +1,72 @@
+---
+nav1: support
+nav2: documentation
+nav2-show: true
+
+title: 'Documentation'
+---
+<div class="alert alert-info">
+ <strong>Looking for the Gentoo Handbook?</strong>
+ <br>
+ <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page" class="btn btn-info pull-right">
+ <span class="fa fa-fw fa-book"></span> Gentoo Handbook
+ </a>
+ <p>
+ Our most referred to piece of documentation is the Gentoo Handbook.
+ It describes the installation process of a new Gentoo system in detail.
+ Click the button on the right to directly start reading it.
+ </p>
+</div>
+
+<p>
+ Most of our documentation is available on the <a href="//wiki.gentoo.org">Gentoo Wiki</a>:
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title">Finding Documentation on the <a href="//wiki.gentoo.org">Gentoo Wiki</a></h3>
+ </div>
+ <div class="panel-body">
+ If you know what you are looking for, you can simply search for one or more keywords:
+ <br><br>
+ <form method="get" action="//wiki.gentoo.org/index.php?title=Special:Search">
+ <div class="input-group input-group-lg">
+ <input type="text" class="form-control" placeholder="Search on wiki.gentoo.org" name="search">
+ <span class="input-group-btn">
+ <button class="btn btn-default" type="submit"><span class="fa fa-fw fa-search"></span></button>
+ </span>
+ </div>
+ </form>
+
+ <br>
+ Or, browse the Wiki contents using these categories:
+ <br><br>
+
+ <div class="list-group" style="font-size: 125%;">
+ <a href="//wiki.gentoo.org/wiki/Category:Core_system" title="Category:Core system" class="list-group-item"><i class="fa fa-fw fa-terminal"></i> Core System</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Software" title="Category:Software" class="list-group-item"><i class="fa fa-fw fa-floppy-o"></i> Software</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Hardware" title="Category:Hardware" class="list-group-item"><i class="fa fa-fw fa-print"></i> Hardware</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Desktop" title="Category:Desktop" class="list-group-item"><i class="fa fa-fw fa-desktop"></i> Desktop</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Server_and_Security" title="Category:Server and Security" class="list-group-item"><i class="fa fa-fw fa-database"></i> Server and Security</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Project_and_Community" title="Category:Project and Community" class="list-group-item"><i class="fa fa-fw fa-institution"></i> Project and Community</a>
+ </div>
+
+ <strong>Did you know?</strong>
+ Our documentation team maintains a list of <a href="//wiki.gentoo.org/wiki/Project:Documentation/Overview">featured Wiki articles</a> that are worth a read.
+ </div>
+ </div>
+ </div>
+</div>
+
+<h2>Developer Documentation</h2>
+
+<p>
+ In addition to the documentation available on the Wiki, we also offer documentation resources geared towards Gentoo development:
+</p>
+
+<ul>
+ <li><a href="https://devmanual.gentoo.org/">Gentoo Development Guide</a></li>
+ <li><a href="https://devmanual.gentoo.org/eclass-reference/index.html">eclass Reference</a></li>
+</ul> \ No newline at end of file
diff --git a/python/templates/pages/support/index.html b/python/templates/pages/support/index.html
new file mode 100644
index 0000000..78a8ce2
--- /dev/null
+++ b/python/templates/pages/support/index.html
@@ -0,0 +1,78 @@
+---
+nav1: support
+nav1-show: true
+nav1-weight: 20
+
+title: 'Support'
+---
+<p class="lead">
+ Got a question? We've got you covered.
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-life-buoy"></span> Getting Help with your Gentoo System</h3>
+ </div>
+ <div class="panel-body">
+ <p>
+ Gentoo is a volunteer-driven distribution and so are our support options:
+ We have a great Gentoo community that tests and helps document many aspects of the Gentoo distribution.
+ </p>
+ <p>
+ We advise you to seek answers to your support questions in the following documentation resources and support venues:
+ </p>
+ <div class="list-group large">
+ <a href="//wiki.gentoo.org/wiki/FAQ" class="list-group-item"><i class="fa fa-fw fa-question-circle"></i> Frequently Asked Questions</a>
+ <a href="/support/documentation/" class="list-group-item"><i class="fa fa-fw fa-book"></i> Gentoo Documentation</a>
+ <a href="/get-involved/irc-channels/" class="list-group-item"><i class="fa fa-fw fa-comments-o"></i> Gentoo IRC Channels</a>
+ <a href="https://forums.gentoo.org/" class="list-group-item"><i class="fa fa-fw fa-users"></i> Gentoo Forums</a>
+ <a href="/get-involved/mailing-lists/" class="list-group-item"><i class="fa fa-fw fa-inbox"></i> Gentoo Mailing Lists</a>
+ </div>
+
+ Many Gentoo developers frequently visit those community channels and try their best to contribute to the ongoing discussions and questions.
+ </div>
+ </div>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-laptop"></span> Hardware Requirements</h3>
+ </div>
+ <div class="panel-body">
+ The hardware requirements for each architecture are placed in our <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page">Gentoo Handbook</a>,
+ in the <em>Choosing the right installation medium</em> chapter for your respective architecture.
+ </div>
+ </div>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-bug"></span> Reporting Bugs</h3>
+ </div>
+ <div class="panel-body">
+ <p>
+ Found a bug? Please report it!
+ </p>
+ <div class="alert alert-danger">
+ Please make sure that the problem is not caused by a misconfiguration on your part.
+ <br>
+ Our <a href="#" class="alert-link">support venues</a> help you ascertain whether your issue warrants a bug report.
+ </div>
+ Prior to reporting your first bug, please take a look at our <a href="https://wiki.gentoo.org/wiki/Beautiful_bug_reports">guide to creating beautiful bug reports</a>.
+ <br><br>
+ When you're ready to report the issue, head over to our Bugzilla, where you can file a bug after registering and logging in.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="https://bugs.gentoo.org/" class="btn btn-default btn-sm"><span class="fa fa-fw fa-bug"></span> Go to Bugzilla</a>
+ </div>
+ </div>
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/support/news-items/index.html b/python/templates/pages/support/news-items/index.html
new file mode 100644
index 0000000..396aec7
--- /dev/null
+++ b/python/templates/pages/support/news-items/index.html
@@ -0,0 +1,49 @@
+---
+title: 'Repository News Items'
+navtitle: 'News Items'
+
+nav1: support
+
+nav2: news-items
+nav2-show: true
+---
+<p class="lead">
+ Important news regarding packages available in Gentoo are published via <em>news items</em>. You can find them below.
+</p>
+
+<div class="alert alert-info">
+ <strong>Which items affect me?</strong>
+ <p>
+ This page lists <strong>all</strong> available news items, but sometimes items don't affect you because you don't have the relevant package installed,
+ or use a different architecture.
+ <br>
+ The <kbd>emerge</kbd> command notifies you after each operation if there are news items affecting your configuration:
+ </p>
+ <p>
+ <pre>
+ * IMPORTANT: 2 news items need reading for repository 'gentoo'.
+ * Use eselect news to read news items.</pre>
+ </p>
+ Use <kbd>eselect news read new</kbd> to read the pending items and mark them as read.
+</div>
+
+<p>
+ For more information on the "Critical News" publication system, please see <a href="https://wiki.gentoo.org/wiki/GLEP:42">GLEP 42</a>.
+</p>
+
+<h2>Published News Items</h2>
+
+<table class="table table-striped">
+ <tr>
+ <th>Title</th>
+ <th>Author</th>
+ <th>Date</th>
+ </tr>
+ {% for entry in site.data.newsitems %}
+ <tr>
+ <td><a href="{{ entry.url}}">{{ entry.title | xml_escape }}</a></td>
+ <td>{{ entry.author | xml_escape }}</td>
+ <td>{{ entry.date | xml_escape }}</td>
+ </tr>
+ {% endfor %}
+</table> \ No newline at end of file
diff --git a/python/templates/pages/support/package-database/index.html b/python/templates/pages/support/package-database/index.html
new file mode 100644
index 0000000..db3e6c1
--- /dev/null
+++ b/python/templates/pages/support/package-database/index.html
@@ -0,0 +1,7 @@
+---
+title: 'Package Database'
+nav1: support
+nav2: package-database
+nav2-show: true
+redirect: http://packages.gentoo.org/
+--- \ No newline at end of file
diff --git a/python/templates/pages/support/rsync-mirrors/index.html b/python/templates/pages/support/rsync-mirrors/index.html
new file mode 100644
index 0000000..154e25c
--- /dev/null
+++ b/python/templates/pages/support/rsync-mirrors/index.html
@@ -0,0 +1,93 @@
+---
+title: 'Gentoo rsync Mirrors'
+navtitle: 'rsync Mirrors'
+nav1: support
+nav2: mirrors
+nav2-show: true
+---
+
+<p>
+ Gentoo is hosted by many mirrors around the globe.
+ Selecting a mirror that is geographically near you may help speed up Portage tree updates.
+</p>
+
+<div class="alert alert-info">
+ <strong>Using rsync Mirrors</strong>
+ <br>
+ The mirrors listed <strong>on this page</strong> are used for updating your Portage tree.
+ <br>
+ To use an rsync mirror, set the <tt>sync-uri</tt> variable in the <tt>[gentoo]</tt> section of <tt>repos.conf</tt> to a URL from the list below.
+ <a href="https://wiki.gentoo.org/wiki//etc/portage/repos.conf/gentoo.conf" class="alert-link">More information</a> is available in our Wiki.
+</div>
+
+<div class="alert alert-success">
+ <strong>Source Mirrors</strong>
+ <br>
+ We also have a second type of mirrors that you use for fetching installation files as well as package sources (configured via <code>GENTOO_MIRRORS</code>).
+ They are available on a <a href="/downloads/mirrors/" class="alert-link">separate page</a>.
+</div>
+
+<p>
+ We would like to thank the many organizations and individuals that are providing mirroring services to the Gentoo project. If you would like to contribute a mirror, please consult the <a href="https://wiki.gentoo.org/wiki/Project:Infrastructure/Mirrors/Rsync">relevant documentation</a>.
+</p>
+
+<hr>
+
+<h2>Countries covered by Gentoo rsync Mirrors</h2>
+
+<table class="table table-condensed table-striped">
+ <tr>
+ <th>Region</th>
+ <th>Countries</th>
+ </tr>
+{% for region in site.data.mirrors.rsync %}
+ <tr>
+ <th>{{ region[0] }}</th>
+ <td>
+ {% for country in region[1] %}
+ <a href="#{{ country[0] }}">{{ country[0] }}</a>
+ {% endfor %}
+ </td>
+ </tr>
+{% endfor %}
+</table>
+
+<hr>
+
+{% for region in site.data.mirrors.rsync %}
+ <h2>{{ region[0] }}</h2>
+
+ {% for country in region[1] %}
+ <h3 id="{{ country[0] }}">{{ country[0] }} &ndash; {{ country[1].name }}</h3>
+
+ <table class="table table-condensed">
+ <tr>
+ <th style="width: 55%;">Name</th>
+ <th style="width: 10%;">IPv4/v6</th>
+ <th style="width: 35%;">URL (for <tt>repos.conf</tt>)</th>
+ </tr>
+ {% for mirror in country[1].mirrors %}
+ <tr>
+ <td rowspan="{{ mirror.uris.size }}">{{ mirror.name }}</td>
+ {% for uri in mirror.uris %}
+ <td>
+ {% if uri.ipv4 == 'y' and uri.ipv6 == 'y' %}
+ <span class="label label-success">IPv4 + IPv6</span>
+ {% elsif uri.ipv4 == 'y' %}
+ <span class="label label-info">IPv4 only</span>
+ {% elsif uri.ipv6 == 'y' %}
+ <span class="label label-danger">IPv6 only</span>
+ {% else %}
+ ?
+ {% endif %}
+ </td>
+ <td>
+ <a href="{{ uri.uri | rsync_url }}"><code>{{ uri.uri | rsync_url }}</code></a>
+ </tr>
+ <tr>
+ {% endfor %}
+ </tr>
+ {% endfor %}
+ </table>
+ {% endfor %}
+{% endfor %}
diff --git a/python/templates/pages/support/security/index.html b/python/templates/pages/support/security/index.html
new file mode 100644
index 0000000..034fa22
--- /dev/null
+++ b/python/templates/pages/support/security/index.html
@@ -0,0 +1,133 @@
+---
+title: 'Gentoo Security'
+navtitle: 'Security'
+nav1: support
+nav2: security
+nav3: security-index
+nav2-show: true
+nav3-show: true
+nav3-weight: 1
+body_class: nav-align-h2
+
+layout: page-nav3
+---
+
+<h2>Security in Gentoo Linux</h2>
+
+<p>
+ Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us.
+ The <a href="https://wiki.gentoo.org/wiki/Project:Security">Gentoo Linux Security Project</a>
+ is tasked with providing timely information about security vulnerabilities in Gentoo Linux, along with patches to secure those vulnerabilities.
+ We work directly with vendors, end users and other OSS projects to ensure all security incidents are responded to quickly and professionally.
+</p>
+
+<p>
+ You can find a document describing the policy the security team follows to treat the vulnerabilities found in the
+ Gentoo Linux distribution on the <a href="vulnerability-treatment-policy.html">Vulnerability Treatment Policy</a> page.
+</p>
+
+<h3>Installing a secure Gentoo system</h3>
+<p>
+ The <a href="https://wwwold.gentoo.org/doc/en/security/">Gentoo Security Handbook</a> gives information and tips
+ for building a secure system and hardening existing systems.
+</p>
+
+<h3>Keeping your Gentoo system secure</h3>
+<p>
+ To stay up-to-date with the security fixes you should subscribe to receive GLSAs and apply GLSA instructions whenever you have an affected package installed.
+ Alternatively, syncing your portage tree and upgrading every package should also keep you up-to-date security-wise.
+</p>
+<p>
+ You can use <kbd>glsa-check</kbd> tool (part of the <tt>gentoolkit</tt> package) to:
+</p>
+<ul>
+ <li>Check if a specific GLSA applies to your system (<kbd>-p</kbd> option)</li>
+ <li>List all GLSAs with applied/affected/unaffected status (<kbd>-l</kbd> option)</li>
+ <li>Apply a given GLSA to your system (<kbd>-f</kbd> option).</li>
+</ul>
+
+<h2>Gentoo Linux Security Announcements (GLSAs)</h2>
+
+<p>
+ Gentoo Linux Security Announcements are notifications that we send out to the community to inform them of security vulnerabilities related to Gentoo Linux or the packages contained in our portage repository.
+</p>
+
+<h3>Recent Advisories</h3>
+
+{% include frontpage/glsa %}
+
+<p>
+ For a full list of all published GLSAs, please see our <a href="https://security.gentoo.org/glsa/">GLSA index page</a>.
+</p>
+
+<h3>How to receive GLSAs</h3>
+<p>
+ GLSA announcements are sent to the <a href="/get-involved/mailing-lists/">gentoo-announce@gentoo.org mailing-list</a>, and are published via <a href="https://security.gentoo.org/subscribe">RSS and Atom feeds</a>.
+</p>
+
+<h3>Security Team contact information</h3>
+<p>
+ Gentoo Linux takes security vulnerability reports very seriously.
+ Please file new vulnerability reports on <a href="https://bugs.gentoo.org">Gentoo Bugzilla</a>
+ and assign them to the <span class="emphasis">Gentoo Security</span> product and <span class="emphasis">Vulnerabilities</span> component.
+ The Gentoo Linux Security Team will ensure all security-related bug reports are responded to in a timely fashion.
+</p>
+
+<p>
+ If you find errors or omissions in published GLSAs, you should also file a bug in <a href="https://bugs.gentoo.org">Gentoo Bugzilla</a> in the <em>Gentoo Security</em> product, but with <em>GLSA Errors</em> component.
+</p>
+
+<p>
+ <a href="https://bugs.gentoo.org/enter_bug.cgi?product=Gentoo%20Security&amp;component=Vulnerabilities" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-bug"></span> Report Security Vulnerability</a>
+ <a href="https://bugs.gentoo.org/enter_bug.cgi?product=Gentoo%20Security&amp;component=GLSA%20Errors" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-bug"></span> Report GLSA Error</a>
+</p>
+
+<h3>Confidential contacts</h3>
+<p>
+ You have two options to submit non-public vulnerabilities to the Gentoo Linux Security Team.
+ You may submit a bug in <a href="https://bugs.gentoo.org/">Gentoo Bugzilla</a> using the <em>New-Expert</em> action, or the <em>Enter a new bug report (advanced)</em> link,
+ and check the <em>Gentoo Security</em> checkbox in the <em>Only users in all of the selected groups can view this bug</em> section.
+ You may also contact directly using encrypted mail one of the following security contacts:
+</p>
+<table class="table">
+<tr>
+ <td class="infohead"><b>Name</b></td>
+ <td class="infohead"><b>Responsability</b></td>
+ <td class="infohead"><b>Email</b></td>
+ <td class="infohead"><b>GPG keyID (click to retrieve public key)</b></td>
+</tr>
+<tr>
+ <td class="tableinfo">Alex Legler</td>
+ <td class="tableinfo">Operational co-manager</td>
+ <td class="tableinfo"><a href="mailto:a3li@gentoo.org">a3li@gentoo.org</a></td>
+ <td class="tableinfo"><a href="http://pgp.mit.edu:11371/pks/lookup?op=get&amp;search=0x36BA656112EE3000">0x12EE3000</a></td>
+</tr>
+<tr>
+ <td class="tableinfo">Tobias Heinlein</td>
+ <td class="tableinfo">Operational co-manager</td>
+ <td class="tableinfo"><a href="mailto:keytoaster@gentoo.org">keytoaster@gentoo.org</a></td>
+ <td class="tableinfo"><a href="http://pgp.mit.edu:11371/pks/lookup?op=get&amp;search=0x1C8D2E6BDC33B0EE">0xDC33B0EE</a></td>
+</tr>
+</table>
+
+<div class="alert alert-info">
+ <strong>Note:</strong>
+ You can see a full list of Gentoo developers, including their GPG key ID on our <a href="/inside-gentoo/developers/">list of active developers</a>.
+</div>
+
+<h2>Resources</h2>
+
+<h3>Security pages</h3>
+<ul>
+ <li><a href="https://security.gentoo.org/glsa/">GLSA index page</a> — Full list of all published GLSAs</li>
+ <li><a href="https://security.gentoo.org/glsa/feed.rss">GLSA RSS feed</a> — GLSA RSS live feed.</li>
+ <li><a href="vulnerability-treatment-policy.html">Vulnerability Treatment Policy</a> — The official policy the Security Team follows</li>
+ <li><a href="https://wiki.gentoo.org/wiki/Project:Security">Gentoo Linux Security Project</a> — The security project page</li>
+</ul>
+
+<h3>Links</h3>
+<ul>
+ <li><a href="https://wwwold.gentoo.org/doc/en/security/">Gentoo Security Handbook</a> — Step-by-step guide for hardening Gentoo Linux</li>
+ <li><a href="https://wiki.gentoo.org/wiki/Project:Hardened">Gentoo Hardened Project</a> — Bringing advanced security to Gentoo Linux</li>
+ <li><a href="/inside-gentoo/developers/">Active Developer List</a> — Active Developer List including GPG keys which can be used to verify GLSAs</li>
+</ul> \ No newline at end of file
diff --git a/python/templates/pages/support/security/stay-informed.html b/python/templates/pages/support/security/stay-informed.html
new file mode 100644
index 0000000..d600c2b
--- /dev/null
+++ b/python/templates/pages/support/security/stay-informed.html
@@ -0,0 +1,85 @@
+---
+title: 'Stay informed'
+navtitle: 'Stay informed'
+nav1: support
+nav2: security
+nav3: security-inform
+nav3-show: true
+nav3-weight: 20
+layout: page-nav3
+---
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-terminal fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Check your system's status</h2>
+
+ <p>Use <kbd>glsa-check</kbd> to check your system's security status.<br>
+ To see all advisories that affect your system, run:</p>
+
+ <p class="lead"><kbd>% glsa-check -t affected</kbd></p>
+
+ <p>
+ If you don't have the utility installed, run <kbd>emerge -va app-portage/gentoolkit</kbd>.<br>
+ For more information, review the <a href="https://wiki.gentoo.org/wiki/GLSA">documentation</a> on our Wiki.</p>
+ </div>
+</div>
+
+<hr>
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-inbox fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Subscribe via E-Mail</h2>
+
+ <p>Our advisories are posted to the <em>gentoo-announce</em> mailing list.</p>
+
+ <p>You can subscribe by sending an emtpy e-mail to:</p>
+
+ <p class="lead"><a href="mailto:gentoo-announce+subscribe@lists.gentoo.org">gentoo-announce+subscribe@lists.gentoo.org</a></p>
+
+ <p>A confirmation email will be sent. Reply to this email to complete the subscription.</p>
+ </div>
+</div>
+
+<hr>
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-rss fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Feeds</h2>
+
+ <p>We offer <em>RSS</em> and <em>Atom</em> feeds that you can subscribe to using your news reader:</p>
+
+ <ul class="lead">
+ <li><a href="https://security.gentoo.org/glsa/feed.rss">RSS 2.0</a></li>
+ <li><a href="https://security.gentoo.org/glsa/feed.atom">Atom 1.4.3</a></li>
+ </ul>
+ </div>
+</div>
+
+<hr>
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-twitter fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Twitter</h2>
+
+ <p>There were several <strong>unofficial</strong> Twitter feeds containing GLSAs.</p>
+
+ <p>None of them are currently up to date. Stay tuned.</p>
+
+ <!--<ul class="lead">
+ <li><a href="http://twitter.com/gentoosecurity">gentoosecurity <i class="fa-twitter fa"></i></a></li>
+ </ul>
+ -->
+ </div>
+</div> \ No newline at end of file
diff --git a/python/templates/pages/support/security/vulnerability-treatment-policy.html b/python/templates/pages/support/security/vulnerability-treatment-policy.html
new file mode 100644
index 0000000..d7427fb
--- /dev/null
+++ b/python/templates/pages/support/security/vulnerability-treatment-policy.html
@@ -0,0 +1,421 @@
+---
+title: 'Gentoo Vulnerability Treatment Policy'
+navtitle: 'Vulnerability Treatment Policy'
+nav1: support
+nav2: security
+nav3: security-vtp
+nav3-show: true
+nav3-weight: 10
+layout: page-nav3
+body_class: nav-align-h2
+---
+
+<h2>Scope</h2>
+
+<h3>Supported architectures</h3>
+<p>
+ Gentoo Linux is offered on many different architectures.
+ Some of these architectures have more developers than others and, as such, are able to respond to new security vulnerabilities more quickly.
+ While the ultimate goal of the Gentoo Security project is to ensure that all architectures receive security fixes at the same time,
+ we must also balance that against releasing security fixes and GLSAs as quickly as possible so that the majority of our users are informed and protected.
+</p>
+
+<p>
+ For this reason, the Security Team separates Gentoo architectures into two groups, <strong>supported</strong> and <strong>unsupported:</strong>
+</p>
+
+<dl>
+ <dt>Supported</dt>
+ <dd>these architectures must have a stable fix committed before the GLSA can be released</dd>
+ <dt>Unsupported</dt>
+ <dd>these architectures will be notified of new vulnerabilities (cc on relevant bugs), however, we will not wait for a stable fix on these arches before issuing the GLSA and closing the bug</dd>
+</dl>
+
+<p>
+ Here is the list of currently supported architectures: <strong>alpha, amd64, hppa, pcc, ppc64, sparc, x86.</strong>
+</p>
+
+<p>
+ All architectures are welcome and encouraged to become a supported architecture.
+ There are two straightforward criteria that need to be met in order to be officially supported by the Gentoo Security project:
+</p>
+
+<ul>
+ <li>
+ Appoint a developer who is the primary point of contact for security issues (Architecture Security Liaison) related to your arch:
+ This person is responsible for ensuring that security bugs are adequately remediated on their particular architecture.
+ </li>
+ <li>
+ Agree to adhere to the published timelines for testing and marking packages as stable.
+ </li>
+</ul>
+
+<h3>Kernels</h3>
+<p>
+ Kernels are not covered by the GLSA release process.
+ Vulnerabilities must still be reported and will be fixed, but no GLSA will be issued when everything is solved.
+</p>
+
+<h3>Non-stable packages</h3>
+<p>
+ Sometimes a vulnerability is found in a package that is not part of the stable trees.
+ This is the case when the vulnerability is a security regression in a newer (~ARCH) ebuild, but the older (stable) packages are not affected, or when the package has never had any stable ebuilds in the tree.
+ In this case the vulnerability must still be reported and will be fixed, but no GLSA will be issued when everything is solved.
+</p>
+
+<div class="alert alert-info">
+ <strong>Note:</strong> This policy might be changed when our tools support more complex upgrade paths and if a sufficient number of GLSA coordinators join the Security Team.
+</div>
+
+<h2>Vulnerability Feed</h2>
+
+<h3>Published vulnerabilities</h3>
+<p>
+ Each vulnerability should initially be entered as a <a href="https://bugs.gentoo.org">Bugzilla</a> entry with product "Gentoo Security" and component "Vulnerabilities" (assigned to <a href="mailto:security@gentoo.org">security@gentoo.org</a>).
+ Major security lists should have official scouts assigned to them which should ensure that all vulnerabilities announced on these lists get a security Bugzilla entry.
+</p>
+
+<h3>Confidential vulnerabilities</h3>
+<p>
+ Confidential vulnerabilities (for example coming from developer's direct communication or restricted lists) must follow a specific procedure.
+ They should not appear as a public bugzilla entry, but only in security-restricted media like a private bugzilla section or the GLSAMaker tool.
+ They should get corrected using private communication channels between the GLSA coordinator and the package maintainer.
+</p>
+
+<div class="alert alert-info">
+ <strong>Note:</strong>
+ Communication for confidential vulnerabilities should be properly encrypted.
+ They should be sent to specific Security Team members and encrypted with their GPG key.
+ The list of the Security Team members is available on the <a href="https://wiki.gentoo.org/wiki/Project:Security">project page</a>,
+ their key IDs can be looked up on the <a href="/inside-gentoo/developers/">Gentoo Linux Developers List</a>
+ and their keys can be retrieved from the <a href="http://subkeys.pgp.net:11371">subkeys.pgp.net</a> keyserver.
+ The use of IRC and other unencrypted messaging methods is discouraged.
+</div>
+
+<h2>Dispatch</h2>
+
+<h3>Severity Level</h3>
+<p>
+ In order to seed the appropriate reaction times and escalation procedures, we need to assign a severity level to each vulnerability.
+ This severity level must be based on how widespread the affected software is amongst Gentoo users and depth of the vulnerability.
+</p>
+
+<p>
+You can use the following two tables to help you assign the severity level:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>How widespread the package is</th>
+ <th>Configurations affected</th>
+ <th>Severity Component</th>
+ </tr>
+ <tr>
+ <td>System package</td>
+ <td>Default or specific</td>
+ <td><code>A</code></td>
+ </tr>
+ <tr>
+ <td rowspan="2">Common package (supposed present on at least 1/20 Gentoo installs)</td>
+ <td>Default</td>
+ <td><code>A</code></td>
+ </tr>
+ <tr>
+ <td>Specific</td>
+ <td><code>B</code></td>
+ </tr>
+ <tr>
+ <td rowspan="2">Marginal software (supposed present on less than 1/20 Gentoo installs)</td>
+ <td>Default</td>
+ <td><code>B</code></td>
+ </tr>
+ <tr>
+ <td>Specific</td>
+ <td><code>B</code></td>
+ </tr>
+ <tr>
+ <td>Package that never had an affected version stable</td>
+ <td>Default or Specific</td>
+ <td><code>~</code></td>
+ </tr>
+</table>
+
+<table class="table table-condensed">
+ <tr>
+ <th>Evaluate the vulnerability type</th>
+ <th>Severity Component</th>
+ <th>Corresponding GLSA severity</th>
+ </tr>
+ <tr>
+ <td>Complete remote system compromise: remote execution of arbitrary code with root privileges</td>
+ <td><code>0</code></td>
+ <td>high</td>
+ </tr>
+ <tr>
+ <td>Remote active compromise: direct remote execution of arbitrary code with reduced or user rights on a server</td>
+ <td><code>1</code></td>
+ <td>high</td>
+ </tr>
+ <tr>
+ <td>Local privilege escalation: flaw allowing root compromise when you have local access</td>
+ <td><code>1</code></td>
+ <td>high</td>
+ </tr>
+ <tr>
+ <td>Remote passive compromise: remote execution of arbitrary code by enticing a user to visit a malicious server or using malicious data</td>
+ <td><code>2</code></td>
+ <td>normal</td>
+ </tr>
+ <tr>
+ <td>Global service compromise: Denial of Service, passwords, full database leaks, data loss (symlink attacks)</td>
+ <td><code>3</code></td>
+ <td>normal</td>
+ </tr>
+ <tr>
+ <td>Others: Cross-Site Scripting, information leak...</td>
+ <td><code>4</code></td>
+ <td>low</td>
+ </tr>
+</table>
+
+<p>
+ Here is the table of the resulting severity levels.
+ They should be set to the Bugzilla severity level of the same name:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>Severity level</th>
+ <th>Corresponding evaluations</th>
+ <th>Target delay</th>
+ <th>GLSA</th>
+ </tr>
+ <tr>
+ <td>Blocker</td>
+ <td><code>A0</code>, <code>B0</code></td>
+ <td>1 day</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Critical</td>
+ <td><code>A1</code>, <code>C0</code></td>
+ <td>3 days</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Major</td>
+ <td><code>A2</code>, <code>B1</code>, <code>C1</code></td>
+ <td>5 days</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Normal</td>
+ <td><code>A3</code>, <code>B2</code>, <code>C2</code></td>
+ <td>10 days</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Minor</td>
+ <td><code>A4</code>, <code>B3</code>, <code>B4</code>, <code>C3</code></td>
+ <td>20 days</td>
+ <td>?</td>
+ </tr>
+ <tr>
+ <td>Trivial</td>
+ <td><code>C4</code>, <code>~0</code>, <code>~1</code>, <code>~2</code>, <code>~3</code>, <code>~4</code></td>
+ <td>40 days</td>
+ <td>no</td>
+ </tr>
+</table>
+
+<div class="alert alert-info">
+ <strong>Note:</strong> The delay indicated in this table is what we want to be the maximum time between the release of a fix by the upstream package developer and the release of a stable ebuild and corresponding GLSA.
+</div>
+
+<h3>Security Bug Wrangler role</h3>
+<p>
+ Someone should assume the responsibility of security bug wrangler and do the following tasks as soon as a new vulnerability enters <a href="https://bugs.gentoo.org">Bugzilla</a>:
+</p>
+
+<ul>
+ <li>checking for duplicates: if the bug describes a vulnerability already reported it should be resolved as DUPLICATE</li>
+ <li>checking for wrong component: if the bug is not about a vulnerability its component should be changed appropriately</li>
+ <li>checking if the bug is really a vulnerability and that it affects a Gentoo Linux package, otherwise resolve the bug as INVALID</li>
+</ul>
+
+<p>
+ During this phase it may be necessary to ask the reporter for details.
+ The bug remains with status UNCONFIRMED or CONFIRMED as long as necessary.
+ When (if) the bug passes these sanity tests, it should be marked as IN_PROGRESS and the bug wrangler should do the following:
+</p>
+
+<ul>
+ <li>rename the bug so that it includes category/package-name at start (for example: <em>net-mail/clamav: DoS using RAR files</em>)</li>
+ <li>remove version information in the bug title if there is no fixed version available. Bug titles like <em>&lt;=category/package-1.2.3</em>, where 1.2.3 is the latest version of the package, should be avoided.</li>
+ <li>evaluate and assign a severity level (see above)</li>
+ <li>set the status to IN_PROGRESS</li>
+ <li>seed the status whiteboard to the correct severity code and status</li>
+ <li>cc package maintainers to the bug according to package metadata</li>
+ <li>set the URL field to an upstream bug or similar</li>
+ <li>search for a reserved or assigned CVE identifier and add it to the bug title, request a CVE otherwise</li>
+ <li>enter the bug number in the CVE tracker (given the wrangler has access to it)</li>
+ <li>set the Alias field to the CVE identifier. In case there are multiple identifiers, use the first one.</li>
+</ul>
+
+<div class="alert alert-danger">
+ <strong>Warning:</strong> You should not change bug severity once it has been assigned. If you want to increase developer awareness that a bug needs care, use the Priority field instead.
+</div>
+
+<h3>Timeframe and backup procedures</h3>
+<p>
+ This dispatch has to be done quickly after bug creation in order to seed short delays for major vulnerabilities and to show appreciation to the bug reporter.
+ The target delay is 12 hours.
+ The security bug wrangler has to maintain a list of possible GLSA coordinators with availabilities and preferred areas of expertise. In order to ensure permanent dispatch, the security bug wrangler job should have appropriate back-ups.
+</p>
+
+<h2>Bug correction and GLSA draft</h2>
+
+<h3>GLSA Coordinator role</h3>
+<p>
+ The GLSA coordinator has responsibility for the following tasks:
+</p>
+
+<ul>
+ <li>determine what must be done in order to close the vulnerability (for example identify the upstream version containing the fix)</li>
+ <li>if no fix is available from upstream yet, ensure that the bug is correctly reported to the upstream developer and set status whiteboard to <code>upstream</code></li>
+ <li>if a fix is available, get the package maintainer involved to produce and commit an ebuild containing the fix and set status whiteboard to <code>ebuild</code></li>
+ <li>once an ebuild is committed, evaluate what keywords are needed for the fix ebuild
+ and get arch-specific Teams to test and mark the ebuild stable on their architectures (arch teams should be cc'd on the bug, as well as releng during release preparation) and set status whiteboard to <code>stable</code></li>
+ <li>arch-maintainers should mark the ebuild stable if there is no regression in the fix ebuild compared to the latest vulnerable version</li>
+ <li>in parallel, writing a draft GLSA using the GLSAMaker tool</li>
+ <li>when the corrective ebuild is ready for all supported archs, set the status whiteboard to <code>glsa</code></li>
+</ul>
+
+<div class="alert alert-info">
+ <strong>Note:</strong> If the bug makes progress and the assigned GLSA coordinator does not react, the other members of the Security Team can help keeping the bug rolling by updating its status.
+</div>
+
+<h3>Timeframe and escalation procedures</h3>
+<p>
+ In order to meet the target delay for vulnerability resolution, a number of escalation procedures have been defined. These include:
+</p>
+
+<ul>
+ <li>when a bug in a waiting state needs urgent care, you should change the status whiteboard entries to their "+" counterpart: <code>upstream+</code>, <code>ebuild+</code>, <code>stable+</code> and <code>glsa+</code></li>
+ <li>
+ if no upstream fix is available (<code>upstream+</code> status), a decision must be taken on masking the package:
+ The Security Team can mask a package which is not depended on by itself, maintainers should be consulted before masking a package which is not standalone
+ </li>
+ <li>if the maintainer/herd does not show up for producing the ebuild during 48 hours after summoning (<code>ebuild+</code> status), the Security Team should try to bump the ebuild by itself</li>
+ <li>
+ if testing and marking stable takes too much time (<code>stable+</code> status), the Security Team will shout on IRC channels and gentoo-dev list to get more testers.
+ It will either mark the ebuild stable by itself or, in the event this cannot be done due to stability issues, mask it (see security masking approval policy above)
+ </li>
+ <li>if the GLSA coordinator does not show up to draft a GLSA (<code>glsa+</code>status), then another member of the Security Team should draft the GLSA and submit it to peer review</li>
+</ul>
+
+<h3>Good practices for security bugs</h3>
+<p>
+ Security bugs differ from other bugs, in that an easy and simple upgrade path must be presented to users through the GLSA. Therefore package maintainers and GLSA coordinators should follow these good practices:
+</p>
+
+<ul>
+ <li>The ebuild including the security fix should have its own version number, so that it gets picked up in the normal system upgrade process: use rev-bumps if needed</li>
+ <li>The ebuild including the security fix should have a higher version number than any previously published version, so that an easy upgrade path can be proposed to the user</li>
+ <li>In case of a patch, it should only be applied to the more recent version, there is no need to rev-bump all ebuilds with a patched version</li>
+ <li>Vulnerable versions should be left in the tree until the bug enters the <code>stable</code> status, in order to correctly evaluate what keywords are needed for the fix version</li>
+</ul>
+
+<h2>GLSA Publication Process</h2>
+
+<h3>Peer review</h3>
+<p>
+ Once ready, a GLSA should be submitted to peer review.
+ At least two members of the Security Team must approve the draft GLSA. Once the draft passes the peer review process, it should be assigned an official GLSA number.
+</p>
+
+<h3>GLSA release</h3>
+<p>
+ Once the GLSA passes the peer review process (and after making sure the ebuild has made its way into the stable tree), the GLSA coordinator should commit the GLSA XML in the Gentoo CVS repository.
+ Once this is done, the GLSA will automatically appear on the <a href="https://security.gentoo.org/glsa/">official GLSA index page</a> and <a href="https://security.gentoo.org/glsa/feed.rss">RSS feed</a>.
+</p>
+
+<h3>GLSA publication</h3>
+<p>
+ The GLSA text version must be published by the GLSA coordinator to the following media:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>Gentoo Linux official announcement mailing-list</th>
+ <td><a href="mailto:gentoo-announce@lists.gentoo.org">gentoo-announce@lists.gentoo.org</a></td>
+ </tr>
+ <tr>
+ <th>Gentoo Linux announcement forum</th>
+ <td><a href="https://forums.gentoo.org/viewforum.php?f=16">http://forums.gentoo.org/viewforum.php?f=16</a></td>
+ </tr>
+</table>
+
+<p>
+ There should be one single email sent, with the following rules:
+</p>
+
+<ul>
+ <li>The <code>To:</code> field must be set to gentoo-announce</li>
+ <li>The <code>From:</code> and <code>Return-Path:</code> must be set to the GLSA coordinator @gentoo.org address</li>
+ <li>The <code>Subject:</code> field must be "[ GLSA XXXXYY-ZZ ] Your vulnerability here"</li>
+ <li>The body should only contain the text version of the GLSA</li>
+ <li>The email must be signed by the GLSA coordinator GPG key</li>
+</ul>
+
+<div class="alert alert-info">
+ <strong>Notes:</strong><br>
+ Developer key IDs can be found on the Gentoo Linux <a href="/inside-gentoo/developers/">Developer list</a>. All the Security Team GPG keys are published on public key servers, including (but not limited to) <a href="http://subkeys.pgp.net:11371">subkeys.pgp.net</a>.<br>
+
+ To minimize errors in the publication process, the forum publication step is handled by an automatic poster when it receives the announcement.<br>
+
+ Starting Feb 2, 2012, we have decied to no longer CC any third parties.
+ The gentoo-announce mailing list has little other traffic, so that they should be subscribed there.
+ General security mailing lists such as full-disclosure or bugtraq are not our target audience, and having various distributions send notices about the same issues is not of any use to most readers there, they too should be on gentoo-announce.
+</div>
+
+<p>
+ When the GLSA has been published the corresponding bugzilla bug should be resolved as FIXED, with the GLSA number referenced in the comments section of the bug.
+ GLSAMaker 2 offers this option after releasing the advisory.
+</p>
+
+<h3>GLSA Errata</h3>
+<p>
+ Sometimes an error will slip through the peer-review process and an incorrect GLSA will be published to the world. Depending on the severity of the error(s), the following policy for erratum should be applied:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>GLSA error type</th>
+ <th>Erratum action</th>
+ </tr>
+ <tr>
+ <td>Typos: presentation, grammar or syntax errors</td>
+ <td>Do nothing</td>
+ </tr>
+ <tr>
+ <td>Error in title: title is about another package or does not describe the vulnerability correctly</td>
+ <td>An erratum GLSA should be published, replacing the erroneous one</td>
+ </tr>
+ <tr>
+ <td>Error in description: the problem is not described correctly</td>
+ <td>The GLSA XML should be corrected, no publication</td>
+ </tr>
+ <tr>
+ <td>Omission: GLSA is correct but incomplete, you also need to update another package to get protection from that vulnerability</td>
+ <td>A separate GLSA should be issued on the other vulnerable package</td>
+ </tr>
+ <tr>
+ <td>Error in affected/unaffected versions number, but people using stable packages and applying GLSA instructions are protected anyway</td>
+ <td>The GLSA XML should be corrected, no publication</td>
+ </tr>
+ <tr>
+ <td>Error in affected/unaffected versions number, people applying GLSA instructions are not at all protected</td>
+ <td>An erratum GLSA should be published, replacing the erroneous one</td>
+ </tr>
+</table> \ No newline at end of file