[tor-commits] [tor-messenger-build/updater] Fix typo in changelog

2016-09-06 Thread sukhbir
commit 8b3de3fc0e60928889efe6a316af78d5011ffbf4
Author: Sukhbir Singh 
Date:   Tue Sep 6 12:36:15 2016 -0400

Fix typo in changelog
---
 ChangeLog | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ChangeLog b/ChangeLog
index f612957..e4f5546 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,7 +1,7 @@
 Tor Messenger 0.2.0b2 -- September 06, 2016
  * Mac
   * Bug 19269: Fix OS X file permissions
-  * Fix OS X profile when not application not placed in /Applications
+  * Fix OS X profile when application is not placed in /Applications
 
 Tor Messenger 0.2.0b1 -- September 02, 2016
  * All Platforms



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-messenger-build/updater] Release version 0.2.0b2

2016-09-06 Thread sukhbir
commit cd6c78cdc4eb0d797718e5817558d2dfe5a2baab
Author: Sukhbir Singh 
Date:   Tue Sep 6 15:31:02 2016 -0400

Release version 0.2.0b2
---
 rbm.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/rbm.conf b/rbm.conf
index caf7a43..7569a12 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -6,7 +6,7 @@ output_dir: "out/[% project %]"
 pkg_type: build
 
 var:
-  tormessenger_version: '0.2.0b1'
+  tormessenger_version: '0.2.0b2'
   build_id: '[% sha256(c("var/build_id_txt")).substr(0, 6) %]'
   build_id_txt: |
 [% c("version") %]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-messenger-build/updater] Update changelog for 0.2.0b2

2016-09-06 Thread sukhbir
commit 80aa83b73a7e39214fbd99ca23d964d50812707e
Author: Sukhbir Singh 
Date:   Tue Sep 6 12:35:01 2016 -0400

Update changelog for 0.2.0b2
---
 ChangeLog | 5 +
 1 file changed, 5 insertions(+)

diff --git a/ChangeLog b/ChangeLog
index 1faba19..f612957 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,8 @@
+Tor Messenger 0.2.0b2 -- September 06, 2016
+ * Mac
+  * Bug 19269: Fix OS X file permissions
+  * Fix OS X profile when not application not placed in /Applications
+
 Tor Messenger 0.2.0b1 -- September 02, 2016
  * All Platforms
* Use the THUNDERBIRD_45_3_0_RELEASE tag on mozilla-esr45



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Capture and detect the BUG() warnings in test_util_parse_integer.

2016-09-06 Thread nickm
commit 3823d0aa7d2a3ea4c21610c111aa199f75ace107
Author: Nick Mathewson 
Date:   Tue Sep 6 21:01:52 2016 -0400

Capture and detect the BUG() warnings in test_util_parse_integer.
---
 src/test/test_util.c | 12 +++-
 1 file changed, 11 insertions(+), 1 deletion(-)

diff --git a/src/test/test_util.c b/src/test/test_util.c
index 974caee..3fd2dc3 100644
--- a/src/test/test_util.c
+++ b/src/test/test_util.c
@@ -1974,10 +1974,20 @@ test_util_parse_integer(void *arg)
   tt_int_op(1,OP_EQ, i);
   tt_str_op(cp,OP_EQ, " plus garbage");
   /* Illogical min max */
+  tor_capture_bugs_(1);
   tt_int_op(0L,OP_EQ,  tor_parse_long("10",10,50,4,,NULL));
   tt_int_op(0,OP_EQ, i);
+  tt_int_op(1, OP_EQ, smartlist_len(tor_get_captured_bug_log_()));
+  tt_str_op("!(max < min)", OP_EQ,
+smartlist_get(tor_get_captured_bug_log_(), 0));
+  tor_end_capture_bugs_();
+  tor_capture_bugs_(1);
   tt_int_op(0L,OP_EQ,   tor_parse_long("-50",10,100,-100,,NULL));
   tt_int_op(0,OP_EQ, i);
+  tt_int_op(1, OP_EQ, smartlist_len(tor_get_captured_bug_log_()));
+  tt_str_op("!(max < min)", OP_EQ,
+smartlist_get(tor_get_captured_bug_log_(), 0));
+  tor_end_capture_bugs_();
   /* Out of bounds */
   tt_int_op(0L,OP_EQ,  tor_parse_long("10",10,50,100,,NULL));
   tt_int_op(0,OP_EQ, i);
@@ -2061,7 +2071,7 @@ test_util_parse_integer(void *arg)
 tt_int_op(i,OP_EQ, 0);
   }
  done:
-  ;
+  tor_end_capture_bugs_();
 }
 
 static void

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add !(...) to BUG() log messages

2016-09-06 Thread nickm
commit 2b39c927c7f2c13f17d9883371a12131b6c6df40
Author: Nick Mathewson 
Date:   Tue Sep 6 20:59:07 2016 -0400

Add !(...) to BUG() log messages

They use the same code as reporting assertion failures, so we should
invert the sense of what we're "asserting".

Fixes bug 20093.
---
 changes/bug20093  |  4 
 src/common/util_bug.h | 13 -
 2 files changed, 12 insertions(+), 5 deletions(-)

diff --git a/changes/bug20093 b/changes/bug20093
new file mode 100644
index 000..ef32601
--- /dev/null
+++ b/changes/bug20093
@@ -0,0 +1,4 @@
+  o Minor bugfixes (logging):
+- When logging a message from the BUG() macro, be explicit about what
+  we were asserting. Previously we were confusing what we were asserting
+  with what the bug was. Fixes bug 20093; bugfix on 0.2.9.1-alpha.
diff --git a/src/common/util_bug.h b/src/common/util_bug.h
index 3f77e0a..8b85d47 100644
--- a/src/common/util_bug.h
+++ b/src/common/util_bug.h
@@ -65,7 +65,8 @@
 #define tor_assert_nonfatal_once(cond) tor_assert((cond))
 #define BUG(cond)   \
   (PREDICT_UNLIKELY(cond) ? \
-   (tor_assertion_failed_(SHORT_FILE__,__LINE__,__func__,#cond), abort(), 1) \
+   (tor_assertion_failed_(SHORT_FILE__,__LINE__,__func__,"!("#cond")"), \
+abort(), 1) \
: 0)
 #elif defined(TOR_UNIT_TESTS) && defined(DISABLE_ASSERTS_IN_UNIT_TESTS)
 #define tor_assert_nonfatal_unreached() STMT_NIL
@@ -98,18 +99,19 @@
   STMT_END
 #define BUG(cond)   \
   (PREDICT_UNLIKELY(cond) ? \
-   (tor_bug_occurred_(SHORT_FILE__,__LINE__,__func__,#cond,0), 1)   \
+   (tor_bug_occurred_(SHORT_FILE__,__LINE__,__func__,"!("#cond")",0), 1) \
: 0)
 #endif
 
 #ifdef __GNUC__
 #define IF_BUG_ONCE__(cond,var) \
-  if (( {\
+  if (( {   \
   static int var = 0;   \
   int bool_result = (cond); \
   if (PREDICT_UNLIKELY(bool_result) && !var) {  \
 var = 1;\
-tor_bug_occurred_(SHORT_FILE__, __LINE__, __func__, #cond, 1);  \
+tor_bug_occurred_(SHORT_FILE__, __LINE__, __func__, \
+  "!("#cond")", 1); \
   } \
   PREDICT_UNLIKELY(bool_result); } ))
 #else
@@ -118,7 +120,8 @@
   if (PREDICT_UNLIKELY(cond)) ? \
   (var ? 1 :\
(var=1,  \
-tor_bug_occurred_(SHORT_FILE__, __LINE__, __func__, #cond, 1),  \
+tor_bug_occurred_(SHORT_FILE__, __LINE__, __func__, \
+   "!("#cond")", 1),\
 1)) \
   : 0)
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix a unit test bug for passing arguments to tor_parse_ulong.

2016-09-06 Thread nickm
commit 2a4a815f5801e79e67e9906eecdd544d25fcbfd6
Author: Nick Mathewson 
Date:   Tue Sep 6 20:29:55 2016 -0400

Fix a unit test bug for passing arguments to tor_parse_ulong.

We wanted to make sure -50 was a bad input, but instead we were
passing a 'min' that was greater than 'max'.
---
 src/test/test_util.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/src/test/test_util.c b/src/test/test_util.c
index 6836c01..974caee 100644
--- a/src/test/test_util.c
+++ b/src/test/test_util.c
@@ -2001,9 +2001,11 @@ test_util_parse_integer(void *arg)
   tt_int_op(10UL,OP_EQ, tor_parse_ulong("10",10,10,100,NULL,NULL));
   tt_int_op(0UL,OP_EQ, tor_parse_ulong("8",8,0,100,NULL,NULL));
   tt_int_op(50UL,OP_EQ, tor_parse_ulong("50",10,50,100,NULL,NULL));
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("-50",10,-100,100,NULL,NULL));
+  tt_int_op(0UL,OP_EQ, tor_parse_ulong("-50",10,0,100,NULL,NULL));
   tt_int_op(0UL,OP_EQ, tor_parse_ulong("50",-1,50,100,,NULL));
   tt_int_op(0,OP_EQ, i);
+  tt_int_op(0UL,OP_EQ, tor_parse_ulong("-50",10,0,100,,NULL));
+  tt_int_op(0,OP_EQ, i);
 
   /* Test parse_uint64 */
   tt_assert(U64_LITERAL(10) == tor_parse_uint64("10 x",10,0,100, , ));



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Split tor_parse_{some_int} testing into separate fn. Code movement only.

2016-09-06 Thread nickm
commit 7ba47ca1fd7135fc9860caa70fc9ef7645f75950
Author: Nick Mathewson 
Date:   Tue Sep 6 20:25:54 2016 -0400

Split tor_parse_{some_int} testing into separate fn. Code movement only.
---
 src/test/test_util.c | 246 +++
 1 file changed, 128 insertions(+), 118 deletions(-)

diff --git a/src/test/test_util.c b/src/test/test_util.c
index 6839db9..6836c01 100644
--- a/src/test/test_util.c
+++ b/src/test/test_util.c
@@ -1723,8 +1723,7 @@ static void
 test_util_strmisc(void *arg)
 {
   char buf[1024];
-  int i;
-  char *cp, *cp_tmp = NULL;
+  char *cp_tmp = NULL;
 
   /* Test strl operations */
   (void)arg;
@@ -1749,122 +1748,6 @@ test_util_strmisc(void *arg)
   tor_strstrip(buf, "!? ");
   tt_str_op(buf,OP_EQ, "Testing123");
 
-  /* Test parse_long */
-  /* Empty/zero input */
-  tt_int_op(0L,OP_EQ, tor_parse_long("",10,0,100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  tt_int_op(0L,OP_EQ, tor_parse_long("0",10,0,100,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  /* Normal cases */
-  tt_int_op(10L,OP_EQ, tor_parse_long("10",10,0,100,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  tt_int_op(10L,OP_EQ, tor_parse_long("10",10,0,10,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  tt_int_op(10L,OP_EQ, tor_parse_long("10",10,10,100,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  tt_int_op(-50L,OP_EQ, tor_parse_long("-50",10,-100,100,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  tt_int_op(-50L,OP_EQ, tor_parse_long("-50",10,-100,0,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  tt_int_op(-50L,OP_EQ, tor_parse_long("-50",10,-50,0,,NULL));
-  tt_int_op(1,OP_EQ, i);
-  /* Extra garbage */
-  tt_int_op(0L,OP_EQ, tor_parse_long("10m",10,0,100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  tt_int_op(0L,OP_EQ, tor_parse_long("-50 plus garbage",10,-100,100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  tt_int_op(10L,OP_EQ, tor_parse_long("10m",10,0,100,,));
-  tt_int_op(1,OP_EQ, i);
-  tt_str_op(cp,OP_EQ, "m");
-  tt_int_op(-50L,OP_EQ, tor_parse_long("-50 plus garbage",10,-100,100,,));
-  tt_int_op(1,OP_EQ, i);
-  tt_str_op(cp,OP_EQ, " plus garbage");
-  /* Illogical min max */
-  tt_int_op(0L,OP_EQ,  tor_parse_long("10",10,50,4,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  tt_int_op(0L,OP_EQ,   tor_parse_long("-50",10,100,-100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  /* Out of bounds */
-  tt_int_op(0L,OP_EQ,  tor_parse_long("10",10,50,100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  tt_int_op(0L,OP_EQ,   tor_parse_long("-50",10,0,100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-  /* Base different than 10 */
-  tt_int_op(2L,OP_EQ,   tor_parse_long("10",2,0,100,NULL,NULL));
-  tt_int_op(0L,OP_EQ,   tor_parse_long("2",2,0,100,NULL,NULL));
-  tt_int_op(0L,OP_EQ,   tor_parse_long("10",-2,0,100,NULL,NULL));
-  tt_int_op(68284L,OP_EQ, tor_parse_long("10abc",16,0,7,NULL,NULL));
-  tt_int_op(68284L,OP_EQ, tor_parse_long("10ABC",16,0,7,NULL,NULL));
-  tt_int_op(0,OP_EQ, tor_parse_long("10ABC",-1,0,7,,NULL));
-  tt_int_op(i,OP_EQ, 0);
-
-  /* Test parse_ulong */
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("",10,0,100,NULL,NULL));
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("0",10,0,100,NULL,NULL));
-  tt_int_op(10UL,OP_EQ, tor_parse_ulong("10",10,0,100,NULL,NULL));
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("10",10,50,100,NULL,NULL));
-  tt_int_op(10UL,OP_EQ, tor_parse_ulong("10",10,0,10,NULL,NULL));
-  tt_int_op(10UL,OP_EQ, tor_parse_ulong("10",10,10,100,NULL,NULL));
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("8",8,0,100,NULL,NULL));
-  tt_int_op(50UL,OP_EQ, tor_parse_ulong("50",10,50,100,NULL,NULL));
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("-50",10,-100,100,NULL,NULL));
-  tt_int_op(0UL,OP_EQ, tor_parse_ulong("50",-1,50,100,,NULL));
-  tt_int_op(0,OP_EQ, i);
-
-  /* Test parse_uint64 */
-  tt_assert(U64_LITERAL(10) == tor_parse_uint64("10 x",10,0,100, , ));
-  tt_int_op(1,OP_EQ, i);
-  tt_str_op(cp,OP_EQ, " x");
-  tt_assert(U64_LITERAL(12345678901) ==
-  tor_parse_uint64("12345678901",10,0,UINT64_MAX, , ));
-  tt_int_op(1,OP_EQ, i);
-  tt_str_op(cp,OP_EQ, "");
-  tt_assert(U64_LITERAL(0) ==
-  tor_parse_uint64("12345678901",10,500,INT32_MAX, , ));
-  tt_int_op(0,OP_EQ, i);
-  tt_assert(U64_LITERAL(0) ==
-  tor_parse_uint64("123",-1,0,INT32_MAX, , ));
-  tt_int_op(0,OP_EQ, i);
-
-  {
-  /* Test parse_double */
-  double d = tor_parse_double("10", 0, (double)UINT64_MAX,,NULL);
-  tt_int_op(1,OP_EQ, i);
-  tt_assert(DBL_TO_U64(d) == 10);
-  d = tor_parse_double("0", 0, (double)UINT64_MAX,,NULL);
-  tt_int_op(1,OP_EQ, i);
-  tt_assert(DBL_TO_U64(d) == 0);
-  d = tor_parse_double(" ", 0, (double)UINT64_MAX,,NULL);
-  tt_int_op(0,OP_EQ, i);
-  d = tor_parse_double(".0a", 0, (double)UINT64_MAX,,NULL);
-  tt_int_op(0,OP_EQ, i);
-  d = tor_parse_double(".0a", 0, (double)UINT64_MAX,,);
-  tt_int_op(1,OP_EQ, i);
-  d = tor_parse_double("-.0", 0, (double)UINT64_MAX,,NULL);
-  tt_int_op(1,OP_EQ, i);
-  tt_assert(DBL_TO_U64(d) == 0);
-  d = tor_parse_double("-10", -100.0, 100.0,,NULL);
-  tt_int_op(1,OP_EQ, i);
-  tt_double_op(fabs(d - 

[tor-commits] [torspec/master] Merge remote-tracking branch 'asn/ticket19972_01'

2016-09-06 Thread nickm
commit fbc791d59c8da4ecdef4a3dee6286a16def1c572
Merge: 4aff960 92c372b
Author: Nick Mathewson 
Date:   Tue Sep 6 20:12:08 2016 -0400

Merge remote-tracking branch 'asn/ticket19972_01'

 proposals/224-rend-spec-ng.txt | 30 +++---
 1 file changed, 15 insertions(+), 15 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Correct an error in proposal 224 citing 220

2016-09-06 Thread nickm
commit 3cc0e9b3a82435404f00036bd11b33689cc98080
Author: Nick Mathewson 
Date:   Tue Sep 6 20:12:40 2016 -0400

Correct an error in proposal 224 citing 220
---
 proposals/224-rend-spec-ng.txt | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/proposals/224-rend-spec-ng.txt b/proposals/224-rend-spec-ng.txt
index 6cbdc9b..bf2bfe6 100644
--- a/proposals/224-rend-spec-ng.txt
+++ b/proposals/224-rend-spec-ng.txt
@@ -1044,9 +1044,10 @@ Table of contents:
   appendix A. The certificate type must be [10], and the signing-key
   extension is mandatory.
 
-  For "legacy" keys, certificate is a proposal 220 certificate wrapped
-  in "-BEGIN CROSSCERT-" armor, cross-certifying the
-  descriptor signing key with the legacy RSA encryption key.
+  For "legacy" keys, certificate is a proposal 220 RSA->Ed
+  cross-certificate wrapped in "-BEGIN CROSSCERT-" armor,
+  cross-certifying the descriptor signing key with the legacy RSA
+  encryption key.
 
To remain compatible with future revisions to the descriptor format,
clients should ignore unrecognized lines in the descriptor.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] prop224: Add string prefix to HS descriptor signature.

2016-09-06 Thread nickm
commit 92c372b0710ea4652015807f71b51adab6272737
Author: George Kadianakis 
Date:   Thu Aug 25 12:37:58 2016 +0300

prop224: Add string prefix to HS descriptor signature.
---
 proposals/224-rend-spec-ng.txt | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/proposals/224-rend-spec-ng.txt b/proposals/224-rend-spec-ng.txt
index fd0f76c..6cbdc9b 100644
--- a/proposals/224-rend-spec-ng.txt
+++ b/proposals/224-rend-spec-ng.txt
@@ -941,9 +941,10 @@ Table of contents:
[exactly once, at end.]
 
A signature of all previous fields, using the signing key in the
-   descriptor-signing-key-cert line. We use a separate key for signing, so 
that
-   the hidden service host does not need to have its private blinded
-   key online.
+   descriptor-signing-key-cert line, prefixed by the string "Tor onion
+   service descriptor sig v3". We use a separate key for signing, so that
+   the hidden service host does not need to have its private blinded key
+   online.
 
 2.5. Hidden service descriptors: encryption format [ENCRYPTED-DATA]
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] prop224: Change the publish/fetch HSDir HTTP URL

2016-09-06 Thread nickm
commit d4607a7d2e24ef304021a6e88824647ec330b7f3
Author: David Goulet 
Date:   Wed Aug 24 13:06:55 2016 -0400

prop224: Change the publish/fetch HSDir HTTP URL

Use a more generic way to version the URL for the command so it's much
easier to parse in the implementation but also decoupled from the command
type.

Signed-off-by: David Goulet 
---
 proposals/224-rend-spec-ng.txt | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/proposals/224-rend-spec-ng.txt b/proposals/224-rend-spec-ng.txt
index 3b41403..9833b49 100644
--- a/proposals/224-rend-spec-ng.txt
+++ b/proposals/224-rend-spec-ng.txt
@@ -835,12 +835,12 @@ Table of contents:
 
 2.2.6. URLs for anonymous uploading and downloading
 
-   Hidden service descriptors conforming to this specification are
-   uploaded with an HTTP POST request to the URL
-   /tor/rendezvous3/publish relative to the hidden service directory's
-   root, and downloaded with an HTTP GET request for the URL
-   /tor/rendezvous3/ where z is a base-64 encoding of the hidden
-   service's blinded public key.
+   Hidden service descriptors conforming to this specification are uploaded
+   with an HTTP POST request to the URL /tor/hs//publish relative to
+   the hidden service directory's root, and downloaded with an HTTP GET
+   request for the URL /tor/hs// where  is a base64 encoding of
+   the hidden service's blinded public key and  is the protocol
+   version which is "3" in this case.
 
These requests must be made anonymously, on circuits not used for
anything else.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] prop224: Change format of enc-key cross certification

2016-09-06 Thread nickm
commit d0e79a351cfcadbd6ce654521d416ac04c6f9f7c
Author: David Goulet 
Date:   Wed Aug 24 13:17:28 2016 -0400

prop224: Change format of enc-key cross certification

Use a more standard format from Tor and proposal 220 instead of our own
construction.

Signed-off-by: David Goulet 
---
 proposals/224-rend-spec-ng.txt | 11 +--
 1 file changed, 5 insertions(+), 6 deletions(-)

diff --git a/proposals/224-rend-spec-ng.txt b/proposals/224-rend-spec-ng.txt
index 9833b49..fd0f76c 100644
--- a/proposals/224-rend-spec-ng.txt
+++ b/proposals/224-rend-spec-ng.txt
@@ -1036,17 +1036,16 @@ Table of contents:
   Cross-certification of the descriptor signing key by the enc-key.
   The format of this certificate depends on the type of enc-key.
 
-  For "ntor" keys, certificate is a proposal 220 certificate in
-  "-BEGIN ED25519 CERT-" armor, cross-certifying the
+  For "ntor" keys, certificate is a proposal 220 certificate wrapped
+  in "-BEGIN ED25519 CERT-" armor, cross-certifying the
   descriptor signing key with the ed25519 equivalent of the curve25519
   public key from "enc-key" derived using the process in proposal 228
   appendix A. The certificate type must be [10], and the signing-key
   extension is mandatory.
 
-  For "legacy" keys, certificate is an RSA signature wrapped in
-  "-BEGIN SIGNATURE-" of the digest:
-  H("legacy introduction point encryption key" | ED25519_KEY)
-  ED25519_KEY is the 32 byte descriptor signing public key.
+  For "legacy" keys, certificate is a proposal 220 certificate wrapped
+  in "-BEGIN CROSSCERT-" armor, cross-certifying the
+  descriptor signing key with the legacy RSA encryption key.
 
To remain compatible with future revisions to the descriptor format,
clients should ignore unrecognized lines in the descriptor.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Stop inadvertently upgrading client intro connections to ntor

2016-09-06 Thread nickm
commit 0a3009bb85d5675e1565020de08df1081e52253c
Author: teor 
Date:   Wed Aug 31 15:10:58 2016 +1000

Stop inadvertently upgrading client intro connections to ntor

Also stop logging the intro point details on error by default.

Fixes #20012, introduced with ntor in tor 0.2.4.8-alpha.
---
 changes/bug20012| 12 
 src/or/rendclient.c | 41 -
 2 files changed, 20 insertions(+), 33 deletions(-)

diff --git a/changes/bug20012 b/changes/bug20012
new file mode 100644
index 000..f67ee65
--- /dev/null
+++ b/changes/bug20012
@@ -0,0 +1,12 @@
+  o Major bugfixes (hidden services):
+- Clients require hidden services to include the TAP keys
+  for their intro points in the hidden service descriptor.
+  This prevents an inadvertent upgrade to ntor, which a
+  malicious hidden service could use to discover which
+  consensus a client has.
+  Fixes bug 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
+  o Minor bugfixes (hidden services):
+- Stop logging intro point details to the client log on
+  certain error conditions.
+  Fixed as part of bug 20012; bugfix on 0.2.4.8-alpha.
+  Patch by teor.
diff --git a/src/or/rendclient.c b/src/or/rendclient.c
index 3a742fe..263dd3d 100644
--- a/src/or/rendclient.c
+++ b/src/or/rendclient.c
@@ -1373,40 +1373,15 @@ rend_client_get_random_intro_impl(const 
rend_cache_entry_t *entry,
 smartlist_del(usable_nodes, i);
 goto again;
   }
-  /* Do we need to look up the router or is the extend info complete? */
+  /* All version 2 HS descriptors come with a TAP onion key.
+   * Clients used to try to get the TAP onion key from the consensus, but this
+   * meant that hidden services could discover which consensus clients have. */
   if (!extend_info_supports_tap(intro->extend_info)) {
-const node_t *node;
-extend_info_t *new_extend_info;
-if (tor_digest_is_zero(intro->extend_info->identity_digest))
-  node = node_get_by_hex_id(intro->extend_info->nickname);
-else
-  node = node_get_by_id(intro->extend_info->identity_digest);
-if (!node) {
-  log_info(LD_REND, "Unknown router with nickname '%s'; trying another.",
-   intro->extend_info->nickname);
-  smartlist_del(usable_nodes, i);
-  goto again;
-}
-#ifdef ENABLE_TOR2WEB_MODE
-new_extend_info = extend_info_from_node(node, options->Tor2webMode);
-#else
-new_extend_info = extend_info_from_node(node, 0);
-#endif
-if (!new_extend_info) {
-  const char *alternate_reason = "";
-#ifdef ENABLE_TOR2WEB_MODE
-  alternate_reason = ", or we cannot connect directly to it";
-#endif
-  log_info(LD_REND, "We don't have a descriptor for the intro-point relay "
-   "'%s'%s; trying another.",
-   extend_info_describe(intro->extend_info), alternate_reason);
-  smartlist_del(usable_nodes, i);
-  goto again;
-} else {
-  extend_info_free(intro->extend_info);
-  intro->extend_info = new_extend_info;
-}
-tor_assert(intro->extend_info != NULL);
+log_info(LD_REND, "The HS descriptor is missing a TAP onion key for the "
+ "intro-point relay '%s'; trying another.",
+ safe_str_client(extend_info_describe(intro->extend_info)));
+smartlist_del(usable_nodes, i);
+goto again;
   }
   /* Check if we should refuse to talk to this router. */
   if (strict &&



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'teor/feature20069'

2016-09-06 Thread nickm
commit 43092e21c1874086076aa910fc2cba843bcaed39
Merge: 128f7ff 26b47f8
Author: Nick Mathewson 
Date:   Tue Sep 6 19:06:32 2016 -0400

Merge remote-tracking branch 'teor/feature20069'

 changes/feature20069 | 6 ++
 src/test/include.am  | 4 ++--
 2 files changed, 8 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add hs-ipv6 to the chutney IPv6 tests

2016-09-06 Thread nickm
commit 26b47f80dd87b3684d43bd6d1b4b9f4d773eed75
Author: teor 
Date:   Tue Sep 6 13:45:09 2016 +1000

Add hs-ipv6 to the chutney IPv6 tests

Requires a recent version of chutney.

Also remove bridges+hs, as it's somewhat redundant.
---
 changes/feature20069 | 6 ++
 src/test/include.am  | 4 ++--
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/changes/feature20069 b/changes/feature20069
new file mode 100644
index 000..039fb75
--- /dev/null
+++ b/changes/feature20069
@@ -0,0 +1,6 @@
+  o Minor feature (testing, ipv6):
+- Add the hs-ipv6 chutney target to make test-network-all's IPv6
+  tests. Remove bridges+hs, as it's somewhat redundant.
+  This requires a recent chutney version that supports IPv6 clients,
+  relays, and authorities.
+  Closes ticket 20069; patch by teor.
diff --git a/src/test/include.am b/src/test/include.am
index 2e91f7c..0aff395 100644
--- a/src/test/include.am
+++ b/src/test/include.am
@@ -28,9 +28,9 @@ TESTS += src/test/test src/test/test-slow 
src/test/test-memwipe \
$(TESTSCRIPTS)
 
 # These flavors are run using automake's test-driver and test-network.sh
-TEST_CHUTNEY_FLAVORS = basic-min bridges-min hs-min bridges+hs
+TEST_CHUTNEY_FLAVORS = basic-min bridges-min hs-min
 # only run if we can ping6 ::1 (localhost)
-TEST_CHUTNEY_FLAVORS_IPV6 = bridges+ipv6-min ipv6-exit-min
+TEST_CHUTNEY_FLAVORS_IPV6 = bridges+ipv6-min ipv6-exit-min hs-ipv6
 # only run if we can find a stable (or simply another) version of tor
 TEST_CHUTNEY_FLAVORS_MIXED = mixed
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [chutney/master] Add a hidden service to the IPv6 client network

2016-09-06 Thread teor
commit 90a008d8d69593a655b959f693d7dbe7f04cf0f3
Author: teor 
Date:   Wed Sep 7 08:14:21 2016 +1000

Add a hidden service to the IPv6 client network
---
 networks/client-ipv6-only | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/networks/client-ipv6-only b/networks/client-ipv6-only
index 19e5ad8..d36ba4f 100644
--- a/networks/client-ipv6-only
+++ b/networks/client-ipv6-only
@@ -8,6 +8,7 @@ ExitRelay6 = Node(tag="r", relay=1, exit=1,
   ipv6_addr=os.environ.get('CHUTNEY_LISTEN_ADDRESS_V6',
'[::1]'),
   torrc="relay-orport-v6-exit.tmpl")
+HS = Node(tag="h", hs=1, torrc="hs.tmpl")
 Client6 = Node(tag="c", torrc="client-only-v6.tmpl")
 
 # Since only 25% of relays get the guard flag,
@@ -15,6 +16,6 @@ Client6 = Node(tag="c", torrc="client-only-v6.tmpl")
 
 # The minimum number of authorities/relays/exits is 3, the minimum path length
 # But for some reason, Tor wants 4 "acceptable routers" (Tor bug #20071)
-NODES = Authority6.getN(3) + ExitRelay6.getN(1) + Client6.getN(1)
+NODES = Authority6.getN(3) + ExitRelay6.getN(1) + HS.getN(1) + Client6.getN(1)
 
 ConfigureNodes(NODES)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-messenger-build/master] Release version 0.2.0b2

2016-09-06 Thread sukhbir
commit cd6c78cdc4eb0d797718e5817558d2dfe5a2baab
Author: Sukhbir Singh 
Date:   Tue Sep 6 15:31:02 2016 -0400

Release version 0.2.0b2
---
 rbm.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/rbm.conf b/rbm.conf
index caf7a43..7569a12 100644
--- a/rbm.conf
+++ b/rbm.conf
@@ -6,7 +6,7 @@ output_dir: "out/[% project %]"
 pkg_type: build
 
 var:
-  tormessenger_version: '0.2.0b1'
+  tormessenger_version: '0.2.0b2'
   build_id: '[% sha256(c("var/build_id_txt")).substr(0, 6) %]'
   build_id_txt: |
 [% c("version") %]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [collector/master] Change default log thresholds from TRACE to INFO.

2016-09-06 Thread karsten
commit 3148d4886746498ae1f8cc065706b60dc91aeb39
Author: Karsten Loesing 
Date:   Tue Sep 6 20:47:27 2016 +0200

Change default log thresholds from TRACE to INFO.

Implements #20079.
---
 CHANGELOG.md   |  1 +
 src/main/resources/logback.xml | 11 +++
 2 files changed, 8 insertions(+), 4 deletions(-)

diff --git a/CHANGELOG.md b/CHANGELOG.md
index 81aa94e..24206ee 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -7,6 +7,7 @@
 
  * Minor changes
- Remove quotes around base URL in index.json.
+   - Change default log thresholds from TRACE to INFO.
 
 
 # Changes in version 1.0.1 - 2016-08-22
diff --git a/src/main/resources/logback.xml b/src/main/resources/logback.xml
index 1d97d00..6cb5831 100644
--- a/src/main/resources/logback.xml
+++ b/src/main/resources/logback.xml
@@ -46,6 +46,9 @@
 1MB
   
 
+
+  INFO
+
   
 
   
@@ -55,7 +58,7 @@
 
 
 
-  TRACE
+  INFO
 
   
 
@@ -66,7 +69,7 @@
 
 
 
-  TRACE
+  INFO
 
   
 
@@ -77,7 +80,7 @@
 
 
 
-  TRACE
+  INFO
 
   
 
@@ -88,7 +91,7 @@
 
 
 
-  TRACE
+  INFO
 
   
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [collector/master] Add change log entry and tweaks for shutdown hook.

2016-09-06 Thread karsten
commit 261f2c06107bfe4e1a860f9d19fb23ace5c41a5e
Author: Karsten Loesing 
Date:   Tue Sep 6 20:41:32 2016 +0200

Add change log entry and tweaks for shutdown hook.
---
 CHANGELOG.md   | 4 +++-
 src/main/java/org/torproject/collector/cron/Scheduler.java | 4 ++--
 2 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/CHANGELOG.md b/CHANGELOG.md
index cf1ea12..81aa94e 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,7 +1,9 @@
-# Changes in version 1.1.0 - 2016-08-31
+# Changes in version 1.1.0 - 2016-09-xx
 
  * Medium changes
- Add support for Bifroest's bridge descriptor tarballs.
+   - Use a shutdown hook that gives currently running modules up to 10
+ minutes to finish properly, rather than killing them immediately.
 
  * Minor changes
- Remove quotes around base URL in index.json.
diff --git a/src/main/java/org/torproject/collector/cron/Scheduler.java 
b/src/main/java/org/torproject/collector/cron/Scheduler.java
index 1863d73..aa86cad 100644
--- a/src/main/java/org/torproject/collector/cron/Scheduler.java
+++ b/src/main/java/org/torproject/collector/cron/Scheduler.java
@@ -36,7 +36,7 @@ public final class Scheduler implements ThreadFactory {
   private final ThreadFactory threads = Executors.defaultThreadFactory();
 
   private int currentThreadNo = 0;
-  private long gracePeriodMinutes = 20L;
+  private long gracePeriodMinutes = 10L;
 
   private final ScheduledExecutorService scheduler =
   Executors.newScheduledThreadPool(10, this);
@@ -59,7 +59,7 @@ public final class Scheduler implements ThreadFactory {
   gracePeriodMinutes = conf.getLong(Key.ShutdownGraceWaitMinutes);
 } catch (ConfigurationException ce) {
   logger.warn("Cannot read grace period: {}", ce);
-  gracePeriodMinutes = 20L;
+  gracePeriodMinutes = 10L;
 }
 List runOnceMains = new ArrayList<>();
 for (Map.Entry ctmEntry

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [collector/master] Provide a shutdown-hook that allows running modules to finish properly.

2016-09-06 Thread karsten
commit 7cec1c874adffd14b7f152e289a0ccdc7cac7ad5
Author: iwakeh 
Date:   Mon Sep 5 20:54:09 2016 +0200

Provide a shutdown-hook that allows running modules to finish properly.

Implements task-19016. Adapted logback default to log shutdown-hook
log statements also to the console.

Corrected coverage-check values.
---
 build.xml  |  4 ++--
 src/main/java/org/torproject/collector/Main.java   |  2 ++
 .../org/torproject/collector/cron/Scheduler.java   |  8 ---
 .../torproject/collector/cron/ShutdownHook.java| 28 ++
 src/main/resources/logback.xml |  9 +++
 5 files changed, 46 insertions(+), 5 deletions(-)

diff --git a/build.xml b/build.xml
index 1e292b7..11d1f92 100644
--- a/build.xml
+++ b/build.xml
@@ -280,13 +280,13 @@
 
   
 
-
+
   
   
   
+ branchrate="100" linerate="91" />
 
   
   
diff --git a/src/main/java/org/torproject/collector/Main.java 
b/src/main/java/org/torproject/collector/Main.java
index 997ee2a..289cf30 100644
--- a/src/main/java/org/torproject/collector/Main.java
+++ b/src/main/java/org/torproject/collector/Main.java
@@ -9,6 +9,7 @@ import org.torproject.collector.conf.ConfigurationException;
 import org.torproject.collector.conf.Key;
 import org.torproject.collector.cron.CollecTorMain;
 import org.torproject.collector.cron.Scheduler;
+import org.torproject.collector.cron.ShutdownHook;
 import org.torproject.collector.exitlists.ExitListDownloader;
 import org.torproject.collector.index.CreateIndexJson;
 import org.torproject.collector.relaydescs.ArchiveWriter;
@@ -79,6 +80,7 @@ public class Main {
   printUsage(ce.getMessage());
   return;
 }
+Runtime.getRuntime().addShutdownHook(new ShutdownHook());
   }
 
   private static void printUsage(String msg) {
diff --git a/src/main/java/org/torproject/collector/cron/Scheduler.java 
b/src/main/java/org/torproject/collector/cron/Scheduler.java
index 12fe1bb..1e72dc0 100644
--- a/src/main/java/org/torproject/collector/cron/Scheduler.java
+++ b/src/main/java/org/torproject/collector/cron/Scheduler.java
@@ -29,6 +29,8 @@ public final class Scheduler implements ThreadFactory {
   public static final String ACTIVATED = "Activated";
   public static final String PERIODMIN = "PeriodMinutes";
   public static final String OFFSETMIN = "OffsetMinutes";
+  private static final long GRACE_MIN = 20L;
+  private static final long MILLIS_IN_A_MINUTE = 60_000L;
 
   private static final Logger logger = 
LoggerFactory.getLogger(Scheduler.class);
 
@@ -89,8 +91,6 @@ public final class Scheduler implements ThreadFactory {
 }
   }
 
-  private static final long MILLIS_IN_A_MINUTE = 60_000L;
-
   private void scheduleExecutions(CollecTorMain ctm, int offset, int period) {
 logger.info("Periodic updater started for " + ctm.getClass().getName()
 + "; offset=" + offset + ", period=" + period + ".");
@@ -118,8 +118,10 @@ public final class Scheduler implements ThreadFactory {
*/
   public void shutdownScheduler() {
 try {
+  logger.info("Waiting at most {} minutes for termination "
+  + "of running tasks ... ", GRACE_MIN);
   scheduler.shutdown();
-  scheduler.awaitTermination(20L, java.util.concurrent.TimeUnit.MINUTES);
+  scheduler.awaitTermination(GRACE_MIN, 
java.util.concurrent.TimeUnit.MINUTES);
   logger.info("Shutdown of all scheduled tasks completed successfully.");
 } catch (InterruptedException ie) {
   List notTerminated = scheduler.shutdownNow();
diff --git a/src/main/java/org/torproject/collector/cron/ShutdownHook.java 
b/src/main/java/org/torproject/collector/cron/ShutdownHook.java
new file mode 100644
index 000..519f16d
--- /dev/null
+++ b/src/main/java/org/torproject/collector/cron/ShutdownHook.java
@@ -0,0 +1,28 @@
+/* Copyright 2016 The Tor Project
+ * See LICENSE for licensing information */
+
+package org.torproject.collector.cron;
+
+import org.slf4j.Logger;
+import org.slf4j.LoggerFactory;
+
+/**
+ * Scheduler that starts the modules configured in collector.properties.
+ */
+public final class ShutdownHook extends Thread {
+
+  private static final Logger log = 
LoggerFactory.getLogger(ShutdownHook.class);
+
+  /** Names the shutdown thread for debugging purposes. */
+  public ShutdownHook() {
+super("CollecTor-ShutdownThread");
+  }
+
+  @Override
+  public void run() {
+log.info("Shutdown in progress ... ");
+Scheduler.getInstance().shutdownScheduler();
+log.info("Shutdown finished. Exiting.");
+  }
+}
+
diff --git a/src/main/resources/logback.xml b/src/main/resources/logback.xml
index 2d8a1ce..1d97d00 100644
--- a/src/main/resources/logback.xml
+++ b/src/main/resources/logback.xml
@@ -25,6 +25,12 @@
 
   
 
+  
+
+  ${utc-date-pattern} %level %logger{20}:%line %msg%n
+
+  
+
   
 ${fileall-logname}.log
 
@@ -146,6 +152,9 @@
 
   
 
+ 

[tor-commits] [collector/master] Make waiting time for regular module shutdown configurable.

2016-09-06 Thread karsten
commit cb78f5fe5b30dc138bb545c8f26b95b7abc90d9d
Author: iwakeh 
Date:   Tue Sep 6 19:41:57 2016 +0200

Make waiting time for regular module shutdown configurable.
---
 .../java/org/torproject/collector/conf/Configuration.java | 15 +++
 src/main/java/org/torproject/collector/conf/Key.java  |  1 +
 .../java/org/torproject/collector/cron/Scheduler.java | 13 ++---
 src/main/resources/collector.properties   |  3 +++
 .../org/torproject/collector/conf/ConfigurationTest.java  |  2 +-
 5 files changed, 30 insertions(+), 4 deletions(-)

diff --git a/src/main/java/org/torproject/collector/conf/Configuration.java 
b/src/main/java/org/torproject/collector/conf/Configuration.java
index 4bab136..52e3bad 100644
--- a/src/main/java/org/torproject/collector/conf/Configuration.java
+++ b/src/main/java/org/torproject/collector/conf/Configuration.java
@@ -217,6 +217,21 @@ public class Configuration extends Observable implements 
Cloneable {
   }
 
   /**
+   * Parse a long property.
+   * Verifies that this enum is a Key for a Long value.
+   */
+  public long getLong(Key key) throws ConfigurationException {
+try {
+  checkClass(key, Long.class);
+  String prop = props.getProperty(key.name());
+  return Long.parseLong(prop);
+} catch (RuntimeException re) {
+  throw new ConfigurationException("Corrupt property: " + key
+  + " reason: " + re.getMessage(), re);
+}
+  }
+
+  /**
* Returns a {@code Path} property, e.g.
* {@code pathProperty = /my/path/file}.
*/
diff --git a/src/main/java/org/torproject/collector/conf/Key.java 
b/src/main/java/org/torproject/collector/conf/Key.java
index fce89a2..5ec1be4 100644
--- a/src/main/java/org/torproject/collector/conf/Key.java
+++ b/src/main/java/org/torproject/collector/conf/Key.java
@@ -9,6 +9,7 @@ import java.nio.file.Path;
  */
 public enum Key {
 
+  ShutdownGraceWaitMinutes(Long.class),
   RunOnce(Boolean.class),
   ExitlistOutputDirectory(Path.class),
   ExitlistUrl(URL.class),
diff --git a/src/main/java/org/torproject/collector/cron/Scheduler.java 
b/src/main/java/org/torproject/collector/cron/Scheduler.java
index 1e72dc0..1863d73 100644
--- a/src/main/java/org/torproject/collector/cron/Scheduler.java
+++ b/src/main/java/org/torproject/collector/cron/Scheduler.java
@@ -29,7 +29,6 @@ public final class Scheduler implements ThreadFactory {
   public static final String ACTIVATED = "Activated";
   public static final String PERIODMIN = "PeriodMinutes";
   public static final String OFFSETMIN = "OffsetMinutes";
-  private static final long GRACE_MIN = 20L;
   private static final long MILLIS_IN_A_MINUTE = 60_000L;
 
   private static final Logger logger = 
LoggerFactory.getLogger(Scheduler.class);
@@ -37,6 +36,7 @@ public final class Scheduler implements ThreadFactory {
   private final ThreadFactory threads = Executors.defaultThreadFactory();
 
   private int currentThreadNo = 0;
+  private long gracePeriodMinutes = 20L;
 
   private final ScheduledExecutorService scheduler =
   Executors.newScheduledThreadPool(10, this);
@@ -55,6 +55,12 @@ public final class Scheduler implements ThreadFactory {
*/
   public void scheduleModuleRuns(Map collecTorMains, Configuration conf) {
+try {
+  gracePeriodMinutes = conf.getLong(Key.ShutdownGraceWaitMinutes);
+} catch (ConfigurationException ce) {
+  logger.warn("Cannot read grace period: {}", ce);
+  gracePeriodMinutes = 20L;
+}
 List runOnceMains = new ArrayList<>();
 for (Map.Entry ctmEntry
 : collecTorMains.entrySet()) {
@@ -119,9 +125,10 @@ public final class Scheduler implements ThreadFactory {
   public void shutdownScheduler() {
 try {
   logger.info("Waiting at most {} minutes for termination "
-  + "of running tasks ... ", GRACE_MIN);
+  + "of running tasks ... ", gracePeriodMinutes);
   scheduler.shutdown();
-  scheduler.awaitTermination(GRACE_MIN, 
java.util.concurrent.TimeUnit.MINUTES);
+  scheduler.awaitTermination(gracePeriodMinutes,
+  java.util.concurrent.TimeUnit.MINUTES);
   logger.info("Shutdown of all scheduled tasks completed successfully.");
 } catch (InterruptedException ie) {
   List notTerminated = scheduler.shutdownNow();
diff --git a/src/main/resources/collector.properties 
b/src/main/resources/collector.properties
index 15b15aa..0c93cd0 100644
--- a/src/main/resources/collector.properties
+++ b/src/main/resources/collector.properties
@@ -8,6 +8,9 @@
 # run one time and without any delay.
 # Make sure only to run non-interfering modules together.
 RunOnce = false
+##
+# Waiting time for regular shutdown in minutes.
+ShutdownGraceWaitMinutes = 10
 ## the following defines, if this module is activated
 BridgedescsActivated = false
 # period in minutes
diff --git a/src/test/java/org/torproject/collector/conf/ConfigurationTest.java 

[tor-commits] [torspec/master] Consensus method 24: don't list invalid nodes.

2016-09-06 Thread nickm
commit 4aff96041b25ae89acbaf2335743e3e0ffe52da9
Author: Nick Mathewson 
Date:   Tue Sep 6 14:41:06 2016 -0400

Consensus method 24: don't list invalid nodes.

Also, note that you can safely assume that methods before 13 will
never happen.

Part of proposal 272.
---
 dir-spec.txt | 12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 6466d8a..db1378f 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2483,6 +2483,9 @@
 * If consensus method 23 or later is used, authorities include
   shared randomness protocol data on their votes and consensus.
 
+* If consensus-method 24 or later is in use, then routers that
+  do not have the Valid flag are not listed at all.
+
  The signatures at the end of a consensus document are sorted in
  ascending order by identity digest.
 
@@ -2561,6 +2564,7 @@
  "21" -- Adds Ed25519 keys to microdescriptors.
  "22" -- Instantiates Ed25519 voting algorithm correctly.
  "23" -- Adds shared randomness protocol data.
+ "24" -- No longer lists routers that are not Valid in the consensus.
 
Before generating a consensus, an authority must decide which consensus
method to use.  To do this, it looks for the highest version number
@@ -2569,9 +2573,11 @@
method that it supports (which will probably not result in a sufficiently
signed consensus).
 
-   All authorities MUST support method 13; authorities SHOULD support more
-   recent methods as well.  Authorities SHOULD NOT support or advertise
-   support for any method before 13.
+   All authorities MUST support method 13; authorities SHOULD support
+   more recent methods as well.  Authorities SHOULD NOT support or
+   advertise support for any method before 13.  Clients MAY assume that
+   they will never see a current valid signed consensus for any method
+   before method 13.
 
(The consensuses generated by new methods must be parsable by
implementations that only understand the old methods, and must not cause

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] prop272: When voting, include no non-Valid relays in consensus

2016-09-06 Thread nickm
commit 9b9fb63276c892690d57ce5598e2e577d7e5ad9f
Author: Nick Mathewson 
Date:   Fri Aug 26 14:14:34 2016 -0400

prop272: When voting, include no non-Valid relays in consensus

Implements ticket 20002, and part of proposal 272.
---
 changes/ticket20002 |  4 
 src/or/dirvote.c| 10 +-
 src/or/dirvote.h|  6 +-
 3 files changed, 18 insertions(+), 2 deletions(-)

diff --git a/changes/ticket20002 b/changes/ticket20002
new file mode 100644
index 000..28eaa8d
--- /dev/null
+++ b/changes/ticket20002
@@ -0,0 +1,4 @@
+  o Minor features (directory authority):
+- After voting, if the authorities decide that a relay is not "Valid",
+  they no longer include it in the consensus at all. Closes ticket
+  20002; implements part of proposal 272.
diff --git a/src/or/dirvote.c b/src/or/dirvote.c
index 9748f4a..ae869c9 100644
--- a/src/or/dirvote.c
+++ b/src/or/dirvote.c
@@ -1582,7 +1582,7 @@ networkstatus_compute_consensus(smartlist_t *votes,
   const char *chosen_version;
   const char *chosen_name = NULL;
   int exitsummary_disagreement = 0;
-  int is_named = 0, is_unnamed = 0, is_running = 0;
+  int is_named = 0, is_unnamed = 0, is_running = 0, is_valid = 0;
   int is_guard = 0, is_exit = 0, is_bad_exit = 0;
   int naming_conflict = 0;
   int n_listing = 0;
@@ -1733,6 +1733,8 @@ networkstatus_compute_consensus(smartlist_t *votes,
   is_running = 1;
 else if (!strcmp(fl, "BadExit"))
   is_bad_exit = 1;
+else if (!strcmp(fl, "Valid"))
+  is_valid = 1;
   }
 }
   } SMARTLIST_FOREACH_END(fl);
@@ -1742,6 +1744,12 @@ networkstatus_compute_consensus(smartlist_t *votes,
   if (!is_running)
 continue;
 
+  /* Starting with consensus method 24, we don't list servers
+   * that are not valid in a consensus.  See Proposal 272 */
+  if (!is_valid &&
+  consensus_method >= MIN_METHOD_FOR_EXCLUDING_INVALID_NODES)
+continue;
+
   /* Pick the version. */
   if (smartlist_len(versions)) {
 sort_version_list(versions, 0);
diff --git a/src/or/dirvote.h b/src/or/dirvote.h
index a1f71ce..06bfe67 100644
--- a/src/or/dirvote.h
+++ b/src/or/dirvote.h
@@ -55,7 +55,7 @@
 #define MIN_SUPPORTED_CONSENSUS_METHOD 13
 
 /** The highest consensus method that we currently support. */
-#define MAX_SUPPORTED_CONSENSUS_METHOD 23
+#define MAX_SUPPORTED_CONSENSUS_METHOD 24
 
 /** Lowest consensus method where microdesc consensuses omit any entry
  * with no microdesc. */
@@ -99,6 +99,10 @@
  * value(s). */
 #define MIN_METHOD_FOR_SHARED_RANDOM 23
 
+/** Lowest consensus method where authorities drop all nodes that don't get
+ * the Valid flag. */
+#define MIN_METHOD_FOR_EXCLUDING_INVALID_NODES 24
+
 /** Default bandwidth to clip unmeasured bandwidths to using method >=
  * MIN_METHOD_TO_CLIP_UNMEASURED_BW.  (This is not a consensus method; do not
  * get confused with the above macros.) */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'public/ticket20002'

2016-09-06 Thread nickm
commit 128f7ffbc0cda7760b96b4d8eeda9550e2626f04
Merge: 5927ed8 9b9fb63
Author: Nick Mathewson 
Date:   Tue Sep 6 14:27:13 2016 -0400

Merge remote-tracking branch 'public/ticket20002'

 changes/ticket20002 |  4 
 src/or/dirvote.c| 10 +-
 src/or/dirvote.h|  6 +-
 3 files changed, 18 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Add consensus method 23 to supported methods

2016-09-06 Thread nickm
commit b7a98754f09274309908304524b71e97ee03ebee
Author: Matt Traudt 
Date:   Tue Sep 6 12:45:04 2016 -0400

Add consensus method 23 to supported methods
---
 dir-spec.txt | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dir-spec.txt b/dir-spec.txt
index 6ba05bc..6466d8a 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2560,6 +2560,7 @@
  "20" -- Adds GuardFraction information to microdescriptors.
  "21" -- Adds Ed25519 keys to microdescriptors.
  "22" -- Instantiates Ed25519 voting algorithm correctly.
+ "23" -- Adds shared randomness protocol data.
 
Before generating a consensus, an authority must decide which consensus
method to use.  To do this, it looks for the highest version number

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/whisperback] Update translations for whisperback

2016-09-06 Thread translation
commit aa37c62642f78c00d094797cba3c854ff16c2305
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:15 2016 +

Update translations for whisperback
---
 om/om.po | 198 +++
 1 file changed, 198 insertions(+)

diff --git a/om/om.po b/om/om.po
new file mode 100644
index 000..c2c8206
--- /dev/null
+++ b/om/om.po
@@ -0,0 +1,198 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2015-12-16 19:54+0100\n"
+"PO-Revision-Date: 2012-02-26 16:11+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. XXX use a better exception
+#: ../whisperBack/whisperback.py:56
+#, python-format
+msgid "Invalid contact email: %s"
+msgstr ""
+
+#: ../whisperBack/whisperback.py:73
+#, python-format
+msgid "Invalid contact OpenPGP key: %s"
+msgstr ""
+
+#: ../whisperBack/whisperback.py:75
+msgid "Invalid contact OpenPGP public key block"
+msgstr ""
+
+#: ../whisperBack/exceptions.py:41
+#, python-format
+msgid ""
+"The %s variable was not found in any of the configuration files "
+"/etc/whisperback/config.py, ~/.whisperback/config.py, ./config.py"
+msgstr ""
+
+#: ../whisperBack/gui.py:148
+msgid "Unable to load a valid configuration."
+msgstr ""
+
+#: ../whisperBack/gui.py:214
+msgid "Sending mail..."
+msgstr ""
+
+#: ../whisperBack/gui.py:215
+msgid "Sending mail"
+msgstr ""
+
+#. pylint: disable=C0301
+#: ../whisperBack/gui.py:217
+msgid "This could take a while..."
+msgstr ""
+
+#: ../whisperBack/gui.py:232
+msgid "The contact email adress doesn't seem valid."
+msgstr ""
+
+#: ../whisperBack/gui.py:249
+msgid "Unable to send the mail: SMTP error."
+msgstr ""
+
+#: ../whisperBack/gui.py:251
+msgid "Unable to connect to the server."
+msgstr ""
+
+#: ../whisperBack/gui.py:253
+msgid "Unable to create or to send the mail."
+msgstr ""
+
+#: ../whisperBack/gui.py:256
+msgid ""
+"\n"
+"\n"
+"The bug report could not be sent, likely due to network problems. Please try 
to reconnect to the network and click send again.\n"
+"\n"
+"If it does not work, you will be offered to save the bug report."
+msgstr ""
+
+#: ../whisperBack/gui.py:269
+msgid "Your message has been sent."
+msgstr ""
+
+#: ../whisperBack/gui.py:276
+msgid "An error occured during encryption."
+msgstr ""
+
+#: ../whisperBack/gui.py:296
+#, python-format
+msgid "Unable to save %s."
+msgstr ""
+
+#: ../whisperBack/gui.py:319
+#, python-format
+msgid ""
+"The bug report could not be sent, likely due to network problems.\n"
+"\n"
+"As a work-around you can save the bug report as a file on a USB drive and try 
to send it to us at %s from your email account using another system. Note that 
your bug report will not be anonymous when doing so unless you take further 
steps yourself (e.g. using Tor with a throw-away email account).\n"
+"\n"
+"Do you want to save the bug report to a file?"
+msgstr ""
+
+#: ../whisperBack/gui.py:379 ../data/whisperback.ui.h:21
+msgid "WhisperBack"
+msgstr ""
+
+#: ../whisperBack/gui.py:380 ../data/whisperback.ui.h:2
+msgid "Send feedback in an encrypted mail."
+msgstr ""
+
+#: ../whisperBack/gui.py:383
+msgid "Copyright © 2009-2012 Tails developpers (ta...@boum.org)"
+msgstr ""
+
+#: ../whisperBack/gui.py:384
+msgid "Tails developers "
+msgstr ""
+
+#: ../whisperBack/gui.py:385
+msgid "translator-credits"
+msgstr ""
+
+#: ../whisperBack/gui.py:412
+msgid "This doesn't seem to be a valid URL or OpenPGP key."
+msgstr ""
+
+#: ../data/whisperback.ui.h:1
+msgid "Copyright © 2009-2012 ta...@boum.org"
+msgstr ""
+
+#: ../data/whisperback.ui.h:3
+msgid "https://tails.boum.org/;
+msgstr ""
+
+#: ../data/whisperback.ui.h:4
+msgid ""
+"WhisperBack - Send feedback in an encrypted mail\n"
+"Copyright (C) 2009-2012 Tails developers \n"
+"\n"
+"This program is  free software; you can redistribute  it and/or modify\n"
+"it under the  terms of the GNU General Public  License as published by\n"
+"the Free Software Foundation; either  version 3 of the License, or (at\n"
+"your option) any later version.\n"
+"\n"
+"This program  is distributed in the  hope that it will  be useful, but\n"
+"WITHOUT   ANY  WARRANTY;   without  even   the  implied   warranty  of\n"
+"MERCHANTABILITY  or FITNESS  FOR A  PARTICULAR PURPOSE.   See  the GNU\n"
+"General Public License for more details.\n"
+"\n"
+"You should have received a copy of the GNU General Public License\n"
+"along with this program.  If not, see .\n"
+msgstr ""
+
+#: 

[tor-commits] [translation/torcheck] Update translations for torcheck

2016-09-06 Thread translation
commit 453122bd0da72c76ae90ee1091e2b38a6eaad3e2
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:09 2016 +

Update translations for torcheck
---
 om/torcheck.po | 102 +
 1 file changed, 102 insertions(+)

diff --git a/om/torcheck.po b/om/torcheck.po
new file mode 100644
index 000..be98a0e
--- /dev/null
+++ b/om/torcheck.po
@@ -0,0 +1,102 @@
+# TorCheck gettext template
+# Copyright (C) 2008-2013 The Tor Project, Inc
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"POT-Creation-Date: 2012-02-16 20:28+PDT\n"
+"PO-Revision-Date: 2010-11-30 04:59+\n"
+"Last-Translator: Appelbaum \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Generated-By: pygettext.py 1.5\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+msgid "Congratulations. This browser is configured to use Tor."
+msgstr ""
+
+msgid ""
+"Please refer to the https://www.torproject.org/\;>Tor website "
+"for further information about using Tor safely.  You are now free to browse "
+"the Internet anonymously."
+msgstr ""
+
+msgid "There is a security update available for Tor Browser."
+msgstr ""
+
+msgid ""
+"https://www.torproject.org/download/download-easy.html\;>Click "
+"here to go to the download page"
+msgstr ""
+
+msgid "Sorry. You are not using Tor."
+msgstr ""
+
+msgid ""
+"If you are attempting to use a Tor client, please refer to the https://www.torproject.org/\;>Tor website and specifically the instructions for "
+"configuring your Tor client."
+msgstr ""
+
+msgid "Sorry, your query failed or an unexpected response was received."
+msgstr ""
+
+msgid ""
+"A temporary service outage prevents us from determining if your source IP "
+"address is a https://www.torproject.org/\;>Tor node."
+msgstr ""
+
+msgid "Your IP address appears to be: "
+msgstr ""
+
+msgid "Are you using Tor?"
+msgstr ""
+
+msgid "This page is also available in the following languages:"
+msgstr ""
+
+msgid "For more information about this exit relay, see:"
+msgstr ""
+
+msgid ""
+"The Tor Project is a US 501(c)(3) non-profit dedicated to the research, "
+"development, and education of online anonymity and privacy."
+msgstr ""
+
+msgid "Learn More "
+msgstr ""
+
+msgid "Go"
+msgstr ""
+
+msgid "Short User Manual"
+msgstr ""
+
+msgid "Donate to Support Tor"
+msgstr ""
+
+msgid "Tor Q Site"
+msgstr ""
+
+msgid "Volunteer"
+msgstr ""
+
+msgid "JavaScript is enabled."
+msgstr ""
+
+msgid "JavaScript is disabled."
+msgstr ""
+
+msgid "However, it does not appear to be Tor Browser."
+msgstr ""
+
+msgid "Run a Relay"
+msgstr ""
+
+msgid "Stay Anonymous"
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-privdtd] Update translations for tor-messenger-privdtd

2016-09-06 Thread translation
commit 28279c66156f889ea0ee4ec5ff177ea1a8ce0d73
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:45 2016 +

Update translations for tor-messenger-privdtd
---
 om/priv.dtd | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/om/priv.dtd b/om/priv.dtd
new file mode 100644
index 000..7007979
--- /dev/null
+++ b/om/priv.dtd
@@ -0,0 +1,2 @@
+
+
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet] Update translations for tails-openpgp-applet

2016-09-06 Thread translation
commit a3a1c9645bc644c9cd9ee6564ccf1f59981d072f
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:56 2016 +

Update translations for tails-openpgp-applet
---
 om/openpgp-applet.pot | 177 ++
 1 file changed, 177 insertions(+)

diff --git a/om/openpgp-applet.pot b/om/openpgp-applet.pot
new file mode 100644
index 000..aaafb00
--- /dev/null
+++ b/om/openpgp-applet.pot
@@ -0,0 +1,177 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Tails developers
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: ta...@boum.org\n"
+"POT-Creation-Date: 2015-08-10 15:55+0200\n"
+"PO-Revision-Date: 2015-11-23 02:23+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: bin/openpgp-applet:163
+msgid "You are about to exit OpenPGP Applet. Are you sure?"
+msgstr ""
+
+#: bin/openpgp-applet:175
+msgid "OpenPGP encryption applet"
+msgstr ""
+
+#: bin/openpgp-applet:178
+msgid "Exit"
+msgstr ""
+
+#: bin/openpgp-applet:180
+msgid "About"
+msgstr ""
+
+#: bin/openpgp-applet:235
+msgid "Encrypt Clipboard with _Passphrase"
+msgstr ""
+
+#: bin/openpgp-applet:238
+msgid "Sign/Encrypt Clipboard with Public _Keys"
+msgstr ""
+
+#: bin/openpgp-applet:243
+msgid "_Decrypt/Verify Clipboard"
+msgstr ""
+
+#: bin/openpgp-applet:247
+msgid "_Manage Keys"
+msgstr ""
+
+#: bin/openpgp-applet:251
+msgid "_Open Text Editor"
+msgstr ""
+
+#: bin/openpgp-applet:295
+msgid "The clipboard does not contain valid input data."
+msgstr ""
+
+#: bin/openpgp-applet:347 bin/openpgp-applet:349 bin/openpgp-applet:351
+msgid "Unknown Trust"
+msgstr ""
+
+#: bin/openpgp-applet:353
+msgid "Marginal Trust"
+msgstr ""
+
+#: bin/openpgp-applet:355
+msgid "Full Trust"
+msgstr ""
+
+#: bin/openpgp-applet:357
+msgid "Ultimate Trust"
+msgstr ""
+
+#: bin/openpgp-applet:410
+msgid "Name"
+msgstr ""
+
+#: bin/openpgp-applet:411
+msgid "Key ID"
+msgstr ""
+
+#: bin/openpgp-applet:412
+msgid "Status"
+msgstr ""
+
+#: bin/openpgp-applet:444
+msgid "Fingerprint:"
+msgstr ""
+
+#: bin/openpgp-applet:447
+msgid "User ID:"
+msgid_plural "User IDs:"
+msgstr[0] ""
+msgstr[1] ""
+
+#: bin/openpgp-applet:476
+msgid "None (Don't sign)"
+msgstr ""
+
+#: bin/openpgp-applet:539
+msgid "Select recipients:"
+msgstr ""
+
+#: bin/openpgp-applet:547
+msgid "Hide recipients"
+msgstr ""
+
+#: bin/openpgp-applet:550
+msgid ""
+"Hide the user IDs of all recipients of an encrypted message. Otherwise "
+"anyone that sees the encrypted message can see who the recipients are."
+msgstr ""
+
+#: bin/openpgp-applet:556
+msgid "Sign message as:"
+msgstr ""
+
+#: bin/openpgp-applet:560
+msgid "Choose keys"
+msgstr ""
+
+#: bin/openpgp-applet:600
+msgid "Do you trust these keys?"
+msgstr ""
+
+#: bin/openpgp-applet:603
+msgid "The following selected key is not fully trusted:"
+msgid_plural "The following selected keys are not fully trusted:"
+msgstr[0] ""
+msgstr[1] ""
+
+#: bin/openpgp-applet:621
+msgid "Do you trust this key enough to use it anyway?"
+msgid_plural "Do you trust these keys enough to use them anyway?"
+msgstr[0] ""
+msgstr[1] ""
+
+#: bin/openpgp-applet:634
+msgid "No keys selected"
+msgstr ""
+
+#: bin/openpgp-applet:636
+msgid ""
+"You must select a private key to sign the message, or some public keys to "
+"encrypt the message, or both."
+msgstr ""
+
+#: bin/openpgp-applet:664
+msgid "No keys available"
+msgstr ""
+
+#: bin/openpgp-applet:666
+msgid ""
+"You need a private key to sign messages or a public key to encrypt messages."
+msgstr ""
+
+#: bin/openpgp-applet:794
+msgid "GnuPG error"
+msgstr ""
+
+#: bin/openpgp-applet:815
+msgid "Therefore the operation cannot be performed."
+msgstr ""
+
+#: bin/openpgp-applet:865
+msgid "GnuPG results"
+msgstr ""
+
+#: bin/openpgp-applet:871
+msgid "Output of GnuPG:"
+msgstr ""
+
+#: bin/openpgp-applet:896
+msgid "Other messages provided by GnuPG:"
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits] Update translations for tails-onioncircuits

2016-09-06 Thread translation
commit 290012e61715f189daf982e20cb9f3e44117defc
Author: Translation commit bot 
Date:   Tue Sep 6 17:49:08 2016 +

Update translations for tails-onioncircuits
---
 om/onioncircuits.pot | 85 
 1 file changed, 85 insertions(+)

diff --git a/om/onioncircuits.pot b/om/onioncircuits.pot
new file mode 100644
index 000..ac4055a
--- /dev/null
+++ b/om/onioncircuits.pot
@@ -0,0 +1,85 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2016-05-31 14:42+0200\n"
+"PO-Revision-Date: 2016-03-30 03:31+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../onioncircuits:81
+msgid "You are not connected to Tor yet..."
+msgstr ""
+
+#: ../onioncircuits:95
+msgid "Onion Circuits"
+msgstr ""
+
+#: ../onioncircuits:125
+msgid "Circuit"
+msgstr ""
+
+#: ../onioncircuits:126
+msgid "Status"
+msgstr ""
+
+#: ../onioncircuits:142
+msgid "Click on a circuit for more detail about its Tor relays."
+msgstr ""
+
+#: ../onioncircuits:221
+msgid "The connection to Tor was lost..."
+msgstr ""
+
+#: ../onioncircuits:317
+msgid "..."
+msgstr ""
+
+#: ../onioncircuits:343
+#, c-format
+msgid "%s: %s"
+msgstr ""
+
+#: ../onioncircuits:554
+msgid "GeoIP database unavailable. No country information will be displayed."
+msgstr ""
+
+#: ../onioncircuits:585
+#, c-format
+msgid "%s (%s)"
+msgstr ""
+
+#: ../onioncircuits:590
+#, c-format
+msgid "%.2f Mb/s"
+msgstr ""
+
+#: ../onioncircuits:592 ../onioncircuits:593 ../onioncircuits:594
+msgid "Unknown"
+msgstr ""
+
+#: ../onioncircuits:607
+msgid "Fingerprint:"
+msgstr ""
+
+#: ../onioncircuits:608
+msgid "Published:"
+msgstr ""
+
+#: ../onioncircuits:609
+msgid "IP:"
+msgstr ""
+
+#: ../onioncircuits:610
+msgid "Bandwidth:"
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttbupdatedtd] Update translations for torbutton-abouttbupdatedtd

2016-09-06 Thread translation
commit d239d3c6a352bd96a02c5a64bdf328a2101cfa1d
Author: Translation commit bot 
Date:   Tue Sep 6 17:49:02 2016 +

Update translations for torbutton-abouttbupdatedtd
---
 om/abouttbupdate.dtd | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/om/abouttbupdate.dtd b/om/abouttbupdate.dtd
new file mode 100644
index 000..37567bd
--- /dev/null
+++ b/om/abouttbupdate.dtd
@@ -0,0 +1,6 @@
+
+
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-loggerproperties] Update translations for tor-messenger-loggerproperties

2016-09-06 Thread translation
commit 11e35f4fa8fe9b15ae557c6b4d7737956e4586bb
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:33 2016 +

Update translations for tor-messenger-loggerproperties
---
 om/logger.properties | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/om/logger.properties b/om/logger.properties
new file mode 100644
index 000..2228c50
--- /dev/null
+++ b/om/logger.properties
@@ -0,0 +1,7 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+# LOCALIZATION NOTE (badLogfile):
+#  %S is the filename of the log file.
+badLogfile=Empty or corrupt log file: %S

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-prefsdtd] Update translations for tor-messenger-prefsdtd

2016-09-06 Thread translation
commit 5119db3c7305c91a74014675c7641f161df61288
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:39 2016 +

Update translations for tor-messenger-prefsdtd
---
 om/prefs.dtd | 22 ++
 1 file changed, 22 insertions(+)

diff --git a/om/prefs.dtd b/om/prefs.dtd
new file mode 100644
index 000..2ae9c9c
--- /dev/null
+++ b/om/prefs.dtd
@@ -0,0 +1,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties] Update translations for tor-messenger-otrproperties

2016-09-06 Thread translation
commit 8495054039b268de17c31020036bc78a543afb91
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:27 2016 +

Update translations for tor-messenger-otrproperties
---
 om/otr.properties | 31 +++
 1 file changed, 31 insertions(+)

diff --git a/om/otr.properties b/om/otr.properties
new file mode 100644
index 000..11b23be
--- /dev/null
+++ b/om/otr.properties
@@ -0,0 +1,31 @@
+msgevent.encryption_required_part1=You attempted to send an unencrypted 
message to %S. As a policy, unencrypted messages are not allowed.
+msgevent.encryption_required_part2=Attempting to start a private conversation. 
Your message will be retransmitted when the private conversation starts.
+msgevent.encryption_error=An error occurred when encrypting your message. The 
message was not sent.
+msgevent.connection_ended=%S has already closed their private connection to 
you. Your message was not sent. Either end your private conversation, or 
restart it.
+msgevent.setup_error=An error occured while setting up a private conversation 
with %S.
+msgevent.msg_reflected=You are receiving your own OTR messages. You are either 
trying to talk to yourself, or someone is reflecting your messages back at you.
+msgevent.msg_resent=The last message to %S was resent.
+msgevent.rcvdmsg_not_private=The encrypted message received from %S is 
unreadable, as you are not currently communicating privately.
+msgevent.rcvdmsg_unreadable=We received an unreadable encrypted message from 
%S.
+msgevent.rcvdmsg_malformed=We received a malformed data message from %S.
+msgevent.log_heartbeat_rcvd=Heartbeat received from %S.
+msgevent.log_heartbeat_sent=Heartbeat sent to %S.
+msgevent.rcvdmsg_general_err=An OTR error occured.
+msgevent.rcvdmsg_unecrypted=The following message received from %S was not 
encrypted: %S
+msgevent.rcvdmsg_unrecognized=We received an unrecognized OTR message from %S.
+msgevent.rcvdmsg_for_other_instance=%S has sent a message intended for a 
different session. If you are logged in multiple times, another session may 
have received the message.
+context.gone_secure_private=Private conversation with %S started.
+context.gone_secure_unverified=Private conversation with %S started. However, 
their identity has not been verified.
+context.still_secure=Successfully refreshed the private conversation with %S.
+error.enc=Error occurred encrypting message.
+error.not_priv=You sent encrypted data to %S, who wasn't expecting it.
+error.unreadable=You transmitted an unreadable encrypted message.
+error.malformed=You transmitted a malformed data message.
+resent=[resent]
+tlv.disconnected=%S has ended their private conversation with you; you should 
do the same.
+query.msg=%S has requested an Off-the Record private conversation. However, 
you do not have a plugin to support that. See http://otr.cypherpunks.ca/ for 
more information.
+trust.unused=Unused
+trust.not_private=Not Private
+trust.unverified=Unverified
+trust.private=Private
+trust.finished=Finished

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-ircproperties] Update translations for tor-messenger-ircproperties

2016-09-06 Thread translation
commit 1f3856edd6e0adfbc485be9705f70a150b6c7c94
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:22 2016 +

Update translations for tor-messenger-ircproperties
---
 om/irc.properties | 208 ++
 1 file changed, 208 insertions(+)

diff --git a/om/irc.properties b/om/irc.properties
new file mode 100644
index 000..a086a13
--- /dev/null
+++ b/om/irc.properties
@@ -0,0 +1,208 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+# LOCALIZATION NOTE (irc.usernameHint):
+#  This is displayed inside the accountUsernameInfoWithDescription
+#  string defined in imAccounts.properties when the user is
+#  configuring an IRC account.
+irc.usernameHint=nick
+
+# LOCALIZATION NOTE (connection.error.*):
+#   These will show in the account manager if the account is
+#   disconnected because of an error.
+connection.error.lost=Lost connection with server
+connection.error.timeOut=Connection timed out
+connection.error.invalidUsername=%S is not an allowed username
+connection.error.invalidPassword=Invalid server password
+connection.error.passwordRequired=Password required
+
+# LOCALIZATION NOTE (joinChat.*):
+#   These show up on the join chat menu. An underscore is for the access key.
+joinChat.channel=_Channel
+joinChat.password=_Password
+
+# LOCALIZATION NOTE (options.*):
+#   These are the protocol specific options shown in the account manager and
+#   account wizard windows.
+options.server=Server
+options.port=Port
+options.ssl=Use SSL
+options.encoding=Character Set
+options.quitMessage=Quit message
+options.partMessage=Part message
+options.showServerTab=Show messages from the server
+options.alternateNicks=Alternate nicks
+
+# LOCALIZATION NOTE (ctcp.version):
+#   %1$S is the nickname of the user whose version was requested.
+#   %2$S is the version response from the client.
+ctcp.version=%1$S is using "%2$S".
+# LOCALIZATION NOTE (ctcp.time):
+#   %1$S is the nickname of the user whose time was requested.
+#   %2$S is the time response.
+ctcp.time=The time for %1$S is %2$S.
+
+# LOCALZIATION NOTE (command.*):
+#   These are the help messages for each command, the %S is the command name
+#   Each command first gives the parameter it accepts and then a description of
+#   the command.
+command.action=%S action to perform: Perform an action.
+command.ctcp=%S nick msg: Sends a CTCP message to the nick.
+command.chanserv=%S command: Send a command to ChanServ.
+command.deop=%S nick1[,nick2]*: Remove channel operator status 
from someone. You must be a channel operator to do this.
+command.devoice=%S nick1[,nick2]*: Remove channel voice status 
from someone, preventing them from speaking if the channel is moderated (+m). 
You must be a channel operator to do this.
+command.invite2=%S nick[ nick]* [channel]: Invite one 
or more nicks to join you in the current channel, or to join the specified 
channel.
+command.join=%S room1[ key1][,room2[ key2]]*: 
Enter one or more channels, optionally providing a channel key for each if 
needed.
+command.kick=%S nick [message]: Remove someone from a channel. 
You must be a channel operator to do this.
+command.list=%S: Display a list of chat rooms on the network. Warning, some 
servers may disconnect you upon doing this.
+command.memoserv=%S command: Send a command to MemoServ.
+command.modeUser=%S (+|-)new mode [nick]: Set or unset a 
user's mode.
+command.modeChannel=%S channel[ (+|-)new mode 
[parameter][,parameter]*]: Get, set or unset a channel mode.
+command.msg=%S nick message: Send a private message to a user 
(as opposed to a channel).
+command.nick=%S new nickname: Change your nickname.
+command.nickserv=%S command: Send a command to NickServ.
+command.notice=%S target message: Send a notice to a user or 
channel.
+command.op=%S nick1[,nick2]*: Grant channel operator status to 
someone. You must be a channel operator to do this.
+command.operserv=%S command: Send a command to OperServ.
+command.part=%S [message]: Leave the current channel with an optional message.
+command.ping=%S [nick]: Asks how much lag a user (or the server if no 
user specified) has.
+command.quit=%S message: Disconnect from the server, with an optional 
message.
+command.quote=%S command: Send a raw command to the server.
+command.time=%S: Displays the current local time at the IRC server.
+command.topic=%S [new topic]: Set this channel's topic.
+command.umode=%S (+|-)new mode: Set or unset a user mode.
+command.version=%S nick: Request the version of a user's client.
+command.voice=%S nick1[,nick2]*: Grant channel voice status to 
someone. You must be a channel operator to do this.
+command.whois2=%S [nick]: Get information on a user.
+
+# LOCALIZATION NOTE (message.*):
+#These are shown as system messages in the conversation.
+#%1$S is the 

[tor-commits] [translation/tor-messenger-conversationsproperties] Update translations for tor-messenger-conversationsproperties

2016-09-06 Thread translation
commit 33802650a931ec3b7283e9be31d51424b559d185
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:58 2016 +

Update translations for tor-messenger-conversationsproperties
---
 om/conversations.properties | 80 +
 1 file changed, 80 insertions(+)

diff --git a/om/conversations.properties b/om/conversations.properties
new file mode 100644
index 000..1a5564a
--- /dev/null
+++ b/om/conversations.properties
@@ -0,0 +1,80 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+# LOCALIZATION NOTE (targetChanged):
+#  %1$S is the new conversation title (display name of the new target),
+#  %2$S is the protocol name used for the new target.
+targetChanged=The conversation will continue with %1$S, using %2$S.
+
+# LOCALIZATION NOTE (statusChanged):
+#  %1$S is the display name of the contact.
+#  %2$S is the new status type (a value from status.properties).
+statusChanged=%1$S is now %2$S.
+# LOCALIZATION NOTE (statusChangedWithStatusText):
+#  %1$S is the display name of the contact.
+#  %2$S is the new status type (a value from status.properties).
+#  %3$S is the status text (eg. "I'm currently away from the computer").
+statusChangedWithStatusText=%1$S is now %2$S: %3$S.
+# LOCALIZATION NOTE (statusChangedFromUnknown[WithStatusText]):
+#  special case of the previous 2 strings for when the status was
+#  previously unknown. These 2 strings should not mislead the user
+#  into thinking the person's status has just changed.
+statusChangedFromUnknown=%1$S is %2$S.
+statusChangedFromUnknownWithStatusText=%1$S is %2$S: %3$S.
+# LOCALIZATION NOTE (statusKnown[WithStatusText]):
+# special case of the previous 2 strings for when an account has just
+# been reconnected, so the status is now known. These 2 strings should not
+# mislead the user into thinking the person's status has just changed.
+statusKnown=Your account has been reconnected (%1$S is %2$S).
+statusKnownWithStatusText=Your account has been reconnected (%1$S is %2$S: 
%3$S).
+# LOCALIZATION NOTE (statusUnknown):
+#  %S is the display name of the contact.
+statusUnknown=Your account is disconnected (the status of %S is no longer 
known).
+
+accountDisconnected=Your account is disconnected.
+accountReconnected=Your account has been reconnected.
+
+# LOCALIZATION NOTE (autoReply):
+#  %S is replaced by the text of a message that was sent as an automatic reply.
+autoReply=Auto-reply - %S
+
+# LOCALIZATION NOTE (noTopic):
+# Displayed instead of the topic when no topic is set.
+noTopic=No topic message for this room.
+
+# LOCALIZATION NOTE (topicSet):
+#  %1$S is the conversation name, %2$S is the topic.
+topicSet=The topic for %1$S is: %2$S.
+# LOCALIZATION NOTE (topicNotSet):
+#  %S is the conversation name.
+topicNotSet=There is no topic for %S.
+# LOCALIZATION NOTE (topicChanged):
+#  %1$S is the user who changed the topic, %2$S is the new topic.
+topicChanged=%1$S has changed the topic to: %2$S.
+# LOCALIZATION NOTE (topicCleared):
+#  %1$S is the user who cleared the topic.
+topicCleared=%1$S has cleared the topic.
+
+# LOCALIZATION NOTE (nickSet):
+#   This is displayed as a system message when a participant changes his/her
+#   nickname in a conversation.
+#   %1$S is the old nick.
+#   %2$S is the new nick.
+nickSet=%1$S is now known as %2$S.
+# LOCALIZATION NOTE (nickSet.you):
+#   This is displayed as a system message when your nickname is changed.
+#   %S is your new nick.
+nickSet.you=You are now known as %S.
+
+# LOCALIZATION NOTE (messenger.conversations.selections.ellipsis):
+#  ellipsis is used when copying a part of a message to show that the message 
was cut
+messenger.conversations.selections.ellipsis=[…]
+
+# LOCALIZATION NOTE 
(messenger.conversations.selections.{system,content,action}MessagesTemplate):
+#  These 3 templates are used to format selected messages before copying them.
+#  Do not translate the texts between % characters, but feel free to adjust
+#  whitespace and separators to make them fit your locale.
+messenger.conversations.selections.systemMessagesTemplate=%time% - %message%
+messenger.conversations.selections.contentMessagesTemplate=%time% - %sender%: 
%message%
+messenger.conversations.selections.actionMessagesTemplate=%time% * %sender% 
%message%

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-imtooltipproperties] Update translations for tor-messenger-imtooltipproperties

2016-09-06 Thread translation
commit 30d265583d936f4bae94bb49e9ee0b3a0d0cc363
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:16 2016 +

Update translations for tor-messenger-imtooltipproperties
---
 om/imtooltip.properties | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/om/imtooltip.properties b/om/imtooltip.properties
new file mode 100644
index 000..0dd51fe
--- /dev/null
+++ b/om/imtooltip.properties
@@ -0,0 +1,7 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+buddy.username=Username
+buddy.account=Account
+contact.tags=Tags

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-facebookproperties] Update translations for tor-messenger-facebookproperties

2016-09-06 Thread translation
commit cba2f332644aef0a0db3476d601ee5c88b5110aa
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:04 2016 +

Update translations for tor-messenger-facebookproperties
---
 om/facebook.properties | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/om/facebook.properties b/om/facebook.properties
new file mode 100644
index 000..aaf7cdc
--- /dev/null
+++ b/om/facebook.properties
@@ -0,0 +1,7 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+connection.error.useUsernameNotEmailAddress=Please use your Facebook username, 
not an email address
+
+facebook.chat.name=Facebook Chat

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-contactsproperties] Update translations for tor-messenger-contactsproperties

2016-09-06 Thread translation
commit 3850737b7aa8bc0553af36253968224bb21894fc
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:52 2016 +

Update translations for tor-messenger-contactsproperties
---
 om/contacts.properties | 8 
 1 file changed, 8 insertions(+)

diff --git a/om/contacts.properties b/om/contacts.properties
new file mode 100644
index 000..33af79c
--- /dev/null
+++ b/om/contacts.properties
@@ -0,0 +1,8 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+# LOCALIZATION NOTE (defaultGroup):
+# This is the name of the group that will automatically be created when adding 
a
+# buddy without specifying a group.
+defaultGroup=Contacts

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd] Update translations for tor-messenger-fingerdtd

2016-09-06 Thread translation
commit a03b35ceee8bad0f9e698f82568d3ef2e4ba03e6
Author: Translation commit bot 
Date:   Tue Sep 6 17:48:10 2016 +

Update translations for tor-messenger-fingerdtd
---
 om/finger.dtd | 15 +++
 1 file changed, 15 insertions(+)

diff --git a/om/finger.dtd b/om/finger.dtd
new file mode 100644
index 000..7563e29
--- /dev/null
+++ b/om/finger.dtd
@@ -0,0 +1,15 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authdtd] Update translations for tor-messenger-authdtd

2016-09-06 Thread translation
commit 44fa12cae8201485194cf653ad41280912c0898c
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:34 2016 +

Update translations for tor-messenger-authdtd
---
 om/auth.dtd | 21 +
 1 file changed, 21 insertions(+)

diff --git a/om/auth.dtd b/om/auth.dtd
new file mode 100644
index 000..8df5727
--- /dev/null
+++ b/om/auth.dtd
@@ -0,0 +1,21 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-commandsproperties] Update translations for tor-messenger-commandsproperties

2016-09-06 Thread translation
commit 6ae0156e0912982877a2173705fbd258a7e92058
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:46 2016 +

Update translations for tor-messenger-commandsproperties
---
 om/commands.properties | 27 +++
 1 file changed, 27 insertions(+)

diff --git a/om/commands.properties b/om/commands.properties
new file mode 100644
index 000..d4e3a91
--- /dev/null
+++ b/om/commands.properties
@@ -0,0 +1,27 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+# LOCALIZATION NOTE (commands):
+#  %S is a comma separated list of command names.
+commands=Commands: %S.\nUse /help command for more information.
+# LOCALIZATION NOTE (noCommand, noHelp):
+#  %S is the command name the user typed.
+noCommand=No '%S' command.
+noHelp=No help message for the '%S' command, sorry!
+
+sayHelpString=say message: send a message without processing commands.
+rawHelpString=raw message: send a message without escaping HTML 
entities.
+helpHelpString=help name: show the help message for the name 
command, or the list of possible commands when used without parameter.
+
+# LOCALIZATION NOTE (statusCommand):
+#  %1$S is replaced with a status command name
+#   (one of "back", "away", "busy", "dnd", or "offline").
+#  %2$S is replaced with the localized version of that status type
+#   (one of the 5 strings below).
+statusCommand=%1$S status message: set the status to %2$S with an 
optional status message.
+back=available
+away=away
+busy=unavailable
+dnd=unavailable
+offline=offline

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-accountsproperties] Update translations for tor-messenger-accountsproperties

2016-09-06 Thread translation
commit d55c184b667b7465392b3ae470936f39305fed9e
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:28 2016 +

Update translations for tor-messenger-accountsproperties
---
 om/accounts.properties | 9 +
 1 file changed, 9 insertions(+)

diff --git a/om/accounts.properties b/om/accounts.properties
new file mode 100644
index 000..051ba0d
--- /dev/null
+++ b/om/accounts.properties
@@ -0,0 +1,9 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+# LOCALIZATION NOTE (passwordPromptTitle, passwordPromptText):
+# %S is replaced with the name of the account
+passwordPromptTitle=Password for %S
+passwordPromptText=Please enter your password for %S in order to connect it.
+passwordPromptSaveCheckbox=Use Password Manager to remember this password.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authproperties] Update translations for tor-messenger-authproperties

2016-09-06 Thread translation
commit 3f1f9220396c39e8edbf0ab23f1653b8c0c05a4f
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:40 2016 +

Update translations for tor-messenger-authproperties
---
 om/auth.properties | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/om/auth.properties b/om/auth.properties
new file mode 100644
index 000..17410b1
--- /dev/null
+++ b/om/auth.properties
@@ -0,0 +1,7 @@
+auth.title=Verify %S's identity
+auth.yourFingerprint=Fingerprint for you, %S:\n%S
+auth.theirFingerprint=Purported fingerprint for %S:\n%S
+auth.help=Verifying a contact's identity helps ensure that the person you are 
talking to is who they claim to be.
+auth.helpTitle=Verification help
+auth.question=This is the question asked by your contact:\n\n%S\n\nEnter 
secret answer here (case sensitive):
+auth.secret=Enter secret here:

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttorproperties] Update translations for torbutton-abouttorproperties

2016-09-06 Thread translation
commit 497947e4e8e1b9f035887cb16f286def010b3a75
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:22 2016 +

Update translations for torbutton-abouttorproperties
---
 om/abouttor.properties | 21 +
 1 file changed, 21 insertions(+)

diff --git a/om/abouttor.properties b/om/abouttor.properties
new file mode 100644
index 000..d607324
--- /dev/null
+++ b/om/abouttor.properties
@@ -0,0 +1,21 @@
+# Copyright (c) 2014, The Tor Project, Inc.
+# See LICENSE for licensing information.
+# vim: set sw=2 sts=2 ts=8 et:
+
+aboutTor.searchSP.privacy=Search securely with Startpage.
+# The following string is a link which replaces %1$S above.
+aboutTor.searchSP.privacy.link=https://startpage.com/eng/protect-privacy.html
+# The following string is a link which replaces %2$S above.
+aboutTor.searchSP.search.link=https://startpage.com/
+
+aboutTor.searchDDG.privacy=Search securely with DuckDuckGo.
+# The following string is a link which replaces %1$S above.
+aboutTor.searchDDG.privacy.link=https://duckduckgo.com/privacy.html
+# The following string is a link which replaces %2$S above.
+aboutTor.searchDDG.search.link=https://duckduckgo.com/
+
+aboutTor.searchDC.privacy=Search securely with Disconnect.me.
+# The following string is a link which replaces %1$S above.
+aboutTor.searchDC.privacy.link=https://disconnect.me/privacy
+# The following string is a link which replaces %2$S above.
+aboutTor.searchDC.search.link=https://search.disconnect.me/

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2016-09-06 Thread translation
commit 5ee2184ff941ceef823e9a3a2ee5d3e663fc86c8
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:05 2016 +

Update translations for tor-and-https
---
 om.po | 135 ++
 1 file changed, 135 insertions(+)

diff --git a/om.po b/om.po
new file mode 100644
index 000..caf186e
--- /dev/null
+++ b/om.po
@@ -0,0 +1,135 @@
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"POT-Creation-Date: 2014-07-17 14:23+\n"
+"PO-Revision-Date: 2014-05-21 08:40+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. (itstool) path: C/tor-and-https.svg/svg@direction
+#. (itstool) comment: C/tor-and-https.svg/svg@direction
+#. Specify "ltr" for left-to-right languages or "rtl" for right-to-left
+#. languages (e.g. Arabic or Hebrew).
+#: C/tor-and-https.svg:3
+msgid "ltr"
+msgstr ""
+
+#. (itstool) path: svg/title
+#: C/tor-and-https.svg:14
+#, no-wrap
+msgid "Tor and HTTPS"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 7em max. Seven times the capital letter "M".
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Site.com"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 7em max. Seven times the capital letter "M".
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "user / pw"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 7em max. Seven times the capital letter "M".
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "data"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 7em max. Seven times the capital letter "M".
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "location"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 3em max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "WiFi"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 4em max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "ISP"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 8em is ok, 9em is max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Hacker"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 8em is ok, 9em is max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Lawyer"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 8em is ok, 9em is max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Sysadmin"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 8em is ok, 9em is max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Police"
+msgstr ""
+
+#. (itstool) path: defs/text
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "NSA"
+msgstr ""
+
+#. (itstool) path: defs/text
+#. Keep it short: 8em is ok, 9em is max.
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Tor relay"
+msgstr ""
+
+#. (itstool) path: defs/text
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Key"
+msgstr ""
+
+#. (itstool) path: defs/text
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Internet connection"
+msgstr ""
+
+#. (itstool) path: defs/text
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Eavesdropping"
+msgstr ""
+
+#. (itstool) path: defs/text
+#: C/tor-and-https.svg:363
+#, no-wrap
+msgid "Data sharing"
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-aboutdialogdtd] Update translations for torbutton-aboutdialogdtd

2016-09-06 Thread translation
commit e80780507c50c31b9aca8904815e8909004594ed
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:17 2016 +

Update translations for torbutton-aboutdialogdtd
---
 om/aboutdialog.dtd | 19 +++
 1 file changed, 19 insertions(+)

diff --git a/om/aboutdialog.dtd b/om/aboutdialog.dtd
new file mode 100644
index 000..5099ad7
--- /dev/null
+++ b/om/aboutdialog.dtd
@@ -0,0 +1,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor_animation] Update translations for tor_animation

2016-09-06 Thread translation
commit 7cc06a32cefc0fa1e85d622dab1c92fd78c67536
Author: Translation commit bot 
Date:   Tue Sep 6 17:47:11 2016 +

Update translations for tor_animation
---
 om.srt | 165 +
 1 file changed, 165 insertions(+)

diff --git a/om.srt b/om.srt
new file mode 100644
index 000..0e6056a
--- /dev/null
+++ b/om.srt
@@ -0,0 +1,165 @@
+1
+00:00:00,660 --> 00:00:02,780
+We've gotten very used to the Internet.
+
+2
+00:00:03,120 --> 00:00:07,700
+We are constantly sharing information
+about ourselves and our private lives:
+
+3
+00:00:08,000 --> 00:00:09,960
+food we eat, people we meet,
+
+4
+00:00:10,180 --> 00:00:12,480
+places we go, and the stuff we read.
+
+5
+00:00:13,280 --> 00:00:14,640
+Let me explain it better.
+
+6
+00:00:14,920 --> 00:00:17,740
+Right at this moment,
+if someone attempts to look you up,
+
+7
+00:00:18,060 --> 00:00:22,480
+they'll see your real identity,
+precise location, operating system,
+
+8
+00:00:22,800 --> 00:00:26,500
+all the sites you've visited,
+the browser you use to surf the web,
+
+9
+00:00:26,700 --> 00:00:29,140
+and so much more information
+about you and your life
+
+10
+00:00:29,200 --> 00:00:31,500
+which you probably didn't mean
+to share with unknown strangers,
+
+11
+00:00:31,700 --> 00:00:34,000
+who could easily use this data
+to exploit you.
+
+12
+00:00:34,500 --> 00:00:37,000
+But not if you're using Tor!
+
+13
+00:00:37,140 --> 00:00:40,840
+Tor Browser protects our privacy
+and identity on the Internet.
+
+14
+00:00:41,560 --> 00:00:44,760
+Tor secures your connection
+with three layers of encryption
+
+15
+00:00:44,940 --> 00:00:49,760
+and passes it through three voluntarily
+operated servers around the world,
+
+16
+00:00:50,280 --> 00:00:53,520
+which enables us to communicate
+anonymously over the Internet.
+
+17
+00:00:56,560 --> 00:00:58,280
+Tor also protects our data
+
+18
+00:00:58,400 --> 00:01:01,900
+against corporate or government targeted
+and mass surveillance.
+
+19
+00:01:02,880 --> 00:01:07,340
+Perhaps you live in a repressive country
+which tries to control and surveil the Internet.
+
+20
+00:01:07,900 --> 00:01:11,800
+Or perhaps you don't want big corporations
+taking advantage of your personal information.
+
+21
+00:01:12,880 --> 00:01:15,640
+Tor makes all of its users
+to look the same
+
+22
+00:01:15,920 --> 00:01:18,800
+which confuses the observer
+and makes you anonymous.
+
+23
+00:01:19,500 --> 00:01:22,980
+So, the more people use the Tor network,
+the stronger it gets
+
+24
+00:01:23,140 --> 00:01:27,800
+as it's easier to hide in a crowd
+of people who look exactly the same.
+
+25
+00:01:28,700 --> 00:01:31,240
+You can bypass the censorship
+without being worried about
+
+26
+00:01:31,400 --> 00:01:34,100
+the censor knowing what you do
+on the Internet.
+
+27
+00:01:36,540 --> 00:01:39,440
+The ads won't follow you
+everywhere for months,
+
+28
+00:01:39,640 --> 00:01:41,300
+starting when you first
+clicked on a product.
+
+29
+00:01:43,880 --> 00:01:47,380
+By using Tor, the sites you visit
+won't even know who you are,
+
+30
+00:01:47,540 --> 00:01:49,760
+from what part of the world
+you're visiting them,
+
+31
+00:01:49,920 --> 00:01:51,920
+unless you login and tell them so.
+
+32
+00:01:54,200 --> 00:01:55,840
+By downloading and using Tor,
+
+33
+00:01:56,200 --> 00:01:58,560
+you can protect the people
+who need anonymity,
+
+34
+00:01:58,880 --> 00:02:01,640
+like activists, journalists and bloggers.
+
+35
+00:02:02,000 --> 00:02:07,000
+Download and use Tor! Or run a relay!
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-perl5lib] Update translations for tails-perl5lib

2016-09-06 Thread translation
commit dbaf4116bedae403ce5c26039d23c51384399da1
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:59 2016 +

Update translations for tails-perl5lib
---
 om.po | 34 ++
 1 file changed, 34 insertions(+)

diff --git a/om.po b/om.po
new file mode 100644
index 000..1b63bba
--- /dev/null
+++ b/om.po
@@ -0,0 +1,34 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Tails developers
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: Tails developers \n"
+"POT-Creation-Date: 2016-06-05 19:40+0200\n"
+"PO-Revision-Date: 2013-12-30 04:38+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../lib/Tails/RunningSystem.pm:159
+msgid "Error"
+msgstr ""
+
+#: ../lib/Tails/RunningSystem.pm:161
+msgid ""
+"The device Tails is running from cannot be found. Maybe you used the `toram'"
+" option?"
+msgstr ""
+
+#: ../lib/Tails/RunningSystem.pm:192
+msgid ""
+"The drive Tails is running from cannot be found. Maybe you used the `toram' "
+"option?"
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2016-09-06 Thread translation
commit ae70dff48634c13733673d11d47b5e62a694937f
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:50 2016 +

Update translations for torbutton-torbuttondtd
---
 om/torbutton.dtd | 63 
 1 file changed, 63 insertions(+)

diff --git a/om/torbutton.dtd b/om/torbutton.dtd
new file mode 100644
index 000..0720208
--- /dev/null
+++ b/om/torbutton.dtd
@@ -0,0 +1,63 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2016-09-06 Thread translation
commit 6bf8bff269f178fac2adeb2b106aa26a1421c798
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:53 2016 +

Update translations for tails-iuk
---
 om.po | 247 ++
 1 file changed, 247 insertions(+)

diff --git a/om.po b/om.po
new file mode 100644
index 000..3259173
--- /dev/null
+++ b/om.po
@@ -0,0 +1,247 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Tails developers
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: Tails developers \n"
+"POT-Creation-Date: 2016-05-25 16:55+0200\n"
+"PO-Revision-Date: 2013-12-18 20:45+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../lib/Tails/IUK/Frontend.pm:148 ../lib/Tails/IUK/Frontend.pm:524
+#: ../lib/Tails/IUK/Frontend.pm:697
+msgid ""
+"For debugging information, execute the following command: sudo tails-"
+"debugging-info"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:217
+msgid "Error while checking for upgrades"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:220
+msgid ""
+"Could not determine whether an upgrade is available from our 
website.\n"
+"\n"
+"Check your network connection, and restart Tails to try upgrading again.\n"
+"\n"
+"If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:235
+msgid "no automatic upgrade is available from our website for this version"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:241
+msgid "your device was not created using Tails Installer"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:246
+msgid "Tails was started from a DVD or a read-only device"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:251
+msgid "there is not enough free space on the Tails system partition"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:256
+msgid "not enough memory is available on this system"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:262
+#, perl-brace-format
+msgid "No explanation available for reason '%{reason}s'."
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:282
+msgid "The system is up-to-date"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:287
+msgid "This version of Tails is outdated, and may have security issues."
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:319
+#, perl-brace-format
+msgid ""
+"The available incremental upgrade requires %{space_needed}s of free space on"
+" Tails system partition,  but only %{free_space}s is available."
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:335
+#, perl-brace-format
+msgid ""
+"The available incremental upgrade requires %{memory_needed}s of free memory,"
+" but only %{free_memory}s is available."
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:357
+msgid ""
+"An incremental upgrade is available, but no full upgrade is.\n"
+"This should not happen. Please report a bug."
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:361
+msgid "Error while detecting available upgrades"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:371
+#, perl-brace-format
+msgid ""
+"You should upgrade to %{name}s %{version}s.\n"
+"\n"
+"For more information about this new version, go to %{details_url}s\n"
+"\n"
+"It is recommended to close all the open applications during the upgrade.\n"
+"Downloading the upgrade might take a long time, from several minutes to a few 
hours.\n"
+"The networking will be disabled after downloading the upgrade.\n"
+"\n"
+"Download size: %{size}s\n"
+"\n"
+"Do you want to upgrade now?"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:386
+msgid "Upgrade available"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:387
+msgid "Upgrade now"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:388
+msgid "Upgrade later"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:396
+#, perl-brace-format
+msgid ""
+"You should do a manual upgrade to %{name}s %{version}s.\n"
+"\n"
+"For more information about this new version, go to %{details_url}s\n"
+"\n"
+"It is not possible to automatically upgrade your device to this new version: 
%{explanation}s.\n"
+"\n"
+"To learn how to do a manual upgrade, go to 
https://tails.boum.org/doc/first_steps/upgrade/#manual;
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:412
+msgid "New version available"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:469
+msgid "Downloading upgrade"
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:472
+#, perl-brace-format
+msgid "Downloading the upgrade to %{name}s %{version}s..."
+msgstr ""
+
+#: ../lib/Tails/IUK/Frontend.pm:513
+msgid ""
+"The upgrade could not be downloaded.\\n\\nCheck your network "
+"connection, and restart Tails to try upgrading 

[tor-commits] [translation/torbutton-branddtd] Update translations for torbutton-branddtd

2016-09-06 Thread translation
commit 6da84653f41b111262334eee175ad7f46aa59410
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:40 2016 +

Update translations for torbutton-branddtd
---
 om/brand.dtd | 15 +++
 1 file changed, 15 insertions(+)

diff --git a/om/brand.dtd b/om/brand.dtd
new file mode 100644
index 000..3df1a08
--- /dev/null
+++ b/om/brand.dtd
@@ -0,0 +1,15 @@
+
+
+
+
+
+
+
+
+
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties] Update translations for torbutton-brandproperties

2016-09-06 Thread translation
commit 66e424ddaa613dfba16524042916f43aecbf3ab3
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:34 2016 +

Update translations for torbutton-brandproperties
---
 om/brand.properties | 16 
 1 file changed, 16 insertions(+)

diff --git a/om/brand.properties b/om/brand.properties
new file mode 100644
index 000..732c157
--- /dev/null
+++ b/om/brand.properties
@@ -0,0 +1,16 @@
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+brandShorterName=Tor Browser
+brandShortName=Tor Browser
+brandFullName=Tor Browser
+vendorShortName=Tor Project
+
+homePageSingleStartMain=Firefox Start, a fast home page with built-in search
+homePageImport=Import your home page from %S
+
+homePageMigrationPageTitle=Home Page Selection
+homePageMigrationDescription=Please select the home page you wish to use:
+
+syncBrandShortName=Sync

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2016-09-06 Thread translation
commit e4835f00a3d2af02a594a364c206be0acb1624a3
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:46 2016 +

Update translations for torbutton-torbuttonproperties
---
 om/torbutton.properties | 51 +
 1 file changed, 51 insertions(+)

diff --git a/om/torbutton.properties b/om/torbutton.properties
new file mode 100644
index 000..2391e69
--- /dev/null
+++ b/om/torbutton.properties
@@ -0,0 +1,51 @@
+torbutton.circuit_display.internet = Internet
+torbutton.circuit_display.ip_unknown = IP unknown
+torbutton.circuit_display.onion_site = Onion site
+torbutton.circuit_display.this_browser = This browser
+torbutton.circuit_display.relay = relay
+torbutton.circuit_display.tor_bridge = Bridge
+torbutton.circuit_display.unknown_country = Unknown country
+torbutton.content_sizer.margin_tooltip = Tor Browser adds this margin to make 
the width and height of your window less distinctive, and thus reduces the 
ability of people to track you online.
+torbutton.panel.tooltip.disabled = Click to enable Tor
+torbutton.panel.tooltip.enabled = Click to disable Tor
+torbutton.panel.label.disabled = Tor Disabled
+torbutton.panel.label.enabled = Tor Enabled
+extensions.torbut...@torproject.org.description = Torbutton provides a button 
to configure Tor settings and quickly and easily clear private browsing data.
+torbutton.popup.external.title = Download an external file type?
+torbutton.popup.external.app = Tor Browser cannot display this file. You will 
need to open it with another application.\n\n
+torbutton.popup.external.note = Some types of files can cause applications to 
connect to the Internet without using Tor.\n\n
+torbutton.popup.external.suggest = To be safe, you should only open downloaded 
files while offline, or use a Tor Live CD such as Tails.\n
+torbutton.popup.launch = Download file
+torbutton.popup.cancel = Cancel
+torbutton.popup.dontask = Automatically download files from now on
+torbutton.popup.prompted_language = To give you more privacy, Torbutton can 
request the English language version of web pages. This may cause web pages 
that you prefer to read in your native language to display in English 
instead.\n\nWould you like to request English language web pages for better 
privacy?
+torbutton.popup.no_newnym = Torbutton cannot safely give you a new identity. 
It does not have access to the Tor Control Port.\n\nAre you running Tor Browser 
Bundle?
+torbutton.title.prompt_torbrowser = Important Torbutton Information
+torbutton.popup.prompt_torbrowser = Torbutton works differently now: you can't 
turn it off any more.\n\nWe made this change because it isn't safe to use 
Torbutton in a browser that's also used for non-Tor browsing. There were too 
many bugs there that we couldn't fix any other way.\n\nIf you want to keep 
using Firefox normally, you should uninstall Torbutton and download Tor Browser 
Bundle. The privacy properties of Tor Browser are also superior to those of 
normal Firefox, even when Firefox is used with Torbutton.\n\nTo remove 
Torbutton, go to Tools->Addons->Extensions and then click the Remove button 
next to Torbutton.
+torbutton.popup.short_torbrowser = Important Torbutton 
Information!\n\nTorbutton is now always enabled.\n\nClick on the Torbutton for 
more information.
+
+torbutton.popup.confirm_plugins = Plugins such as Flash can harm your privacy 
and anonymity.\n\nThey can also bypass Tor to reveal your current location and 
IP address.\n\nAre you sure you want to enable plugins?\n\n
+torbutton.popup.never_ask_again = Never ask me again
+torbutton.popup.confirm_newnym = Tor Browser will close all windows and tabs. 
All website sessions will be lost.\n\nRestart Tor Browser now to reset your 
identity?\n\n
+
+torbutton.slider_notification = The green onion menu now has a security slider 
which lets you adjust your security level. Check it out!
+torbutton.slider_notification_button = Open security settings
+
+torbutton.maximize_warning = Maximizing Tor Browser can allow websites to 
determine your monitor size, which can be used to track you. We recommend that 
you leave Tor Browser windows in their original default size.
+
+# Canvas permission prompt. Strings are kept here for ease of translation.
+canvas.siteprompt=This website (%S) attempted to extract HTML5 canvas image 
data, which may be used to uniquely identify your computer.\n\nShould Tor 
Browser allow this website to extract HTML5 canvas image data?
+canvas.notNow=Not Now
+canvas.notNowAccessKey=N
+canvas.allow=Allow in the future
+canvas.allowAccessKey=A
+canvas.never=Never for this site (recommended)
+canvas.neverAccessKey=e
+
+# Profile/startup error messages. Strings are kept here for ease of 
translation.
+# LOCALIZATION NOTE: %S is the application name.
+profileProblemTitle=%S Profile Problem
+profileReadOnly=You cannot run %S from a read-only file system.  Please copy 
%S to another location before trying to use it.

[tor-commits] [translation/tails-misc] Update translations for tails-misc

2016-09-06 Thread translation
commit 73e42ac3c2738c1ee5745d64c1a5caa9dae189db
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:21 2016 +

Update translations for tails-misc
---
 om.po | 399 ++
 1 file changed, 399 insertions(+)

diff --git a/om.po b/om.po
new file mode 100644
index 000..e594439
--- /dev/null
+++ b/om.po
@@ -0,0 +1,399 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2016-09-02 16:02+0200\n"
+"PO-Revision-Date: 2013-07-25 09:07+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: 
config/chroot_local-includes/etc/NetworkManager/dispatcher.d/60-tor-ready.sh:39
+msgid "Tor is ready"
+msgstr ""
+
+#: 
config/chroot_local-includes/etc/NetworkManager/dispatcher.d/60-tor-ready.sh:40
+msgid "You can now access the Internet."
+msgstr ""
+
+#: config/chroot_local-includes/etc/whisperback/config.py:65
+#, python-format
+msgid ""
+"Help us fix your bug!\n"
+"Read our bug reporting instructions.\n"
+"Do not include more personal information than\n"
+"needed!\n"
+"About giving us an email address\n"
+"\n"
+"Giving us an email address allows us to contact you to clarify the problem. 
This\n"
+"is needed for the vast majority of the reports we receive as most reports\n"
+"without any contact information are useless. On the other hand it also 
provides\n"
+"an opportunity for eavesdroppers, like your email or Internet provider, to\n"
+"confirm that you are using Tails.\n"
+"\n"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/electrum:17
+msgid "Persistence is disabled for Electrum"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/electrum:19
+msgid ""
+"When you reboot Tails, all of Electrum's data will be lost, including your "
+"Bitcoin wallet. It is strongly recommended to only run Electrum when its "
+"persistence feature is activated."
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/electrum:21
+msgid "Do you want to start Electrum anyway?"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/electrum:23
+#: config/chroot_local-includes/usr/local/bin/icedove:37
+#: config/chroot_local-includes/usr/local/sbin/unsafe-browser:41
+msgid "_Launch"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/electrum:24
+#: config/chroot_local-includes/usr/local/bin/icedove:38
+#: config/chroot_local-includes/usr/local/sbin/unsafe-browser:42
+msgid "_Exit"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/icedove:27
+msgid "The Claws Mail persistence feature is activated."
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/icedove:29
+msgid ""
+"If you have emails saved in Claws Mail, you should migrate"
+" your data before starting Icedove."
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/icedove:34
+msgid ""
+"If you already migrated your emails to Icedove, you should delete"
+" all your Claws Mail data to remove this warning."
+msgstr ""
+
+#: 
config/chroot_local-includes/usr/share/gnome-shell/extensions/shutdown-hel...@tails.boum.org/extension.js:71
+msgid "Restart"
+msgstr ""
+
+#: 
config/chroot_local-includes/usr/share/gnome-shell/extensions/shutdown-hel...@tails.boum.org/extension.js:74
+msgid "Power Off"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/tails-about:22
+#: 
../config/chroot_local-includes/usr/share/desktop-directories/Tails.directory.in.h:1
+msgid "Tails"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/tails-about:25
+#: 
../config/chroot_local-includes/usr/share/applications/tails-about.desktop.in.h:1
+msgid "About Tails"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/tails-about:35
+msgid "The Amnesic Incognito Live System"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/tails-about:36
+#, python-format
+msgid ""
+"Build information:\n"
+"%s"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/bin/tails-about:54
+msgid "not available"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/sbin/tails-additional-software:118
+#: config/chroot_local-includes/usr/local/sbin/tails-additional-software:124
+#: config/chroot_local-includes/usr/local/sbin/tails-additional-software:128
+msgid "Your additional software"
+msgstr ""
+
+#: config/chroot_local-includes/usr/local/sbin/tails-additional-software:119
+#: config/chroot_local-includes/usr/local/sbin/tails-additional-software:129
+msgid ""
+"The upgrade failed. This might be due to a network problem. Please check "
+"your network connection, 

[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2016-09-06 Thread translation
commit d418fa0cd17887d20cefde010f4fc4e90e3c8b89
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:28 2016 +

Update translations for abouttor-homepage
---
 om/aboutTor.dtd | 49 +
 1 file changed, 49 insertions(+)

diff --git a/om/aboutTor.dtd b/om/aboutTor.dtd
new file mode 100644
index 000..d44f164
--- /dev/null
+++ b/om/aboutTor.dtd
@@ -0,0 +1,49 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+https://startpage.com/rth/search;>
+https://duckduckgo.com/html/;>
+https://search.disconnect.me/searchTerms/search?ses=Googlelocation_option=USsource=tor;>
+
+
+
+
+
+
+
+
+https://www.torproject.org/download/download.html.en#warning;>
+
+
+
+https://www.torproject.org/docs/tor-doc-relay.html.en;>
+
+https://www.torproject.org/getinvolved/volunteer.html.en;>
+
+https://www.torproject.org/donate/donate.html.en;>
+
+
+
+https://www.torproject.org/about/overview.html.en;>

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress] Update translations for tor-launcher-progress

2016-09-06 Thread translation
commit 32f64af05517d72df0de866a48271240e37da93a
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:09 2016 +

Update translations for tor-launcher-progress
---
 om/progress.dtd | 4 
 1 file changed, 4 insertions(+)

diff --git a/om/progress.dtd b/om/progress.dtd
new file mode 100644
index 000..9ac9ad7
--- /dev/null
+++ b/om/progress.dtd
@@ -0,0 +1,4 @@
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-09-06 Thread translation
commit 180acc502ac26973cbcfbcde95309d435e131a84
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:15 2016 +

Update translations for tor-launcher-network-settings
---
 om/network-settings.dtd | 75 +
 1 file changed, 75 insertions(+)

diff --git a/om/network-settings.dtd b/om/network-settings.dtd
new file mode 100644
index 000..0d2e9dc
--- /dev/null
+++ b/om/network-settings.dtd
@@ -0,0 +1,75 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+https://bridges.torproject.org;>
+
+
+https://www.riseup.net, 
https://mail.google.com, or https://mail.yahoo.com;>
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui] Update translations for mat-gui

2016-09-06 Thread translation
commit 8592566f7d867344f35b1b7ad76d815e8fcc38f8
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:57 2016 +

Update translations for mat-gui
---
 om.po | 187 ++
 1 file changed, 187 insertions(+)

diff --git a/om.po b/om.po
new file mode 100644
index 000..9a94945
--- /dev/null
+++ b/om.po
@@ -0,0 +1,187 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2016-02-10 23:06+0100\n"
+"PO-Revision-Date: 2013-02-04 18:44+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: mat-gui:66 mat-gui:422 mat-gui:445
+msgid "Ready"
+msgstr ""
+
+#: mat-gui:136
+msgid "Choose files"
+msgstr ""
+
+#: mat-gui:144
+msgid "Supported files"
+msgstr ""
+
+#: mat-gui:151
+msgid "All files"
+msgstr ""
+
+#: mat-gui:167 mat-gui:366 mat-gui:417 mat-gui:441 mat-gui:443
+#: data/mat.glade:200
+msgid "Clean"
+msgstr ""
+
+#: mat-gui:168
+msgid "No metadata found"
+msgstr ""
+
+#: mat-gui:170 mat-gui:419
+msgid "Dirty"
+msgstr ""
+
+#: mat-gui:176
+#, python-format
+msgid "%s's metadata"
+msgstr ""
+
+#: mat-gui:187
+msgid "Trash your meta, keep your data"
+msgstr ""
+
+#: mat-gui:192
+msgid "Website"
+msgstr ""
+
+#: mat-gui:219
+msgid "Preferences"
+msgstr ""
+
+#: mat-gui:232
+msgid "Reduce PDF quality"
+msgstr ""
+
+#: mat-gui:235
+msgid "Reduce the produced PDF size and quality"
+msgstr ""
+
+#: mat-gui:238
+msgid "Remove unsupported file from archives"
+msgstr ""
+
+#: mat-gui:241
+msgid "Remove non-supported (and so non-anonymised) file from output archive"
+msgstr ""
+
+#: mat-gui:280
+msgid "Unknown"
+msgstr ""
+
+#: mat-gui:325
+msgid "Not-supported"
+msgstr ""
+
+#: mat-gui:339
+msgid "Harmless fileformat"
+msgstr ""
+
+#: mat-gui:341
+msgid "Cant read file"
+msgstr ""
+
+#: mat-gui:343
+msgid "Fileformat not supported"
+msgstr ""
+
+#: mat-gui:346
+msgid "These files can not be processed:"
+msgstr ""
+
+#: mat-gui:351 mat-gui:380 data/mat.glade:239
+msgid "Filename"
+msgstr ""
+
+#: mat-gui:353
+msgid "Reason"
+msgstr ""
+
+#: mat-gui:365
+msgid "Non-supported files in archive"
+msgstr ""
+
+#: mat-gui:379
+msgid "Include"
+msgstr ""
+
+#: mat-gui:397
+#, python-format
+msgid "MAT is not able to clean the following files, found in the %s archive"
+msgstr ""
+
+#: mat-gui:413
+#, python-format
+msgid "Checking %s"
+msgstr ""
+
+#: mat-gui:428
+#, python-format
+msgid "Cleaning %s"
+msgstr ""
+
+#: data/mat.glade:46
+msgid "_File"
+msgstr ""
+
+#: data/mat.glade:95
+msgid "_Edit"
+msgstr ""
+
+#: data/mat.glade:141
+msgid "_Help"
+msgstr ""
+
+#: data/mat.glade:187
+msgid "Add"
+msgstr ""
+
+#: data/mat.glade:256
+msgid "State"
+msgstr ""
+
+#: data/mat.glade:294 data/mat.glade:467
+msgid "Metadata"
+msgstr ""
+
+#: data/mat.glade:354
+msgid "Name"
+msgstr ""
+
+#: data/mat.glade:368
+msgid "Content"
+msgstr ""
+
+#: data/mat.glade:398
+msgid "Supported formats"
+msgstr ""
+
+#: data/mat.glade:456
+msgid "Support"
+msgstr ""
+
+#: data/mat.glade:478
+msgid "Method"
+msgstr ""
+
+#: data/mat.glade:489
+msgid "Remaining"
+msgstr ""
+
+#: data/mat.glade:518
+msgid "Fileformat"
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2016-09-06 Thread translation
commit 42e4ad32a661fd5ee64aa1d5c11e55c348f073b3
Author: Translation commit bot 
Date:   Tue Sep 6 17:46:03 2016 +

Update translations for tor-launcher-properties
---
 om/torlauncher.properties | 63 +++
 1 file changed, 63 insertions(+)

diff --git a/om/torlauncher.properties b/om/torlauncher.properties
new file mode 100644
index 000..24bb4d6
--- /dev/null
+++ b/om/torlauncher.properties
@@ -0,0 +1,63 @@
+### Copyright (c) 2016, The Tor Project, Inc.
+### See LICENSE for licensing information.
+
+torlauncher.error_title=Tor Launcher
+
+torlauncher.tor_exited_during_startup=Tor exited during startup. This might be 
due to an error in your torrc file, a bug in Tor or another program on your 
system, or faulty hardware. Until you fix the underlying problem and restart 
Tor, Tor Browser will not start.
+torlauncher.tor_exited=Tor unexpectedly exited. This might be due to a bug in 
Tor itself, another program on your system, or faulty hardware. Until you 
restart Tor, the Tor Browser will not able to reach any websites. If the 
problem persists, please send a copy of your Tor Log to the support team.
+torlauncher.tor_exited2=Restarting Tor will not close your browser tabs.
+torlauncher.tor_controlconn_failed=Could not connect to Tor control port.
+torlauncher.tor_failed_to_start=Tor failed to start.
+torlauncher.tor_control_failed=Failed to take control of Tor.
+torlauncher.tor_bootstrap_failed=Tor failed to establish a Tor network 
connection.
+torlauncher.tor_bootstrap_failed_details=%1$S failed (%2$S).
+
+torlauncher.unable_to_start_tor=Unable to start Tor.\n\n%S
+torlauncher.tor_missing=The Tor executable is missing.
+torlauncher.torrc_missing=The torrc file is missing and could not be created.
+torlauncher.datadir_missing=The Tor data directory does not exist and could 
not be created.
+torlauncher.password_hash_missing=Failed to get hashed password.
+
+torlauncher.failed_to_get_settings=Unable to retrieve Tor settings.\n\n%S
+torlauncher.failed_to_save_settings=Unable to save Tor settings.\n\n%S
+torlauncher.ensure_tor_is_running=Please ensure that Tor is running.
+
+torlauncher.error_proxy_addr_missing=You must specify both an IP address or 
hostname and a port number to configure Tor to use a proxy to access the 
Internet.
+torlauncher.error_proxy_type_missing=You must select the proxy type.
+torlauncher.error_bridges_missing=You must specify one or more bridges.
+torlauncher.error_default_bridges_type_missing=You must select a transport 
type for the provided bridges.
+torlauncher.error_bridge_bad_default_type=No provided bridges that have the 
transport type %S are available. Please adjust your settings.
+
+torlauncher.recommended_bridge=(recommended)
+
+torlauncher.connect=Connect
+torlauncher.restart_tor=Restart Tor
+torlauncher.quit=Quit
+torlauncher.quit_win=Exit
+torlauncher.done=Done
+
+torlauncher.forAssistance=For assistance, contact %S
+torlauncher.forAssistance2=For assistance, visit %S
+
+torlauncher.copiedNLogMessages=Copy complete. %S Tor log messages are ready to 
be pasted into a text editor or an email message.
+
+torlauncher.bootstrapStatus.conn_dir=Connecting to a relay directory
+torlauncher.bootstrapStatus.handshake_dir=Establishing an encrypted directory 
connection
+torlauncher.bootstrapStatus.requesting_status=Retrieving network status
+torlauncher.bootstrapStatus.loading_status=Loading network status
+torlauncher.bootstrapStatus.loading_keys=Loading authority certificates
+torlauncher.bootstrapStatus.requesting_descriptors=Requesting relay information
+torlauncher.bootstrapStatus.loading_descriptors=Loading relay information
+torlauncher.bootstrapStatus.conn_or=Connecting to the Tor network
+torlauncher.bootstrapStatus.handshake_or=Establishing a Tor circuit
+torlauncher.bootstrapStatus.done=Connected to the Tor network!
+
+torlauncher.bootstrapWarning.done=done
+torlauncher.bootstrapWarning.connectrefused=connection refused
+torlauncher.bootstrapWarning.misc=miscellaneous
+torlauncher.bootstrapWarning.resourcelimit=insufficient resources
+torlauncher.bootstrapWarning.identity=identity mismatch
+torlauncher.bootstrapWarning.timeout=connection timeout
+torlauncher.bootstrapWarning.noroute=no route to host
+torlauncher.bootstrapWarning.ioerror=read/write error
+torlauncher.bootstrapWarning.pt_missing=missing pluggable transport

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbirdy] Update translations for torbirdy

2016-09-06 Thread translation
commit f5602d81ebd96e5f68b23f52bc6f0ce83444deda
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:51 2016 +

Update translations for torbirdy
---
 om/torbirdy.dtd| 58 ++
 om/torbirdy.properties | 18 
 2 files changed, 76 insertions(+)

diff --git a/om/torbirdy.dtd b/om/torbirdy.dtd
new file mode 100644
index 000..26d357e
--- /dev/null
+++ b/om/torbirdy.dtd
@@ -0,0 +1,58 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/om/torbirdy.properties b/om/torbirdy.properties
new file mode 100644
index 000..4f645eb
--- /dev/null
+++ b/om/torbirdy.properties
@@ -0,0 +1,18 @@
+torbirdy.name=TorBirdy
+
+torbirdy.enabled.tor=TorBirdy Enabled:Tor
+torbirdy.enabled.jondo=TorBirdy Enabled:JonDo
+torbirdy.enabled.custom=TorBirdy Enabled:Custom Proxy
+torbirdy.enabled.torification=TorBirdy Enabled:Transparent Torification
+torbirdy.enabled.whonix=TorBirdy Enabled:Whonix
+torbirdy.disabled=TorBirdy:Disabled!
+torbirdy.enabled=TorBirdy:Enabled
+
+torbirdy.email.prompt=TorBirdy has disabled Thunderbird's auto-configuration 
wizard to protect your anonymity.\n\nThe recommended security settings for %S 
have been set.\n\nYou can now configure the other account settings manually.
+
+torbirdy.email.advanced=Please note that changing the advanced settings of 
TorBirdy is NOT recommended.\n\nYou should only continue if you are sure of 
what you are doing.
+torbirdy.email.advanced.nextwarning=Show this warning next time
+torbirdy.email.advanced.title=TorBirdy Advanced Settings
+
+torbirdy.firstrun=You are now running TorBirdy.\n\nTo help protect your 
anonymity, TorBirdy will enforce the Thunderbird settings it has set, 
preventing them from being changed by you or by any add-on. There are some 
settings that can be changed and those are accessed through TorBirdy's 
preferences dialog. When TorBirdy is uninstalled or disabled, all settings that 
it changes are reset to their default values (the values prior to TorBirdy's 
install).\n\nIf you are a new user, it is recommended that you read through the 
TorBirdy website to understand what we are trying to accomplish with TorBirdy 
for our users.
+torbirdy.website=https://trac.torproject.org/projects/tor/wiki/torbirdy

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2016-09-06 Thread translation
commit ee711efef3011689156c41a0cea8e327d11addd2
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:44 2016 +

Update translations for tails-greeter
---
 om/om.po | 186 +++
 1 file changed, 186 insertions(+)

diff --git a/om/om.po b/om/om.po
new file mode 100644
index 000..5856fbc
--- /dev/null
+++ b/om/om.po
@@ -0,0 +1,186 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2016-09-02 14:43+0200\n"
+"PO-Revision-Date: 2012-10-03 17:36+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../glade/persistencewindow.glade.h:1
+msgid "Forward"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:2 ../glade/optionswindow.glade.h:1
+msgid "Login"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:3 ../glade/optionswindow.glade.h:2
+msgid "Welcome to Tails"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:4
+msgid "Use persistence?"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:5
+msgid "Documentation"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:6
+msgid "Yes"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:7
+msgid "No"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:8
+msgid "Passphrase:"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:9
+msgid "Read-Only?"
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:10
+msgid "Wrong passphrase. Please try again."
+msgstr ""
+
+#: ../glade/persistencewindow.glade.h:11
+msgid "More options?"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:3
+msgid "Administration password"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:4
+msgid ""
+"Documentation"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:5
+msgid ""
+"Enter an administration password in case you need to perform administration 
tasks.\n"
+"Otherwise it will be disabled for better security."
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:7
+msgid "Password:"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:8
+msgid "Verify Password:"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:9
+msgid "Passwords do not match"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:10
+msgid "MAC address spoofing"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:11
+msgid ""
+"Documentation"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:12
+msgid ""
+"Spoofing MAC addresses hides the serial number of your network cards to the "
+"local networks. This can help you hide your geographical location."
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:13
+msgid ""
+"It is generally safer to spoof MAC addresses, but it might also raise "
+"suspicion or cause network connection problems."
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:14
+msgid "Spoof all MAC addresses"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:15
+msgid "Network configuration"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:16
+msgid ""
+"Documentation"
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:17
+msgid ""
+"This computer's Internet connection is clear of obstacles. You would like to"
+" connect directly to the Tor network."
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:18
+msgid ""
+"This computer's Internet connection is censored, filtered, or proxied. You "
+"need to configure bridge, firewall, or proxy settings."
+msgstr ""
+
+#: ../glade/optionswindow.glade.h:19
+msgid "Disable all networking"
+msgstr ""
+
+#: ../glade/langpanel.glade.h:1
+msgid " "
+msgstr ""
+
+#: ../glade/langpanel.glade.h:2 ../tailsgreeter/langpanel.py:45
+msgid "Language"
+msgstr ""
+
+#: ../glade/langpanel.glade.h:3
+msgid "Locale"
+msgstr ""
+
+#: ../glade/langpanel.glade.h:4
+msgid "Layout"
+msgstr ""
+
+#: ../tailsgreeter/persistence.py:59
+#, python-format
+msgid ""
+"live-persist failed with return code %(returncode)s:\n"
+"%(stderr)s"
+msgstr ""
+
+#: ../tailsgreeter/persistence.py:99
+#, python-format
+msgid ""
+"cryptsetup failed with return code %(returncode)s:\n"
+"%(stdout)s\n"
+"%(stderr)s"
+msgstr ""
+
+#: ../tailsgreeter/persistence.py:124
+#, python-format
+msgid ""
+"live-persist failed with return code %(returncode)s:\n"
+"%(stdout)s\n"
+"%(stderr)s"
+msgstr ""
+
+#: ../tailsgreeter/langpanel.py:142 ../tailsgreeter/langpanel.py:169
+#: ../tailsgreeter/langpanel.py:202
+msgid "Other..."
+msgstr ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-09-06 Thread translation
commit 2e94247b5be6c4499a114a1156a81a46d8b6cb17
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:24 2016 +

Update translations for https_everywhere
---
 om/https-everywhere.dtd|  57 +++
 om/https-everywhere.properties |   8 
 om/ssl-observatory.dtd | 101 +
 3 files changed, 166 insertions(+)

diff --git a/om/https-everywhere.dtd b/om/https-everywhere.dtd
new file mode 100644
index 000..93d66ce
--- /dev/null
+++ b/om/https-everywhere.dtd
@@ -0,0 +1,57 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/om/https-everywhere.properties b/om/https-everywhere.properties
new file mode 100644
index 000..be83831
--- /dev/null
+++ b/om/https-everywhere.properties
@@ -0,0 +1,8 @@
+https-everywhere.menu.globalEnable = Enable HTTPS Everywhere
+https-everywhere.menu.globalDisable = Disable HTTPS Everywhere
+https-everywhere.menu.enableDisable = Enable / Disable Rules
+https-everywhere.menu.noRules = (No Rules for This Page)
+https-everywhere.menu.unknownRules = (Rules for This Page Unknown)
+https-everywhere.toolbar.hint = HTTPS Everywhere is now active. You can toggle 
it on a site-by-site basis by clicking the icon in the address bar.
+https-everywhere.migration.notification0 = In order to implement a crucial 
fix, this update resets your HTTPS Everywhere rule preferences to their default 
values.
+https-everywhere.menu.ruleset-tests = Run HTTPS Everywhere Ruleset Tests
diff --git a/om/ssl-observatory.dtd b/om/ssl-observatory.dtd
new file mode 100644
index 000..69f1cfd
--- /dev/null
+++ b/om/ssl-observatory.dtd
@@ -0,0 +1,101 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+https://www.something.com, the certificate
+received by the Observatory will indicate that somebody visited
+www.something.com, but not who visited the site, or what specific page they
+looked at.  Mouseover the options for further details:">
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2016-09-06 Thread translation
commit 439eb6653d1a58413fb7455e6137afecf28e9145
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:38 2016 +

Update translations for tails-persistence-setup
---
 om/om.po | 323 +++
 1 file changed, 323 insertions(+)

diff --git a/om/om.po b/om/om.po
new file mode 100644
index 000..452ea9e
--- /dev/null
+++ b/om/om.po
@@ -0,0 +1,323 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Tails developers
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: Tails developers \n"
+"POT-Creation-Date: 2016-05-25 02:27+0200\n"
+"PO-Revision-Date: 2012-10-03 17:39+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:48
+msgid "Personal Data"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:50
+msgid "Keep files stored in the `Persistent' directory"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:58
+msgid "GnuPG"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:60
+msgid "GnuPG keyrings and configuration"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:68
+msgid "SSH Client"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:70
+msgid "SSH keys, configuration and known hosts"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:78
+msgid "Pidgin"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:80
+msgid "Pidgin profiles and OTR keyring"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:88
+msgid "Icedove"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:90
+msgid "Icedove profiles and locally stored email"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:98
+msgid "GNOME Keyring"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:100
+msgid "Secrets stored by GNOME Keyring"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:108
+msgid "Network Connections"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:110
+msgid "Configuration of network devices and connections"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:118
+msgid "Browser bookmarks"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:120
+msgid "Bookmarks saved in the Tor Browser"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:128
+msgid "Printers"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:130
+msgid "Printers configuration"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:138
+msgid "Bitcoin client"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:140
+msgid "Electrum's bitcoin wallet and configuration"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:148
+msgid "APT Packages"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:150
+msgid "Packages downloaded by APT"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:158
+msgid "APT Lists"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:160
+msgid "Lists downloaded by APT"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:168
+msgid "Dotfiles"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:170
+msgid ""
+"Symlink into $HOME every file or directory found in the `dotfiles' directory"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:230
+msgid "Setup Tails persistent volume"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:312 ../lib/Tails/Persistence/Setup.pm:459
+msgid "Error"
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:344
+#, perl-format
+msgid "Device %s already has a persistent volume."
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:352
+#, perl-format
+msgid "Device %s has not enough unallocated space."
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:360 ../lib/Tails/Persistence/Setup.pm:374
+#, perl-format
+msgid "Device %s has no persistent volume."
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:366
+msgid ""
+"Cannot delete the persistent volume while in use. You should restart Tails "
+"without persistence."
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:385
+msgid "Persistence volume is not unlocked."
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:390
+msgid "Persistence volume is not mounted."
+msgstr ""
+
+#: ../lib/Tails/Persistence/Setup.pm:395
+msgid "Persistence volume is not readable. Permissions or ownership problems?"
+msgstr ""
+
+#: 

[tor-commits] [translation/liveusb-creator] Update translations for liveusb-creator

2016-09-06 Thread translation
commit b1b803234851225e648964b7ee776e7ea233
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:31 2016 +

Update translations for liveusb-creator
---
 om/om.po | 607 +++
 1 file changed, 607 insertions(+)

diff --git a/om/om.po b/om/om.po
new file mode 100644
index 000..c727944
--- /dev/null
+++ b/om/om.po
@@ -0,0 +1,607 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2015-11-02 21:23+0100\n"
+"PO-Revision-Date: 2012-10-03 17:40+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../liveusb/gui.py:451
+msgid "\"Clone & Install\""
+msgstr ""
+
+#: ../liveusb/gui.py:453
+msgid "\"Install from ISO\""
+msgstr ""
+
+#: ../liveusb/dialog.py:157 ../liveusb/launcher_ui.py:153
+#, python-format
+msgid "%(distribution)s Installer"
+msgstr ""
+
+#: ../liveusb/gui.py:804
+#, python-format
+msgid "%(filename)s selected"
+msgstr ""
+
+#: ../liveusb/gui.py:424
+#, python-format
+msgid "%(size)s %(label)s"
+msgstr ""
+
+#: ../liveusb/gui.py:430
+#, python-format
+msgid "%(vendor)s %(model)s (%(details)s) - %(device)s"
+msgstr ""
+
+#: ../liveusb/creator.py:1097
+#, python-format
+msgid "%s already bootable"
+msgstr ""
+
+#: ../liveusb/launcher_ui.py:160
+msgid ""
+"http://www.w3.org/TR/REC-html40/strict.dtd\;>\n"
+"\n"
+"p, li { white-space: pre-wrap; }\n"
+"\n"
+"Need 
help? Read the documentation."
+msgstr ""
+
+#: ../liveusb/launcher_ui.py:155
+msgid ""
+"\n"
+"Install Tails on another USB stick by copying the Tails system that you 
are currently using..\n"
+"\n"
+"The USB stick that you install on is formatted and all data is 
lost.\n"
+"\n"
+"The encrypted persistent storage of the Tails USB stick that you are 
currently using is not copied.\n"
+"\n"
+""
+msgstr ""
+
+#: ../liveusb/launcher_ui.py:157
+msgid ""
+"\n"
+"Upgrade another Tails USB stick to the same version of Tails that you are 
currently using.\n"
+"\n"
+"The encrypted persistent storage of the Tails USB stick that you upgrade 
is preserved.\n"
+"\n"
+"The encrypted persistent storage of the Tails USB stick that you are 
currently using is not copied.\n"
+"\n"
+"\n"
+""
+msgstr ""
+
+#: ../liveusb/launcher_ui.py:159
+msgid ""
+"\n"
+"Upgrade another Tails USB stick to the version of an ISO image.\n"
+"\n"
+"The encrypted persistent storage of the Tails USB stick that you upgrade 
is preserved.\n"
+"\n"
+"The encrypted persistent storage of the Tails USB stick that you are 
currently using is not copied.\n"
+"\n"
+""
+msgstr ""
+
+#: ../liveusb/dialog.py:161
+msgid "Alt+B"
+msgstr ""
+
+#: ../liveusb/dialog.py:160
+msgid "Browse"
+msgstr ""
+
+#: ../liveusb/dialog.py:167
+msgid ""
+"By allocating extra space on your USB stick for a persistent overlay, you "
+"will be able to store data and make permanent modifications to your live "
+"operating system.  Without it, you will not be able to save data that will "
+"persist after a reboot."
+msgstr ""
+
+#: ../liveusb/creator.py:1196 ../liveusb/creator.py:1459
+#, python-format
+msgid "Calculating the SHA1 of %s"
+msgstr ""
+
+#: ../liveusb/creator.py:1407
+msgid "Cannot find"
+msgstr ""
+
+#: ../liveusb/creator.py:560
+#, python-format
+msgid "Cannot find device %s"
+msgstr ""
+
+#: ../liveusb/creator.py:417
+#, python-format
+msgid "Creating %sMB persistent overlay"
+msgstr ""
+
+#: ../liveusb/gui.py:582
+msgid ""
+"Device is not yet mounted, so we cannot determine the amount of free space."
+msgstr ""
+
+#: ../liveusb/dialog.py:164
+#, python-format
+msgid "Download %(distribution)s"
+msgstr ""
+
+#: ../liveusb/gui.py:778
+msgid "Download complete!"
+msgstr ""
+
+#: ../liveusb/gui.py:782
+msgid "Download failed: "
+msgstr ""
+
+#: ../liveusb/gui.py:89
+#, python-format
+msgid "Downloading %s..."
+msgstr ""
+
+#: ../liveusb/creator.py:1192
+msgid "Drive is a loopback, skipping MBR reset"
+msgstr ""
+
+#: ../liveusb/creator.py:837
+#, python-format
+msgid "Entering unmount_device for '%(device)s'"
+msgstr ""
+
+#: ../liveusb/creator.py:1272
+msgid "Error probing device"
+msgstr ""
+
+#: ../liveusb/gui.py:213
+msgid ""
+"Error: Cannot set the label or obtain the UUID of your device.  Unable to "
+"continue."
+msgstr ""
+
+#: ../liveusb/creator.py:393
+msgid ""
+"Error: The SHA1 of your Live CD is invalid.  You can run this program with "
+"the --noverify argument to bypass this verification check."
+msgstr ""
+
+#: ../liveusb/creator.py:155
+msgid "Extracting live image to the target device..."
+msgstr ""
+

[tor-commits] [translation/bridgedb] Update translations for bridgedb

2016-09-06 Thread translation
commit d0eb9916a86c5d6a3618f86b10c5d637373b1f67
Author: Translation commit bot 
Date:   Tue Sep 6 17:45:02 2016 +

Update translations for bridgedb
---
 om/LC_MESSAGES/bridgedb.po | 380 +
 1 file changed, 380 insertions(+)

diff --git a/om/LC_MESSAGES/bridgedb.po b/om/LC_MESSAGES/bridgedb.po
new file mode 100644
index 000..19a4514
--- /dev/null
+++ b/om/LC_MESSAGES/bridgedb.po
@@ -0,0 +1,380 @@
+# Translations template for BridgeDB.
+# Copyright (C) 2015 'The Tor Project, Inc.'
+# This file is distributed under the same license as the BridgeDB project.
+# 
+# Translators:
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
+"POT-Creation-Date: 2015-07-25 03:40+\n"
+"PO-Revision-Date: 2011-02-19 16:53+\n"
+"Last-Translator: FULL NAME \n"
+"Language-Team: Oromo (http://www.transifex.com/otf/torproject/language/om/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Generated-By: Babel 1.3\n"
+"Language: om\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. TRANSLATORS: Please DO NOT translate the following words and/or phrases in
+#. any string (regardless of capitalization and/or punctuation):
+#. "BridgeDB"
+#. "pluggable transport"
+#. "pluggable transports"
+#. "obfs2"
+#. "obfs3"
+#. "scramblesuit"
+#. "fteproxy"
+#. "Tor"
+#. "Tor Browser"
+#: bridgedb/https/server.py:167
+msgid "Sorry! Something went wrong with your request."
+msgstr ""
+
+#: bridgedb/https/templates/base.html:79
+msgid "Report a Bug"
+msgstr ""
+
+#: bridgedb/https/templates/base.html:82
+msgid "Source Code"
+msgstr ""
+
+#: bridgedb/https/templates/base.html:85
+msgid "Changelog"
+msgstr ""
+
+#: bridgedb/https/templates/base.html:88
+msgid "Contact"
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:35
+msgid "Select All"
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:40
+msgid "Show QRCode"
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:52
+msgid "QRCode for your bridge lines"
+msgstr ""
+
+#. TRANSLATORS: Please translate this into some silly way to say
+#. "There was a problem!" in your language. For example,
+#. for Italian, you might translate this into "Mama mia!",
+#. or for French: "Sacrebleu!". :)
+#: bridgedb/https/templates/bridges.html:67
+#: bridgedb/https/templates/bridges.html:125
+msgid "Uh oh, spaghettios!"
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:68
+msgid "It seems there was an error getting your QRCode."
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:73
+msgid ""
+"This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
+" your bridge lines onto mobile and other devices."
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:131
+msgid "There currently aren't any bridges available..."
+msgstr ""
+
+#: bridgedb/https/templates/bridges.html:132
+#, python-format
+msgid ""
+" Perhaps you should try %s going back %s and choosing a different bridge "
+"type!"
+msgstr ""
+
+#: bridgedb/https/templates/index.html:11
+#, python-format
+msgid "Step %s1%s"
+msgstr ""
+
+#: bridgedb/https/templates/index.html:13
+#, python-format
+msgid "Download %s Tor Browser %s"
+msgstr ""
+
+#: bridgedb/https/templates/index.html:25
+#, python-format
+msgid "Step %s2%s"
+msgstr ""
+
+#: bridgedb/https/templates/index.html:27
+#, python-format
+msgid "Get %s bridges %s"
+msgstr ""
+
+#: bridgedb/https/templates/index.html:36
+#, python-format
+msgid "Step %s3%s"
+msgstr ""
+
+#: bridgedb/https/templates/index.html:38
+#, python-format
+msgid "Now %s add the bridges to Tor Browser %s"
+msgstr ""
+
+#. TRANSLATORS: Please make sure the '%s' surrounding single letters at the
+#. beginning of words are present in your final translation. Thanks!
+#. (These are used to insert HTML5 underlining tags, to mark accesskeys
+#. for disabled users.)
+#: bridgedb/https/templates/options.html:38
+#, python-format
+msgid "%sJ%sust give me bridges!"
+msgstr ""
+
+#: bridgedb/https/templates/options.html:51
+msgid "Advanced Options"
+msgstr ""
+
+#: bridgedb/https/templates/options.html:86
+msgid "No"
+msgstr ""
+
+#: bridgedb/https/templates/options.html:87
+msgid "none"
+msgstr ""
+
+#. TRANSLATORS: Please make sure the '%s' surrounding single letters at the
+#. beginning of words are present in your final translation. Thanks!
+#. TRANSLATORS: Translate "Yes!" as in "Yes! I do need IPv6 addresses."
+#: bridgedb/https/templates/options.html:124
+#, python-format
+msgid "%sY%ses!"
+msgstr ""
+
+#. TRANSLATORS: Please make sure the '%s' surrounding single letters at the
+#. beginning of words are present in your final translation. Thanks!
+#. TRANSLATORS: Please do NOT translate the word "bridge"!
+#: bridgedb/https/templates/options.html:147
+#, python-format
+msgid 

[tor-commits] [tor/master] checkSpace.pl now forbids more identifiers.

2016-09-06 Thread nickm
commit 5927ed8d3324c39fd8aa3d496d119b37b97a1d73
Author: Nick Mathewson 
Date:   Tue Sep 6 12:35:37 2016 -0400

checkSpace.pl now forbids more identifiers.

The functions it warns about are:
  assert, memcmp, strcat, strcpy, sprintf, malloc, free, realloc,
  strdup, strndup, calloc.

Also, fix a few lingering instances of these in the code. Use other
conventions to indicate _intended_ use of assert and
malloc/realloc/etc.
---
 scripts/maint/checkSpace.pl | 19 +++
 src/common/backtrace.c  |  4 ++--
 src/common/compat.c |  2 +-
 src/common/container.h  |  2 +-
 src/common/log.c| 16 +---
 src/common/util.c   |  6 +++---
 src/common/util.h   | 10 +-
 src/or/channel.c|  8 
 src/or/channel.h|  4 ++--
 src/or/channeltls.c |  2 +-
 src/or/shared_random.c  |  4 ++--
 src/test/bench.c|  4 ++--
 src/test/test-memwipe.c | 13 +++--
 src/test/test_addr.c|  8 
 src/test/test_crypto.c  |  2 +-
 src/test/test_dir.c |  4 ++--
 16 files changed, 69 insertions(+), 39 deletions(-)

diff --git a/scripts/maint/checkSpace.pl b/scripts/maint/checkSpace.pl
index 9062811..e90f5b3 100755
--- a/scripts/maint/checkSpace.pl
+++ b/scripts/maint/checkSpace.pl
@@ -156,6 +156,25 @@ for $fn (@ARGV) {
 $in_func_head = 0;
 }
 }
+
+   ## Check for forbidden functions except when they are
+   # explicitly permitted
+   if (/\bassert\(/ && not /assert OK/) {
+   print "assert :$fn:$.   (use tor_assert)\n";
+   }
+   if (/\bmemcmp\(/ && not /memcmp OK/) {
+   print "memcmp :$fn:$.   (use {tor,fast}_mem{eq,neq,cmp}\n";
+   }
+   # always forbidden.
+   if (not / OVERRIDE /) {
+   if (/\bstrcat\(/ or /\bstrcpy\(/ or /\bsprintf\(/) {
+   print "$& :$fn:$.\n";
+   }
+   if (/\bmalloc\(/ or /\bfree\(/ or /\brealloc\(/ or
+   /\bstrdup\(/ or /\bstrndup\(/ or /\bcalloc\(/) {
+   print "$& :$fn:$.(use tor_malloc, tor_free, etc)\n";
+   }
+   }
 }
 }
 ## Warn if the file doesn't end with a blank line.
diff --git a/src/common/backtrace.c b/src/common/backtrace.c
index 2841281..81e04e9 100644
--- a/src/common/backtrace.c
+++ b/src/common/backtrace.c
@@ -117,7 +117,7 @@ log_backtrace(int severity, int domain, const char *msg)
   for (i=0; i < depth; ++i) {
 tor_log(severity, domain, "%s", symbols[i]);
   }
-  free(symbols);
+  raw_free(symbols);
 
  done:
   tor_mutex_release(_buf_mutex);
@@ -190,7 +190,7 @@ install_bt_handler(void)
 size_t depth = backtrace(cb_buf, MAX_DEPTH);
 symbols = backtrace_symbols(cb_buf, (int) depth);
 if (symbols)
-  free(symbols);
+  raw_free(symbols);
   }
 
   return rv;
diff --git a/src/common/compat.c b/src/common/compat.c
index 4614ef9..5385bd8 100644
--- a/src/common/compat.c
+++ b/src/common/compat.c
@@ -2350,7 +2350,7 @@ make_path_absolute(char *fname)
   /* We don't want to assume that tor_free can free a string allocated
* with malloc.  On failure, return fname (it's better than nothing). */
   char *absfname = tor_strdup(absfname_malloced ? absfname_malloced : fname);
-  if (absfname_malloced) free(absfname_malloced);
+  if (absfname_malloced) raw_free(absfname_malloced);
 
   return absfname;
 #else
diff --git a/src/common/container.h b/src/common/container.h
index 92ad3f5..71495b6 100644
--- a/src/common/container.h
+++ b/src/common/container.h
@@ -526,7 +526,7 @@ void* strmap_remove_lc(strmap_t *map, const char *key);
 return (valtype*)digestmap_remove((digestmap_t*)map, key);  \
   } \
   ATTR_UNUSED static inline void\
-  prefix##free(maptype *map, void (*free_val)(void*))   \
+  prefix##f##ree(maptype *map, void (*free_val)(void*)) \
   { \
 digestmap_free((digestmap_t*)map, free_val);\
   } \
diff --git a/src/common/log.c b/src/common/log.c
index 71b6790..56adc77 100644
--- a/src/common/log.c
+++ b/src/common/log.c
@@ -47,6 +47,8 @@
 #define TRUNCATED_STR_LEN 14
 /** @} */
 
+#define raw_assert(x) assert(x) // assert OK
+
 /** Information for a single logfile; only used in log.c */
 typedef struct logfile_t {
   struct logfile_t *next; /**< Next logfile_t in the linked list. */
@@ -75,7 +77,7 @@ sev_to_string(int severity)
 case LOG_ERR: return "err";
 default:  /* Call assert, not tor_assert, since tor_assert
* calls log on failure. */
-   

[tor-commits] [tor-messenger-build/master] Fix typo in changelog

2016-09-06 Thread sukhbir
commit 8b3de3fc0e60928889efe6a316af78d5011ffbf4
Author: Sukhbir Singh 
Date:   Tue Sep 6 12:36:15 2016 -0400

Fix typo in changelog
---
 ChangeLog | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ChangeLog b/ChangeLog
index f612957..e4f5546 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,7 +1,7 @@
 Tor Messenger 0.2.0b2 -- September 06, 2016
  * Mac
   * Bug 19269: Fix OS X file permissions
-  * Fix OS X profile when not application not placed in /Applications
+  * Fix OS X profile when application is not placed in /Applications
 
 Tor Messenger 0.2.0b1 -- September 02, 2016
  * All Platforms

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-messenger-build/master] Update changelog for 0.2.0b2

2016-09-06 Thread sukhbir
commit 80aa83b73a7e39214fbd99ca23d964d50812707e
Author: Sukhbir Singh 
Date:   Tue Sep 6 12:35:01 2016 -0400

Update changelog for 0.2.0b2
---
 ChangeLog | 5 +
 1 file changed, 5 insertions(+)

diff --git a/ChangeLog b/ChangeLog
index 1faba19..f612957 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,8 @@
+Tor Messenger 0.2.0b2 -- September 06, 2016
+ * Mac
+  * Bug 19269: Fix OS X file permissions
+  * Fix OS X profile when not application not placed in /Applications
+
 Tor Messenger 0.2.0b1 -- September 02, 2016
  * All Platforms
* Use the THUNDERBIRD_45_3_0_RELEASE tag on mozilla-esr45

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'pastly/ticket19122'

2016-09-06 Thread nickm
commit 4e3f9c1f3af6292f30799f005f6df8f9c1bc7fee
Merge: 4402289 e90bd48
Author: Nick Mathewson 
Date:   Tue Sep 6 11:56:46 2016 -0400

Merge remote-tracking branch 'pastly/ticket19122'

 changes/19122 | 3 +++
 doc/tor.1.txt | 2 +-
 2 files changed, 4 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Change UID to Username in man page

2016-09-06 Thread nickm
commit e90bd48c2f74026279ababab89a47633f32f982c
Author: Matt Traudt 
Date:   Tue Sep 6 11:37:59 2016 -0400

Change UID to Username in man page
---
 changes/19122 | 3 +++
 doc/tor.1.txt | 2 +-
 2 files changed, 4 insertions(+), 1 deletion(-)

diff --git a/changes/19122 b/changes/19122
new file mode 100644
index 000..cface80
--- /dev/null
+++ b/changes/19122
@@ -0,0 +1,3 @@
+  o Minor bugfixes (documentation):
+- man page incorrectly states the User option takes a UID when it really
+  takes a username. Fixes bug 19122.
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 0687991..cbd11a5 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -668,7 +668,7 @@ GENERAL OPTIONS
 relay, all log messages generated when acting as a relay are sanitized, but
 all messages generated when acting as a client are not. (Default: 1)
 
-[[User]] **User** __UID__::
+[[User]] **User** __Username__::
 On startup, setuid to this user and setgid to their primary group.
 
 [[KeepBindCapabilities]] **KeepBindCapabilities** **0**|**1**|**auto**::



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-messenger-build/updater] Apply patch for #13252 to all platforms

2016-09-06 Thread sukhbir
commit d280b06001d930c277d1536c982d472ce6d1b244
Author: Sukhbir Singh 
Date:   Tue Sep 6 11:54:23 2016 -0400

Apply patch for #13252 to all platforms
---
 projects/instantbird/config | 1 -
 1 file changed, 1 deletion(-)

diff --git a/projects/instantbird/config b/projects/instantbird/config
index b421403..9b72599 100644
--- a/projects/instantbird/config
+++ b/projects/instantbird/config
@@ -135,7 +135,6 @@ input_files:
   - filename: Improve-profile-access-bug-14631-first.mozpatch
   - filename: Improve-profile-access-bug-14631-second.mozpatch
   - filename: Mac-outside-app-data-bug-13252.mozpatch
-enable: '[% c("var/osx") %]'
   - filename: Sign-MAR-files-bug-13379.mozpatch
   - filename: Update-load-local-changes-bug-14392-first.mozpatch
   - filename: Update-load-local-changes-bug-16940-second.mozpatch

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-messenger-build/master] Apply patch for #13252 to all platforms

2016-09-06 Thread sukhbir
commit d280b06001d930c277d1536c982d472ce6d1b244
Author: Sukhbir Singh 
Date:   Tue Sep 6 11:54:23 2016 -0400

Apply patch for #13252 to all platforms
---
 projects/instantbird/config | 1 -
 1 file changed, 1 deletion(-)

diff --git a/projects/instantbird/config b/projects/instantbird/config
index b421403..9b72599 100644
--- a/projects/instantbird/config
+++ b/projects/instantbird/config
@@ -135,7 +135,6 @@ input_files:
   - filename: Improve-profile-access-bug-14631-first.mozpatch
   - filename: Improve-profile-access-bug-14631-second.mozpatch
   - filename: Mac-outside-app-data-bug-13252.mozpatch
-enable: '[% c("var/osx") %]'
   - filename: Sign-MAR-files-bug-13379.mozpatch
   - filename: Update-load-local-changes-bug-14392-first.mozpatch
   - filename: Update-load-local-changes-bug-16940-second.mozpatch

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'sebastian/bug20065'

2016-09-06 Thread nickm
commit 440228907da9aff06562c4193ab9551b9fc5bad8
Merge: 55a2bfb 74d710e
Author: Nick Mathewson 
Date:   Tue Sep 6 10:12:42 2016 -0400

Merge remote-tracking branch 'sebastian/bug20065'

 changes/bug20065 | 5 +
 src/or/router.c  | 5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Give useful error if authority_signing_key doesn't exist

2016-09-06 Thread nickm
commit 74d710e7dc93c5449e4c88ffa0048afdb3c31e8f
Author: Sebastian Hahn 
Date:   Tue Sep 6 00:11:45 2016 +0200

Give useful error if authority_signing_key doesn't exist
---
 changes/bug20065 | 5 +
 src/or/router.c  | 5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/changes/bug20065 b/changes/bug20065
new file mode 100644
index 000..cdeb698
--- /dev/null
+++ b/changes/bug20065
@@ -0,0 +1,5 @@
+  o Minor bugfixes (directory authorities):
+- Die with a useful error when the operator forgets to place the
+  authority_signing_key file into the keys directory. This avoids an
+  uninformative assert & traceback about having an invalid key.
+  Fixes bug 20065; bugfix on 0.2.0.1-alpha.
diff --git a/src/or/router.c b/src/or/router.c
index b664a88..8fa5799 100644
--- a/src/or/router.c
+++ b/src/or/router.c
@@ -452,7 +452,8 @@ init_key_from_file(const char *fname, int generate, int 
severity,
   goto error;
 }
   } else {
-log_info(LD_GENERAL, "No key found in \"%s\"", fname);
+tor_log(severity, LD_GENERAL, "No key found in \"%s\"", fname);
+goto error;
   }
   return prkey;
 case FN_FILE:
@@ -560,7 +561,7 @@ load_authority_keyset(int legacy, crypto_pk_t **key_out,
 
   fname = get_datadir_fname2("keys",
  legacy ? "legacy_signing_key" : "authority_signing_key");
-  signing_key = init_key_from_file(fname, 0, LOG_INFO, 0);
+  signing_key = init_key_from_file(fname, 0, LOG_ERR, 0);
   if (!signing_key) {
 log_warn(LD_DIR, "No version 3 directory key found in %s", fname);
 goto done;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix a space error in the man page

2016-09-06 Thread nickm
commit b3dfd9defbb2ac728eeffd2bc310304f7e59539c
Author: teor 
Date:   Tue Sep 6 17:48:31 2016 +1000

Fix a space error in the man page
---
 doc/tor.1.txt | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index a0a0bcb..4221544 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -2111,7 +2111,7 @@ on the public Tor network.
 When this option is set in addition to **AuthoritativeDirectory**, Tor
 generates version 3 network statuses and serves descriptors, etc as
 described in dir-spec.txt file of https://spec.torproject.org/[torspec]
-(for Tor clients and servers running atleast 0.2.0.x).
+(for Tor clients and servers running at least 0.2.0.x).
 
 [[VersioningAuthoritativeDirectory]] **VersioningAuthoritativeDirectory** 
**0**|**1**::
 When this option is set to 1, Tor adds information on which versions of



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix an indentation issue in rend_config_services

2016-09-06 Thread nickm
commit 55a2bfb05609a790d47119d54a99d05380360131
Author: teor 
Date:   Tue Sep 6 17:48:49 2016 +1000

Fix an indentation issue in rend_config_services
---
 src/or/rendservice.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/rendservice.c b/src/or/rendservice.c
index 12af748..8d3a7d7 100644
--- a/src/or/rendservice.c
+++ b/src/or/rendservice.c
@@ -508,7 +508,7 @@ rend_config_services(const or_options_t *options, int 
validate_only)
 if (!strcasecmp(line->key, "HiddenServiceDir")) {
   if (service) { /* register the one we just finished parsing */
 if (validate_only)
-   rend_service_free(service);
+  rend_service_free(service);
 else
   rend_add_service(service);
   }

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix a comment typo in smartlist_get_most_frequent_()

2016-09-06 Thread nickm
commit 41ad244dd6bdda4cd49f0e7da46e56724c07cf6a
Author: teor (Tim Wilson-Brown) 
Date:   Wed Feb 10 15:20:46 2016 +1100

Fix a comment typo in smartlist_get_most_frequent_()
---
 src/common/container.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/common/container.c b/src/common/container.c
index ddf3baf..ec59dcc 100644
--- a/src/common/container.c
+++ b/src/common/container.c
@@ -544,7 +544,7 @@ smartlist_sort(smartlist_t *sl, int (*compare)(const void 
**a, const void **b))
 /** Given a smartlist sl sorted with the function compare,
  * return the most frequent member in the list.  Break ties in favor of
  * later elements.  If the list is empty, return NULL.  If count_out is
- * non-null, set it to the most frequent member.
+ * non-null, set it to the count of the most frequent member.
  */
 void *
 smartlist_get_most_frequent_(const smartlist_t *sl,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-launcher/master] fixup! Bug 14272: Make Tor Launcher work with Unix Domain Socket option

2016-09-06 Thread gk
commit fa4e114a20067810af0c5cc6a57aa6e849386418
Author: Georg Koppen 
Date:   Tue Sep 6 07:36:04 2016 +

fixup! Bug 14272: Make Tor Launcher work with Unix Domain Socket option

Permissions for the Tor data directory are too permissive for control
sockets. We adapt them (and those for creating files) to the ones used
for Linux bundles by default. This fixes: #20076 and #20075 as FileUtils
is not needed anymore (and hence can't be missing in tl-utils.jsm).
---
 src/components/tl-process.js | 2 --
 src/modules/tl-util.jsm  | 4 ++--
 2 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/src/components/tl-process.js b/src/components/tl-process.js
index c1bbdda..db074b4 100644
--- a/src/components/tl-process.js
+++ b/src/components/tl-process.js
@@ -16,8 +16,6 @@ XPCOMUtils.defineLazyModuleGetter(this, "TorLauncherUtil",
   "resource://torlauncher/modules/tl-util.jsm");
 XPCOMUtils.defineLazyModuleGetter(this, "TorLauncherLogger",
   "resource://torlauncher/modules/tl-logger.jsm");
-XPCOMUtils.defineLazyModuleGetter(this, "FileUtils",
-  "resource://gre/modules/FileUtils.jsm");
 
 function TorProcessService()
 {
diff --git a/src/modules/tl-util.jsm b/src/modules/tl-util.jsm
index 528b752..85b5fbe 100644
--- a/src/modules/tl-util.jsm
+++ b/src/modules/tl-util.jsm
@@ -513,9 +513,9 @@ let TorLauncherUtil =  // Public
 try
 {
   if ("tordatadir" == aTorFileType)
-f.create(f.DIRECTORY_TYPE, FileUtils.PERMS_DIRECTORY);
+f.create(f.DIRECTORY_TYPE, 0700);
   else
-f.create(f.NORMAL_FILE_TYPE, FileUtils.PERMS_FILE);
+f.create(f.NORMAL_FILE_TYPE, 0600);
 }
 catch (e)
 {

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits