[tor-commits] [snowflake/master] Remove support for the base64 WebSocket subprotocol.

2017-01-18 Thread dcf
commit 15963688c202df4d0c81a27bccdaefcfe22b5963
Author: David Fifield 
Date:   Wed Jan 18 20:00:59 2017 -0800

Remove support for the base64 WebSocket subprotocol.

This was only needed for very very old Firefox before WebSockets were
properly standardized.
---
 server/server.go | 49 +
 1 file changed, 9 insertions(+), 40 deletions(-)

diff --git a/server/server.go b/server/server.go
index 5002e4e..5e63b7e 100644
--- a/server/server.go
+++ b/server/server.go
@@ -10,7 +10,6 @@ package main
 
 import (
"crypto/tls"
-   "encoding/base64"
"errors"
"flag"
"fmt"
@@ -31,8 +30,7 @@ import (
 const ptMethodName = "snowflake"
 const requestTimeout = 10 * time.Second
 
-// "4/3+1" accounts for possible base64 encoding.
-const maxMessageSize = 64*1024*4/3 + 1
+const maxMessageSize = 64*1024
 
 var ptInfo pt.ServerInfo
 
@@ -50,11 +48,9 @@ func usage() {
 }
 
 // An abstraction that makes an underlying WebSocket connection look like an
-// io.ReadWriteCloser. It internally takes care of things like base64 encoding
-// and decoding.
+// io.ReadWriteCloser.
 type webSocketConn struct {
Ws *websocket.WebSocket
-   Base64 bool
messageBuf []byte
 }
 
@@ -70,25 +66,11 @@ func (conn *webSocketConn) Read(b []byte) (n int, err 
error) {
err = io.EOF
return
}
-   if conn.Base64 {
-   if m.Opcode != 1 {
-   err = errors.New(fmt.Sprintf("got non-text 
opcode %d with the base64 subprotocol", m.Opcode))
-   return
-   }
-   conn.messageBuf = make([]byte, 
base64.StdEncoding.DecodedLen(len(m.Payload)))
-   var num int
-   num, err = base64.StdEncoding.Decode(conn.messageBuf, 
m.Payload)
-   if err != nil {
-   return
-   }
-   conn.messageBuf = conn.messageBuf[:num]
-   } else {
-   if m.Opcode != 2 {
-   err = errors.New(fmt.Sprintf("got non-binary 
opcode %d with no subprotocol", m.Opcode))
-   return
-   }
-   conn.messageBuf = m.Payload
+   if m.Opcode != 2 {
+   err = errors.New(fmt.Sprintf("got non-binary opcode 
%d", m.Opcode))
+   return
}
+   conn.messageBuf = m.Payload
}
 
n = copy(b, conn.messageBuf)
@@ -98,20 +80,9 @@ func (conn *webSocketConn) Read(b []byte) (n int, err error) 
{
 }
 
 // Implements io.Writer.
-func (conn *webSocketConn) Write(b []byte) (n int, err error) {
-   if conn.Base64 {
-   buf := make([]byte, base64.StdEncoding.EncodedLen(len(b)))
-   base64.StdEncoding.Encode(buf, b)
-   err = conn.Ws.WriteMessage(1, buf)
-   if err != nil {
-   return
-   }
-   n = len(b)
-   } else {
-   err = conn.Ws.WriteMessage(2, b)
-   n = len(b)
-   }
-   return
+func (conn *webSocketConn) Write(b []byte) (int, error) {
+   err := conn.Ws.WriteMessage(2, b)
+   return len(b), err
 }
 
 // Implements io.Closer.
@@ -125,7 +96,6 @@ func (conn *webSocketConn) Close() error {
 func newWebSocketConn(ws *websocket.WebSocket) webSocketConn {
var conn webSocketConn
conn.Ws = ws
-   conn.Base64 = (ws.Subprotocol == "base64")
return conn
 }
 
@@ -233,7 +203,6 @@ func startServer(ln net.Listener) (net.Listener, error) {
go func() {
defer ln.Close()
var config websocket.Config
-   config.Subprotocols = []string{"base64"}
config.MaxMessageSize = maxMessageSize
s := {
Handler: config.Handler(webSocketHandler),

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Remove the --port option from WebSocket server.

2017-01-18 Thread dcf
commit 3e7825171539708927c4f12f3bb9c22a8e4fd1a9
Author: David Fifield 
Date:   Wed Jan 18 19:33:07 2017 -0800

Remove the --port option from WebSocket server.

Recommend ServerTransportListenAddr in torrc instead.
---
 server/server.go | 12 ++--
 server/torrc |  3 ++-
 2 files changed, 4 insertions(+), 11 deletions(-)

diff --git a/server/server.go b/server/server.go
index 570de61..5002e4e 100644
--- a/server/server.go
+++ b/server/server.go
@@ -4,7 +4,8 @@
 //
 // Usage in torrc:
 // ExtORPort auto
-// ServerTransportPlugin snowflake exec server --port 9902
+// ServerTransportListenAddr snowflake 0.0.0.0:9902
+// ServerTransportPlugin snowflake exec server
 package main
 
 import (
@@ -250,14 +251,12 @@ func main() {
var disableTLS bool
var certFilename, keyFilename string
var logFilename string
-   var port int
 
flag.Usage = usage
flag.BoolVar(, "disable-tls", false, "don't use HTTPS")
flag.StringVar(, "cert", "", "TLS certificate file 
(required without --disable-tls)")
flag.StringVar(, "key", "", "TLS private key file (required 
without --disable-tls)")
flag.StringVar(, "log", "", "log file to write to")
-   flag.IntVar(, "port", 0, "port to listen on if unspecified by Tor")
flag.Parse()
 
if logFilename != "" {
@@ -290,13 +289,6 @@ func main() {
 
listeners := make([]net.Listener, 0)
for _, bindaddr := range ptInfo.Bindaddrs {
-   // Override tor's requested port (which is 0 if this transport
-   // has not been run before) with the one requested by the --port
-   // option.
-   if port != 0 {
-   bindaddr.Addr.Port = port
-   }
-
switch bindaddr.MethodName {
case ptMethodName:
var ln net.Listener
diff --git a/server/torrc b/server/torrc
index 5cb891d..74f6af0 100644
--- a/server/torrc
+++ b/server/torrc
@@ -5,4 +5,5 @@ SocksPort 0
 ExitPolicy reject *:*
 DataDirectory datadir
 
-ServerTransportPlugin snowflake exec ./server --disable-tls --log 
snowflake.log --port 9902
+ServerTransportListenAddr snowflake 0.0.0.0:9902
+ServerTransportPlugin snowflake exec ./server --disable-tls --log snowflake.log

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Remove unused logFile variable.

2017-01-18 Thread dcf
commit 57f72ab4ff5ea98866bf423a17c704a8c534e302
Author: David Fifield 
Date:   Wed Jan 18 19:20:30 2017 -0800

Remove unused logFile variable.
---
 server/server.go | 2 --
 1 file changed, 2 deletions(-)

diff --git a/server/server.go b/server/server.go
index 672c79e..b5417b5 100644
--- a/server/server.go
+++ b/server/server.go
@@ -33,8 +33,6 @@ const requestTimeout = 10 * time.Second
 // "4/3+1" accounts for possible base64 encoding.
 const maxMessageSize = 64*1024*4/3 + 1
 
-var logFile = os.Stderr
-
 var ptInfo pt.ServerInfo
 
 // When a connection handler starts, +1 is written to this channel; when it



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Simplify signal handling in WebSocket server.

2017-01-18 Thread dcf
commit 2a9126a1581a9e2bf5c8fbcd6992cfe57d8df831
Author: David Fifield 
Date:   Wed Jan 18 19:24:02 2017 -0800

Simplify signal handling in WebSocket server.

pt-spec no longer talks about SIGINT.
---
 server/server.go | 29 +
 1 file changed, 9 insertions(+), 20 deletions(-)

diff --git a/server/server.go b/server/server.go
index b5417b5..570de61 100644
--- a/server/server.go
+++ b/server/server.go
@@ -320,9 +320,9 @@ func main() {
var numHandlers int = 0
var sig os.Signal
sigChan := make(chan os.Signal, 1)
-   signal.Notify(sigChan, syscall.SIGINT, syscall.SIGTERM)
+   signal.Notify(sigChan, syscall.SIGTERM)
 
-   // wait for first signal
+   // keep track of handlers and wait for a signal
sig = nil
for sig == nil {
select {
@@ -331,27 +331,16 @@ func main() {
case sig = <-sigChan:
}
}
-   log.Printf("Got first signal %q with %d running handlers.", sig, 
numHandlers)
+
+   // signal received, shut down
+   log.Printf("Caught signal %q, exiting.", sig)
for _, ln := range listeners {
ln.Close()
}
-
-   if sig == syscall.SIGTERM {
-   log.Printf("Caught signal %q, exiting.", sig)
-   return
-   }
-
-   // wait for second signal or no more handlers
-   sig = nil
-   for sig == nil && numHandlers != 0 {
-   select {
-   case n := <-handlerChan:
-   numHandlers += n
-   log.Printf("%d remaining handlers.", numHandlers)
-   case sig = <-sigChan:
+   for n := range handlerChan {
+   numHandlers += n
+   if numHandlers == 0 {
+   break
}
}
-   if sig != nil {
-   log.Printf("Got second signal %q with %d running handlers.", 
sig, numHandlers)
-   }
 }

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Remove Makefile

2017-01-18 Thread arlo
commit 2fd691c49068368f64049402165bd9cc81ae0d0b
Author: Arlo Breault 
Date:   Wed Jan 18 16:58:16 2017 -0800

Remove Makefile
---
 .travis.yml | 5 +++--
 Makefile| 5 -
 2 files changed, 3 insertions(+), 7 deletions(-)

diff --git a/.travis.yml b/.travis.yml
index 2cc861b..d5648b0 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -30,8 +30,9 @@ install:
 - popd
 
 script:
-- make check
-- go test -v -race ./broker ./client
+- test -z "$(go fmt ./...)"
+- go vet ./...
+- go test -v -race ./...
 - cd proxy
 - npm run-script lint
 - npm test
diff --git a/Makefile b/Makefile
deleted file mode 100644
index 0608eca..000
--- a/Makefile
+++ /dev/null
@@ -1,5 +0,0 @@
-.SILENT: check
-.PHONY: check
-check:
-   ! gofmt -l . 2>&1 | read
-   go vet ./broker ./client ./server ./server-webrtc



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] go get websocket in CI

2017-01-18 Thread arlo
commit 815f97635522782bcce55f7de30c8bbefbe278c3
Author: Arlo Breault 
Date:   Wed Jan 18 17:06:01 2017 -0800

go get websocket in CI
---
 .travis.yml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/.travis.yml b/.travis.yml
index d5648b0..551cd91 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -25,6 +25,7 @@ install:
 - go get -u github.com/keroserene/go-webrtc
 - go get -u github.com/dchest/uniuri
 - go get -u git.torproject.org/pluggable-transports/goptlib.git
+- go get -u git.torproject.org/pluggable-transports/websocket.git/websocket
 - pushd proxy
 - npm install
 - popd



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Pass on exit code from spawned task so CI fails

2017-01-18 Thread arlo
commit 61a2702ded0dfb460a91d248c2b5eb5d691edf4f
Author: Arlo Breault 
Date:   Wed Jan 18 17:20:13 2017 -0800

Pass on exit code from spawned task so CI fails
---
 proxy/Cakefile | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/proxy/Cakefile b/proxy/Cakefile
index 6e5a413..8032034 100644
--- a/proxy/Cakefile
+++ b/proxy/Cakefile
@@ -38,9 +38,10 @@ task 'test', 'snowflake unit tests', ->
   exec 'echo "TESTING = true" > ' + outFile
   exec 'cat ' + jasmineFiles.join(' ') +  ' | cat >> ' + outFile
   execSync 'coffee -cb ' + outFile
-  spawn 'jasmine', ['test/bundle.spec.js'], {
+  proc = spawn 'jasmine', ['test/bundle.spec.js'], {
 stdio: 'inherit'
   }
+  proc.on "exit", (code) -> process.exit code
 
 task 'build', 'build the snowflake proxy', ->
   exec 'mkdir -p build'
@@ -49,10 +50,11 @@ task 'build', 'build the snowflake proxy', ->
   console.log 'Snowflake prepared.'
 
 task 'lint', 'ensure idiomatic coffeescript', ->
-  spawn 'coffeelint', FILES_ALL, {
+  proc = spawn 'coffeelint', FILES_ALL, {
 file: 'coffeelint.json'
 stdio: 'inherit'
   }
+  proc.on "exit", (code) -> process.exit code
 
 task 'clean', 'remove all built files', ->
   exec 'rm -r build'



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Fix lint complaints

2017-01-18 Thread arlo
commit 3516599bae84d396a34cde4199c58c9dd67b275a
Author: Arlo Breault 
Date:   Wed Jan 18 17:23:18 2017 -0800

Fix lint complaints
---
 proxy/snowflake.coffee | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/proxy/snowflake.coffee b/proxy/snowflake.coffee
index 944c304..1fff686 100644
--- a/proxy/snowflake.coffee
+++ b/proxy/snowflake.coffee
@@ -12,7 +12,7 @@ DEFAULT_RELAY =
   host: '192.81.135.242'
   port: 9902
 COPY_PASTE_ENABLED = false
-COOKIE_NAME = "snowflake-allow";
+COOKIE_NAME = "snowflake-allow"
 
 silenceNotifications = false
 query = Query.parse(location)
@@ -209,7 +209,7 @@ init = (isNode) ->
   cookies = Parse.cookie document.cookie
   # Do nothing if snowflake has not been opted in.
   if cookies[COOKIE_NAME] != "1"
-console.log 'Snowflake is not activate. Please click the badge to change 
options.';
+log 'Not activate. Please click the badge to change options.'
 return
 
   # Hook up to the debug UI if available.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2017-01-18 Thread translation
commit da58eaa230b80be5956fd7ca64c63cf69015fe05
Author: Translation commit bot 
Date:   Wed Jan 18 23:46:07 2017 +

Update translations for tor-launcher-network-settings
---
 da/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/network-settings.dtd b/da/network-settings.dtd
index 7baa4e1..19cfb82 100644
--- a/da/network-settings.dtd
+++ b/da/network-settings.dtd
@@ -1,7 +1,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2017-01-18 Thread translation
commit 46f2807af0f08c532c943fc79da94c4b580101b1
Author: Translation commit bot 
Date:   Wed Jan 18 23:46:11 2017 +

Update translations for tor-launcher-network-settings_completed
---
 da/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/network-settings.dtd b/da/network-settings.dtd
index 7baa4e1..19cfb82 100644
--- a/da/network-settings.dtd
+++ b/da/network-settings.dtd
@@ -1,7 +1,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Improve a few comments.

2017-01-18 Thread nickm
commit d6c14915cd3c6379973340afe3fd7f4e3f069166
Author: George Kadianakis 
Date:   Sun Jan 8 15:06:39 2017 +0200

Improve a few comments.

- Also remove LCOV marks from blocks of code that can be reachable by tests
  if we mock relay_send_command_from_edge().

Signed-off-by: David Goulet 
---
 src/or/hs_intropoint.c | 12 
 1 file changed, 4 insertions(+), 8 deletions(-)

diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index 25721e9..902b2e3 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -284,7 +284,7 @@ circuit_is_suitable_intro_point(const or_circuit_t *circ,
   return 1;
 }
 
-/* Return True if circuit is suitable for becoming an intro circuit. */
+/* Return True if circuit is suitable for being service-side intro circuit. */
 int
 hs_intro_circuit_is_suitable_for_establish_intro(const or_circuit_t *circ)
 {
@@ -446,7 +446,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
 goto send_ack;
   }
 
-  /* Once parsed, validate the cell expected format once parsed. */
+  /* Once parsed validate the cell format. */
   if (validate_introduce1_parsed_cell(parsed_cell) < 0) {
 /* Inform client that the INTRODUCE1 has bad format. */
 status = HS_INTRO_ACK_STATUS_BAD_FORMAT;
@@ -476,12 +476,10 @@ handle_introduce1(or_circuit_t *client_circ, const 
uint8_t *request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
-/* LCOV_EXCL_START */
 log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
-/* LCOV_EXCL_STOP */
   }
 
   /* Success! Send an INTRODUCE_ACK success status onto the client circuit. */
@@ -489,14 +487,12 @@ handle_introduce1(or_circuit_t *client_circ, const 
uint8_t *request,
   ret = 0;
 
  send_ack:
-  /* Send the INTRODUCE_ACK cell to the client with a specific status. */
+  /* Send INTRODUCE_ACK or INTRODUCE_NACK to client */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
-/* LCOV_EXCL_START */
 log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
  status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
-/* LCOV_EXCL_STOP */
   }
   if (status != HS_INTRO_ACK_STATUS_SUCCESS) {
 /* We just sent a NACK that is a non success status code so close the
@@ -533,7 +529,7 @@ circuit_is_suitable_for_introduce1(const or_circuit_t *circ)
 {
   tor_assert(circ);
 
-  /* First of all, do we have a valid circuit to be an introduction point? */
+  /* Is this circuit an intro point circuit? */
   if (!circuit_is_suitable_intro_point(circ, "INTRODUCE1")) {
 return 0;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] whitespace fixes

2017-01-18 Thread nickm
commit 85a17ee2e784eeb6db32c178cbc2e2620ef3b765
Author: Nick Mathewson 
Date:   Wed Jan 18 17:14:42 2017 -0500

whitespace fixes
---
 src/or/hs_intropoint.c|  1 +
 src/test/test_hs_intropoint.c | 15 ++-
 2 files changed, 11 insertions(+), 5 deletions(-)

diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index 04f8c62..db4ba79 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -592,3 +592,4 @@ hs_intro_received_introduce1(or_circuit_t *circ, const 
uint8_t *request,
   circuit_mark_for_close(TO_CIRCUIT(circ), END_CIRC_REASON_TORPROTOCOL);
   return -1;
 }
+
diff --git a/src/test/test_hs_intropoint.c b/src/test/test_hs_intropoint.c
index e126cbc..1d620e1 100644
--- a/src/test/test_hs_intropoint.c
+++ b/src/test/test_hs_intropoint.c
@@ -44,7 +44,8 @@ mock_send_intro_established_cell(or_circuit_t *circ)
 static int
 mock_relay_send_command_from_edge(streamid_t stream_id, circuit_t *circ,
   uint8_t relay_command, const char *payload,
-  size_t payload_len, crypt_path_t 
*cpath_layer,
+  size_t payload_len,
+  crypt_path_t *cpath_layer,
   const char *filename, int lineno)
 {
   (void) stream_id;
@@ -763,12 +764,14 @@ test_received_introduce1_handling(void *arg)
 size_t request_len = hs_cell_introduce1_encoded_len(cell);
 tt_size_op(request_len, OP_GT, 0);
 request = tor_malloc_zero(request_len);
-ssize_t encoded_len = hs_cell_introduce1_encode(request, request_len, 
cell);
+ssize_t encoded_len =
+  hs_cell_introduce1_encode(request, request_len, cell);
 tt_size_op(encoded_len, OP_GT, 0);
 
 circ = helper_create_intro_circuit();
 or_circuit_t *service_circ = helper_create_intro_circuit();
-circuit_change_purpose(TO_CIRCUIT(service_circ), 
CIRCUIT_PURPOSE_INTRO_POINT);
+circuit_change_purpose(TO_CIRCUIT(service_circ),
+   CIRCUIT_PURPOSE_INTRO_POINT);
 /* Register the circuit in the map for the auth key of the cell. */
 ed25519_public_key_t auth_key;
 const uint8_t *cell_auth_key =
@@ -792,12 +795,14 @@ test_received_introduce1_handling(void *arg)
 size_t request_len = hs_cell_introduce1_encoded_len(cell) + 256;
 tt_size_op(request_len, OP_GT, 0);
 request = tor_malloc_zero(request_len + 256);
-ssize_t encoded_len = hs_cell_introduce1_encode(request, request_len, 
cell);
+ssize_t encoded_len =
+  hs_cell_introduce1_encode(request, request_len, cell);
 tt_size_op(encoded_len, OP_GT, 0);
 
 circ = helper_create_intro_circuit();
 or_circuit_t *service_circ = helper_create_intro_circuit();
-circuit_change_purpose(TO_CIRCUIT(service_circ), 
CIRCUIT_PURPOSE_INTRO_POINT);
+circuit_change_purpose(TO_CIRCUIT(service_circ),
+   CIRCUIT_PURPOSE_INTRO_POINT);
 /* Register the circuit in the map for the auth key of the cell. */
 uint8_t token[REND_TOKEN_LEN];
 memcpy(token, legacy_key_id, sizeof(token));

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] cell: Add a control cell ID for semantic

2017-01-18 Thread nickm
commit cacfd82c8dcc74ef8d96c0051649b5eae3e31d61
Author: David Goulet 
Date:   Thu Nov 10 16:04:04 2016 -0500

cell: Add a control cell ID for semantic

Signed-off-by: David Goulet 
---
 src/or/relay.h | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/src/or/relay.h b/src/or/relay.h
index e15551c..26b594e 100644
--- a/src/or/relay.h
+++ b/src/or/relay.h
@@ -24,6 +24,8 @@ int relay_send_command_from_edge_(streamid_t stream_id, 
circuit_t *circ,
uint8_t relay_command, const char *payload,
size_t payload_len, crypt_path_t *cpath_layer,
const char *filename, int lineno);
+/* Indicates to relay_send_command_from_edge() that it is a control cell. */
+#define CONTROL_CELL_ID 0
 #define relay_send_command_from_edge(stream_id, circ, relay_command, payload, \
  payload_len, cpath_layer)  \
   relay_send_command_from_edge_((stream_id), (circ), (relay_command),   \



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'dgoulet/ticket20029_030_06-resquash'

2017-01-18 Thread nickm
commit 88e4ffab9ea98d135de592c3af368940ee4f0c5f
Merge: e167a0e d6c1491
Author: Nick Mathewson 
Date:   Wed Jan 18 17:13:36 2017 -0500

Merge remote-tracking branch 'dgoulet/ticket20029_030_06-resquash'

 src/or/hs_intropoint.c| 340 +++---
 src/or/hs_intropoint.h|  25 +++-
 src/or/relay.c|  10 +-
 src/or/relay.h|   7 +-
 src/or/rendcommon.c   |   2 +-
 src/or/rendmid.c  |  30 +---
 src/or/rendmid.h  |   4 +-
 src/test/test_hs_intropoint.c | 332 -
 8 files changed, 693 insertions(+), 57 deletions(-)

diff --cc src/test/test_hs_intropoint.c
index dbd884c,f8f4460..e126cbc
--- a/src/test/test_hs_intropoint.c
+++ b/src/test/test_hs_intropoint.c
@@@ -12,15 -12,18 +12,19 @@@
  #define CIRCUITLIST_PRIVATE
  
  #include "test.h"
 +#include "log_test_helpers.h"
  #include "crypto.h"
+ #include "log_test_helpers.h"
  
  #include "or.h"
  #include "ht.h"
  
+ /* Trunnel. */
  #include "hs/cell_establish_intro.h"
- #include "hs_common.h"
+ #include "hs/cell_introduce1.h"
+ #include "hs/cell_common.h"
 -
  #include "hs_service.h"
++#include "hs_common.h"
  #include "hs_circuitmap.h"
  #include "hs_intropoint.h"
  
@@@ -515,15 -673,18 +831,27 @@@ struct testcase_t hs_intropoint_tests[
{ "receive_establish_intro_wrong_sig",
  test_establish_intro_wrong_sig, TT_FORK, NULL, NULL },
  
 +  { "receive_establish_intro_wrong_sig_len",
 +test_establish_intro_wrong_sig_len, TT_FORK, NULL, NULL },
 +
 +  { "receive_establish_intro_wrong_auth_key_len",
 +test_establish_intro_wrong_auth_key_len, TT_FORK, NULL, NULL },
 +
 +  { "receive_establish_intro_wrong_mac",
 +test_establish_intro_wrong_mac, TT_FORK, NULL, NULL },
 +
+   { "introduce1_suitable_circuit",
+ test_introduce1_suitable_circuit, TT_FORK, NULL, NULL },
+ 
+   { "introduce1_is_legacy",
+ test_introduce1_is_legacy, TT_FORK, NULL, NULL },
+ 
+   { "introduce1_validation",
+ test_introduce1_validation, TT_FORK, NULL, NULL },
+ 
+   { "received_introduce1_handling",
+ test_received_introduce1_handling, TT_FORK, NULL, NULL },
+ 
END_OF_TESTCASES
  };
  



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] prop224: Add INTRODUCE1 cell relay support

2017-01-18 Thread nickm
commit e1497744c8887c883541d3cb6d3d63d9ab51f9ad
Author: David Goulet 
Date:   Thu Nov 10 16:04:23 2016 -0500

prop224: Add INTRODUCE1 cell relay support

Closes #20029

Signed-off-by: David Goulet 
---
 src/or/hs_intropoint.c| 338 +++---
 src/or/hs_intropoint.h|  14 +-
 src/or/rendcommon.c   |   2 +-
 src/test/test_hs_intropoint.c |   3 +-
 4 files changed, 335 insertions(+), 22 deletions(-)

diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index bfc7ec3..42b2055 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -9,6 +9,7 @@
 #define HS_INTROPOINT_PRIVATE
 
 #include "or.h"
+#include "config.h"
 #include "circuitlist.h"
 #include "circuituse.h"
 #include "config.h"
@@ -16,27 +17,52 @@
 #include "rendmid.h"
 #include "rephist.h"
 
-#include "hs/cell_establish_intro.h"
+/* Trunnel */
+#include "ed25519_cert.h"
 #include "hs/cell_common.h"
+#include "hs/cell_establish_intro.h"
+#include "hs/cell_introduce1.h"
+
 #include "hs_circuitmap.h"
 #include "hs_intropoint.h"
 #include "hs_common.h"
 
-/** Extract the authentication key from an ESTABLISH_INTRO cell and
- *  place it in auth_key_out. */
+/** Extract the authentication key from an ESTABLISH_INTRO or INTRODUCE1 using
+ * the given cell_type from cell and place it in
+ * auth_key_out. */
 STATIC void
-get_auth_key_from_establish_intro_cell(ed25519_public_key_t *auth_key_out,
-   const hs_cell_establish_intro_t *cell)
+get_auth_key_from_cell(ed25519_public_key_t *auth_key_out,
+   unsigned int cell_type, const void *cell)
 {
+  size_t auth_key_len;
+  const uint8_t *key_array;
+
   tor_assert(auth_key_out);
+  tor_assert(cell);
 
-  const uint8_t *key_array =
-hs_cell_establish_intro_getconstarray_auth_key(cell);
+  switch (cell_type) {
+  case RELAY_COMMAND_ESTABLISH_INTRO:
+  {
+const hs_cell_establish_intro_t *c_cell = cell;
+key_array = hs_cell_establish_intro_getconstarray_auth_key(c_cell);
+auth_key_len = hs_cell_establish_intro_getlen_auth_key(c_cell);
+break;
+  }
+  case RELAY_COMMAND_INTRODUCE1:
+  {
+const hs_cell_introduce1_t *c_cell = cell;
+key_array = hs_cell_introduce1_getconstarray_auth_key(cell);
+auth_key_len = hs_cell_introduce1_getlen_auth_key(c_cell);
+break;
+  }
+  default:
+/* Getting here is really bad as it means we got a unknown cell type from
+ * this file where every call has an hardcoded value. */
+tor_assert(0);
+  }
   tor_assert(key_array);
-  tor_assert(hs_cell_establish_intro_getlen_auth_key(cell) ==
- sizeof(auth_key_out->pubkey));
-
-  memcpy(auth_key_out->pubkey, key_array, cell->auth_key_len);
+  tor_assert(auth_key_len == sizeof(auth_key_out->pubkey));
+  memcpy(auth_key_out->pubkey, key_array, auth_key_len);
 }
 
 /** We received an ESTABLISH_INTRO cell. Verify its signature and MAC,
@@ -79,7 +105,7 @@ verify_establish_intro_cell(const hs_cell_establish_intro_t 
*cell,
 memcpy(sig_struct.sig, sig_array, cell->sig_len);
 
 ed25519_public_key_t auth_key;
-get_auth_key_from_establish_intro_cell(_key, cell);
+get_auth_key_from_cell(_key, RELAY_COMMAND_ESTABLISH_INTRO, cell);
 
 const size_t sig_msg_len = cell->end_sig_fields - msg;
 int sig_mismatch = ed25519_checksig_prefixed(_struct,
@@ -154,7 +180,8 @@ handle_verified_establish_intro_cell(or_circuit_t *circ,
 {
   /* Get the auth key of this intro point */
   ed25519_public_key_t auth_key;
-  get_auth_key_from_establish_intro_cell(_key, parsed_cell);
+  get_auth_key_from_cell(_key, RELAY_COMMAND_ESTABLISH_INTRO,
+ parsed_cell);
 
   /* Then notify the hidden service that the intro point is established by
  sending an INTRO_ESTABLISHED cell */
@@ -232,26 +259,38 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
   return retval;
 }
 
-/* Return True if circuit is suitable for becoming an intro circuit. */
-int
-hs_intro_circuit_is_suitable(const or_circuit_t *circ)
+/* Return True if circuit is suitable for being an intro circuit. */
+static int
+circuit_is_suitable_intro_point(const or_circuit_t *circ,
+const char *log_cell_type_str)
 {
+  tor_assert(circ);
+  tor_assert(log_cell_type_str);
+
   /* Basic circuit state sanity checks. */
   if (circ->base_.purpose != CIRCUIT_PURPOSE_OR) {
 log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
-   "Rejecting ESTABLISH_INTRO on non-OR circuit.");
+   "Rejecting %s on non-OR circuit.", log_cell_type_str);
 return 0;
   }
 
   if (circ->base_.n_chan) {
 log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
-   "Rejecting ESTABLISH_INTRO on non-edge circuit.");
+   "Rejecting %s on non-edge circuit.", log_cell_type_str);
 return 0;
   }
 
+  /* Suitable. */
   return 1;
 }
 
+/* Return True if circuit is suitable for becoming an 

[tor-commits] [tor/master] hs: Rename rend_mid_introduce() with legacy semantic

2017-01-18 Thread nickm
commit 5208085be1deff4711b634b108052970aed6a127
Author: David Goulet 
Date:   Tue Nov 15 14:29:02 2016 -0500

hs: Rename rend_mid_introduce() with legacy semantic

Signed-off-by: David Goulet 
---
 src/or/hs_intropoint.c | 2 +-
 src/or/rendmid.c   | 4 ++--
 src/or/rendmid.h   | 4 ++--
 3 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index 2da3ee9..b7dae7d 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -577,7 +577,7 @@ hs_intro_received_introduce1(or_circuit_t *circ, const 
uint8_t *request,
   /* We are sure here to have at least DIGEST_LEN bytes. */
   if (introduce1_cell_is_legacy(request)) {
 /* Handle a legacy cell. */
-ret = rend_mid_introduce(circ, request, request_len);
+ret = rend_mid_introduce_legacy(circ, request, request_len);
   } else {
 /* Handle a non legacy cell. */
 ret = handle_introduce1(circ, request, request_len);
diff --git a/src/or/rendmid.c b/src/or/rendmid.c
index 89d2482..57c8cfa 100644
--- a/src/or/rendmid.c
+++ b/src/or/rendmid.c
@@ -133,8 +133,8 @@ rend_mid_establish_intro_legacy(or_circuit_t *circ, const 
uint8_t *request,
  * INTRODUCE2 cell.
  */
 int
-rend_mid_introduce(or_circuit_t *circ, const uint8_t *request,
-   size_t request_len)
+rend_mid_introduce_legacy(or_circuit_t *circ, const uint8_t *request,
+  size_t request_len)
 {
   or_circuit_t *intro_circ;
   char serviceid[REND_SERVICE_ID_LEN_BASE32+1];
diff --git a/src/or/rendmid.h b/src/or/rendmid.h
index 374f2b7..347d745 100644
--- a/src/or/rendmid.h
+++ b/src/or/rendmid.h
@@ -14,8 +14,8 @@
 
 int rend_mid_establish_intro_legacy(or_circuit_t *circ, const uint8_t *request,
 size_t request_len);
-int rend_mid_introduce(or_circuit_t *circ, const uint8_t *request,
-   size_t request_len);
+int rend_mid_introduce_legacy(or_circuit_t *circ, const uint8_t *request,
+  size_t request_len);
 int rend_mid_establish_rendezvous(or_circuit_t *circ, const uint8_t *request,
   size_t request_len);
 int rend_mid_rendezvous(or_circuit_t *circ, const uint8_t *request,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] prop224: Add unit tests for INTRODUCE1 support

2017-01-18 Thread nickm
commit 50cfc9834094acf33bd5afff6a2a36f7f17e70e0
Author: David Goulet 
Date:   Tue Nov 15 15:09:27 2016 -0500

prop224: Add unit tests for INTRODUCE1 support

Signed-off-by: David Goulet 
---
 src/or/hs_intropoint.c|  14 +-
 src/or/hs_intropoint.h|   9 ++
 src/or/relay.c|  10 +-
 src/or/relay.h|   5 +-
 src/test/test_hs_intropoint.c | 328 ++
 5 files changed, 354 insertions(+), 12 deletions(-)

diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index b7dae7d..25721e9 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -58,7 +58,7 @@ get_auth_key_from_cell(ed25519_public_key_t *auth_key_out,
   default:
 /* Getting here is really bad as it means we got a unknown cell type from
  * this file where every call has an hardcoded value. */
-tor_assert(0);
+tor_assert(0); /* LCOV_EXCL_LINE */
   }
   tor_assert(key_array);
   tor_assert(auth_key_len == sizeof(auth_key_out->pubkey));
@@ -371,7 +371,7 @@ send_introduce_ack_cell(or_circuit_t *circ, 
hs_intro_ack_status_t status)
 
 /* Validate a parsed INTRODUCE1 cell. Return 0 if valid or else a
  * negative value for an invalid cell that should be NACKed. */
-static int
+STATIC int
 validate_introduce1_parsed_cell(const hs_cell_introduce1_t *cell)
 {
   size_t legacy_key_id_len;
@@ -420,7 +420,7 @@ validate_introduce1_parsed_cell(const hs_cell_introduce1_t 
*cell)
  * everything went well, or -1 if an error occured. This function is in charge
  * of sending back an INTRODUCE_ACK cell and will close client_circ on error.
  */
-static int
+STATIC int
 handle_introduce1(or_circuit_t *client_circ, const uint8_t *request,
   size_t request_len)
 {
@@ -476,10 +476,12 @@ handle_introduce1(or_circuit_t *client_circ, const 
uint8_t *request,
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(service_circ),
RELAY_COMMAND_INTRODUCE2,
(char *) request, request_len, NULL)) {
+/* LCOV_EXCL_START */
 log_warn(LD_REND, "Unable to send INTRODUCE2 cell to the service.");
 /* Inform the client that we can't relay the cell. */
 status = HS_INTRO_ACK_STATUS_CANT_RELAY;
 goto send_ack;
+/* LCOV_EXCL_STOP */
   }
 
   /* Success! Send an INTRODUCE_ACK success status onto the client circuit. */
@@ -489,10 +491,12 @@ handle_introduce1(or_circuit_t *client_circ, const 
uint8_t *request,
  send_ack:
   /* Send the INTRODUCE_ACK cell to the client with a specific status. */
   if (send_introduce_ack_cell(client_circ, status) < 0) {
+/* LCOV_EXCL_START */
 log_warn(LD_REND, "Unable to send an INTRODUCE ACK status %d to client.",
  status);
 /* Circuit has been closed on failure of transmission. */
 goto done;
+/* LCOV_EXCL_STOP */
   }
   if (status != HS_INTRO_ACK_STATUS_SUCCESS) {
 /* We just sent a NACK that is a non success status code so close the
@@ -507,7 +511,7 @@ handle_introduce1(or_circuit_t *client_circ, const uint8_t 
*request,
 
 /* Identify if the encoded cell we just received is a legacy one or not. The
  * request should be at least DIGEST_LEN bytes long. */
-static int
+STATIC int
 introduce1_cell_is_legacy(const uint8_t *request)
 {
   tor_assert(request);
@@ -524,7 +528,7 @@ introduce1_cell_is_legacy(const uint8_t *request)
 
 /* Return true iff the circuit circ is suitable for receiving an
  * INTRODUCE1 cell. */
-static int
+STATIC int
 circuit_is_suitable_for_introduce1(const or_circuit_t *circ)
 {
   tor_assert(circ);
diff --git a/src/or/hs_intropoint.h b/src/or/hs_intropoint.h
index 08b3470..e6024a8 100644
--- a/src/or/hs_intropoint.h
+++ b/src/or/hs_intropoint.h
@@ -37,6 +37,9 @@ int hs_intro_circuit_is_suitable_for_establish_intro(const 
or_circuit_t *circ);
 
 #ifdef HS_INTROPOINT_PRIVATE
 
+#include "hs/cell_establish_intro.h"
+#include "hs/cell_introduce1.h"
+
 STATIC int
 verify_establish_intro_cell(const hs_cell_establish_intro_t *out,
 const uint8_t *circuit_key_material,
@@ -46,6 +49,12 @@ STATIC void
 get_auth_key_from_cell(ed25519_public_key_t *auth_key_out,
unsigned int cell_type, const void *cell);
 
+STATIC int introduce1_cell_is_legacy(const uint8_t *request);
+STATIC int handle_introduce1(or_circuit_t *client_circ,
+ const uint8_t *request, size_t request_len);
+STATIC int validate_introduce1_parsed_cell(const hs_cell_introduce1_t *cell);
+STATIC int circuit_is_suitable_for_introduce1(const or_circuit_t *circ);
+
 #endif /* HS_INTROPOINT_PRIVATE */
 
 #endif /* TOR_HS_INTRO_H */
diff --git a/src/or/relay.c b/src/or/relay.c
index 8d48239..2e76a8e 100644
--- a/src/or/relay.c
+++ b/src/or/relay.c
@@ -595,11 +595,11 @@ relay_command_to_string(uint8_t command)
  * If you can't send the cell, mark the circuit for close and return -1. 

[tor-commits] [tor/master] hs: Remove useless code in rend_mid_introduce()

2017-01-18 Thread nickm
commit db77a38da2f661d81ea2c8df1b62e5de64a32488
Author: David Goulet 
Date:   Tue Nov 15 14:23:25 2016 -0500

hs: Remove useless code in rend_mid_introduce()

With the previous commit, we validate the circuit _before_ calling
rend_mid_introduce() which handles the INTRODUCE1 payload.

Signed-off-by: David Goulet 
---
 src/or/rendmid.c | 24 
 1 file changed, 4 insertions(+), 20 deletions(-)

diff --git a/src/or/rendmid.c b/src/or/rendmid.c
index b873ad7..89d2482 100644
--- a/src/or/rendmid.c
+++ b/src/or/rendmid.c
@@ -143,26 +143,10 @@ rend_mid_introduce(or_circuit_t *circ, const uint8_t 
*request,
   log_info(LD_REND, "Received an INTRODUCE1 request on circuit %u",
(unsigned)circ->p_circ_id);
 
-  if (circ->base_.purpose != CIRCUIT_PURPOSE_OR || circ->base_.n_chan) {
-log_warn(LD_PROTOCOL,
- "Rejecting INTRODUCE1 on non-OR or non-edge circuit %u.",
- (unsigned)circ->p_circ_id);
-goto err;
-  }
-
-  /* We have already done an introduction on this circuit but we just
- received a request for another one. We block it since this might
- be an attempt to DoS a hidden service (#15515). */
-  if (circ->already_received_introduce1) {
-log_fn(LOG_PROTOCOL_WARN, LD_REND,
-   "Blocking multiple introductions on the same circuit. "
-   "Someone might be trying to attack a hidden service through "
-   "this relay.");
-circuit_mark_for_close(TO_CIRCUIT(circ), END_CIRC_REASON_TORPROTOCOL);
-return -1;
-  }
-
-  circ->already_received_introduce1 = 1;
+  /* At this point, we know that the circuit is valid for an INTRODUCE1
+   * because the validation has been made before calling this function. */
+  tor_assert(circ->base_.purpose == CIRCUIT_PURPOSE_OR);
+  tor_assert(!circ->base_.n_chan);
 
   /* We could change this to MAX_HEX_NICKNAME_LEN now that 0.0.9.x is
* obsolete; however, there isn't much reason to do so, and we're going



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] prop224: Rename hs_intro_circuit_is_suitable()

2017-01-18 Thread nickm
commit 9d7505a62aebaaf2fdf0e3a8178b80be17047e7b
Author: David Goulet 
Date:   Tue Nov 15 14:18:48 2016 -0500

prop224: Rename hs_intro_circuit_is_suitable()

Adds a better semantic and it also follows the same interface for the
INTRODUCE1 API which is circuit_is_suitable_for_introduce1().

Signed-off-by: David Goulet 
---
 src/or/hs_intropoint.c | 4 ++--
 src/or/hs_intropoint.h | 2 +-
 src/or/rendmid.c   | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/src/or/hs_intropoint.c b/src/or/hs_intropoint.c
index 42b2055..2da3ee9 100644
--- a/src/or/hs_intropoint.c
+++ b/src/or/hs_intropoint.c
@@ -215,7 +215,7 @@ handle_establish_intro(or_circuit_t *circ, const uint8_t 
*request,
circ->p_circ_id);
 
   /* Check that the circuit is in shape to become an intro point */
-  if (!hs_intro_circuit_is_suitable(circ)) {
+  if (!hs_intro_circuit_is_suitable_for_establish_intro(circ)) {
 goto err;
   }
 
@@ -286,7 +286,7 @@ circuit_is_suitable_intro_point(const or_circuit_t *circ,
 
 /* Return True if circuit is suitable for becoming an intro circuit. */
 int
-hs_intro_circuit_is_suitable(const or_circuit_t *circ)
+hs_intro_circuit_is_suitable_for_establish_intro(const or_circuit_t *circ)
 {
   return circuit_is_suitable_intro_point(circ, "ESTABLISH_INTRO");
 }
diff --git a/src/or/hs_intropoint.h b/src/or/hs_intropoint.h
index e1bad47..08b3470 100644
--- a/src/or/hs_intropoint.h
+++ b/src/or/hs_intropoint.h
@@ -33,7 +33,7 @@ int hs_intro_received_introduce1(or_circuit_t *circ, const 
uint8_t *request,
 MOCK_DECL(int, hs_intro_send_intro_established_cell,(or_circuit_t *circ));
 
 /* also used by rendservice.c */
-int hs_intro_circuit_is_suitable(const or_circuit_t *circ);
+int hs_intro_circuit_is_suitable_for_establish_intro(const or_circuit_t *circ);
 
 #ifdef HS_INTROPOINT_PRIVATE
 
diff --git a/src/or/rendmid.c b/src/or/rendmid.c
index 3319a63..b873ad7 100644
--- a/src/or/rendmid.c
+++ b/src/or/rendmid.c
@@ -38,7 +38,7 @@ rend_mid_establish_intro_legacy(or_circuit_t *circ, const 
uint8_t *request,
"Received a legacy ESTABLISH_INTRO request on circuit %u",
(unsigned) circ->p_circ_id);
 
-  if (!hs_intro_circuit_is_suitable(circ)) {
+  if (!hs_intro_circuit_is_suitable_for_establish_intro(circ)) {
 reason = END_CIRC_REASON_TORPROTOCOL;
 goto err;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [doctor/master] Check for shared random partiioning issues

2017-01-18 Thread atagar
commit 482304916eedcde95f15c21e7041f28364bda6e9
Author: Damian Johnson 
Date:   Mon Jan 16 13:47:24 2017 -0800

Check for shared random partiioning issues

First of four shared random checks requested on...

  https://trac.torproject.org/projects/tor/ticket/17434
---
 consensus_health_checker.py | 20 
 data/consensus_health.cfg   |  1 +
 2 files changed, 21 insertions(+)

diff --git a/consensus_health_checker.py b/consensus_health_checker.py
index bde08cb..620c2ef 100755
--- a/consensus_health_checker.py
+++ b/consensus_health_checker.py
@@ -325,6 +325,7 @@ def run_checks(consensuses, votes):
 bad_exits_in_sync,
 bandwidth_authorities_in_sync,
 is_orport_reachable,
+shared_random_commitment_mismatch,
   )
 
   all_issues = []
@@ -745,6 +746,25 @@ def is_orport_reachable(latest_consensus, consensuses, 
votes):
   return issues
 
 
+def shared_random_commitment_mismatch(latest_consensus, consensuses, votes):
+  """
+  Check that each authority's commitment matches the votes from other
+  authorities.
+  """
+
+  issues = []
+  self_commitments = {}
+
+  for authority, vote in votes.items():
+our_v3ident = DIRECTORY_AUTHORITIES[authority].v3ident
+our_commitment = [c.commit for c in 
vote.directory_authorities[0].shared_randomness_commitments if c.identity == 
our_v3ident][0]
+self_commitments[our_v3ident] = our_commitment
+
+  for authority, vote in votes.items():
+for commitment in 
vote.directory_authorities[0].shared_randomness_commitments:
+  if commitment.commit != self_commitments[commitment.identity]:
+issues.append(Issue(Runlevel.WARNING, 
'SHARED_RANDOM_COMMITMENT_MISMATCH', authority = authority.nickname, 
their_v3ident = commitment.identity, our_value = commitment.commit, their_value 
= self_commitments[commitment.identity], to = [authority]))
+
 def get_consensuses():
   """
   Provides a mapping of directory authority nicknames to their present 
consensus.
diff --git a/data/consensus_health.cfg b/data/consensus_health.cfg
index 5630207..5eb5931 100644
--- a/data/consensus_health.cfg
+++ b/data/consensus_health.cfg
@@ -20,6 +20,7 @@ msg BADEXIT_OUT_OF_SYNC => Authorities disagree about the 
BadExit flag for {fing
 msg BANDWIDTH_AUTHORITIES_OUT_OF_SYNC => Bandwidth authorities have a 
substantially different number of measured entries: {authorities}
 msg AUTHORITY_UNAVAILABLE => Unable to retrieve the {fetch_type} from 
{authority} ({url}): {error}
 msg UNABLE_TO_REACH_ORPORT => Unable to reach the ORPort of {authority} 
({address}, port {port}): {error}
+msg SHARED_RANDOM_COMMITMENT_MISMATCH => Shared randomness commitment we 
report for {their_v3ident} doesn't match their actual value (ours: {our_value}, 
theirs: {their_value})
 
 # hours that we'll suppress messages if it hasn't changed
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [doctor/master] Drop descriptor validation from consensus checks

2017-01-18 Thread atagar
commit 73a33c7899d591cab4eaa6baf0ddd1ed7481eb51
Author: Damian Johnson 
Date:   Mon Jan 16 12:22:27 2017 -0800

Drop descriptor validation from consensus checks

The descriptor checker (which only notifies me) already runs the descriptor
validation checks. No point in having them block consensus health notices.
Also, this lets our checks run a lot faster and with less memory usage.
---
 consensus_health_checker.py | 1 -
 1 file changed, 1 deletion(-)

diff --git a/consensus_health_checker.py b/consensus_health_checker.py
index 8fd5ca6..bde08cb 100755
--- a/consensus_health_checker.py
+++ b/consensus_health_checker.py
@@ -776,7 +776,6 @@ def _get_documents(label, resource):
   resource,
   endpoints = [(authority.address, authority.dir_port)],
   default_params = False,
-  validate = True,
 )
 
 try:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [doctor/master] Check that authority reveal values match all votes

2017-01-18 Thread atagar
commit 5f86ba53a41fc0ffedfc53a21f5534182286a3f7
Author: Damian Johnson 
Date:   Tue Jan 17 10:52:16 2017 -0800

Check that authority reveal values match all votes

Second check requested on 
https://trac.torproject.org/projects/tor/ticket/17434
---
 consensus_health_checker.py | 46 ++---
 data/consensus_health.cfg   |  5 -
 2 files changed, 43 insertions(+), 8 deletions(-)

diff --git a/consensus_health_checker.py b/consensus_health_checker.py
index cca1099..5deb8b1 100755
--- a/consensus_health_checker.py
+++ b/consensus_health_checker.py
@@ -325,7 +325,8 @@ def run_checks(consensuses, votes):
 bad_exits_in_sync,
 bandwidth_authorities_in_sync,
 is_orport_reachable,
-shared_random_commitment_mismatch,
+shared_random_commit_partitioning,
+shared_random_reveal_partitioning,
   )
 
   all_issues = []
@@ -746,15 +747,13 @@ def is_orport_reachable(latest_consensus, consensuses, 
votes):
   return issues
 
 
-def shared_random_commitment_mismatch(latest_consensus, consensuses, votes):
+def shared_random_commit_partitioning(latest_consensus, consensuses, votes):
   """
   Check that each authority's commitment matches the votes from other
-  authorities.
+  authorities during the commit phase. The commit phase is 0:00 to 12:00 UTC
+  and this just checks near the end of that.
   """
 
-  # Check is for the commit phase which is 0:00 to 12:00 UTC. Just gonna check
-  # near the end of that.
-
   utc_hour = datetime.datetime.utcnow().hour
 
   if utc_hour < 8 or utc_hour >= 12:
@@ -771,7 +770,40 @@ def shared_random_commitment_mismatch(latest_consensus, 
consensuses, votes):
   for authority, vote in votes.items():
 for commitment in 
vote.directory_authorities[0].shared_randomness_commitments:
   if commitment.commit != self_commitments[commitment.identity]:
-issues.append(Issue(Runlevel.WARNING, 
'SHARED_RANDOM_COMMITMENT_MISMATCH', authority = authority.nickname, 
their_v3ident = commitment.identity, our_value = commitment.commit, their_value 
= self_commitments[commitment.identity], to = [authority]))
+issues.append(Issue(Runlevel.WARNING, 
'SHARED_RANDOM_COMMITMENT_MISMATCH', authority = authority, their_v3ident = 
commitment.identity, our_value = commitment.commit, their_value = 
self_commitments[commitment.identity], to = [authority]))
+
+def shared_random_reveal_partitioning(latest_consensus, consensuses, votes):
+  """
+  Check that each authority's vote has all commitments during the reveal phase.
+  The reveal phase is 12:00 to 0:00 UTC and this just checks near the end of
+  that.
+  """
+
+  utc_hour = datetime.datetime.utcnow().hour
+
+  if utc_hour < 20:
+return
+
+  issues = []
+  self_reveals = {}
+
+  for authority, vote in votes.items():
+our_v3ident = DIRECTORY_AUTHORITIES[authority].v3ident
+our_reveal = [c.reveal for c in 
vote.directory_authorities[0].shared_randomness_commitments if c.identity == 
our_v3ident][0]
+self_reveals[our_v3ident] = our_reveal
+
+  for authority, vote in votes.items():
+commitments = vote.directory_authorities[0].shared_randomness_commitments
+
+for v3ident, reveal in self_reveals.items():
+  matches = [c.reveal for c in commitments if c.identity == v3ident]
+
+  if len(matches) == 0:
+issues.append(Issue(Runlevel.WARNING, 'SHARED_RANDOM_REVEAL_MISSING', 
authority = authority, their_v3ident = v3ident, their_value = reveal, to = 
[authority]))
+  elif len(matches) > 0:
+issues.append(Issue(Runlevel.WARNING, 
'SHARED_RANDOM_REVEAL_DUPLICATED', authority = authority, their_v3ident = 
v3ident, to = [authority]))
+  elif matches[0] != reveal:
+issues.append(Issue(Runlevel.WARNING, 'SHARED_RANDOM_REVEAL_MISMATCH', 
authority = authority, their_v3ident = v3ident, our_value = matches[0], 
their_value = reveal, to = [authority]))
 
 def get_consensuses():
   """
diff --git a/data/consensus_health.cfg b/data/consensus_health.cfg
index 5eb5931..795bd9a 100644
--- a/data/consensus_health.cfg
+++ b/data/consensus_health.cfg
@@ -20,7 +20,10 @@ msg BADEXIT_OUT_OF_SYNC => Authorities disagree about the 
BadExit flag for {fing
 msg BANDWIDTH_AUTHORITIES_OUT_OF_SYNC => Bandwidth authorities have a 
substantially different number of measured entries: {authorities}
 msg AUTHORITY_UNAVAILABLE => Unable to retrieve the {fetch_type} from 
{authority} ({url}): {error}
 msg UNABLE_TO_REACH_ORPORT => Unable to reach the ORPort of {authority} 
({address}, port {port}): {error}
-msg SHARED_RANDOM_COMMITMENT_MISMATCH => Shared randomness commitment we 
report for {their_v3ident} doesn't match their actual value (ours: {our_value}, 
theirs: {their_value})
+msg SHARED_RANDOM_COMMITMENT_MISMATCH => Shared randomness commitment 
{authority} reported for {their_v3ident} doesn't match their actual value 
({authority}: {our_value}, theirs: {their_value})
+msg SHARED_RANDOM_REVEAL_MISSING => During the reveal 

[tor-commits] [doctor/master] Pick dry-run status based on user

2017-01-18 Thread atagar
commit d00a61c31d60f781f8e795a10bf0187c6a722a54
Author: Damian Johnson 
Date:   Mon Jan 16 10:44:14 2017 -0800

Pick dry-run status based on user

Rather than hardcoding this flag to True when developing why not simply 
base it
on our user? The doctor virt is usually the only place we want this to be
'False'.
---
 util.py | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/util.py b/util.py
index 9d4adcb..fc9601c 100644
--- a/util.py
+++ b/util.py
@@ -2,6 +2,7 @@
 Module for issuing email notifications to me via gmail.
 """
 
+import getpass
 import logging
 import os
 import socket
@@ -17,7 +18,7 @@ FROM_ADDRESS = 'ata...@torproject.org'
 TO_ADDRESSES = ['tor-consensus-hea...@lists.torproject.org']
 ERROR_ADDRESS = 'ata...@torproject.org'
 
-TEST_RUN = False  # print script results rather than emailing
+TEST_RUN = getpass.getuser() != 'doctor'  # print script results rather than 
emailing
 
 
 def get_path(*comp):



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [doctor/master] Alert if shared random value is missing from the consensus

2017-01-18 Thread atagar
commit d4794c77ada6cd6a67433e551e6876b6bc33cd30
Author: Damian Johnson 
Date:   Wed Jan 18 10:51:42 2017 -0800

Alert if shared random value is missing from the consensus

Third check for https://trac.torproject.org/projects/tor/ticket/17434
---
 consensus_health_checker.py | 18 ++
 data/consensus_health.cfg   |  2 ++
 2 files changed, 20 insertions(+)

diff --git a/consensus_health_checker.py b/consensus_health_checker.py
index 5deb8b1..0f633c8 100755
--- a/consensus_health_checker.py
+++ b/consensus_health_checker.py
@@ -325,6 +325,7 @@ def run_checks(consensuses, votes):
 bad_exits_in_sync,
 bandwidth_authorities_in_sync,
 is_orport_reachable,
+shared_random_present,
 shared_random_commit_partitioning,
 shared_random_reveal_partitioning,
   )
@@ -747,6 +748,23 @@ def is_orport_reachable(latest_consensus, consensuses, 
votes):
   return issues
 
 
+def shared_random_present(latest_consensus, consensuses, votes):
+  """
+  Check that the consensus has shared randomness values necessary for hidden
+  services to function.
+  """
+
+  issues = []
+
+  if latest_consensus.shared_randomness_current_value is None:
+issues.append(Issue(Runlevel.ERROR, 'CURRENT_SHARED_RANDOM_MISSING'))
+
+  if latest_consensus.shared_randomness_previous_value is None:
+issues.append(Issue(Runlevel.ERROR, 'PREVIOUS_SHARED_RANDOM_MISSING'))
+
+  return issues
+
+
 def shared_random_commit_partitioning(latest_consensus, consensuses, votes):
   """
   Check that each authority's commitment matches the votes from other
diff --git a/data/consensus_health.cfg b/data/consensus_health.cfg
index 795bd9a..be58b26 100644
--- a/data/consensus_health.cfg
+++ b/data/consensus_health.cfg
@@ -20,6 +20,8 @@ msg BADEXIT_OUT_OF_SYNC => Authorities disagree about the 
BadExit flag for {fing
 msg BANDWIDTH_AUTHORITIES_OUT_OF_SYNC => Bandwidth authorities have a 
substantially different number of measured entries: {authorities}
 msg AUTHORITY_UNAVAILABLE => Unable to retrieve the {fetch_type} from 
{authority} ({url}): {error}
 msg UNABLE_TO_REACH_ORPORT => Unable to reach the ORPort of {authority} 
({address}, port {port}): {error}
+msg CURRENT_SHARED_RANDOM_MISSING => Consensus is missing a current shared 
random value (shared-rand-current-value)
+msg PREVIOUS_SHARED_RANDOM_MISSING => Consensus is missing a previous shared 
random value (shared-rand-previous-value)
 msg SHARED_RANDOM_COMMITMENT_MISMATCH => Shared randomness commitment 
{authority} reported for {their_v3ident} doesn't match their actual value 
({authority}: {our_value}, theirs: {their_value})
 msg SHARED_RANDOM_REVEAL_MISSING => During the reveal phase the vote from 
{authority} lacked a shared random value for {their_v3ident}, which should be 
{their_value}
 msg SHARED_RANDOM_REVEAL_DUPLICATED => During the reveal phase the vote from 
{authority} reported multiple commitments for {their_v3ident}

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [doctor/master] Limit the hours when the shared random check runs

2017-01-18 Thread atagar
commit f0e9e20373c1ca719083f3262ff6fce57ba46d81
Author: Damian Johnson 
Date:   Tue Jan 17 10:10:24 2017 -0800

Limit the hours when the shared random check runs

Shared randomness does different things during different hours so need to 
add
special handling.
---
 consensus_health_checker.py | 8 
 1 file changed, 8 insertions(+)

diff --git a/consensus_health_checker.py b/consensus_health_checker.py
index 620c2ef..cca1099 100755
--- a/consensus_health_checker.py
+++ b/consensus_health_checker.py
@@ -752,6 +752,14 @@ def shared_random_commitment_mismatch(latest_consensus, 
consensuses, votes):
   authorities.
   """
 
+  # Check is for the commit phase which is 0:00 to 12:00 UTC. Just gonna check
+  # near the end of that.
+
+  utc_hour = datetime.datetime.utcnow().hour
+
+  if utc_hour < 8 or utc_hour >= 12:
+return
+
   issues = []
   self_commitments = {}
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Bug 20989: Browser sandbox profile is too restrictive on OSX 10.12.2

2017-01-18 Thread gk
commit f55cbeea243675db8acf1015ca7e1ceed39f0933
Author: Kathy Brade 
Date:   Tue Jan 17 10:27:25 2017 -0500

Bug 20989: Browser sandbox profile is too restrictive on OSX 10.12.2

Allow full read access to all files under /usr/lib.
Allow full read access to /Library/Preferences/com.apple.ViewBridge.plist.
Allow writes to TorBrowser-Data/Browser/profiles.ini (otherwise, a new
  browser profile is created each time the browser is opened).
---
 Bundle-Data/mac-sandbox/tb.sb | 8 ++--
 1 file changed, 2 insertions(+), 6 deletions(-)

diff --git a/Bundle-Data/mac-sandbox/tb.sb b/Bundle-Data/mac-sandbox/tb.sb
index eda7a1f..385e914 100644
--- a/Bundle-Data/mac-sandbox/tb.sb
+++ b/Bundle-Data/mac-sandbox/tb.sb
@@ -28,6 +28,7 @@
 
 (allow file-read*
(path "/Library/Preferences/com.apple.HIToolbox.plist")
+   (path "/Library/Preferences/com.apple.ViewBridge.plist")
(path "/Library/Preferences/.GlobalPreferences.plist")
(path "/dev/random")
(path "/dev/urandom")
@@ -41,6 +42,7 @@
(subpath "/Library/Fonts")
(subpath "/System")
(subpath "/private/var/folders")
+   (subpath "/usr/lib")
(subpath "/usr/share")
(home-subpath "/Downloads")
(home-subpath "/Library/Input Methods")
@@ -66,7 +68,6 @@
(path "/private/var/db/.AppleSetupDone")
(path "/tmp")
(path "/var")
-   (subpath "/usr/lib")
(torbrowser-data-dir-path "/Tor/control.socket")
(torbrowser-data-dir-path "/Tor/socks.socket")
(path-regex "/private/tmp/Tor[-0-9]*/control.socket")
@@ -86,11 +87,6 @@
(path "/Library/Preferences/.GlobalPreferences.plist")
 )
 
-; Disallow writes to the profiles ini file.
-(deny file-write*
-   (torbrowser-data-dir-subpath "/Browser/profiles.ini")
-)
-
 (allow iokit-open)
 
 (allow ipc-posix-shm

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [sandboxed-tor-browser/master] Bump the version to 0.0.4-dev, so I can do development again.

2017-01-18 Thread yawning
commit 6477aea9f9918d7a50a23196c77c3b42a96bdb2c
Author: Yawning Angel 
Date:   Wed Jan 18 20:15:49 2017 +

Bump the version to 0.0.4-dev, so I can do development again.
---
 ChangeLog| 2 ++
 data/version | 2 +-
 2 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/ChangeLog b/ChangeLog
index 3a57898..9557a1d 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,5 @@
+Changes in version 0.0.4 - UNRELEASED:
+
 Changes in version 0.0.3 - 2017-01-18:
  * Bug 21057: Change the metadata URL(s) for the stable bundle.
  * Bug 21184: Do a better job of killing/cleaning up bwrap children.
diff --git a/data/version b/data/version
index bcab45a..c08daab 100644
--- a/data/version
+++ b/data/version
@@ -1 +1 @@
-0.0.3
+0.0.4-dev

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] circuit: Make circuit_build_times_disabled take an or_options_t

2017-01-18 Thread nickm
commit 0069d14753e6050cc20ccd2009b3e04ab8426497
Author: David Goulet 
Date:   Wed Jan 18 12:53:01 2017 -0500

circuit: Make circuit_build_times_disabled take an or_options_t

That way, when we are parsing the options and LearnCircuitBuildTimeout is 
set
to 0, we don't assert trying to get the options list with get_options().

Fixes #21062

Signed-off-by: David Goulet 
---
 changes/bug21062  |  4 
 src/or/circuitbuild.c |  2 +-
 src/or/circuitstats.c | 22 +++---
 src/or/circuitstats.h |  2 +-
 src/or/circuituse.c   |  4 ++--
 src/or/config.c   |  2 +-
 6 files changed, 20 insertions(+), 16 deletions(-)

diff --git a/changes/bug21062 b/changes/bug21062
new file mode 100644
index 000..3297e1e
--- /dev/null
+++ b/changes/bug21062
@@ -0,0 +1,4 @@
+  o Minor bugfixex (config):
+- Don't assert when trying to get the options list when
+  LearnCircuitBuildTimeout is set to 0 and we are actually currently
+  parsing the options. Fixes #21062; bugfix on tor-0.2.9.3-alpha.
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index 55929c1..d4e3019 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -1017,7 +1017,7 @@ circuit_send_next_onion_skin(origin_circuit_t *circ)
   "Assuming clock jump. Purpose %d (%s)", timediff,
  circ->base_.purpose,
  circuit_purpose_to_string(circ->base_.purpose));
-} else if (!circuit_build_times_disabled()) {
+} else if (!circuit_build_times_disabled(get_options())) {
   /* Only count circuit times if the network is live */
   if (circuit_build_times_network_check_live(
   get_circuit_build_times())) {
diff --git a/src/or/circuitstats.c b/src/or/circuitstats.c
index 6cb99e4..48cb89d 100644
--- a/src/or/circuitstats.c
+++ b/src/or/circuitstats.c
@@ -105,12 +105,11 @@ get_circuit_build_timeout_ms(void)
  *  6. If we are configured in Single Onion mode
  */
 int
-circuit_build_times_disabled(void)
+circuit_build_times_disabled(const or_options_t *options)
 {
   if (unit_tests) {
 return 0;
   } else {
-const or_options_t *options = get_options();
 int consensus_disabled = networkstatus_get_param(NULL, "cbtdisabled",
  0, 0, 1);
 int config_disabled = !options->LearnCircuitBuildTimeout;
@@ -417,7 +416,7 @@ 
circuit_build_times_new_consensus_params(circuit_build_times_t *cbt,
* update if we aren't.
*/
 
-  if (!circuit_build_times_disabled()) {
+  if (!circuit_build_times_disabled(get_options())) {
 num = circuit_build_times_recent_circuit_count(ns);
 
 if (num > 0) {
@@ -493,14 +492,15 @@ static double
 circuit_build_times_get_initial_timeout(void)
 {
   double timeout;
+  const or_options_t *options = get_options();
 
   /*
* Check if we have LearnCircuitBuildTimeout, and if we don't,
* always use CircuitBuildTimeout, no questions asked.
*/
-  if (!unit_tests && get_options()->CircuitBuildTimeout) {
-timeout = get_options()->CircuitBuildTimeout*1000;
-if (!circuit_build_times_disabled() &&
+  if (!unit_tests && options->CircuitBuildTimeout) {
+timeout = options->CircuitBuildTimeout*1000;
+if (!circuit_build_times_disabled(options) &&
 timeout < circuit_build_times_min_timeout()) {
   log_warn(LD_CIRC, "Config CircuitBuildTimeout too low. Setting to %ds",
circuit_build_times_min_timeout()/1000);
@@ -542,7 +542,7 @@ circuit_build_times_init(circuit_build_times_t *cbt)
* Check if we really are using adaptive timeouts, and don't keep
* track of this stuff if not.
*/
-  if (!circuit_build_times_disabled()) {
+  if (!circuit_build_times_disabled(get_options())) {
 cbt->liveness.num_recent_circs =
   circuit_build_times_recent_circuit_count(NULL);
 cbt->liveness.timeouts_after_firsthop =
@@ -906,7 +906,7 @@ circuit_build_times_parse_state(circuit_build_times_t *cbt,
   int err = 0;
   circuit_build_times_init(cbt);
 
-  if (circuit_build_times_disabled()) {
+  if (circuit_build_times_disabled(get_options())) {
 return 0;
   }
 
@@ -1507,7 +1507,7 @@ circuit_build_times_count_close(circuit_build_times_t 
*cbt,
 int did_onehop,
 time_t start_time)
 {
-  if (circuit_build_times_disabled()) {
+  if (circuit_build_times_disabled(get_options())) {
 cbt->close_ms = cbt->timeout_ms
   = circuit_build_times_get_initial_timeout();
 return 0;
@@ -1538,7 +1538,7 @@ void
 circuit_build_times_count_timeout(circuit_build_times_t *cbt,
   int did_onehop)
 {
-  if (circuit_build_times_disabled()) {
+  if (circuit_build_times_disabled(get_options())) {
 cbt->close_ms = cbt->timeout_ms
   = circuit_build_times_get_initial_timeout();
 return;
@@ -1612,7 

[tor-commits] [tor/master] Merge remote-tracking branch 'dgoulet/bug21062_030_01'

2017-01-18 Thread nickm
commit e167a0e17d9211205651b07b65b0e83695bf6cf1
Merge: 31dd7de 0069d14
Author: Nick Mathewson 
Date:   Wed Jan 18 15:11:36 2017 -0500

Merge remote-tracking branch 'dgoulet/bug21062_030_01'

 changes/bug21062  |  4 
 src/or/circuitbuild.c |  2 +-
 src/or/circuitstats.c | 22 +++---
 src/or/circuitstats.h |  2 +-
 src/or/circuituse.c   |  4 ++--
 src/or/config.c   |  2 +-
 6 files changed, 20 insertions(+), 16 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] put units in constant names for DIRCACHE_MEN_MEM*

2017-01-18 Thread nickm
commit e0e729d4b52ef4a14e63e194ff0a47a0aa0d0f99
Author: Nick Mathewson 
Date:   Wed Jan 18 15:08:10 2017 -0500

put units in constant names for DIRCACHE_MEN_MEM*
---
 src/or/config.c | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/src/or/config.c b/src/or/config.c
index e83eb54..2584fe6 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -4350,8 +4350,8 @@ compute_real_max_mem_in_queues(const uint64_t val, int 
log_guess)
 }
 
 /* If we have less than 300 MB suggest disabling dircache */
-#define DIRCACHE_MIN_MEM 300
-#define DIRCACHE_MIN_MB_MEM (DIRCACHE_MIN_MEM*ONE_MEGABYTE)
+#define DIRCACHE_MIN_MEM_MB 300
+#define DIRCACHE_MIN_MEM_BYTES (DIRCACHE_MIN_MEM_MB*ONE_MEGABYTE)
 #define STRINGIFY(val) #val
 
 /** Create a warning message for emitting if we are a dircache but may not have
@@ -4371,21 +4371,21 @@ have_enough_mem_for_dircache(const or_options_t 
*options, size_t total_mem,
 }
   }
   if (options->DirCache) {
-if (total_mem < DIRCACHE_MIN_MB_MEM) {
+if (total_mem < DIRCACHE_MIN_MEM_BYTES) {
   if (options->BridgeRelay) {
 *msg = tor_strdup("Running a Bridge with less than "
-  STRINGIFY(DIRCACHE_MIN_MEM) " MB of memory is not "
+  STRINGIFY(DIRCACHE_MIN_MEM_MB) " MB of memory is not "
   "recommended.");
   } else {
 *msg = tor_strdup("Being a directory cache (default) with less than "
-  STRINGIFY(DIRCACHE_MIN_MEM) " MB of memory is not "
+  STRINGIFY(DIRCACHE_MIN_MEM_MB) " MB of memory is not "
   "recommended and may consume most of the available "
   "resources, consider disabling this functionality by "
   "setting the DirCache option to 0.");
   }
 }
   } else {
-if (total_mem >= DIRCACHE_MIN_MB_MEM) {
+if (total_mem >= DIRCACHE_MIN_MEM_BYTES) {
   *msg = tor_strdup("DirCache is disabled and we are configured as a "
"relay. This may disqualify us from becoming a guard in the "
"future.");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Rename DIRCACHE_MIN_BANDWIDTH and DIRCACHE_MIN_MB_BANDWIDTH

2017-01-18 Thread nickm
commit 426ceb41ef8a583cedaac5df68400c201aa30d8f
Author: Neel Chauhan 
Date:   Sat Dec 24 07:26:37 2016 -0500

Rename DIRCACHE_MIN_BANDWIDTH and DIRCACHE_MIN_MB_BANDWIDTH

Renamed to DIRCACHE_MIN_MEM and DIRCACHE_MIN_MB_MEM.

Signed-off-by: David Goulet 
---
 src/or/config.c | 16 
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/src/or/config.c b/src/or/config.c
index c4e9ca2..e83eb54 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -4350,8 +4350,8 @@ compute_real_max_mem_in_queues(const uint64_t val, int 
log_guess)
 }
 
 /* If we have less than 300 MB suggest disabling dircache */
-#define DIRCACHE_MIN_MB_BANDWIDTH 300
-#define DIRCACHE_MIN_BANDWIDTH (DIRCACHE_MIN_MB_BANDWIDTH*ONE_MEGABYTE)
+#define DIRCACHE_MIN_MEM 300
+#define DIRCACHE_MIN_MB_MEM (DIRCACHE_MIN_MEM*ONE_MEGABYTE)
 #define STRINGIFY(val) #val
 
 /** Create a warning message for emitting if we are a dircache but may not have
@@ -4371,21 +4371,21 @@ have_enough_mem_for_dircache(const or_options_t 
*options, size_t total_mem,
 }
   }
   if (options->DirCache) {
-if (total_mem < DIRCACHE_MIN_BANDWIDTH) {
+if (total_mem < DIRCACHE_MIN_MB_MEM) {
   if (options->BridgeRelay) {
 *msg = tor_strdup("Running a Bridge with less than "
-  STRINGIFY(DIRCACHE_MIN_MB_BANDWIDTH) " MB of memory is "
-  "not recommended.");
+  STRINGIFY(DIRCACHE_MIN_MEM) " MB of memory is not "
+  "recommended.");
   } else {
 *msg = tor_strdup("Being a directory cache (default) with less than "
-  STRINGIFY(DIRCACHE_MIN_MB_BANDWIDTH) " MB of memory is "
-  "not recommended and may consume most of the available "
+  STRINGIFY(DIRCACHE_MIN_MEM) " MB of memory is not "
+  "recommended and may consume most of the available "
   "resources, consider disabling this functionality by "
   "setting the DirCache option to 0.");
   }
 }
   } else {
-if (total_mem >= DIRCACHE_MIN_BANDWIDTH) {
+if (total_mem >= DIRCACHE_MIN_MB_MEM) {
   *msg = tor_strdup("DirCache is disabled and we are configured as a "
"relay. This may disqualify us from becoming a guard in the "
"future.");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug20684_030_01'

2017-01-18 Thread nickm
commit 31dd7dec9a9ca6cf6e146fc429ee6be8bcd2042d
Merge: 9d47f4d e0e729d
Author: Nick Mathewson 
Date:   Wed Jan 18 15:08:42 2017 -0500

Merge branch 'bug20684_030_01'

 src/or/config.c | 16 
 1 file changed, 8 insertions(+), 8 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [sandboxed-tor-browser/master] Remove suggestions to use other projects. No functional changes.

2017-01-18 Thread yawning
commit 851b16c0ebe52285de5aa8f1e0ef8e59392dfa11
Author: Yawning Angel 
Date:   Wed Jan 18 19:31:29 2017 +

Remove suggestions to use other projects.  No functional changes.
---
 README.md | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/README.md b/README.md
index 1b8d51b..53a885f 100644
--- a/README.md
+++ b/README.md
@@ -10,9 +10,7 @@ works on Linux, and will NEVER support anything else since 
sandboxing is OS
 specific.
 
 There are several unresolved issues that affect security and fingerprinting.
-Do not assume that this is perfect, merely "an improvement over nothing".  If
-you require strong security, consider combining the sandbox with something like
-Qubes, Subgraph or Tails.
+Do not assume that this is perfect, merely "an improvement over nothing".
 
 Runtime dependencies:
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [sandboxed-tor-browser/master] Do the release ritual for sandboxed-tor-browser-0.0.3.

2017-01-18 Thread yawning
commit 220a347dcea5b3cb4fe4c286c93472f7f23c4b43
Author: Yawning Angel 
Date:   Wed Jan 18 20:03:11 2017 +

Do the release ritual for sandboxed-tor-browser-0.0.3.
---
 ChangeLog| 2 +-
 data/version | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index cc700f1..3a57898 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,4 @@
-Changes in version 0.0.3 - UNRELEASED:
+Changes in version 0.0.3 - 2017-01-18:
  * Bug 21057: Change the metadata URL(s) for the stable bundle.
  * Bug 21184: Do a better job of killing/cleaning up bwrap children.
  * Bug 21093: Go back to using gosecco for seccomp rule compilation.
diff --git a/data/version b/data/version
index b470f6b..bcab45a 100644
--- a/data/version
+++ b/data/version
@@ -1 +1 @@
-0.0.3-dev
+0.0.3

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix a memory leak in bench.c

2017-01-18 Thread nickm
commit 9d47f4d298553cbbafa5afb65e4972bff0b3024a
Author: Nick Mathewson 
Date:   Wed Jan 18 14:29:52 2017 -0500

Fix a memory leak in bench.c
---
 src/test/bench.c | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/src/test/bench.c b/src/test/bench.c
index 30984fd..99bc686 100644
--- a/src/test/bench.c
+++ b/src/test/bench.c
@@ -120,7 +120,7 @@ bench_onion_TAP(void)
   uint64_t start, end;
   char os[TAP_ONIONSKIN_CHALLENGE_LEN];
   char or[TAP_ONIONSKIN_REPLY_LEN];
-  crypto_dh_t *dh_out;
+  crypto_dh_t *dh_out = NULL;
 
   key = crypto_pk_new();
   key2 = crypto_pk_new();
@@ -175,6 +175,7 @@ bench_onion_TAP(void)
  NANOCOUNT(start, end, iters)/1e3);
 
  done:
+  crypto_dh_free(dh_out);
   crypto_pk_free(key);
   crypto_pk_free(key2);
 }

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [sandboxed-tor-browser/master] Update README.md to reflect reality, no functional changes.

2017-01-18 Thread yawning
commit 9c250a07e524a68593616696e9d555f61c06d52b
Author: Yawning Angel 
Date:   Wed Jan 18 19:27:32 2017 +

Update README.md to reflect reality, no functional changes.
---
 README.md | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/README.md b/README.md
index 675ee2f..1b8d51b 100644
--- a/README.md
+++ b/README.md
@@ -46,9 +46,6 @@ Places where the sandbox could be better:
 
 Upstream Bugs:
 
- * Hide the "Check for Tor Browser Update..." menu entry when running under
-   the sandbox.
-   (https://bugs.torproject.org/21091)
  * Tor Browser should run without a `/proc` filesystem.
(https://bugs.torproject.org/20283)
  * OpenGL software rendering is  broken on certain Linux systems.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties_completed] Update translations for exoneratorproperties_completed

2017-01-18 Thread translation
commit 8c2b69f213501d7eaeac8853b7632a0a17487fe6
Author: Translation commit bot 
Date:   Wed Jan 18 19:18:29 2017 +

Update translations for exoneratorproperties_completed
---
 da/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/exonerator.properties b/da/exonerator.properties
index c726729..bbd0ead 100644
--- a/da/exonerator.properties
+++ b/da/exonerator.properties
@@ -14,8 +14,8 @@ summary.invalidparams.notimestamp.body=Beklager. Du skal 
også angive en date-pa
 summary.invalidparams.noip.title=Der er ikke angivet en IP adresse
 summary.invalidparams.noip.body=Beklager. Du skal også angive en 
IP-adresse-parameter.
 summary.invalidparams.timestamprange.title=Ugyldig dato
-summary.invalidparams.timestamprange.body=Datakilden indeholder desværre ikke 
data fra %s. Venligst vælg en dato mellem %s og %s.
-summary.invalidparams.invalidip.title=Ugyldig ipadresse
+summary.invalidparams.timestamprange.body=Datakilden indeholder desværre ikke 
data fra %s. Vælg venligst en dato mellem %s og %s.
+summary.invalidparams.invalidip.title=Ugyldig IP-adresse-parameter
 summary.invalidparams.invalidip.body=%s er desværre ikke en gyldig 
IP-adresse. De forventede IP-adresseformater er %s eller %s.
 summary.invalidparams.invalidtimestamp.title=Ugyldig dato
 summary.invalidparams.invalidtimestamp.body=%s er desværre ikke en gyldig 
dato. Det forventede datoformat er %s.
@@ -44,7 +44,7 @@ footer.abouttor.heading=Om Tor
 footer.abouttor.body.text=Tor er et internationalt softwareprojekt til at 
anonymisere internettrafik med %s. Hvis du ser trafik fra et Tor-relæ 
stammer denne trafik typisk fra nogen som bruger Tor, fremfor fra relæets 
operatør. Tor-projektet og Tor-relæoperatører har ingen records af 
trafikken som passere over netværket og kan derfor ikke levere nogen 
information om dets oprindelse. Sørg for at %s, og tøv ikke med at %s 
for mere information.
 footer.abouttor.body.link1=krypterer data pakker og sender dem igennem en 
række hop , inden de når deres destination
 footer.abouttor.body.link2=Finde mere information om Tor
-footer.abouttor.body.link3=Kontakt Tor Projektet Inc.
+footer.abouttor.body.link3=kontakt The Tor Project, Inc.
 footer.aboutexonerator.heading=Information om Exonera Tor
 footer.aboutexonerator.body=ExoneraTor-tjenesten vedligeholder en database af 
IP-adresser som har været del af Tor-netværket. Det besvarer 
spørgsmålet om hvorvidt der kørte et Tor-relæ på en given IP-adresse på 
en given dato. ExoneraTor kan lagre mere end én IP-adresse pr. relæ 
hvis relæene bruger en anden IP-adresse til afslutning til internettet end til 
registrering i Tor-netværket, og det lagre hvorvidt et relæ tillod transit af 
Tor-traffik til det åbne internet på det tidspunkt.
 footer.trademark.text="Tor" og "løg-logoet" er %s tilhørende Tor Projektet, 
Inc.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties_completed] Update translations for tor-messenger-uiproperties_completed

2017-01-18 Thread translation
commit 130795c60d3a1873581f247923bcb2100d0639b5
Author: Translation commit bot 
Date:   Wed Jan 18 19:18:17 2017 +

Update translations for tor-messenger-uiproperties_completed
---
 da/ui.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/ui.properties b/da/ui.properties
index 58602d0..bb34010 100644
--- a/da/ui.properties
+++ b/da/ui.properties
@@ -6,7 +6,7 @@ auth.cancel=Annuller
 auth.cancelAccessKey=C
 auth.error=Der opstod en fejl ved verificeringen af din kontakts identitet.
 auth.success=Verificering af din kontakts identitet er gennemført med succes.
-auth.successThem=Din kontakt har verificeret din identitet. Du bør også 
verificere deres identet ved selv at stille et spørgsmål.
+auth.successThem=Din kontakt har verificeret din identitet. Du bør også 
verificere deres identitet ved selv at stille et spørgsmål.
 auth.fail=Verificering af din kontakts identitet fejlede.
 auth.waiting=Venter på kontakten...
 reauth.label=Verificer din kontaktpersons identitet igen

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2017-01-18 Thread translation
commit ed8a7937d65219355fd1361d1b7a53b67856d278
Author: Translation commit bot 
Date:   Wed Jan 18 19:18:26 2017 +

Update translations for exoneratorproperties
---
 da/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/exonerator.properties b/da/exonerator.properties
index c726729..bbd0ead 100644
--- a/da/exonerator.properties
+++ b/da/exonerator.properties
@@ -14,8 +14,8 @@ summary.invalidparams.notimestamp.body=Beklager. Du skal 
også angive en date-pa
 summary.invalidparams.noip.title=Der er ikke angivet en IP adresse
 summary.invalidparams.noip.body=Beklager. Du skal også angive en 
IP-adresse-parameter.
 summary.invalidparams.timestamprange.title=Ugyldig dato
-summary.invalidparams.timestamprange.body=Datakilden indeholder desværre ikke 
data fra %s. Venligst vælg en dato mellem %s og %s.
-summary.invalidparams.invalidip.title=Ugyldig ipadresse
+summary.invalidparams.timestamprange.body=Datakilden indeholder desværre ikke 
data fra %s. Vælg venligst en dato mellem %s og %s.
+summary.invalidparams.invalidip.title=Ugyldig IP-adresse-parameter
 summary.invalidparams.invalidip.body=%s er desværre ikke en gyldig 
IP-adresse. De forventede IP-adresseformater er %s eller %s.
 summary.invalidparams.invalidtimestamp.title=Ugyldig dato
 summary.invalidparams.invalidtimestamp.body=%s er desværre ikke en gyldig 
dato. Det forventede datoformat er %s.
@@ -44,7 +44,7 @@ footer.abouttor.heading=Om Tor
 footer.abouttor.body.text=Tor er et internationalt softwareprojekt til at 
anonymisere internettrafik med %s. Hvis du ser trafik fra et Tor-relæ 
stammer denne trafik typisk fra nogen som bruger Tor, fremfor fra relæets 
operatør. Tor-projektet og Tor-relæoperatører har ingen records af 
trafikken som passere over netværket og kan derfor ikke levere nogen 
information om dets oprindelse. Sørg for at %s, og tøv ikke med at %s 
for mere information.
 footer.abouttor.body.link1=krypterer data pakker og sender dem igennem en 
række hop , inden de når deres destination
 footer.abouttor.body.link2=Finde mere information om Tor
-footer.abouttor.body.link3=Kontakt Tor Projektet Inc.
+footer.abouttor.body.link3=kontakt The Tor Project, Inc.
 footer.aboutexonerator.heading=Information om Exonera Tor
 footer.aboutexonerator.body=ExoneraTor-tjenesten vedligeholder en database af 
IP-adresser som har været del af Tor-netværket. Det besvarer 
spørgsmålet om hvorvidt der kørte et Tor-relæ på en given IP-adresse på 
en given dato. ExoneraTor kan lagre mere end én IP-adresse pr. relæ 
hvis relæene bruger en anden IP-adresse til afslutning til internettet end til 
registrering i Tor-netværket, og det lagre hvorvidt et relæ tillod transit af 
Tor-traffik til det åbne internet på det tidspunkt.
 footer.trademark.text="Tor" og "løg-logoet" er %s tilhørende Tor Projektet, 
Inc.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties] Update translations for tor-messenger-uiproperties

2017-01-18 Thread translation
commit 3db35ccc70dd85cd5a14c54a0043056ec8ca2d6b
Author: Translation commit bot 
Date:   Wed Jan 18 19:18:14 2017 +

Update translations for tor-messenger-uiproperties
---
 da/ui.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/ui.properties b/da/ui.properties
index 58602d0..bb34010 100644
--- a/da/ui.properties
+++ b/da/ui.properties
@@ -6,7 +6,7 @@ auth.cancel=Annuller
 auth.cancelAccessKey=C
 auth.error=Der opstod en fejl ved verificeringen af din kontakts identitet.
 auth.success=Verificering af din kontakts identitet er gennemført med succes.
-auth.successThem=Din kontakt har verificeret din identitet. Du bør også 
verificere deres identet ved selv at stille et spørgsmål.
+auth.successThem=Din kontakt har verificeret din identitet. Du bør også 
verificere deres identitet ved selv at stille et spørgsmål.
 auth.fail=Verificering af din kontakts identitet fejlede.
 auth.waiting=Venter på kontakten...
 reauth.label=Verificer din kontaktpersons identitet igen

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-branddtd] Update translations for torbutton-branddtd

2017-01-18 Thread translation
commit b0cd113aaf2d5ee70a8673b48652c0e9d003e9d0
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:38 2017 +

Update translations for torbutton-branddtd
---
 da/brand.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/brand.dtd b/da/brand.dtd
index fdae445..38d686c 100644
--- a/da/brand.dtd
+++ b/da/brand.dtd
@@ -5,7 +5,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-branddtd_completed] Update translations for torbutton-branddtd_completed

2017-01-18 Thread translation
commit a03faeaa700a02371380b01f99b7e7c56b0f714d
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:41 2017 +

Update translations for torbutton-branddtd_completed
---
 da/brand.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/brand.dtd b/da/brand.dtd
index fdae445..38d686c 100644
--- a/da/brand.dtd
+++ b/da/brand.dtd
@@ -5,7 +5,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2017-01-18 Thread translation
commit 4e5a271eda377cc85c38ba78e9ad2593a746347c
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:22 2017 +

Update translations for tails-misc_completed
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index de408d1..2845786 100644
--- a/da.po
+++ b/da.po
@@ -21,7 +21,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-01-12 19:30+0100\n"
-"PO-Revision-Date: 2017-01-18 18:19+\n"
+"PO-Revision-Date: 2017-01-18 19:08+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -303,7 +303,7 @@ msgstr "Usikker Browser"
 msgid ""
 "Another Unsafe Browser is currently running, or being cleaned up. Please "
 "retry in a while."
-msgstr "En anden Usikker Browser kører eller ryddes op. Forsøg igen om et 
kort stykke tid."
+msgstr "En anden Usikker Browser kører eller ryddes op. Prøv igen om et kort 
stykke tid."
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:104
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2017-01-18 Thread translation
commit c318972555f809a97be7299848d4920934d32885
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:19 2017 +

Update translations for tails-misc
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index de408d1..2845786 100644
--- a/da.po
+++ b/da.po
@@ -21,7 +21,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-01-12 19:30+0100\n"
-"PO-Revision-Date: 2017-01-18 18:19+\n"
+"PO-Revision-Date: 2017-01-18 19:08+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -303,7 +303,7 @@ msgstr "Usikker Browser"
 msgid ""
 "Another Unsafe Browser is currently running, or being cleaned up. Please "
 "retry in a while."
-msgstr "En anden Usikker Browser kører eller ryddes op. Forsøg igen om et 
kort stykke tid."
+msgstr "En anden Usikker Browser kører eller ryddes op. Prøv igen om et kort 
stykke tid."
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:104
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties_completed] Update translations for torbutton-brandproperties_completed

2017-01-18 Thread translation
commit c6d16a780bb9b0c5003c76cc8715e60c457a668c
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:34 2017 +

Update translations for torbutton-brandproperties_completed
---
 da/brand.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/da/brand.properties b/da/brand.properties
index 1d36a5e..dec4fbd 100644
--- a/da/brand.properties
+++ b/da/brand.properties
@@ -5,12 +5,12 @@
 brandShorterName=Tor Browser
 brandShortName=Tor Browser
 brandFullName=Tor Browser
-vendorShortName=Tor Projekt
+vendorShortName=Tor-projekt
 
-homePageSingleStartMain=Firefox Start, en hurtig side med indbygget søge 
funktion
-homePageImport=Importér din hjemmeside fra %S
+homePageSingleStartMain=Firefox Start, en hurtig startside med indbygget 
søgning
+homePageImport=Importer din startside fra %S
 
-homePageMigrationPageTitle=Hjemmeside valg
-homePageMigrationDescription=Vælg venligst den hjemmeside du ønsker at bruge:
+homePageMigrationPageTitle=Valg af startside
+homePageMigrationDescription=Vælg den ønskede startside:
 
 syncBrandShortName=Synkroniser

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties] Update translations for torbutton-brandproperties

2017-01-18 Thread translation
commit 886bc2687c50ceb6fe4653c373d12639d9a03797
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:31 2017 +

Update translations for torbutton-brandproperties
---
 da/brand.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/da/brand.properties b/da/brand.properties
index 1d36a5e..dec4fbd 100644
--- a/da/brand.properties
+++ b/da/brand.properties
@@ -5,12 +5,12 @@
 brandShorterName=Tor Browser
 brandShortName=Tor Browser
 brandFullName=Tor Browser
-vendorShortName=Tor Projekt
+vendorShortName=Tor-projekt
 
-homePageSingleStartMain=Firefox Start, en hurtig side med indbygget søge 
funktion
-homePageImport=Importér din hjemmeside fra %S
+homePageSingleStartMain=Firefox Start, en hurtig startside med indbygget 
søgning
+homePageImport=Importer din startside fra %S
 
-homePageMigrationPageTitle=Hjemmeside valg
-homePageMigrationDescription=Vælg venligst den hjemmeside du ønsker at bruge:
+homePageMigrationPageTitle=Valg af startside
+homePageMigrationDescription=Vælg den ønskede startside:
 
 syncBrandShortName=Synkroniser

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2017-01-18 Thread translation
commit 72f980e88ec099e624f6188ead13a30232ed2bfa
Author: Translation commit bot 
Date:   Wed Jan 18 19:15:29 2017 +

Update translations for https_everywhere_completed
---
 da/ssl-observatory.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/ssl-observatory.dtd b/da/ssl-observatory.dtd
index af7d413..54ace34 100644
--- a/da/ssl-observatory.dtd
+++ b/da/ssl-observatory.dtd
@@ -74,7 +74,7 @@ detaljer:">
 "Tjek certifikater, selv når Tor ikke er tilgængeligt">
 
 
+"Vi vil stadig prøve at bevare data anonyme, men denne valgmulighed er mindre 
sikker">
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2017-01-18 Thread translation
commit 5ec3ab902cf7268f56ad83cd824f2b9187d71e21
Author: Translation commit bot 
Date:   Wed Jan 18 19:15:24 2017 +

Update translations for https_everywhere
---
 da/ssl-observatory.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/ssl-observatory.dtd b/da/ssl-observatory.dtd
index af7d413..54ace34 100644
--- a/da/ssl-observatory.dtd
+++ b/da/ssl-observatory.dtd
@@ -74,7 +74,7 @@ detaljer:">
 "Tjek certifikater, selv når Tor ikke er tilgængeligt">
 
 
+"Vi vil stadig prøve at bevare data anonyme, men denne valgmulighed er mindre 
sikker">
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2017-01-18 Thread translation
commit 25d3257ba016061b803f99d22a24c83ce5cc91c4
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:01 2017 +

Update translations for tor-launcher-properties
---
 da/torlauncher.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/torlauncher.properties b/da/torlauncher.properties
index 8c63d32..e18d62f 100644
--- a/da/torlauncher.properties
+++ b/da/torlauncher.properties
@@ -26,7 +26,7 @@ torlauncher.error_proxy_addr_missing=Du skal angive både IP 
adresse eller vært
 torlauncher.error_proxy_type_missing=Du skal vælge proxy-typen:
 torlauncher.error_bridges_missing=Du skal angive en eller flere broer.
 torlauncher.error_default_bridges_type_missing=Du skal vælge en transporttype 
for de tildelte broer.
-torlauncher.error_bridge_bad_default_type=Ingen tildelte broer med 
transporttypen %S er tilgængelige. Venligst justér dine indstillinger.
+torlauncher.error_bridge_bad_default_type=Ingen tildelte broer med 
transporttypen %S er tilgængelige. Justér venligst dine indstillinger.
 
 torlauncher.recommended_bridge=(anbefalet)
 
@@ -46,7 +46,7 @@ torlauncher.bootstrapStatus.handshake_dir=Opretter en 
krypteret mappe forbindels
 torlauncher.bootstrapStatus.requesting_status=Henter netværk status
 torlauncher.bootstrapStatus.loading_status=Henter netværk status
 torlauncher.bootstrapStatus.loading_keys=Henter nøglecentercertifikater
-torlauncher.bootstrapStatus.requesting_descriptors=Beder om relæ information
+torlauncher.bootstrapStatus.requesting_descriptors=Anmoder om relæ information
 torlauncher.bootstrapStatus.loading_descriptors=Henter relæ information
 torlauncher.bootstrapStatus.conn_or=Opretter forbindelse til Tor-netværket
 torlauncher.bootstrapStatus.handshake_or=Opretter et Tor kredsløb

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2017-01-18 Thread translation
commit 6fca5d89ec61c55d999d0f2dc7f4cc1ac214c9e6
Author: Translation commit bot 
Date:   Wed Jan 18 19:16:04 2017 +

Update translations for tor-launcher-properties_completed
---
 da/torlauncher.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/torlauncher.properties b/da/torlauncher.properties
index 8c63d32..e18d62f 100644
--- a/da/torlauncher.properties
+++ b/da/torlauncher.properties
@@ -26,7 +26,7 @@ torlauncher.error_proxy_addr_missing=Du skal angive både IP 
adresse eller vært
 torlauncher.error_proxy_type_missing=Du skal vælge proxy-typen:
 torlauncher.error_bridges_missing=Du skal angive en eller flere broer.
 torlauncher.error_default_bridges_type_missing=Du skal vælge en transporttype 
for de tildelte broer.
-torlauncher.error_bridge_bad_default_type=Ingen tildelte broer med 
transporttypen %S er tilgængelige. Venligst justér dine indstillinger.
+torlauncher.error_bridge_bad_default_type=Ingen tildelte broer med 
transporttypen %S er tilgængelige. Justér venligst dine indstillinger.
 
 torlauncher.recommended_bridge=(anbefalet)
 
@@ -46,7 +46,7 @@ torlauncher.bootstrapStatus.handshake_dir=Opretter en 
krypteret mappe forbindels
 torlauncher.bootstrapStatus.requesting_status=Henter netværk status
 torlauncher.bootstrapStatus.loading_status=Henter netværk status
 torlauncher.bootstrapStatus.loading_keys=Henter nøglecentercertifikater
-torlauncher.bootstrapStatus.requesting_descriptors=Beder om relæ information
+torlauncher.bootstrapStatus.requesting_descriptors=Anmoder om relæ information
 torlauncher.bootstrapStatus.loading_descriptors=Henter relæ information
 torlauncher.bootstrapStatus.conn_or=Opretter forbindelse til Tor-netværket
 torlauncher.bootstrapStatus.handshake_or=Opretter et Tor kredsløb

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/whisperback_completed] Update translations for whisperback_completed

2017-01-18 Thread translation
commit e1baae43ce2a11dc4bd4e3b910d9f28557c09cc7
Author: Translation commit bot 
Date:   Wed Jan 18 19:15:19 2017 +

Update translations for whisperback_completed
---
 da/da.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/da.po b/da/da.po
index 36a834e..08809e9 100644
--- a/da/da.po
+++ b/da/da.po
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-12-16 19:54+0100\n"
-"PO-Revision-Date: 2017-01-18 17:23+\n"
+"PO-Revision-Date: 2017-01-18 19:07+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -82,7 +82,7 @@ msgid ""
 "The bug report could not be sent, likely due to network problems. Please try 
to reconnect to the network and click send again.\n"
 "\n"
 "If it does not work, you will be offered to save the bug report."
-msgstr "\n\nFejl rapporten kunne ikke sende, sandsynligvis på grund af 
netværks problemer. Forsøg venligst at genoprette forbindelsen til netværket 
og tryk \"Send Igen\".\n\nHvis det ikke virker, vil De få mulighed for at 
gemme fejl rapporten."
+msgstr "\n\nFejl rapporten kunne ikke sende, sandsynligvis på grund af 
netværks problemer. Prøv venligst at genoprette forbindelsen til netværket 
og tryk \"Send Igen\".\n\nHvis det ikke virker, vil De få mulighed for at 
gemme fejl rapporten."
 
 #: ../whisperBack/gui.py:269
 msgid "Your message has been sent."
@@ -105,7 +105,7 @@ msgid ""
 "As a work-around you can save the bug report as a file on a USB drive and try 
to send it to us at %s from your email account using another system. Note that 
your bug report will not be anonymous when doing so unless you take further 
steps yourself (e.g. using Tor with a throw-away email account).\n"
 "\n"
 "Do you want to save the bug report to a file?"
-msgstr "Fejlrapporten kunne ikke sendes, sandsynligvis på grund af 
netværksproblemer.\n\nSom en løsning kan du gemme fejlrapporten på en 
USB-nøgle og forsøge at sende den til os på %s fra din e-mail-konto via et 
andet system. Bemærk venligst at din fejlrapport ikke længere er anonym på 
denne måde, med mindre de selv tager andre metoder i brug (f.eks. bruger Tor 
med en \"smid ud\"-e-mail-konto).\n\nVil du gemme fejlrapporten til en fil?"
+msgstr "Fejlrapporten kunne ikke sendes, sandsynligvis på grund af 
netværksproblemer.\n\nSom en løsning kan du gemme fejlrapporten på en 
USB-nøgle og prøve at sende den til os på %s fra din e-mail-konto via et 
andet system. Bemærk venligst at din fejlrapport ikke længere er anonym på 
denne måde, med mindre de selv tager andre metoder i brug (f.eks. bruger Tor 
med en \"smid ud\"-e-mail-konto).\n\nVil du gemme fejlrapporten til en fil?"
 
 #: ../whisperBack/gui.py:379 ../data/whisperback.ui.h:21
 msgid "WhisperBack"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/whisperback] Update translations for whisperback

2017-01-18 Thread translation
commit e1a59c2c3b770cf1b8b527c060012f214a9e7df7
Author: Translation commit bot 
Date:   Wed Jan 18 19:15:16 2017 +

Update translations for whisperback
---
 da/da.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/da.po b/da/da.po
index 36a834e..08809e9 100644
--- a/da/da.po
+++ b/da/da.po
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-12-16 19:54+0100\n"
-"PO-Revision-Date: 2017-01-18 17:23+\n"
+"PO-Revision-Date: 2017-01-18 19:07+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -82,7 +82,7 @@ msgid ""
 "The bug report could not be sent, likely due to network problems. Please try 
to reconnect to the network and click send again.\n"
 "\n"
 "If it does not work, you will be offered to save the bug report."
-msgstr "\n\nFejl rapporten kunne ikke sende, sandsynligvis på grund af 
netværks problemer. Forsøg venligst at genoprette forbindelsen til netværket 
og tryk \"Send Igen\".\n\nHvis det ikke virker, vil De få mulighed for at 
gemme fejl rapporten."
+msgstr "\n\nFejl rapporten kunne ikke sende, sandsynligvis på grund af 
netværks problemer. Prøv venligst at genoprette forbindelsen til netværket 
og tryk \"Send Igen\".\n\nHvis det ikke virker, vil De få mulighed for at 
gemme fejl rapporten."
 
 #: ../whisperBack/gui.py:269
 msgid "Your message has been sent."
@@ -105,7 +105,7 @@ msgid ""
 "As a work-around you can save the bug report as a file on a USB drive and try 
to send it to us at %s from your email account using another system. Note that 
your bug report will not be anonymous when doing so unless you take further 
steps yourself (e.g. using Tor with a throw-away email account).\n"
 "\n"
 "Do you want to save the bug report to a file?"
-msgstr "Fejlrapporten kunne ikke sendes, sandsynligvis på grund af 
netværksproblemer.\n\nSom en løsning kan du gemme fejlrapporten på en 
USB-nøgle og forsøge at sende den til os på %s fra din e-mail-konto via et 
andet system. Bemærk venligst at din fejlrapport ikke længere er anonym på 
denne måde, med mindre de selv tager andre metoder i brug (f.eks. bruger Tor 
med en \"smid ud\"-e-mail-konto).\n\nVil du gemme fejlrapporten til en fil?"
+msgstr "Fejlrapporten kunne ikke sendes, sandsynligvis på grund af 
netværksproblemer.\n\nSom en løsning kan du gemme fejlrapporten på en 
USB-nøgle og prøve at sende den til os på %s fra din e-mail-konto via et 
andet system. Bemærk venligst at din fejlrapport ikke længere er anonym på 
denne måde, med mindre de selv tager andre metoder i brug (f.eks. bruger Tor 
med en \"smid ud\"-e-mail-konto).\n\nVil du gemme fejlrapporten til en fil?"
 
 #: ../whisperBack/gui.py:379 ../data/whisperback.ui.h:21
 msgid "WhisperBack"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor_animation] Update translations for tor_animation

2017-01-18 Thread translation
commit 8ad2b34805bd4e0d3a91aaeabc54f25f036d57f1
Author: Translation commit bot 
Date:   Wed Jan 18 18:47:05 2017 +

Update translations for tor_animation
---
 da.srt | 55 ---
 1 file changed, 28 insertions(+), 27 deletions(-)

diff --git a/da.srt b/da.srt
index 2dfbec7..1d49f71 100644
--- a/da.srt
+++ b/da.srt
@@ -1,10 +1,10 @@
 1
 00:00:00,660 --> 00:00:02,780
-Vi er blevet meget vant til Internettet.
+Vi er blevet meget vant til internettet.
 
 2
 00:00:03,120 --> 00:00:07,700
-Vi deler konstant vores information
+Vi deler konstant information
 om os selv og vores privatliv:
 
 3
@@ -13,11 +13,11 @@ mad vi spiser, folk vi møder,
 
 4
 00:00:10,180 --> 00:00:12,480
-steder vi besøger, og ting vi læser.
+steder vi besøger, og det vi læser.
 
 5
 00:00:13,280 --> 00:00:14,640
-Lad mig forklare det bedre.
+Lad mig forklare det på en bedre måde.
 
 6
 00:00:14,920 --> 00:00:17,740
@@ -27,11 +27,11 @@ hvis prøver at slå dig op,
 7
 00:00:18,060 --> 00:00:22,480
 vil de finde din virkelige identitet,
-præcise lokation, operativsystem,
+præcise placering, operativsystem,
 
 8
 00:00:22,800 --> 00:00:26,500
-alle de sider du har besøgt,
+alle de websteder du har besøgt,
 browseren du bruger til at surfe på webbet,
 
 9
@@ -41,13 +41,13 @@ om dig og dit liv
 
 10
 00:00:29,200 --> 00:00:31,500
-hvilket du sikkert ikke mente
-at dele med tilfældige fremmede,
+hvilket du sikkert ikke have
+tænkt at dele med fremmede,
 
 11
 00:00:31,700 --> 00:00:34,000
-der nemt kunne bruge dette data
-til at udnytte dig.
+der nemt kunne bruge denne
+data til at udnytte dig.
 
 12
 00:00:34,500 --> 00:00:37,000
@@ -56,12 +56,12 @@ Men ikke hvis du bruger Tor!
 13
 00:00:37,140 --> 00:00:40,840
 Tor Browser beskytter vores privatliv
-og vores identitet på Internettet.
+og identitet på internettet.
 
 14
 00:00:41,560 --> 00:00:44,760
 Tor sikrer din forbindelse
-med tre lags kryptering
+med trelagskryptering
 
 15
 00:00:44,940 --> 00:00:49,760
@@ -71,7 +71,7 @@ opererede servere rundt omkring i verden,
 16
 00:00:50,280 --> 00:00:53,520
 hvilket gør os i stand til at kommunikere
-anonymt over Internettet.
+anonymt over internettet.
 
 17
 00:00:56,560 --> 00:00:58,280
@@ -79,18 +79,18 @@ Tor beskytter også vores data
 
 18
 00:00:58,400 --> 00:01:01,900
-mod virksomhedernes eller regeringernes målrettede
-og masse overvågning.
+mod virksomheders eller regeringers
+målrettede- og masseovervågning.
 
 19
 00:01:02,880 --> 00:01:07,340
 MÃ¥ske lever du i et undertrykket land,
-der prøver at kontrollere og overvåge Internettet.
+der prøver at kontrollere og overvåge internettet.
 
 20
 00:01:07,900 --> 00:01:11,800
 Eller måske vil du ikke have store virksomheder
-til at have fordel af din personlige information.
+til at have fordel af dine personlige informationer.
 
 21
 00:01:12,880 --> 00:01:15,640
@@ -104,12 +104,12 @@ og gør dig anonym.
 
 23
 00:01:19,500 --> 00:01:22,980
-Så, jo flere folk der bruger Tor-netværket,
+Så, jo flere personer der bruger Tor-netværket,
 jo stærkere bliver det
 
 24
 00:01:23,140 --> 00:01:27,800
-da det er nemmere at gemme sig i mængden
+da det er nemmere at gemme sig i en mængde
 af folk der ser helt ens ud.
 
 25
@@ -119,22 +119,23 @@ uden at bekymre dig om
 
 26
 00:01:31,400 --> 00:01:34,100
-censuren ved hvad du laver på Internettet.
+censuren ved hvad du laver
+på internettet.
 
 27
 00:01:36,540 --> 00:01:39,440
 Reklamerne vil ikke forfølge dig
-over det hele i flere måneder,
+overalt i månedsvis,
 
 28
 00:01:39,640 --> 00:01:41,300
-siden du første gang
+fra da du første gang
 klikkede på et produkt
 
 29
 00:01:43,880 --> 00:01:47,380
-Ved at bruge Tor, vil siden du besøger
-Ikke engang vide hvem du er,
+Ved at bruge Tor, vil de websteder du
+besøger ikke engang vide hvem du er,
 
 30
 00:01:47,540 --> 00:01:49,760
@@ -151,14 +152,14 @@ Ved at downloade og bruge Tor,
 
 33
 00:01:56,200 --> 00:01:58,560
-kan du beskytte folk
+kan du beskytte personer
 der har brug for anonymitet,
 
 34
 00:01:58,880 --> 00:02:01,640
-som aktivister, journalister og bloggere.
+såsom aktivister, journalister og bloggere.
 
 35
 00:02:02,000 --> 00:02:07,000
-Download og brug Tor! Eller brug det på relæ!
+Download og brug Tor! Eller kør et relæ!
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor_animation_completed] Update translations for tor_animation_completed

2017-01-18 Thread translation
commit 0dca256cee946e4670df4490c661f2cf86cf413a
Author: Translation commit bot 
Date:   Wed Jan 18 18:47:08 2017 +

Update translations for tor_animation_completed
---
 da.srt | 55 ---
 1 file changed, 28 insertions(+), 27 deletions(-)

diff --git a/da.srt b/da.srt
index 2dfbec7..1d49f71 100644
--- a/da.srt
+++ b/da.srt
@@ -1,10 +1,10 @@
 1
 00:00:00,660 --> 00:00:02,780
-Vi er blevet meget vant til Internettet.
+Vi er blevet meget vant til internettet.
 
 2
 00:00:03,120 --> 00:00:07,700
-Vi deler konstant vores information
+Vi deler konstant information
 om os selv og vores privatliv:
 
 3
@@ -13,11 +13,11 @@ mad vi spiser, folk vi møder,
 
 4
 00:00:10,180 --> 00:00:12,480
-steder vi besøger, og ting vi læser.
+steder vi besøger, og det vi læser.
 
 5
 00:00:13,280 --> 00:00:14,640
-Lad mig forklare det bedre.
+Lad mig forklare det på en bedre måde.
 
 6
 00:00:14,920 --> 00:00:17,740
@@ -27,11 +27,11 @@ hvis prøver at slå dig op,
 7
 00:00:18,060 --> 00:00:22,480
 vil de finde din virkelige identitet,
-præcise lokation, operativsystem,
+præcise placering, operativsystem,
 
 8
 00:00:22,800 --> 00:00:26,500
-alle de sider du har besøgt,
+alle de websteder du har besøgt,
 browseren du bruger til at surfe på webbet,
 
 9
@@ -41,13 +41,13 @@ om dig og dit liv
 
 10
 00:00:29,200 --> 00:00:31,500
-hvilket du sikkert ikke mente
-at dele med tilfældige fremmede,
+hvilket du sikkert ikke have
+tænkt at dele med fremmede,
 
 11
 00:00:31,700 --> 00:00:34,000
-der nemt kunne bruge dette data
-til at udnytte dig.
+der nemt kunne bruge denne
+data til at udnytte dig.
 
 12
 00:00:34,500 --> 00:00:37,000
@@ -56,12 +56,12 @@ Men ikke hvis du bruger Tor!
 13
 00:00:37,140 --> 00:00:40,840
 Tor Browser beskytter vores privatliv
-og vores identitet på Internettet.
+og identitet på internettet.
 
 14
 00:00:41,560 --> 00:00:44,760
 Tor sikrer din forbindelse
-med tre lags kryptering
+med trelagskryptering
 
 15
 00:00:44,940 --> 00:00:49,760
@@ -71,7 +71,7 @@ opererede servere rundt omkring i verden,
 16
 00:00:50,280 --> 00:00:53,520
 hvilket gør os i stand til at kommunikere
-anonymt over Internettet.
+anonymt over internettet.
 
 17
 00:00:56,560 --> 00:00:58,280
@@ -79,18 +79,18 @@ Tor beskytter også vores data
 
 18
 00:00:58,400 --> 00:01:01,900
-mod virksomhedernes eller regeringernes målrettede
-og masse overvågning.
+mod virksomheders eller regeringers
+målrettede- og masseovervågning.
 
 19
 00:01:02,880 --> 00:01:07,340
 MÃ¥ske lever du i et undertrykket land,
-der prøver at kontrollere og overvåge Internettet.
+der prøver at kontrollere og overvåge internettet.
 
 20
 00:01:07,900 --> 00:01:11,800
 Eller måske vil du ikke have store virksomheder
-til at have fordel af din personlige information.
+til at have fordel af dine personlige informationer.
 
 21
 00:01:12,880 --> 00:01:15,640
@@ -104,12 +104,12 @@ og gør dig anonym.
 
 23
 00:01:19,500 --> 00:01:22,980
-Så, jo flere folk der bruger Tor-netværket,
+Så, jo flere personer der bruger Tor-netværket,
 jo stærkere bliver det
 
 24
 00:01:23,140 --> 00:01:27,800
-da det er nemmere at gemme sig i mængden
+da det er nemmere at gemme sig i en mængde
 af folk der ser helt ens ud.
 
 25
@@ -119,22 +119,23 @@ uden at bekymre dig om
 
 26
 00:01:31,400 --> 00:01:34,100
-censuren ved hvad du laver på Internettet.
+censuren ved hvad du laver
+på internettet.
 
 27
 00:01:36,540 --> 00:01:39,440
 Reklamerne vil ikke forfølge dig
-over det hele i flere måneder,
+overalt i månedsvis,
 
 28
 00:01:39,640 --> 00:01:41,300
-siden du første gang
+fra da du første gang
 klikkede på et produkt
 
 29
 00:01:43,880 --> 00:01:47,380
-Ved at bruge Tor, vil siden du besøger
-Ikke engang vide hvem du er,
+Ved at bruge Tor, vil de websteder du
+besøger ikke engang vide hvem du er,
 
 30
 00:01:47,540 --> 00:01:49,760
@@ -151,14 +152,14 @@ Ved at downloade og bruge Tor,
 
 33
 00:01:56,200 --> 00:01:58,560
-kan du beskytte folk
+kan du beskytte personer
 der har brug for anonymitet,
 
 34
 00:01:58,880 --> 00:02:01,640
-som aktivister, journalister og bloggere.
+såsom aktivister, journalister og bloggere.
 
 35
 00:02:02,000 --> 00:02:07,000
-Download og brug Tor! Eller brug det på relæ!
+Download og brug Tor! Eller kør et relæ!
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2017-01-18 Thread translation
commit b3b833b5069fe8c688ec2f861bb4bf8552c167d1
Author: Translation commit bot 
Date:   Wed Jan 18 18:47:01 2017 +

Update translations for tor-and-https_completed
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index 5316060..8f1c6f7 100644
--- a/da.po
+++ b/da.po
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2017-01-18 11:24+\n"
+"PO-Revision-Date: 2017-01-18 18:19+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -71,7 +71,7 @@ msgstr "WiFi"
 #: C/tor-and-https.svg:363
 #, no-wrap
 msgid "ISP"
-msgstr "internetudbyder"
+msgstr "Internetudbyder"
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2017-01-18 Thread translation
commit 50b4d6c28f15070459250b004453b4167f1da816
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:58 2017 +

Update translations for tor-and-https
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index 5316060..8f1c6f7 100644
--- a/da.po
+++ b/da.po
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2017-01-18 11:24+\n"
+"PO-Revision-Date: 2017-01-18 18:19+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -71,7 +71,7 @@ msgstr "WiFi"
 #: C/tor-and-https.svg:363
 #, no-wrap
 msgid "ISP"
-msgstr "internetudbyder"
+msgstr "Internetudbyder"
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2017-01-18 Thread translation
commit 5cb92fd8ccced5dd4afec05e8017271d540d9892
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:10 2017 +

Update translations for tor-launcher-network-settings
---
 da/network-settings.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/network-settings.dtd b/da/network-settings.dtd
index 2b1f50c..7baa4e1 100644
--- a/da/network-settings.dtd
+++ b/da/network-settings.dtd
@@ -20,7 +20,7 @@
 
 
 
-
+
 
 
 
@@ -42,7 +42,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2017-01-18 Thread translation
commit 84722147536439269397d6e275d4297f3769f6cd
Author: Translation commit bot 
Date:   Wed Jan 18 18:45:56 2017 +

Update translations for tor-launcher-properties
---
 da/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torlauncher.properties b/da/torlauncher.properties
index 6899215..8c63d32 100644
--- a/da/torlauncher.properties
+++ b/da/torlauncher.properties
@@ -22,7 +22,7 @@ torlauncher.failed_to_get_settings=Kunne ikke læse Tor 
indstillingerne..⏎\n
 torlauncher.failed_to_save_settings=Kunne ikke gemme Tor 
indstillingerne.⏎\n⏎\n%S
 torlauncher.ensure_tor_is_running=Kontroller venligst at Tor kører.
 
-torlauncher.error_proxy_addr_missing=Du skal angive både IP adresse eller 
værts navn og en port, for at indstille Tor til at bruge en proxy som 
forbindelse til Internettet.
+torlauncher.error_proxy_addr_missing=Du skal angive både IP adresse eller 
værts navn og en port, for at indstille Tor til at bruge en proxy som 
forbindelse til internettet.
 torlauncher.error_proxy_type_missing=Du skal vælge proxy-typen:
 torlauncher.error_bridges_missing=Du skal angive en eller flere broer.
 torlauncher.error_default_bridges_type_missing=Du skal vælge en transporttype 
for de tildelte broer.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2017-01-18 Thread translation
commit 143b226ce824379d0b2ad7c8aba2bdc150a6924e
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:20 2017 +

Update translations for tails-misc_completed
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index 61b3088..de408d1 100644
--- a/da.po
+++ b/da.po
@@ -21,7 +21,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-01-12 19:30+0100\n"
-"PO-Revision-Date: 2017-01-18 17:42+\n"
+"PO-Revision-Date: 2017-01-18 18:19+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -53,7 +53,7 @@ msgid ""
 "an opportunity for eavesdroppers, like your email or Internet provider, to\n"
 "confirm that you are using Tails.\n"
 "\n"
-msgstr "Hjælp os med at fikse din bug!\nLæs vores 
bug rapporteringsinstrukser.\nInkludér ikke mere personlig 
information end\nbehøvet!\nVedrørende at give os en 
mailadresse\n\nVed at give os en mailadresse tillader du os at kontakte 
dig for at undersøge problemet. Dette\ner nødvendigt for størstedelen af 
indsendte rapporter vi modtager, idet de fleste rapporter\nuden nogen 
kontaktinformation er ubrugelige. På den anden side åbner det dog også\nen 
mulighed for mellemmænd, såsom din e-mail- eller Internetudbyder, for 
at\nbekræfte at du bruger Tails.\n\n"
+msgstr "Hjælp os med at fikse din bug!\nLæs vores 
bug rapporteringsinstrukser.\nInkludér ikke mere personlig 
information end\nbehøvet!\nVedrørende at give os en 
mailadresse\n\nVed at give os en mailadresse tillader du os at kontakte 
dig for at undersøge problemet. Dette\ner nødvendigt for størstedelen af 
indsendte rapporter vi modtager, idet de fleste rapporter\nuden nogen 
kontaktinformation er ubrugelige. På den anden side åbner det dog også\nen 
mulighed for mellemmænd, såsom din e-mail- eller internetudbyder, for 
at\nbekræfte at du bruger Tails.\n\n"
 
 #: config/chroot_local-includes/usr/local/bin/electrum:17
 msgid "Persistence is disabled for Electrum"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2017-01-18 Thread translation
commit bfd3565e4e901b85e95bb3a850e8dd1bcaa20f3f
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:41 2017 +

Update translations for torbutton-torbuttonproperties
---
 da/torbutton.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torbutton.properties b/da/torbutton.properties
index 836370c..d7de66f 100644
--- a/da/torbutton.properties
+++ b/da/torbutton.properties
@@ -13,7 +13,7 @@ torbutton.panel.label.enabled = Tor Aktiveret
 extensions.torbut...@torproject.org.description = Torbutton tilbyder en knap, 
der konfigurerer Tor-indstillinger, samt hurtigt og nemt fjerner private data 
browsing-data.
 torbutton.popup.external.title = Download en ekstern filtype?
 torbutton.popup.external.app = Tor Browseren kan ikke vis denne file. Du skal 
derfor åbne den med et andet program.\n\n
-torbutton.popup.external.note = Nogle filtyper kan lede programmer til at 
forbinde til Internettet uden at bruge Tor.\n\n
+torbutton.popup.external.note = Nogle filtyper kan lede programmer til at 
forbinde til internettet uden at bruge Tor.\n\n
 torbutton.popup.external.suggest = For at være sikker bør du kun åbne 
downloade filer mens du er offline, eller bruge en Tor Live CD såsom Tails.\n
 torbutton.popup.launch = Download fil
 torbutton.popup.cancel = Annuller

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage_completed] Update translations for abouttor-homepage_completed

2017-01-18 Thread translation
commit 7baea40114240b4eace6a93e0c3c39f02653d3f6
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:27 2017 +

Update translations for abouttor-homepage_completed
---
 da/aboutTor.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/aboutTor.dtd b/da/aboutTor.dtd
index 49090cf..153193d 100644
--- a/da/aboutTor.dtd
+++ b/da/aboutTor.dtd
@@ -14,7 +14,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2017-01-18 Thread translation
commit 6d80957415c879e4b3e24da1aa4eca484067de66
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:24 2017 +

Update translations for abouttor-homepage
---
 da/aboutTor.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/aboutTor.dtd b/da/aboutTor.dtd
index 49090cf..153193d 100644
--- a/da/aboutTor.dtd
+++ b/da/aboutTor.dtd
@@ -14,7 +14,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2017-01-18 Thread translation
commit 78762759b9c96474491ea0abe64e56669872814c
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:13 2017 +

Update translations for tor-launcher-network-settings_completed
---
 da/network-settings.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/network-settings.dtd b/da/network-settings.dtd
index 2b1f50c..7baa4e1 100644
--- a/da/network-settings.dtd
+++ b/da/network-settings.dtd
@@ -20,7 +20,7 @@
 
 
 
-
+
 
 
 
@@ -42,7 +42,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2017-01-18 Thread translation
commit 7c591bed51cdc52ac2c3e586f8b10dc2e9536382
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:17 2017 +

Update translations for tails-misc
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index 61b3088..de408d1 100644
--- a/da.po
+++ b/da.po
@@ -21,7 +21,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-01-12 19:30+0100\n"
-"PO-Revision-Date: 2017-01-18 17:42+\n"
+"PO-Revision-Date: 2017-01-18 18:19+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -53,7 +53,7 @@ msgid ""
 "an opportunity for eavesdroppers, like your email or Internet provider, to\n"
 "confirm that you are using Tails.\n"
 "\n"
-msgstr "Hjælp os med at fikse din bug!\nLæs vores 
bug rapporteringsinstrukser.\nInkludér ikke mere personlig 
information end\nbehøvet!\nVedrørende at give os en 
mailadresse\n\nVed at give os en mailadresse tillader du os at kontakte 
dig for at undersøge problemet. Dette\ner nødvendigt for størstedelen af 
indsendte rapporter vi modtager, idet de fleste rapporter\nuden nogen 
kontaktinformation er ubrugelige. På den anden side åbner det dog også\nen 
mulighed for mellemmænd, såsom din e-mail- eller Internetudbyder, for 
at\nbekræfte at du bruger Tails.\n\n"
+msgstr "Hjælp os med at fikse din bug!\nLæs vores 
bug rapporteringsinstrukser.\nInkludér ikke mere personlig 
information end\nbehøvet!\nVedrørende at give os en 
mailadresse\n\nVed at give os en mailadresse tillader du os at kontakte 
dig for at undersøge problemet. Dette\ner nødvendigt for størstedelen af 
indsendte rapporter vi modtager, idet de fleste rapporter\nuden nogen 
kontaktinformation er ubrugelige. På den anden side åbner det dog også\nen 
mulighed for mellemmænd, såsom din e-mail- eller internetudbyder, for 
at\nbekræfte at du bruger Tails.\n\n"
 
 #: config/chroot_local-includes/usr/local/bin/electrum:17
 msgid "Persistence is disabled for Electrum"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2017-01-18 Thread translation
commit 6bee1dc19f604f9167e0822fc2c7bfd62635f238
Author: Translation commit bot 
Date:   Wed Jan 18 18:46:01 2017 +

Update translations for tor-launcher-properties_completed
---
 da/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torlauncher.properties b/da/torlauncher.properties
index 6899215..8c63d32 100644
--- a/da/torlauncher.properties
+++ b/da/torlauncher.properties
@@ -22,7 +22,7 @@ torlauncher.failed_to_get_settings=Kunne ikke læse Tor 
indstillingerne..⏎\n
 torlauncher.failed_to_save_settings=Kunne ikke gemme Tor 
indstillingerne.⏎\n⏎\n%S
 torlauncher.ensure_tor_is_running=Kontroller venligst at Tor kører.
 
-torlauncher.error_proxy_addr_missing=Du skal angive både IP adresse eller 
værts navn og en port, for at indstille Tor til at bruge en proxy som 
forbindelse til Internettet.
+torlauncher.error_proxy_addr_missing=Du skal angive både IP adresse eller 
værts navn og en port, for at indstille Tor til at bruge en proxy som 
forbindelse til internettet.
 torlauncher.error_proxy_type_missing=Du skal vælge proxy-typen:
 torlauncher.error_bridges_missing=Du skal angive en eller flere broer.
 torlauncher.error_default_bridges_type_missing=Du skal vælge en transporttype 
for de tildelte broer.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2017-01-18 Thread translation
commit bac3bd45f8a71ebc41cc2470a99a8dbf1fbc9be3
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:47 2017 +

Update translations for exoneratorproperties
---
 da/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/exonerator.properties b/da/exonerator.properties
index f747a35..c726729 100644
--- a/da/exonerator.properties
+++ b/da/exonerator.properties
@@ -3,10 +3,10 @@ form.ip.label=IP adresse
 form.timestamp.label=Dato
 form.search.label=Søg
 summary.heading=Opsummering
-summary.serverproblem.dbnoconnect.title=Server problem
+summary.serverproblem.dbnoconnect.title=Serverproblem
 summary.serverproblem.dbnoconnect.body.text=Det er ikke muligt at forbinde til 
datakilden. Prøv igen senere. Hvis problemet ikke forsvinder, bedes du 
venligst %s\!
 summary.serverproblem.dbnoconnect.body.link=Fortælle os om det
-summary.serverproblem.dbempty.title=Server problem
+summary.serverproblem.dbempty.title=Serverproblem
 summary.serverproblem.dbempty.body.text=Datakilden virker tom. Prøv igen 
senere. Hvis problemet ikke forsvinder, bedes du venligst %s\!
 summary.serverproblem.dbempty.body.link=Fortælle os om det
 summary.invalidparams.notimestamp.title=Der er ikke oplyst dato som parameter
@@ -19,7 +19,7 @@ summary.invalidparams.invalidip.title=Ugyldig ipadresse
 summary.invalidparams.invalidip.body=%s er desværre ikke en gyldig 
IP-adresse. De forventede IP-adresseformater er %s eller %s.
 summary.invalidparams.invalidtimestamp.title=Ugyldig dato
 summary.invalidparams.invalidtimestamp.body=%s er desværre ikke en gyldig 
dato. Det forventede datoformat er %s.
-summary.serverproblem.nodata.title=Server problem
+summary.serverproblem.nodata.title=Serverproblem
 summary.serverproblem.nodata.body.text=Datakilden indeholder ingen data for 
den valgte dato. Prøv venligst igen senere. Hvis problemet ikke forsvinder, 
bedes du venligst %s\!
 summary.serverproblem.nodata.body.link=Fortælle os om det
 summary.negativesamenetwork.title=Resultatet er negativt

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties_completed] Update translations for tor-messenger-uiproperties_completed

2017-01-18 Thread translation
commit 96b6cadf1c3dde9dfa724e7b287f327d895bd250
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:38 2017 +

Update translations for tor-messenger-uiproperties_completed
---
 da/ui.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/da/ui.properties b/da/ui.properties
index 3b96fae..58602d0 100644
--- a/da/ui.properties
+++ b/da/ui.properties
@@ -4,10 +4,10 @@ refresh.label=Genopfrisk en privat samtale
 auth.label=Verificer din kontaktpersons identitet
 auth.cancel=Annuller
 auth.cancelAccessKey=C
-auth.error=Der opstod en fejl ved validering af din kontakts identitet.
-auth.success=Validering af din kontakts identitet er gennemført med succes.
-auth.successThem=Din kontakt har valideret din identitet. Du bør også 
validere deres identet ved selv at stille et spørgsmål.
-auth.fail=Validering af din kontakts identitet fejlede.
+auth.error=Der opstod en fejl ved verificeringen af din kontakts identitet.
+auth.success=Verificering af din kontakts identitet er gennemført med succes.
+auth.successThem=Din kontakt har verificeret din identitet. Du bør også 
verificere deres identet ved selv at stille et spørgsmål.
+auth.fail=Verificering af din kontakts identitet fejlede.
 auth.waiting=Venter på kontakten...
 reauth.label=Verificer din kontaktpersons identitet igen
 prefs.label=OTR indstillinger
@@ -16,7 +16,7 @@ alert.refresh=Forsøger at genopfriske den private samtale 
med %S.
 alert.gone_insecure=Privat samtale med %S er afsluttet
 finger.seen=%S forsøger at kontakte dig fra en ukendt computer. Du bør 
verificere identiteten af denne kontakt.
 finger.unseen=%S's identitet er endnu ikke blevet verificeret. Du bør 
verificere identiteten af kontaktpersonen.
-finger.verify=Valider
+finger.verify=Verificer
 verify.accessKey=V
 state.not_private=Den aktuelle samtale er ikke privat.
 state.unverified=Den aktuelle samtale er privat, men %S identitet er ikke 
blevet verificeret.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties] Update translations for tor-messenger-uiproperties

2017-01-18 Thread translation
commit 81622cc8109f440bd0291a6ebdfb2a368bc3abe8
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:35 2017 +

Update translations for tor-messenger-uiproperties
---
 da/ui.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/da/ui.properties b/da/ui.properties
index 3b96fae..58602d0 100644
--- a/da/ui.properties
+++ b/da/ui.properties
@@ -4,10 +4,10 @@ refresh.label=Genopfrisk en privat samtale
 auth.label=Verificer din kontaktpersons identitet
 auth.cancel=Annuller
 auth.cancelAccessKey=C
-auth.error=Der opstod en fejl ved validering af din kontakts identitet.
-auth.success=Validering af din kontakts identitet er gennemført med succes.
-auth.successThem=Din kontakt har valideret din identitet. Du bør også 
validere deres identet ved selv at stille et spørgsmål.
-auth.fail=Validering af din kontakts identitet fejlede.
+auth.error=Der opstod en fejl ved verificeringen af din kontakts identitet.
+auth.success=Verificering af din kontakts identitet er gennemført med succes.
+auth.successThem=Din kontakt har verificeret din identitet. Du bør også 
verificere deres identet ved selv at stille et spørgsmål.
+auth.fail=Verificering af din kontakts identitet fejlede.
 auth.waiting=Venter på kontakten...
 reauth.label=Verificer din kontaktpersons identitet igen
 prefs.label=OTR indstillinger
@@ -16,7 +16,7 @@ alert.refresh=Forsøger at genopfriske den private samtale 
med %S.
 alert.gone_insecure=Privat samtale med %S er afsluttet
 finger.seen=%S forsøger at kontakte dig fra en ukendt computer. Du bør 
verificere identiteten af denne kontakt.
 finger.unseen=%S's identitet er endnu ikke blevet verificeret. Du bør 
verificere identiteten af kontaktpersonen.
-finger.verify=Valider
+finger.verify=Verificer
 verify.accessKey=V
 state.not_private=Den aktuelle samtale er ikke privat.
 state.unverified=Den aktuelle samtale er privat, men %S identitet er ikke 
blevet verificeret.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties_completed] Update translations for exoneratorproperties_completed

2017-01-18 Thread translation
commit 2f55a34d9b41e3f2b36586b5f1e5363ff6540d34
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:50 2017 +

Update translations for exoneratorproperties_completed
---
 da/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/exonerator.properties b/da/exonerator.properties
index f747a35..c726729 100644
--- a/da/exonerator.properties
+++ b/da/exonerator.properties
@@ -3,10 +3,10 @@ form.ip.label=IP adresse
 form.timestamp.label=Dato
 form.search.label=Søg
 summary.heading=Opsummering
-summary.serverproblem.dbnoconnect.title=Server problem
+summary.serverproblem.dbnoconnect.title=Serverproblem
 summary.serverproblem.dbnoconnect.body.text=Det er ikke muligt at forbinde til 
datakilden. Prøv igen senere. Hvis problemet ikke forsvinder, bedes du 
venligst %s\!
 summary.serverproblem.dbnoconnect.body.link=Fortælle os om det
-summary.serverproblem.dbempty.title=Server problem
+summary.serverproblem.dbempty.title=Serverproblem
 summary.serverproblem.dbempty.body.text=Datakilden virker tom. Prøv igen 
senere. Hvis problemet ikke forsvinder, bedes du venligst %s\!
 summary.serverproblem.dbempty.body.link=Fortælle os om det
 summary.invalidparams.notimestamp.title=Der er ikke oplyst dato som parameter
@@ -19,7 +19,7 @@ summary.invalidparams.invalidip.title=Ugyldig ipadresse
 summary.invalidparams.invalidip.body=%s er desværre ikke en gyldig 
IP-adresse. De forventede IP-adresseformater er %s eller %s.
 summary.invalidparams.invalidtimestamp.title=Ugyldig dato
 summary.invalidparams.invalidtimestamp.body=%s er desværre ikke en gyldig 
dato. Det forventede datoformat er %s.
-summary.serverproblem.nodata.title=Server problem
+summary.serverproblem.nodata.title=Serverproblem
 summary.serverproblem.nodata.body.text=Datakilden indeholder ingen data for 
den valgte dato. Prøv venligst igen senere. Hvis problemet ikke forsvinder, 
bedes du venligst %s\!
 summary.serverproblem.nodata.body.link=Fortælle os om det
 summary.negativesamenetwork.title=Resultatet er negativt

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-prefsdtd_completed] Update translations for tor-messenger-prefsdtd_completed

2017-01-18 Thread translation
commit bfa542f7539a4b8d4b1c254822d82d05772e1a00
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:21 2017 +

Update translations for tor-messenger-prefsdtd_completed
---
 da/prefs.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/prefs.dtd b/da/prefs.dtd
index a14ddf1..6c3c898 100644
--- a/da/prefs.dtd
+++ b/da/prefs.dtd
@@ -10,7 +10,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd_completed] Update translations for tor-messenger-fingerdtd_completed

2017-01-18 Thread translation
commit d29f060654af02710bdf5917b7c02bd85b19754a
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:09 2017 +

Update translations for tor-messenger-fingerdtd_completed
---
 da/finger.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/finger.dtd b/da/finger.dtd
index 3529919..57ccb26 100644
--- a/da/finger.dtd
+++ b/da/finger.dtd
@@ -5,7 +5,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd] Update translations for tor-messenger-fingerdtd

2017-01-18 Thread translation
commit ea1981d6628a26202de1d87ed968096d2c86094e
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:06 2017 +

Update translations for tor-messenger-fingerdtd
---
 da/finger.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/finger.dtd b/da/finger.dtd
index 3529919..57ccb26 100644
--- a/da/finger.dtd
+++ b/da/finger.dtd
@@ -5,7 +5,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-prefsdtd] Update translations for tor-messenger-prefsdtd

2017-01-18 Thread translation
commit 56a883c86298f9bb4b05e7f0af48505abdbfe6d4
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:18 2017 +

Update translations for tor-messenger-prefsdtd
---
 da/prefs.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/prefs.dtd b/da/prefs.dtd
index a14ddf1..6c3c898 100644
--- a/da/prefs.dtd
+++ b/da/prefs.dtd
@@ -10,7 +10,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authproperties] Update translations for tor-messenger-authproperties

2017-01-18 Thread translation
commit 523a5ec423f9c11075ca0bb95c6fd0b2380e0181
Author: Translation commit bot 
Date:   Wed Jan 18 18:18:02 2017 +

Update translations for tor-messenger-authproperties
---
 da/auth.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/auth.properties b/da/auth.properties
index 50088eb..87bed24 100644
--- a/da/auth.properties
+++ b/da/auth.properties
@@ -1,7 +1,7 @@
-auth.title=Valider %Ss identitet
+auth.title=Verificer %Ss identitet
 auth.yourFingerprint=Dit fingeraftryk, %S:\n%S
 auth.theirFingerprint=Påstået fingeraftryk for %S:\n%S
-auth.help=Ved at validere modpartens identitet, sikrer du dig at modparten er, 
hvem de påstår de er.
+auth.help=Ved at verificere modpartens identitet, sikrer du dig at modparten 
er, hvem de påstår de er.
 auth.helpTitle=Hjælp til validerings processen
 auth.question=Dette er det spørgsmål din modpart stiller:\n\n%S\n\nSkriv det 
hemmelige svar her (der skelnes mellem store og små bogstaver):
 auth.secret=Indtast hemmeligheden her:

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authproperties_completed] Update translations for tor-messenger-authproperties_completed

2017-01-18 Thread translation
commit c86d368918d591e39ab6797f113f0a881aeb235f
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:58 2017 +

Update translations for tor-messenger-authproperties_completed
---
 da/auth.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/auth.properties b/da/auth.properties
index 50088eb..87bed24 100644
--- a/da/auth.properties
+++ b/da/auth.properties
@@ -1,7 +1,7 @@
-auth.title=Valider %Ss identitet
+auth.title=Verificer %Ss identitet
 auth.yourFingerprint=Dit fingeraftryk, %S:\n%S
 auth.theirFingerprint=Påstået fingeraftryk for %S:\n%S
-auth.help=Ved at validere modpartens identitet, sikrer du dig at modparten er, 
hvem de påstår de er.
+auth.help=Ved at verificere modpartens identitet, sikrer du dig at modparten 
er, hvem de påstår de er.
 auth.helpTitle=Hjælp til validerings processen
 auth.question=Dette er det spørgsmål din modpart stiller:\n\n%S\n\nSkriv det 
hemmelige svar her (der skelnes mellem store og små bogstaver):
 auth.secret=Indtast hemmeligheden her:

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authdtd] Update translations for tor-messenger-authdtd

2017-01-18 Thread translation
commit 9e4c1e244ea24856aee1745a1d206e3420c932cc
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:52 2017 +

Update translations for tor-messenger-authdtd
---
 da/auth.dtd | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/da/auth.dtd b/da/auth.dtd
index b735fab..c4724ac 100644
--- a/da/auth.dtd
+++ b/da/auth.dtd
@@ -1,5 +1,5 @@
-
-
+
+
 
 
 
@@ -10,11 +10,11 @@
 
 
 
-
+
 
-
-
-
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authdtd_completed] Update translations for tor-messenger-authdtd_completed

2017-01-18 Thread translation
commit ffa1b7cfe4c652c6ccb293fad16ac4c209f5fe01
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:55 2017 +

Update translations for tor-messenger-authdtd_completed
---
 da/auth.dtd | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/da/auth.dtd b/da/auth.dtd
index b735fab..c4724ac 100644
--- a/da/auth.dtd
+++ b/da/auth.dtd
@@ -1,5 +1,5 @@
-
-
+
+
 
 
 
@@ -10,11 +10,11 @@
 
 
 
-
+
 
-
-
-
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttbupdatedtd_completed] Update translations for torbutton-abouttbupdatedtd_completed

2017-01-18 Thread translation
commit ca909c630da855757aa68852dba984a436bf075d
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:43 2017 +

Update translations for torbutton-abouttbupdatedtd_completed
---
 da/abouttbupdate.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/abouttbupdate.dtd b/da/abouttbupdate.dtd
index 5b81497..f8e07c5 100644
--- a/da/abouttbupdate.dtd
+++ b/da/abouttbupdate.dtd
@@ -3,4 +3,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-aboutdialogdtd] Update translations for torbutton-aboutdialogdtd

2017-01-18 Thread translation
commit c1e1b08b6e9ebfeba986da80e2f2853eb403a199
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:20 2017 +

Update translations for torbutton-aboutdialogdtd
---
 da/aboutdialog.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/aboutdialog.dtd b/da/aboutdialog.dtd
index f49e304..317b405 100644
--- a/da/aboutdialog.dtd
+++ b/da/aboutdialog.dtd
@@ -3,12 +3,12 @@
 
 
 
-
+
 
 
-
+
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2017-01-18 Thread translation
commit c669a82c995372b0c9914c2fa4007b4066bd16b4
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:02 2017 +

Update translations for tails-iuk_completed
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index cef6566..0c0f916 100644
--- a/da.po
+++ b/da.po
@@ -15,7 +15,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2016-05-25 16:55+0200\n"
-"PO-Revision-Date: 2017-01-18 17:41+\n"
+"PO-Revision-Date: 2017-01-18 18:13+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -46,7 +46,7 @@ msgstr "Kunne ikke fastsætte om der er en opgradering 
tilgængelig på vores
 
 #: ../lib/Tails/IUK/Frontend.pm:235
 msgid "no automatic upgrade is available from our website for this version"
-msgstr "ingen automatisk opgradering er tilgængelig fra vores hjemmeside for 
denne version"
+msgstr "ingen automatisk opgradering er tilgængelig fra vores websted for 
denne version"
 
 #: ../lib/Tails/IUK/Frontend.pm:241
 msgid "your device was not created using Tails Installer"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2017-01-18 Thread translation
commit 8c9c7cb92c06c4c1839c43c962c0c19b3cf5cf39
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:58 2017 +

Update translations for tails-iuk
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index cef6566..0c0f916 100644
--- a/da.po
+++ b/da.po
@@ -15,7 +15,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2016-05-25 16:55+0200\n"
-"PO-Revision-Date: 2017-01-18 17:41+\n"
+"PO-Revision-Date: 2017-01-18 18:13+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -46,7 +46,7 @@ msgstr "Kunne ikke fastsætte om der er en opgradering 
tilgængelig på vores
 
 #: ../lib/Tails/IUK/Frontend.pm:235
 msgid "no automatic upgrade is available from our website for this version"
-msgstr "ingen automatisk opgradering er tilgængelig fra vores hjemmeside for 
denne version"
+msgstr "ingen automatisk opgradering er tilgængelig fra vores websted for 
denne version"
 
 #: ../lib/Tails/IUK/Frontend.pm:241
 msgid "your device was not created using Tails Installer"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-aboutdialogdtd_completed] Update translations for torbutton-aboutdialogdtd_completed

2017-01-18 Thread translation
commit b359ab6e1cb9df6d8e65875873f23e4eec98a2b5
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:24 2017 +

Update translations for torbutton-aboutdialogdtd_completed
---
 da/aboutdialog.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/da/aboutdialog.dtd b/da/aboutdialog.dtd
index f49e304..317b405 100644
--- a/da/aboutdialog.dtd
+++ b/da/aboutdialog.dtd
@@ -3,12 +3,12 @@
 
 
 
-
+
 
 
-
+
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttbupdatedtd] Update translations for torbutton-abouttbupdatedtd

2017-01-18 Thread translation
commit 5906b0d3c2c2f87095b7c32614f67228d30b1b30
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:39 2017 +

Update translations for torbutton-abouttbupdatedtd
---
 da/abouttbupdate.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/abouttbupdate.dtd b/da/abouttbupdate.dtd
index 5b81497..f8e07c5 100644
--- a/da/abouttbupdate.dtd
+++ b/da/abouttbupdate.dtd
@@ -3,4 +3,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet_completed] Update translations for tails-openpgp-applet_completed

2017-01-18 Thread translation
commit 9ce30c9a7ac332a1dd31a6c5ff9340506405ea8b
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:36 2017 +

Update translations for tails-openpgp-applet_completed
---
 da/openpgp-applet.pot | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/openpgp-applet.pot b/da/openpgp-applet.pot
index 8474c85..97c7713 100644
--- a/da/openpgp-applet.pot
+++ b/da/openpgp-applet.pot
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2017-01-18 11:28+\n"
+"PO-Revision-Date: 2017-01-18 18:06+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -45,7 +45,7 @@ msgstr "Signer/Krypter udklipsholderen med offentlig _nøgle"
 
 #: bin/openpgp-applet:243
 msgid "_Decrypt/Verify Clipboard"
-msgstr "_Dekrypter/godkend udklipsholder"
+msgstr "_Dekrypter/verificer udklipsholder"
 
 #: bin/openpgp-applet:247
 msgid "_Manage Keys"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet] Update translations for tails-openpgp-applet

2017-01-18 Thread translation
commit 4cafbfef0d944f3fafbecfbeb2241dcf61708da5
Author: Translation commit bot 
Date:   Wed Jan 18 18:17:32 2017 +

Update translations for tails-openpgp-applet
---
 da/openpgp-applet.pot | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/openpgp-applet.pot b/da/openpgp-applet.pot
index 8474c85..97c7713 100644
--- a/da/openpgp-applet.pot
+++ b/da/openpgp-applet.pot
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2017-01-18 11:28+\n"
+"PO-Revision-Date: 2017-01-18 18:06+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -45,7 +45,7 @@ msgstr "Signer/Krypter udklipsholderen med offentlig _nøgle"
 
 #: bin/openpgp-applet:243
 msgid "_Decrypt/Verify Clipboard"
-msgstr "_Dekrypter/godkend udklipsholder"
+msgstr "_Dekrypter/verificer udklipsholder"
 
 #: bin/openpgp-applet:247
 msgid "_Manage Keys"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-branddtd_completed] Update translations for torbutton-branddtd_completed

2017-01-18 Thread translation
commit 52268547887b5921b63689f42aee313d848fbc18
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:49 2017 +

Update translations for torbutton-branddtd_completed
---
 da/brand.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/brand.dtd b/da/brand.dtd
index 96325fb..fdae445 100644
--- a/da/brand.dtd
+++ b/da/brand.dtd
@@ -9,7 +9,7 @@
 
 
 
-
+
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-branddtd] Update translations for torbutton-branddtd

2017-01-18 Thread translation
commit c15cfba3958db95e6b5624591c3e3d4977b40447
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:45 2017 +

Update translations for torbutton-branddtd
---
 da/brand.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/brand.dtd b/da/brand.dtd
index 96325fb..fdae445 100644
--- a/da/brand.dtd
+++ b/da/brand.dtd
@@ -9,7 +9,7 @@
 
 
 
-
+
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties] Update translations for torbutton-brandproperties

2017-01-18 Thread translation
commit e6d8b86550cd7f39eafb5e6cb7a0220344475463
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:38 2017 +

Update translations for torbutton-brandproperties
---
 da/brand.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/brand.properties b/da/brand.properties
index 92c3022..1d36a5e 100644
--- a/da/brand.properties
+++ b/da/brand.properties
@@ -8,9 +8,9 @@ brandFullName=Tor Browser
 vendorShortName=Tor Projekt
 
 homePageSingleStartMain=Firefox Start, en hurtig side med indbygget søge 
funktion
-homePageImport=Importer din hjemmeside fra %S
+homePageImport=Importér din hjemmeside fra %S
 
 homePageMigrationPageTitle=Hjemmeside valg
-homePageMigrationDescription=Vælg venligst den hjemmeside De ønsker at bruge:
+homePageMigrationDescription=Vælg venligst den hjemmeside du ønsker at bruge:
 
 syncBrandShortName=Synkroniser

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties_completed] Update translations for torbutton-brandproperties_completed

2017-01-18 Thread translation
commit 366f2940f9723c72b912ce08fa4e58136da0354e
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:42 2017 +

Update translations for torbutton-brandproperties_completed
---
 da/brand.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/brand.properties b/da/brand.properties
index 92c3022..1d36a5e 100644
--- a/da/brand.properties
+++ b/da/brand.properties
@@ -8,9 +8,9 @@ brandFullName=Tor Browser
 vendorShortName=Tor Projekt
 
 homePageSingleStartMain=Firefox Start, en hurtig side med indbygget søge 
funktion
-homePageImport=Importer din hjemmeside fra %S
+homePageImport=Importér din hjemmeside fra %S
 
 homePageMigrationPageTitle=Hjemmeside valg
-homePageMigrationDescription=Vælg venligst den hjemmeside De ønsker at bruge:
+homePageMigrationDescription=Vælg venligst den hjemmeside du ønsker at bruge:
 
 syncBrandShortName=Synkroniser

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2017-01-18 Thread translation
commit 9b42b9458ed78eb443939ffe3340f20193fc80e0
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:12 2017 +

Update translations for tor-launcher-properties_completed
---
 da/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torlauncher.properties b/da/torlauncher.properties
index 3538740..6899215 100644
--- a/da/torlauncher.properties
+++ b/da/torlauncher.properties
@@ -28,7 +28,7 @@ torlauncher.error_bridges_missing=Du skal angive en eller 
flere broer.
 torlauncher.error_default_bridges_type_missing=Du skal vælge en transporttype 
for de tildelte broer.
 torlauncher.error_bridge_bad_default_type=Ingen tildelte broer med 
transporttypen %S er tilgængelige. Venligst justér dine indstillinger.
 
-torlauncher.recommended_bridge=(Anbefalet)
+torlauncher.recommended_bridge=(anbefalet)
 
 torlauncher.connect=Tilslut
 torlauncher.restart_tor=Genstart Tor

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2017-01-18 Thread translation
commit 7e9e291ce57b23abc475e16900ec69790be4f3c7
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:21 2017 +

Update translations for tor-launcher-network-settings
---
 da/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/network-settings.dtd b/da/network-settings.dtd
index 61ec451..2b1f50c 100644
--- a/da/network-settings.dtd
+++ b/da/network-settings.dtd
@@ -57,7 +57,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2017-01-18 Thread translation
commit 566c6d8299a200cc2b35cad490748e6c89c4301e
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:24 2017 +

Update translations for tor-launcher-network-settings_completed
---
 da/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/network-settings.dtd b/da/network-settings.dtd
index 61ec451..2b1f50c 100644
--- a/da/network-settings.dtd
+++ b/da/network-settings.dtd
@@ -57,7 +57,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbirdy_completed] Update translations for torbirdy_completed

2017-01-18 Thread translation
commit f923e61b9211fc554a0a56aded905bbab6d93b04
Author: Translation commit bot 
Date:   Wed Jan 18 18:15:58 2017 +

Update translations for torbirdy_completed
---
 da/torbirdy.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torbirdy.properties b/da/torbirdy.properties
index 78df5ff..558db11 100644
--- a/da/torbirdy.properties
+++ b/da/torbirdy.properties
@@ -14,5 +14,5 @@ torbirdy.email.advanced=Bemærk venligst at ændring af de 
avancerede indstillin
 torbirdy.email.advanced.nextwarning=Vis denne advarsel næste gang
 torbirdy.email.advanced.title=TorBirdy - avancerede indstillinger
 
-torbirdy.firstrun=Du kører nu TorBirdy.\n\nFor at beskytte din anonymitet, 
vil TorBirdy med tvang benytte sine egne Thunderbirdindstillinger, så de 
forhindres i at blive ændret af dig eller eventuelle tilføjelser. Der er 
nogle ændringer som kan ændres og disse tilgås via TorBirdys dialog for 
indstillinger. NÃ¥r TorBirdy afinstalleres eller deaktiveres, bliver alle 
indstillinger programmet bruger nulstillet til deres standardværdi (værdierne 
før TorBirdys installation).\n\nHvis du er ny bruger, så anbefales det at du 
læser TorBirdys hjemmeside for at forstå hvad vi forsøger at opnå med 
TorBirdy for vores brugere.
+torbirdy.firstrun=Du kører nu TorBirdy.\n\nFor at beskytte din anonymitet, 
vil TorBirdy med tvang benytte sine egne Thunderbirdindstillinger, så de 
forhindres i at blive ændret af dig eller eventuelle tilføjelser. Der er 
nogle ændringer som kan ændres og disse tilgås via TorBirdys dialog for 
indstillinger. NÃ¥r TorBirdy afinstalleres eller deaktiveres, bliver alle 
indstillinger programmet bruger nulstillet til deres standardværdi (værdierne 
før TorBirdys installation).\n\nHvis du er ny bruger, så anbefales det at du 
læser TorBirdys websted for at forstå hvad vi forsøger at opnå med TorBirdy 
for vores brugere.
 torbirdy.website=https://trac.torproject.org/projects/tor/wiki/torbirdy

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbirdy] Update translations for torbirdy

2017-01-18 Thread translation
commit 40853ee2359fad4878650e7b2a20a8134af66944
Author: Translation commit bot 
Date:   Wed Jan 18 18:15:54 2017 +

Update translations for torbirdy
---
 da/torbirdy.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torbirdy.properties b/da/torbirdy.properties
index 78df5ff..558db11 100644
--- a/da/torbirdy.properties
+++ b/da/torbirdy.properties
@@ -14,5 +14,5 @@ torbirdy.email.advanced=Bemærk venligst at ændring af de 
avancerede indstillin
 torbirdy.email.advanced.nextwarning=Vis denne advarsel næste gang
 torbirdy.email.advanced.title=TorBirdy - avancerede indstillinger
 
-torbirdy.firstrun=Du kører nu TorBirdy.\n\nFor at beskytte din anonymitet, 
vil TorBirdy med tvang benytte sine egne Thunderbirdindstillinger, så de 
forhindres i at blive ændret af dig eller eventuelle tilføjelser. Der er 
nogle ændringer som kan ændres og disse tilgås via TorBirdys dialog for 
indstillinger. NÃ¥r TorBirdy afinstalleres eller deaktiveres, bliver alle 
indstillinger programmet bruger nulstillet til deres standardværdi (værdierne 
før TorBirdys installation).\n\nHvis du er ny bruger, så anbefales det at du 
læser TorBirdys hjemmeside for at forstå hvad vi forsøger at opnå med 
TorBirdy for vores brugere.
+torbirdy.firstrun=Du kører nu TorBirdy.\n\nFor at beskytte din anonymitet, 
vil TorBirdy med tvang benytte sine egne Thunderbirdindstillinger, så de 
forhindres i at blive ændret af dig eller eventuelle tilføjelser. Der er 
nogle ændringer som kan ændres og disse tilgås via TorBirdys dialog for 
indstillinger. NÃ¥r TorBirdy afinstalleres eller deaktiveres, bliver alle 
indstillinger programmet bruger nulstillet til deres standardværdi (værdierne 
før TorBirdys installation).\n\nHvis du er ny bruger, så anbefales det at du 
læser TorBirdys websted for at forstå hvad vi forsøger at opnå med TorBirdy 
for vores brugere.
 torbirdy.website=https://trac.torproject.org/projects/tor/wiki/torbirdy

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui_completed] Update translations for mat-gui_completed

2017-01-18 Thread translation
commit 9a608ae53403b6bebd5aad6446641e2fec5d7786
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:05 2017 +

Update translations for mat-gui_completed
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index d079a48..aa410ad 100644
--- a/da.po
+++ b/da.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-02-10 23:06+0100\n"
-"PO-Revision-Date: 2017-01-18 11:22+\n"
+"PO-Revision-Date: 2017-01-18 18:13+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -63,7 +63,7 @@ msgstr "Fjern dine metadata, behold de rigtige data"
 
 #: mat-gui:192
 msgid "Website"
-msgstr "Hjemmeside"
+msgstr "Websted"
 
 #: mat-gui:219
 msgid "Preferences"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2017-01-18 Thread translation
commit 887b46984fe4e3a4aa5e5477c80f98735b4a8eac
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:08 2017 +

Update translations for tor-launcher-properties
---
 da/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/da/torlauncher.properties b/da/torlauncher.properties
index 3538740..6899215 100644
--- a/da/torlauncher.properties
+++ b/da/torlauncher.properties
@@ -28,7 +28,7 @@ torlauncher.error_bridges_missing=Du skal angive en eller 
flere broer.
 torlauncher.error_default_bridges_type_missing=Du skal vælge en transporttype 
for de tildelte broer.
 torlauncher.error_bridge_bad_default_type=Ingen tildelte broer med 
transporttypen %S er tilgængelige. Venligst justér dine indstillinger.
 
-torlauncher.recommended_bridge=(Anbefalet)
+torlauncher.recommended_bridge=(anbefalet)
 
 torlauncher.connect=Tilslut
 torlauncher.restart_tor=Genstart Tor

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui] Update translations for mat-gui

2017-01-18 Thread translation
commit 63d16c92b0a2a77c4020a2d21df7a65cf6447d0c
Author: Translation commit bot 
Date:   Wed Jan 18 18:16:01 2017 +

Update translations for mat-gui
---
 da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da.po b/da.po
index d079a48..aa410ad 100644
--- a/da.po
+++ b/da.po
@@ -14,7 +14,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-02-10 23:06+0100\n"
-"PO-Revision-Date: 2017-01-18 11:22+\n"
+"PO-Revision-Date: 2017-01-18 18:13+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -63,7 +63,7 @@ msgstr "Fjern dine metadata, behold de rigtige data"
 
 #: mat-gui:192
 msgid "Website"
-msgstr "Hjemmeside"
+msgstr "Websted"
 
 #: mat-gui:219
 msgid "Preferences"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2017-01-18 Thread translation
commit bdbabb95692d9496425d465fd100fe12925ea923
Author: Translation commit bot 
Date:   Wed Jan 18 18:15:50 2017 +

Update translations for tails-greeter_completed
---
 da/da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/da.po b/da/da.po
index 6ffc277..11742b8 100644
--- a/da/da.po
+++ b/da/da.po
@@ -15,7 +15,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-01-12 13:32+0100\n"
-"PO-Revision-Date: 2017-01-18 10:52+\n"
+"PO-Revision-Date: 2017-01-18 18:07+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -90,7 +90,7 @@ msgstr "Adgangskode:"
 
 #: ../glade/optionswindow.glade.h:8
 msgid "Verify Password:"
-msgstr "Bekræft adgangskode:"
+msgstr "Verificer adgangskode:"
 
 #: ../glade/optionswindow.glade.h:9
 msgid "Passwords do not match"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2017-01-18 Thread translation
commit 17a003f99317f9bbb8397596290047117d008d8b
Author: Translation commit bot 
Date:   Wed Jan 18 18:15:46 2017 +

Update translations for tails-greeter
---
 da/da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/da.po b/da/da.po
index 6ffc277..11742b8 100644
--- a/da/da.po
+++ b/da/da.po
@@ -15,7 +15,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-01-12 13:32+0100\n"
-"PO-Revision-Date: 2017-01-18 10:52+\n"
+"PO-Revision-Date: 2017-01-18 18:07+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -90,7 +90,7 @@ msgstr "Adgangskode:"
 
 #: ../glade/optionswindow.glade.h:8
 msgid "Verify Password:"
-msgstr "Bekræft adgangskode:"
+msgstr "Verificer adgangskode:"
 
 #: ../glade/optionswindow.glade.h:9
 msgid "Passwords do not match"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/liveusb-creator_completed] Update translations for liveusb-creator_completed

2017-01-18 Thread translation
commit 5dc9ea1080958611d8f32dfc6e3e3969988a222c
Author: Translation commit bot 
Date:   Wed Jan 18 18:15:35 2017 +

Update translations for liveusb-creator_completed
---
 da/da.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/da/da.po b/da/da.po
index 7f335df..e7a5736 100644
--- a/da/da.po
+++ b/da/da.po
@@ -20,7 +20,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-11-02 21:23+0100\n"
-"PO-Revision-Date: 2017-01-18 17:23+\n"
+"PO-Revision-Date: 2017-01-18 18:08+\n"
 "Last-Translator: scootergrisen\n"
 "Language-Team: Danish 
(http://www.transifex.com/otf/torproject/language/da/)\n"
 "MIME-Version: 1.0\n"
@@ -566,7 +566,7 @@ msgstr "Verificerer SHA256-kontrolsum af 
LiveCD-aftrykket..."
 
 #: ../liveusb/creator.py:961 ../liveusb/creator.py:1280
 msgid "Verifying filesystem..."
-msgstr "Kontrollerer filsystem..."
+msgstr "Verificerer filsystem..."
 
 #: ../liveusb/gui.py:725
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   3   >