[tor-commits] [translation/tails-openpgp-applet] Update translations for tails-openpgp-applet

2018-09-21 Thread translation
commit 95b306f3fc51b9b124fe1e132fd23e03bde1f75d
Author: Translation commit bot 
Date:   Sat Sep 22 00:16:27 2018 +

Update translations for tails-openpgp-applet
---
 ka/openpgp-applet.pot | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/ka/openpgp-applet.pot b/ka/openpgp-applet.pot
index aa7f2f063..19865732d 100644
--- a/ka/openpgp-applet.pot
+++ b/ka/openpgp-applet.pot
@@ -3,12 +3,13 @@
 # This file is distributed under the same license as the OpenPGP_Applet 
package.
 # 
 # Translators:
+# A. C. , 2018
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2017-08-05 15:07-0400\n"
-"PO-Revision-Date: 2018-09-18 07:51+\n"
+"PO-Revision-Date: 2018-09-21 23:49+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -55,7 +56,7 @@ msgstr ""
 
 #: bin/openpgp-applet:292
 msgid "The clipboard does not contain valid input data."
-msgstr ""
+msgstr "შესაყვანად მართებული 
მონაცემები არაა დაკოპირ
ებული"
 
 #: bin/openpgp-applet:337 bin/openpgp-applet:339 bin/openpgp-applet:341
 msgid "Unknown Trust"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2018-09-21 Thread translation
commit d8f667ba7609ecae3030dc5fc9504f84dfbb8331
Author: Translation commit bot 
Date:   Sat Sep 22 00:16:44 2018 +

Update translations for tails-persistence-setup
---
 ka/ka.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ka/ka.po b/ka/ka.po
index 63988971b..1190e8f0d 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2018-08-16 11:14+0200\n"
-"PO-Revision-Date: 2018-09-21 23:38+\n"
+"PO-Revision-Date: 2018-09-22 00:02+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -101,7 +101,7 @@ msgstr ""
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:56
 msgid "Personal Data"
-msgstr ""
+msgstr "პირადი მონაცემები"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:58
 msgid "Keep files stored in the `Persistent' directory"
@@ -109,7 +109,7 @@ msgstr ""
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:71
 msgid "Browser Bookmarks"
-msgstr ""
+msgstr "ბრაუზერის სანიშნები"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:73
 msgid "Bookmarks saved in the Tor Browser"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2018-09-21 Thread translation
commit 423d0d35a413978bd19e7a678afc4c3fb9fcefa5
Author: Translation commit bot 
Date:   Sat Sep 22 00:18:01 2018 +

Update translations for torbutton-torbuttondtd
---
 ka/torbutton.dtd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/torbutton.dtd b/ka/torbutton.dtd
index fcf55bd38..379e97ea1 100644
--- a/ka/torbutton.dtd
+++ b/ka/torbutton.dtd
@@ -8,13 +8,13 @@
 
 
 
-
+
 
 
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2018-09-21 Thread translation
commit a47360a4918a9c75476a453646ebcce2fa8ac6a0
Author: Translation commit bot 
Date:   Sat Sep 22 00:18:39 2018 +

Update translations for tor-launcher-properties
---
 ka/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/torlauncher.properties b/ka/torlauncher.properties
index 65da8a88b..f160ca1d8 100644
--- a/ka/torlauncher.properties
+++ b/ka/torlauncher.properties
@@ -10,7 +10,7 @@ torlauncher.tor_controlconn_failed=Could not connect to Tor 
control port.
 torlauncher.tor_failed_to_start=Tor-ის გაშვება ვერ 
მოხერხდა.
 torlauncher.tor_control_failed=Tor-ის მართვა ვერ 
ხერხდება.
 torlauncher.tor_bootstrap_failed=Tor ვერ ახერხებს 
Tor-ქსელთან კავშირის დამყარ
ებას.
-torlauncher.tor_bootstrap_failed_details=%1$S failed (%2$S).
+torlauncher.tor_bootstrap_failed_details=%1$S ვერ მოხერ
ხდა (%2$S).
 
 torlauncher.unable_to_start_tor=Tor-ის გაშვება ვერ 
ხერხდება.\n\n%S
 torlauncher.tor_missing=Tor-ის გამშვები ვერ 
მოიძებნა.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties] Update translations for torbutton-browseronboardingproperties

2018-09-21 Thread translation
commit 3015c49a97143a57ce8dd0fedaa0303deea4acf1
Author: Translation commit bot 
Date:   Sat Sep 22 00:18:23 2018 +

Update translations for torbutton-browseronboardingproperties
---
 ka/browserOnboarding.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/browserOnboarding.properties b/ka/browserOnboarding.properties
index 060c4d7a8..27e2bb3e4 100644
--- a/ka/browserOnboarding.properties
+++ b/ka/browserOnboarding.properties
@@ -7,10 +7,10 @@ onboarding.tour-tor-welcome.title=თქვენ 
უკვე მზად ხ
 onboarding.tour-tor-welcome.description=Tor Browser offers the highest 
standard of privacy and security while browsing the web. You’re now protected 
against tracking, surveillance, and censorship. This quick onboarding will show 
you how.
 onboarding.tour-tor-welcome.button=Start Now
 
-onboarding.tour-tor-privacy=Privacy
+onboarding.tour-tor-privacy=პირადულობა
 onboarding.tour-tor-privacy.title=Snub trackers and snoopers.
 onboarding.tour-tor-privacy.description=Tor Browser isolates cookies and 
deletes your browser history after your session. These modifications ensure 
your privacy and security are protected in the browser. Click ‘Tor Network’ 
to learn how we protect you on the network level.
-onboarding.tour-tor-privacy.button=Go to Tor Network
+onboarding.tour-tor-privacy.button=Tor-ქსელში შესვლა
 
 onboarding.tour-tor-network=Tor Network
 onboarding.tour-tor-network.title=Travel a decentralized network.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2018-09-21 Thread translation
commit 363b0b1361484f5fe282c942e8a2778106b8c039
Author: Translation commit bot 
Date:   Sat Sep 22 00:17:52 2018 +

Update translations for torbutton-torbuttonproperties
---
 ka/torbutton.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/torbutton.properties b/ka/torbutton.properties
index 95b9063fd..0d33a3c2f 100644
--- a/ka/torbutton.properties
+++ b/ka/torbutton.properties
@@ -13,7 +13,7 @@ torbutton.panel.tooltip.disabled = დაკლიკეთ 
Tor-ის ჩას
 torbutton.panel.tooltip.enabled = დაკლიკეთ Tor-ის 
გამოსართავად
 torbutton.panel.label.disabled = Tor გამორთულია
 torbutton.panel.label.enabled = Tor ჩართულია
-extensions.torbut...@torproject.org.description = Torbutton provides a button 
to configure Tor settings and quickly and easily clear private browsing data.
+extensions.torbut...@torproject.org.description = Torbutton 
საშუალებას გაძლევთ ერთი 
ღილაკით გამართოთ Tor-ის პარ
ამეტრები და სწრაფად 
გაასუფთავოთ მონახულებული 
გვერდების მონაცემები.
 torbutton.popup.external.title = Download an external file type?
 torbutton.popup.external.app = Tor ბრაუზერით ვერ 
ხერხდება ამ ფაილის გახსნა. 
საჭიროა გაიხსნას სხვა 
აპლიკაციით.\n\n
 torbutton.popup.external.note = Some types of files can cause applications to 
connect to the Internet without using Tor.\n\n

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2018-09-21 Thread translation
commit 93672564718ecdacb82591cd7b1910f666aef61b
Author: Translation commit bot 
Date:   Sat Sep 22 00:17:05 2018 +

Update translations for tor-and-https_completed
---
 ka.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka.po b/ka.po
index ffc6091cd..d31d1eaa6 100644
--- a/ka.po
+++ b/ka.po
@@ -6,7 +6,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2018-08-04 21:13+\n"
+"PO-Revision-Date: 2018-09-21 23:48+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -83,7 +83,7 @@ msgstr "ჰაკერი"
 #: C/tor-and-https.svg:363
 #, no-wrap
 msgid "Lawyer"
-msgstr "იურისტი"
+msgstr "სამართალმცოდნე"
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2018-09-21 Thread translation
commit 4e5d927824a2a69840b919412780270abc39c46a
Author: Translation commit bot 
Date:   Sat Sep 22 00:17:29 2018 +

Update translations for tor-browser-manual
---
 ka/ka.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/ka.po b/ka/ka.po
index d42fbc2a2..bd320cdc0 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -108,7 +108,7 @@ msgstr ""
 
 #: bridges.page:10
 msgid "Bridges"
-msgstr ""
+msgstr "გადამცემი ხიდები"
 
 #: bridges.page:12
 msgid ""
@@ -154,7 +154,7 @@ msgstr ""
 
 #: bridges.page:51
 msgid "Entering bridge addresses"
-msgstr ""
+msgstr "გადამცემი ხიდის მისამარ
თების შეყვანა"
 
 #: bridges.page:52
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbirdy] Update translations for torbirdy

2018-09-21 Thread translation
commit 7557d56ee5e263b53cc051ba8f7f67f9b477d458
Author: Translation commit bot 
Date:   Sat Sep 22 00:17:19 2018 +

Update translations for torbirdy
---
 ka/torbirdy.dtd | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ka/torbirdy.dtd b/ka/torbirdy.dtd
index 4de168426..bab898469 100644
--- a/ka/torbirdy.dtd
+++ b/ka/torbirdy.dtd
@@ -8,16 +8,16 @@
 
 
 
-
+
 
 
 
 
 
-
+
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tba-android_stringsdtd] Update translations for tba-android_stringsdtd

2018-09-21 Thread translation
commit 74bebc683e03307bccae61f7d1a971e0543aff90
Author: Translation commit bot 
Date:   Sat Sep 22 00:16:52 2018 +

Update translations for tba-android_stringsdtd
---
 ka/android_strings.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ka/android_strings.dtd b/ka/android_strings.dtd
index b39e29564..304d68831 100644
--- a/ka/android_strings.dtd
+++ b/ka/android_strings.dtd
@@ -5,7 +5,7 @@
 
 
 
-
+
 
 
 
@@ -182,7 +182,7 @@
 
 
 
-
+
 
 
 
@@ -244,7 +244,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2018-09-21 Thread translation
commit a4ec642de1a8d09169f894de66c20f9e4b0edc65
Author: Translation commit bot 
Date:   Sat Sep 22 00:16:18 2018 +

Update translations for tails-greeter-2
---
 ka/ka.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ka/ka.po b/ka/ka.po
index 8b13f4590..b961160f1 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -96,7 +96,7 @@ msgstr ""
 
 #: ../data/greeter.ui.h:19
 msgid "Welcome to Tails!"
-msgstr ""
+msgstr "მოგესალმებათ Tails!"
 
 #. This string will never be displayed in the 1st version of the greeter.
 #: ../data/greeter.ui.h:21
@@ -107,15 +107,15 @@ msgstr ""
 
 #: ../data/greeter.ui.h:22
 msgid "Language & Region"
-msgstr ""
+msgstr "ენა და რეგიონი"
 
 #: ../data/greeter.ui.h:23
 msgid "Default Settings"
-msgstr ""
+msgstr "ნაგულისხმევი პარამეტრები"
 
 #: ../data/greeter.ui.h:24
 msgid "Save Language & Region Settings"
-msgstr ""
+msgstr "ენისა და რეგიონის პარ
ამეტრების შენახვა"
 
 #: ../data/greeter.ui.h:25
 msgid "_Language"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2018-09-21 Thread translation
commit 300307853b7c48084796d1ee341cb8a5e0c2cc2d
Author: Translation commit bot 
Date:   Sat Sep 22 00:17:00 2018 +

Update translations for tor-and-https
---
 ka.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka.po b/ka.po
index ffc6091cd..d31d1eaa6 100644
--- a/ka.po
+++ b/ka.po
@@ -6,7 +6,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2018-08-04 21:13+\n"
+"PO-Revision-Date: 2018-09-21 23:48+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -83,7 +83,7 @@ msgstr "ჰაკერი"
 #: C/tor-and-https.svg:363
 #, no-wrap
 msgid "Lawyer"
-msgstr "იურისტი"
+msgstr "სამართალმცოდნე"
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui] Update translations for mat-gui

2018-09-21 Thread translation
commit 8dc60e270390698508f90cf9545cd1adc52350b0
Author: Translation commit bot 
Date:   Sat Sep 22 00:15:45 2018 +

Update translations for mat-gui
---
 ka.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka.po b/ka.po
index 8919b2261..f5910d988 100644
--- a/ka.po
+++ b/ka.po
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-02-10 23:06+0100\n"
-"PO-Revision-Date: 2018-09-21 23:33+\n"
+"PO-Revision-Date: 2018-09-21 23:52+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -76,7 +76,7 @@ msgstr "შექმნილი PDF-ის ზომის 
და ხარი
 
 #: mat-gui:238
 msgid "Remove unsupported file from archives"
-msgstr ""
+msgstr "მხარდაუჭერელი ფაილის არ
ქივიდან მოცილება"
 
 #: mat-gui:241
 msgid "Remove non-supported (and so non-anonymised) file from output archive"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2018-09-21 Thread translation
commit 03c0dd0ccab4c4bd4dbe285bb5e4bf694f420fa0
Author: Translation commit bot 
Date:   Sat Sep 22 00:16:02 2018 +

Update translations for tails-iuk
---
 ka.po | 18 +-
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/ka.po b/ka.po
index f253b8182..91a22c101 100644
--- a/ka.po
+++ b/ka.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2018-08-16 11:16+0200\n"
-"PO-Revision-Date: 2018-09-21 23:42+\n"
+"PO-Revision-Date: 2018-09-22 00:05+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -65,7 +65,7 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:281
 msgid "The system is up-to-date"
-msgstr ""
+msgstr "სისტემა განახლებულია"
 
 #: ../lib/Tails/IUK/Frontend.pm:286
 msgid "This version of Tails is outdated, and may have security issues."
@@ -93,7 +93,7 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:360
 msgid "Error while detecting available upgrades"
-msgstr ""
+msgstr "შეცდომა, ხელმისაწვდომი 
განახლებების აღმოჩენისას"
 
 #: ../lib/Tails/IUK/Frontend.pm:370
 #, perl-brace-format
@@ -113,15 +113,15 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:385
 msgid "Upgrade available"
-msgstr ""
+msgstr "ხელმისაწვდომია განახლება"
 
 #: ../lib/Tails/IUK/Frontend.pm:386
 msgid "Upgrade now"
-msgstr ""
+msgstr "ახლავე განახლება"
 
 #: ../lib/Tails/IUK/Frontend.pm:387
 msgid "Upgrade later"
-msgstr ""
+msgstr "განახლება მოგვიანებით"
 
 #: ../lib/Tails/IUK/Frontend.pm:395
 #, perl-brace-format
@@ -137,11 +137,11 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:411
 msgid "New version available"
-msgstr ""
+msgstr "ხელმისაწვდომია ახალი ვერ
სია"
 
 #: ../lib/Tails/IUK/Frontend.pm:468
 msgid "Downloading upgrade"
-msgstr ""
+msgstr "განახლების ჩამოტვირთვა"
 
 #: ../lib/Tails/IUK/Frontend.pm:471
 #, perl-brace-format
@@ -158,7 +158,7 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:528 ../lib/Tails/IUK/Frontend.pm:547
 msgid "Error while downloading the upgrade"
-msgstr ""
+msgstr "შეცდომა, განახლების 
ჩამოტვირთვისას"
 
 #: ../lib/Tails/IUK/Frontend.pm:540
 #, perl-brace-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2018-09-21 Thread translation
commit 54c5bf9b335774c84dab799f4501d7a0ef44a93d
Author: Translation commit bot 
Date:   Sat Sep 22 00:15:54 2018 +

Update translations for tails-misc
---
 ka.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ka.po b/ka.po
index b8e6e4de6..2469ff2c7 100644
--- a/ka.po
+++ b/ka.po
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2018-09-04 11:37+0200\n"
-"PO-Revision-Date: 2018-09-21 08:01+\n"
+"PO-Revision-Date: 2018-09-22 00:04+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -81,7 +81,7 @@ msgstr ""
 
 #: config/chroot_local-includes/usr/local/bin/electrum:60
 msgid "Do you want to start Electrum anyway?"
-msgstr ""
+msgstr "მაინც გსურთ, გაუშვათ Electrum?"
 
 #: config/chroot_local-includes/usr/local/bin/electrum:63
 #: config/chroot_local-includes/usr/local/bin/liferea:33
@@ -124,7 +124,7 @@ msgstr "გათიშვა"
 #: config/chroot_local-includes/usr/local/bin/tails-about:22
 #: 
../config/chroot_local-includes/usr/share/desktop-directories/Tails.directory.in.h:1
 msgid "Tails"
-msgstr ""
+msgstr "Tails"
 
 #: config/chroot_local-includes/usr/local/bin/tails-about:25
 #: 
../config/chroot_local-includes/usr/share/applications/tails-about.desktop.in.h:1
@@ -140,7 +140,7 @@ msgstr ""
 msgid ""
 "Build information:\n"
 "%s"
-msgstr ""
+msgstr "ანაწყობის მონაცემები:\n%s"
 
 #: config/chroot_local-includes/usr/local/bin/tails-about:54
 msgid "not available"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2018-09-21 Thread translation
commit fddf2fbb6a98bddf9c822a9f5f94083b908d3718
Author: Translation commit bot 
Date:   Sat Sep 22 00:15:03 2018 +

Update translations for abouttor-homepage
---
 ka/aboutTor.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ka/aboutTor.dtd b/ka/aboutTor.dtd
index e9cac26b2..a77cbba9a 100644
--- a/ka/aboutTor.dtd
+++ b/ka/aboutTor.dtd
@@ -18,11 +18,11 @@
 
 
 
-
+
 
 
-
+
 https://www.torproject.org/getinvolved/volunteer.html.en;>
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/whisperback] Update translations for whisperback

2018-09-21 Thread translation
commit d7cafed2d02df42ae8afea8645a5e9a698741198
Author: Translation commit bot 
Date:   Fri Sep 21 23:48:54 2018 +

Update translations for whisperback
---
 ka/ka.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/ka.po b/ka/ka.po
index 10b2da21a..69c9f8727 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2018-06-11 17:17+0200\n"
-"PO-Revision-Date: 2018-08-10 18:54+\n"
+"PO-Revision-Date: 2018-09-21 23:47+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -59,7 +59,7 @@ msgstr "სასურველი შედეგი"
 
 #: ../whisperBack/gui.py:130
 msgid "Unable to load a valid configuration."
-msgstr ""
+msgstr "სწორად გამართული პარამეტრ
ების ჩატვირთვა ვერ ხერხდება"
 
 #: ../whisperBack/gui.py:166
 msgid "Sending mail..."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties] Update translations for torbutton-browseronboardingproperties

2018-09-21 Thread translation
commit 1965e89cd4760672ec9533a3d69349f53eaeab0c
Author: Translation commit bot 
Date:   Fri Sep 21 23:48:22 2018 +

Update translations for torbutton-browseronboardingproperties
---
 ka/browserOnboarding.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/browserOnboarding.properties b/ka/browserOnboarding.properties
index 1e0cf62fb..060c4d7a8 100644
--- a/ka/browserOnboarding.properties
+++ b/ka/browserOnboarding.properties
@@ -2,8 +2,8 @@
 # See LICENSE for licensing information.
 # vim: set sw=2 sts=2 ts=8 et:
 
-onboarding.tour-tor-welcome=Welcome
-onboarding.tour-tor-welcome.title=You’re ready.
+onboarding.tour-tor-welcome=მოგესალმებით
+onboarding.tour-tor-welcome.title=თქვენ უკვე მზად 
ხართ.
 onboarding.tour-tor-welcome.description=Tor Browser offers the highest 
standard of privacy and security while browsing the web. You’re now protected 
against tracking, surveillance, and censorship. This quick onboarding will show 
you how.
 onboarding.tour-tor-welcome.button=Start Now
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2018-09-21 Thread translation
commit f6be89a80a24643d6fb8e72ff0e0e212191edf74
Author: Translation commit bot 
Date:   Fri Sep 21 23:48:00 2018 +

Update translations for torbutton-torbuttondtd
---
 ka/torbutton.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/torbutton.dtd b/ka/torbutton.dtd
index 7d92a834c..fcf55bd38 100644
--- a/ka/torbutton.dtd
+++ b/ka/torbutton.dtd
@@ -1,4 +1,4 @@
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2018-09-21 Thread translation
commit 01bab781ce0c225d65362d25c57247b89dcadf9e
Author: Translation commit bot 
Date:   Fri Sep 21 23:47:29 2018 +

Update translations for tor-browser-manual
---
 ka/ka.po | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/ka/ka.po b/ka/ka.po
index 013fc6748..d42fbc2a2 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -54,6 +54,8 @@ msgid ""
 "In addition, Tor Browser is designed to prevent websites from "
 "“fingerprinting” or identifying you based on your browser configuration."
 msgstr ""
+"ამასთან, Tor Browser არ აძლევს 
საშუალებას ვებსაიტებს 
დაგიმახსოვრონ ან "
+"ამოგიცნონ ბრაუზერში გამარ
თული პარამეტრების მიხედვით."
 
 #: about-tor-browser.page:39
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbirdy] Update translations for torbirdy

2018-09-21 Thread translation
commit 1e48464f7192a0ad2383e2ff836f0969bfbfb876
Author: Translation commit bot 
Date:   Fri Sep 21 23:47:19 2018 +

Update translations for torbirdy
---
 ka/torbirdy.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ka/torbirdy.dtd b/ka/torbirdy.dtd
index 4acb2b0a6..4de168426 100644
--- a/ka/torbirdy.dtd
+++ b/ka/torbirdy.dtd
@@ -1,7 +1,7 @@
-
-
+
+
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits] Update translations for tails-onioncircuits

2018-09-21 Thread translation
commit b037f51c52624e8996156e9806086b2a88cc4a97
Author: Translation commit bot 
Date:   Fri Sep 21 23:46:37 2018 +

Update translations for tails-onioncircuits
---
 ka/onioncircuits.pot | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/onioncircuits.pot b/ka/onioncircuits.pot
index 1134873a5..c59585bcd 100644
--- a/ka/onioncircuits.pot
+++ b/ka/onioncircuits.pot
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-08-03 13:00+\n"
-"PO-Revision-Date: 2018-09-21 07:59+\n"
+"PO-Revision-Date: 2018-09-21 23:33+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -20,7 +20,7 @@ msgstr ""
 
 #: ../onioncircuits:81
 msgid "You are not connected to Tor yet..."
-msgstr ""
+msgstr "ჯერ არ ხართ დაკავშირებული 
Tor-თან..."
 
 #: ../onioncircuits:95
 msgid "Onion Circuits"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tba-android_stringsdtd] Update translations for tba-android_stringsdtd

2018-09-21 Thread translation
commit 1890a4fa22cd991f1d45406670340bc78775ae07
Author: Translation commit bot 
Date:   Fri Sep 21 23:46:55 2018 +

Update translations for tba-android_stringsdtd
---
 ka/android_strings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/android_strings.dtd b/ka/android_strings.dtd
index 9f91b8e14..b39e29564 100644
--- a/ka/android_strings.dtd
+++ b/ka/android_strings.dtd
@@ -2,7 +2,7 @@
- License, v. 2.0. If a copy of the MPL was not distributed with this
- file, You can obtain one at http://mozilla.org/MPL/2.0/. -->
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2018-09-21 Thread translation
commit 0fcef1f087de52eb3531ddbad14e1746f315fc33
Author: Translation commit bot 
Date:   Fri Sep 21 23:46:46 2018 +

Update translations for tails-persistence-setup
---
 ka/ka.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ka/ka.po b/ka/ka.po
index cead6b614..63988971b 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2018-08-16 11:14+0200\n"
-"PO-Revision-Date: 2018-08-23 19:18+\n"
+"PO-Revision-Date: 2018-09-21 23:38+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -34,7 +34,7 @@ msgstr ""
 #: ../lib/Tails/Persistence/Setup.pm:380
 #, perl-format
 msgid "Device %s has not enough unallocated space."
-msgstr ""
+msgstr "მოწყობილობაზე %s, არ არის 
საკმარისი თავისუფალი ადგილი."
 
 #: ../lib/Tails/Persistence/Setup.pm:387 ../lib/Tails/Persistence/Setup.pm:401
 #, perl-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/mat-gui] Update translations for mat-gui

2018-09-21 Thread translation
commit dc1b65a343951ea5c03ac4027e11898b07090a63
Author: Translation commit bot 
Date:   Fri Sep 21 23:45:49 2018 +

Update translations for mat-gui
---
 ka.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/ka.po b/ka.po
index 26eb9947f..8919b2261 100644
--- a/ka.po
+++ b/ka.po
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# A. C. , 2018
 # George Salukvadze , 2015
 # Kristina Tyskiewicz , 2016
 msgid ""
@@ -10,18 +11,18 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-02-10 23:06+0100\n"
-"PO-Revision-Date: 2018-04-12 19:01+\n"
-"Last-Translator: IDRASSI Mounir \n"
+"PO-Revision-Date: 2018-09-21 23:33+\n"
+"Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Language: ka\n"
-"Plural-Forms: nplurals=1; plural=0;\n"
+"Plural-Forms: nplurals=2; plural=(n!=1);\n"
 
 #: mat-gui:66 mat-gui:422 mat-gui:445
 msgid "Ready"
-msgstr "მზად"
+msgstr "მზადაა"
 
 #: mat-gui:136
 msgid "Choose files"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2018-09-21 Thread translation
commit 7cc572f9a06623bbdbb210f3543f6b37671b11ab
Author: Translation commit bot 
Date:   Fri Sep 21 23:46:05 2018 +

Update translations for tails-iuk
---
 ka.po | 92 +--
 1 file changed, 46 insertions(+), 46 deletions(-)

diff --git a/ka.po b/ka.po
index 68ec5134a..f253b8182 100644
--- a/ka.po
+++ b/ka.po
@@ -8,8 +8,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2018-05-07 19:26+0200\n"
-"PO-Revision-Date: 2018-08-04 21:05+\n"
+"POT-Creation-Date: 2018-08-16 11:16+0200\n"
+"PO-Revision-Date: 2018-09-21 23:42+\n"
 "Last-Translator: A. C. \n"
 "Language-Team: Georgian 
(http://www.transifex.com/otf/torproject/language/ka/)\n"
 "MIME-Version: 1.0\n"
@@ -18,18 +18,18 @@ msgstr ""
 "Language: ka\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 
-#: ../lib/Tails/IUK/Frontend.pm:148 ../lib/Tails/IUK/Frontend.pm:524
-#: ../lib/Tails/IUK/Frontend.pm:697
+#: ../lib/Tails/IUK/Frontend.pm:147 ../lib/Tails/IUK/Frontend.pm:523
+#: ../lib/Tails/IUK/Frontend.pm:696
 msgid ""
 "For debugging information, execute the following command: sudo tails-"
 "debugging-info"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:217
+#: ../lib/Tails/IUK/Frontend.pm:216
 msgid "Error while checking for upgrades"
 msgstr "შეცდომა განახლებების 
ძიებისას"
 
-#: ../lib/Tails/IUK/Frontend.pm:220
+#: ../lib/Tails/IUK/Frontend.pm:219
 msgid ""
 "Could not determine whether an upgrade is available from our 
website.\n"
 "\n"
@@ -38,64 +38,64 @@ msgid ""
 "If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:235
+#: ../lib/Tails/IUK/Frontend.pm:234
 msgid "no automatic upgrade is available from our website for this version"
 msgstr "ამ ვერსიისთვის ჩვენი 
საიტიდან თვითგანახლება არაა 
ხელმისაწვდომი"
 
-#: ../lib/Tails/IUK/Frontend.pm:241
+#: ../lib/Tails/IUK/Frontend.pm:240
 msgid "your device was not created using Tails Installer"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:246
+#: ../lib/Tails/IUK/Frontend.pm:245
 msgid "Tails was started from a DVD or a read-only device"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:251
+#: ../lib/Tails/IUK/Frontend.pm:250
 msgid "there is not enough free space on the Tails system partition"
-msgstr ""
+msgstr "არაა საკმარისი 
თავისუფალი ადგილი Tails-ის 
სისტემურ დანაყოფზე"
 
-#: ../lib/Tails/IUK/Frontend.pm:256
+#: ../lib/Tails/IUK/Frontend.pm:255
 msgid "not enough memory is available on this system"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:262
+#: ../lib/Tails/IUK/Frontend.pm:261
 #, perl-brace-format
 msgid "No explanation available for reason '%{reason}s'."
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:282
+#: ../lib/Tails/IUK/Frontend.pm:281
 msgid "The system is up-to-date"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:287
+#: ../lib/Tails/IUK/Frontend.pm:286
 msgid "This version of Tails is outdated, and may have security issues."
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:319
+#: ../lib/Tails/IUK/Frontend.pm:318
 #, perl-brace-format
 msgid ""
 "The available incremental upgrade requires %{space_needed}s of free space on"
 " Tails system partition,  but only %{free_space}s is available."
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:335
+#: ../lib/Tails/IUK/Frontend.pm:334
 #, perl-brace-format
 msgid ""
 "The available incremental upgrade requires %{memory_needed}s of free memory,"
 " but only %{free_memory}s is available."
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:357
+#: ../lib/Tails/IUK/Frontend.pm:356
 msgid ""
 "An incremental upgrade is available, but no full upgrade is.\n"
 "This should not happen. Please report a bug."
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:361
+#: ../lib/Tails/IUK/Frontend.pm:360
 msgid "Error while detecting available upgrades"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:371
+#: ../lib/Tails/IUK/Frontend.pm:370
 #, perl-brace-format
 msgid ""
 "You should upgrade to %{name}s %{version}s.\n"
@@ -111,19 +111,19 @@ msgid ""
 "Do you want to upgrade now?"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:386
+#: ../lib/Tails/IUK/Frontend.pm:385
 msgid "Upgrade available"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:387
+#: ../lib/Tails/IUK/Frontend.pm:386
 msgid "Upgrade now"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:388
+#: ../lib/Tails/IUK/Frontend.pm:387
 msgid "Upgrade later"
 msgstr ""
 
-#: ../lib/Tails/IUK/Frontend.pm:396
+#: ../lib/Tails/IUK/Frontend.pm:395
 #, perl-brace-format
 msgid ""
 "You should do a manual upgrade to %{name}s %{version}s.\n"
@@ -135,20 +135,20 @@ msgid ""
 "To learn how to do a manual upgrade, go to 

[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2018-09-21 Thread translation
commit fb69cef140e84a60ca8471eb53adfff4fc316591
Author: Translation commit bot 
Date:   Fri Sep 21 23:46:21 2018 +

Update translations for tails-greeter-2
---
 ka/ka.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/ka.po b/ka/ka.po
index 8ff6d533f..8b13f4590 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -20,7 +20,7 @@ msgstr ""
 
 #: ../data/greeter.ui.h:1
 msgid "Administration Password"
-msgstr ""
+msgstr "მთავარი პაროლი"
 
 #: ../data/greeter.ui.h:2
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2018-09-21 Thread translation
commit fde63dcfd893dc3ba218142ac23bab4c1c755edc
Author: Translation commit bot 
Date:   Fri Sep 21 23:45:21 2018 +

Update translations for exoneratorproperties
---
 ka/exonerator.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ka/exonerator.properties b/ka/exonerator.properties
index c761ed065..1c106285d 100644
--- a/ka/exonerator.properties
+++ b/ka/exonerator.properties
@@ -3,10 +3,10 @@ form.ip.label=IP მისამართი
 form.timestamp.label=თარიღი
 form.search.label=ძებნა
 summary.heading=შეჯამება
-summary.serverproblem.dbnoconnect.title=Server problem
+summary.serverproblem.dbnoconnect.title=სერვერის ხარ
ვეზი
 summary.serverproblem.dbnoconnect.body.text=Unable to connect to the database. 
Please try again later. If this problem persists, please %s!
 summary.serverproblem.dbnoconnect.body.link=გვაცნობეთ
-summary.serverproblem.dbempty.title=Server problem
+summary.serverproblem.dbempty.title=სერვერის ხარ
ვეზი
 summary.serverproblem.dbempty.body.text=The database appears to be empty. 
Please try again later. If this problem persists, please %s!
 summary.serverproblem.dbempty.body.link=გვაცნობეთ
 summary.invalidparams.notimestamp.title=თარიღის პარ
ამეტრი არ არის მოცემული
@@ -21,7 +21,7 @@ summary.invalidparams.invalidtimestamp.title=არ
ასწორი თარ
 summary.invalidparams.invalidtimestamp.body=Sorry, %s is not a valid date. The 
expected date format is %s.
 summary.invalidparams.timestamptoorecent.title=Date parameter too recent
 summary.invalidparams.timestamptoorecent.body=The database may not yet contain 
enough data to correctly answer this request. The latest accepted data is the 
day before yesterday. Please repeat your search on another day.
-summary.serverproblem.nodata.title=Server problem
+summary.serverproblem.nodata.title=სერვერის ხარ
ვეზი
 summary.serverproblem.nodata.body.text=The database does not contain any data 
for the requested date. Please try again later. If this problem persists, 
please %s!
 summary.serverproblem.nodata.body.link=გვაცნობეთ
 summary.negativesamenetwork.title=შედეგი უარ
ყოფითია

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/abouttor-homepage] Update translations for abouttor-homepage

2018-09-21 Thread translation
commit baf3c2e00df6aa29c86478e7dcff7973ca4273ba
Author: Translation commit bot 
Date:   Fri Sep 21 23:45:03 2018 +

Update translations for abouttor-homepage
---
 ka/aboutTor.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ka/aboutTor.dtd b/ka/aboutTor.dtd
index ece05e326..e9cac26b2 100644
--- a/ka/aboutTor.dtd
+++ b/ka/aboutTor.dtd
@@ -11,7 +11,7 @@
 
 
 
-
+
 https://duckduckgo.com;>
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] But, actually move systemd_watchdog_timer free into mainloop.c

2018-09-21 Thread nickm
commit 7d9bea6a773cc18c4790883cb18e3e61131a4ab1
Author: Nick Mathewson 
Date:   Fri Sep 21 16:49:20 2018 -0400

But, actually move systemd_watchdog_timer free into mainloop.c
---
 src/core/mainloop/mainloop.c | 4 
 1 file changed, 4 insertions(+)

diff --git a/src/core/mainloop/mainloop.c b/src/core/mainloop/mainloop.c
index 4ab00f92d..306c78735 100644
--- a/src/core/mainloop/mainloop.c
+++ b/src/core/mainloop/mainloop.c
@@ -2897,6 +2897,10 @@ tor_mainloop_free_all(void)
   mainloop_event_free(postloop_cleanup_ev);
   mainloop_event_free(handle_deferred_signewnym_ev);
 
+#ifdef HAVE_SYSTEMD_209
+  periodic_timer_free(systemd_watchdog_timer);
+#endif
+
   stats_n_bytes_read = stats_n_bytes_written = 0;
 
   memset(_bucket, 0, sizeof(global_bucket));

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Move systemd_watchdog_timer free into mainloop.c

2018-09-21 Thread nickm
commit 7eea45c5c460f735594ed9a208d2fe3e3714a368
Author: Nick Mathewson 
Date:   Fri Sep 21 16:46:17 2018 -0400

Move systemd_watchdog_timer free into mainloop.c
---
 src/app/main/main.c | 4 
 1 file changed, 4 deletions(-)

diff --git a/src/app/main/main.c b/src/app/main/main.c
index ab6610511..eeb219f3d 100644
--- a/src/app/main/main.c
+++ b/src/app/main/main.c
@@ -803,10 +803,6 @@ tor_free_all(int postfork)
 
   tor_mainloop_free_all();
 
-#ifdef HAVE_SYSTEMD_209
-  periodic_timer_free(systemd_watchdog_timer);
-#endif
-
   if (!postfork) {
 release_lockfile();
   }

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Missing include in ntmain.c

2018-09-21 Thread nickm
commit 08d934b3fecc187e91b2e23347250787d5371cef
Author: Nick Mathewson 
Date:   Fri Sep 21 16:32:14 2018 -0400

Missing include in ntmain.c
---
 src/app/main/ntmain.c | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/src/app/main/ntmain.c b/src/app/main/ntmain.c
index eab6d23b5..800720a0b 100644
--- a/src/app/main/ntmain.c
+++ b/src/app/main/ntmain.c
@@ -20,12 +20,14 @@
 #ifdef _WIN32
 
 #include "core/or/or.h"
+
 #include "app/config/config.h"
 #include "app/main/main.h"
 #include "app/main/ntmain.h"
-#include "lib/log/win32err.h"
-#include "lib/fs/winlib.h"
+#include "core/mainloop/mainloop.h"
 #include "lib/evloop/compat_libevent.h"
+#include "lib/fs/winlib.h"
+#include "lib/log/win32err.h"
 
 #include 
 #define GENSRV_SERVICENAME  "tor"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] move protover_rust.c to core/or/

2018-09-21 Thread nickm
commit 5c0dd1aa908f891c8ad453bdcd70a4f6c51ae4b3
Author: cypherpunks 
Date:   Fri Sep 21 20:14:53 2018 +

move protover_rust.c to core/or/

Missed in 667a6e8fe9b8169e86f3ab889c4ea8af845d6939.
---
 changes/ticket27814| 3 +++
 src/core/include.am| 2 +-
 src/core/{proto => or}/protover_rust.c | 0
 3 files changed, 4 insertions(+), 1 deletion(-)

diff --git a/changes/ticket27814 b/changes/ticket27814
new file mode 100644
index 0..739754c61
--- /dev/null
+++ b/changes/ticket27814
@@ -0,0 +1,3 @@
+  o Code simplification and refactoring:
+- Move protover_rust.c to the same place protover.c was moved to.
+  Closes ticket 27814.
diff --git a/src/core/include.am b/src/core/include.am
index d042f697b..2fddffd47 100644
--- a/src/core/include.am
+++ b/src/core/include.am
@@ -38,6 +38,7 @@ LIBTOR_APP_A_SOURCES =\
src/core/or/onion.c \
src/core/or/policies.c  \
src/core/or/protover.c  \
+   src/core/or/protover_rust.c \
src/core/or/reasons.c   \
src/core/or/relay.c \
src/core/or/scheduler.c \
@@ -49,7 +50,6 @@ LIBTOR_APP_A_SOURCES =\
src/core/proto/proto_ext_or.c   \
src/core/proto/proto_http.c \
src/core/proto/proto_socks.c\
-   src/core/proto/protover_rust.c  \
src/feature/api/tor_api.c   \
src/feature/client/addressmap.c \
src/feature/client/bridges.c\
diff --git a/src/core/proto/protover_rust.c b/src/core/or/protover_rust.c
similarity index 100%
rename from src/core/proto/protover_rust.c
rename to src/core/or/protover_rust.c



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'onionk/protover-rust1'

2018-09-21 Thread nickm
commit 169f238c238363ba0311aeea9ead4553846d6be3
Merge: 63e08f56b 5c0dd1aa9
Author: Nick Mathewson 
Date:   Fri Sep 21 16:28:32 2018 -0400

Merge remote-tracking branch 'onionk/protover-rust1'

 changes/ticket27814| 3 +++
 src/core/include.am| 2 +-
 src/core/{proto => or}/protover_rust.c | 0
 3 files changed, 4 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Remove misleading first line in test_rebind.py

2018-09-21 Thread nickm
commit 81199eaf0e7e78144617c277798bf0c944f7b2c7
Author: rl1987 
Date:   Fri Sep 14 19:47:02 2018 +0300

Remove misleading first line in test_rebind.py

test_rebind.py actually does not require Python 3.

Bugfix on 5a11670fcaad0a58de48425ba80510effbe35628; bug not in any
Tor release.
---
 src/test/test_rebind.py | 2 --
 1 file changed, 2 deletions(-)

diff --git a/src/test/test_rebind.py b/src/test/test_rebind.py
index f02cb79b7..42a4658b4 100644
--- a/src/test/test_rebind.py
+++ b/src/test/test_rebind.py
@@ -1,5 +1,3 @@
-#!/usr/bin/python3
-
 from __future__ import print_function
 
 import sys



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Check Python version in test_rebind.py

2018-09-21 Thread nickm
commit d40b0e73c278cd54c6c4765f35b4d031a5882562
Author: rl1987 
Date:   Fri Sep 14 20:13:23 2018 +0300

Check Python version in test_rebind.py
---
 src/test/test_rebind.py | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/src/test/test_rebind.py b/src/test/test_rebind.py
index 42a4658b4..7ba3a5796 100644
--- a/src/test/test_rebind.py
+++ b/src/test/test_rebind.py
@@ -35,6 +35,12 @@ def pick_random_port():
 
 return port
 
+if sys.hexversion < 0x0207:
+sys.exit("ERROR: unsupported Python version (should be >= 2.7)")
+
+if sys.hexversion > 0x0300 and sys.hexversion < 0x0301:
+sys.exit("ERROR: unsupported Python3 version (should be >= 3.1)")
+
 control_port = pick_random_port()
 socks_port = pick_random_port()
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add changes file

2018-09-21 Thread nickm
commit 53d8aa13682caccbad3fff094c78cc4229e8fe13
Author: rl1987 
Date:   Fri Sep 21 10:57:10 2018 +0300

Add changes file
---
 changes/bug27675 | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/changes/bug27675 b/changes/bug27675
new file mode 100644
index 0..e4c3eb5a0
--- /dev/null
+++ b/changes/bug27675
@@ -0,0 +1,3 @@
+  o Minor bugfixes (testing):
+- In test_rebind.py check if Python version is in supported
+  ranges. Fixes bug 27675; bugfix on 0.3.5.1-alpha.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'tor-github/pr/365'

2018-09-21 Thread nickm
commit 63e08f56b889eb56ae555b5e8505187331017ff5
Merge: b7bd162af 53d8aa136
Author: Nick Mathewson 
Date:   Fri Sep 21 16:13:59 2018 -0400

Merge remote-tracking branch 'tor-github/pr/365'

 changes/bug27675| 3 +++
 src/test/test_rebind.py | 8 ++--
 2 files changed, 9 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2018-09-21 Thread translation
commit 5c6b95a4a7b6167e9e88bed33d4e4cad7a0244d2
Author: Translation commit bot 
Date:   Fri Sep 21 19:45:12 2018 +

Update translations for bridgedb
---
 ko/LC_MESSAGES/bridgedb.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ko/LC_MESSAGES/bridgedb.po b/ko/LC_MESSAGES/bridgedb.po
index a0a53f147..b751b9a9d 100644
--- a/ko/LC_MESSAGES/bridgedb.po
+++ b/ko/LC_MESSAGES/bridgedb.po
@@ -9,7 +9,7 @@
 # cwt96 , 2012
 # 고영욱 , 2015
 # Hyuntae Chun, 2017
-# graphene , 2018
+# Oliver Lee , 2018
 # Jamin , 2014
 # Dr.what , 2014-2015
 # Gu Hong Min , 2015
@@ -25,8 +25,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2018-09-19 09:49+\n"
-"Last-Translator: graphene \n"
+"PO-Revision-Date: 2018-09-21 19:17+\n"
+"Last-Translator: Philipp Sauter \n"
 "Language-Team: Korean 
(http://www.transifex.com/otf/torproject/language/ko/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -52,7 +52,7 @@ msgstr "죄송합니다! 당신의 요청에 무언가 문ì 
œê°€ 있습니다."
 
 #: bridgedb/https/templates/base.html:79
 msgid "Report a Bug"
-msgstr "버그 보고하기"
+msgstr "버그를 보고하기"
 
 #: bridgedb/https/templates/base.html:82
 msgid "Source Code"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2018-09-21 Thread translation
commit 0432de864deb8cd286de4a0808c5e730d02510f6
Author: Translation commit bot 
Date:   Fri Sep 21 19:45:18 2018 +

Update translations for bridgedb_completed
---
 ko/LC_MESSAGES/bridgedb.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/ko/LC_MESSAGES/bridgedb.po b/ko/LC_MESSAGES/bridgedb.po
index 498e8cd55..b751b9a9d 100644
--- a/ko/LC_MESSAGES/bridgedb.po
+++ b/ko/LC_MESSAGES/bridgedb.po
@@ -9,7 +9,7 @@
 # cwt96 , 2012
 # 고영욱 , 2015
 # Hyuntae Chun, 2017
-# graphene , 2018
+# Oliver Lee , 2018
 # Jamin , 2014
 # Dr.what , 2014-2015
 # Gu Hong Min , 2015
@@ -19,14 +19,14 @@
 # Philipp Sauter , 2018
 # Sam Ryoo , 2014
 # Sangmin Lee , 2016
-# revi , 2014
+# Revi_, 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2018-09-19 09:49+\n"
-"Last-Translator: graphene \n"
+"PO-Revision-Date: 2018-09-21 19:17+\n"
+"Last-Translator: Philipp Sauter \n"
 "Language-Team: Korean 
(http://www.transifex.com/otf/torproject/language/ko/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -52,7 +52,7 @@ msgstr "죄송합니다! 당신의 요청에 무언가 문ì 
œê°€ 있습니다."
 
 #: bridgedb/https/templates/base.html:79
 msgid "Report a Bug"
-msgstr "버그 보고하기"
+msgstr "버그를 보고하기"
 
 #: bridgedb/https/templates/base.html:82
 msgid "Source Code"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] Update translations for support-portal

2018-09-21 Thread translation
commit 87a7d63d3be0cbb5b62b735eac48ff3b0628e5fe
Author: Translation commit bot 
Date:   Fri Sep 21 17:19:13 2018 +

Update translations for support-portal
---
 contents+ko.po | 58 +-
 1 file changed, 29 insertions(+), 29 deletions(-)

diff --git a/contents+ko.po b/contents+ko.po
index adae96c77..a182438a7 100644
--- a/contents+ko.po
+++ b/contents+ko.po
@@ -25,7 +25,7 @@ msgstr ""
 #: (content/tbb/tbb-16/contents+en.lrquestion.description)
 msgid ""
 "Modifying the way that Tor creates its circuits is strongly discouraged."
-msgstr "Tor 회로 생성 방식을 변경하는 것은 절대 권장하지 
않습니다."
+msgstr "Tor 회로 생성 방식을 변경하는 것은 절대 권장되지 
않습니다."
 
 #: http//localhost/tbb/tbb-17/
 #: (content/tbb/tbb-17/contents+en.lrquestion.description)
@@ -38,7 +38,7 @@ msgstr ""
 #: http//localhost/misc/misc-4/
 #: (content/misc/misc-4/contents+en.lrquestion.description)
 msgid "We do not recommend using Tor with BitTorrent."
-msgstr "저희는 Tor를 비트토렌트와 사용하는 것을 권장하지 
않습니다."
+msgstr "Tor를 비트토렌트와 사용하는 것은 권장하지 
않습니다."
 
 #: http//localhost/connecting/connecting-2/
 #: (content/connecting/connecting-2/contents+en.lrquestion.description)
@@ -50,7 +50,7 @@ msgstr ""
 #: http//localhost/tbb/tbb-37/
 #: (content/tbb/tbb-37/contents+en.lrquestion.description)
 msgid "* Français (fr)"
-msgstr "* Français (fr)"
+msgstr "* 프랑스어 (fr)"
 
 #: http//localhost/tbb/tbb-7/
 #: (content/tbb/tbb-7/contents+en.lrquestion.description)
@@ -84,7 +84,7 @@ msgstr ""
 #: http//localhost/operators/operators-3/
 #: (content/operators/operators-3/contents+en.lrquestion.description)
 msgid "## If you control multiple relays, include then in the family"
-msgstr "## If you control multiple relays, include then in the family"
+msgstr "## 여러 릴레이를 운영한다면 릴레이를 family에 
포함하십시오"
 
 #: http//localhost/operators/operators-3/
 #: (content/operators/operators-3/contents+en.lrquestion.description)
@@ -303,7 +303,7 @@ msgstr ""
 msgid ""
 "Tor requires an accurate clock to work: please check your time, timezone, "
 "and date settings."
-msgstr "Tor가 작동하려면 정확한 시간정보가 필요합니다. 
시간, 시간대 및 날짜 설정을 확인하십시오."
+msgstr "Tor가 작동하려면 정확한 시간 정보가 필요합니다. 
시간, 시간대 및 날짜 설정을 확인하십시오."
 
 #: http//localhost/misc/misc-4/
 #: (content/misc/misc-4/contents+en.lrquestion.description)
@@ -342,7 +342,7 @@ msgstr "RunAsDaemon 1"
 msgid ""
 "If a SOCKS proxy is required for your network setup, then please make sure "
 "you’ve entered your proxy details correctly."
-msgstr "네트워크 설정에 SOCKS 프록시가 필요한 경우 
올바르게 프록시 세부 정보를 입력했는지 확인하십시오."
+msgstr "네트워크 설정에 SOCKS 프록시가 필요한 경우 프록시 
세부 정보를 올바르게 입력했는지 확인하십시오."
 
 #: http//localhost/operators/operators-4/
 #: (content/operators/operators-4/contents+en.lrquestion.seo_slug)
@@ -354,7 +354,7 @@ msgstr ""
 msgid ""
 "If you run Tor Browser and another browser at the same time, it won't affect"
 " Tor's performance or privacy properties."
-msgstr "Tor 브라우저와 다른 브라우저를 동시에 실행 해도 
Tor의 성능이나 개인 정보 보호에는 영향을 미치지 
않습니다."
+msgstr "Tor 브라우저와 다른 브라우저를 동시에 실행해도 
Tor의 성능이나 개인 정보 보호에는 영향을 미치지 
않습니다."
 
 #: http//localhost/faq/faq-2/
 #: (content/faq/faq-2/contents+en.lrquestion.description)
@@ -365,7 +365,7 @@ msgstr "Tor 브라우저와 다른 브라우저를 
동시에 실행 해도 Tor
 msgid ""
 "Tor Browser can certainly help people access your website in places where it"
 " is blocked."
-msgstr "Tor 브라우저는 사람들이 차단 된 당신의 웹 사이트에 
접근하는 것을 확실히 도울 수 있습니다."
+msgstr "Tor 브라우저는 당신의 사이트가 차단된 곳에 
거주하는 사용자들이 당신의 사이트에 접근하는 것을 도울 
수 있습니다."
 
 #: http//localhost/tbb/tbb-21/
 #: (content/tbb/tbb-21/contents+en.lrquestion.title)
@@ -438,7 +438,7 @@ msgstr ""
 #: (content/operators/operators-3/contents+en.lrquestion.description)
 msgid ""
 "* Make sure tor starts on boot by running \"sysrc tor_enable=YES\" (as root)"
-msgstr "* Tor가 \"sysrc tor_enable=YES\"를 실행하여 부팅 할 때 
시작하는지 확인하십시오 (root로)"
+msgstr "* \"sysrc tor_enable=YES\" 명령어를 (root로) 실행하여 부팅 
시에 Tor가 실행되도록 하십시오"
 
 #: http//localhost/connecting/connecting-3/
 #: (content/connecting/connecting-3/contents+en.lrquestion.description)
@@ -478,7 +478,7 @@ msgstr ""
 

[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2018-09-21 Thread translation
commit 7c7db39e37da568be94267436790de79f043e4c4
Author: Translation commit bot 
Date:   Fri Sep 21 17:17:34 2018 +

Update translations for tor-browser-manual
---
 ka/ka.po | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/ka/ka.po b/ka/ka.po
index 14485525d..013fc6748 100644
--- a/ka/ka.po
+++ b/ka/ka.po
@@ -703,6 +703,8 @@ msgid ""
 "Tor Browser features “New Identity” and “New Tor Circuit for this 
Site” "
 "options, located in the Torbutton menu."
 msgstr ""
+"Tor Browser-ის შესაძლებლობები 
„ახალი ვინაობა“ და „ახალი Tor-წრ
ედი ამ "
+"საიტისთვის“ მდებარეობს 
Torbutton-ის მენიუში."
 
 #: managing-identities.page:111
 msgid "New Identity"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] hs-v3: Don't BUG() if the RP node_t is invalid client side

2018-09-21 Thread nickm
commit 79265a6fb606e416529f5a1dd31c94f15edec91b
Author: David Goulet 
Date:   Thu Sep 20 09:32:13 2018 -0400

hs-v3: Don't BUG() if the RP node_t is invalid client side

When sending the INTRODUCE1 cell, we acquire the needed data for the cell 
but
if the RP node_t has invalid data, we'll fail the send and completely kill 
the
SOCKS connection.

Instead, close the rendezvous circuit and return a transient error meaning
that Tor can recover by selecting a new rendezvous point. We'll also do the
same when we are unable to encode the INTRODUCE1 cell for which at that 
point,
we'll simply take another shot at a new rendezvous point.

Fixes #27774

Signed-off-by: David Goulet 
---
 changes/ticket27774 |  4 
 src/feature/hs/hs_circuit.c | 45 ++---
 src/feature/hs/hs_client.c  | 19 +++
 3 files changed, 49 insertions(+), 19 deletions(-)

diff --git a/changes/ticket27774 b/changes/ticket27774
new file mode 100644
index 0..2598c4055
--- /dev/null
+++ b/changes/ticket27774
@@ -0,0 +1,4 @@
+  o Minor bugfixes (hidden service v3):
+- Client side would dump a stack trace if tor doesn't have the descriptor
+  for the intro point it is trying to connect to. Fixes bug 27774; bugfix
+  on 0.3.2.1-alpha.
diff --git a/src/feature/hs/hs_circuit.c b/src/feature/hs/hs_circuit.c
index 541b165dd..70760e013 100644
--- a/src/feature/hs/hs_circuit.c
+++ b/src/feature/hs/hs_circuit.c
@@ -646,16 +646,16 @@ get_lspecs_from_node(const node_t *node, smartlist_t 
*lspecs)
  * already allocated intro1_data object with the needed key material and link
  * specifiers.
  *
- * If rp_node has an invalid primary address, intro1_data->link_specifiers
- * will be an empty list. Otherwise, this function can't fail. The ip
- * MUST be a valid object containing the needed keys and authentication
- * method. */
-static void
+ * Return 0 on success or a negative value if we couldn't properly filled the
+ * introduce1 data from the RP node. In other word, it means the RP node is
+ * unusable to use in the introduction. */
+static int
 setup_introduce1_data(const hs_desc_intro_point_t *ip,
   const node_t *rp_node,
   const uint8_t *subcredential,
   hs_cell_introduce1_data_t *intro1_data)
 {
+  int ret = -1;
   smartlist_t *rp_lspecs;
 
   tor_assert(ip);
@@ -667,6 +667,11 @@ setup_introduce1_data(const hs_desc_intro_point_t *ip,
* circuit that we've picked previously. */
   rp_lspecs = smartlist_new();
   get_lspecs_from_node(rp_node, rp_lspecs);
+  if (smartlist_len(rp_lspecs) == 0) {
+/* We can't rendezvous without link specifiers. */
+smartlist_free(rp_lspecs);
+goto end;
+  }
 
   /* Populate the introduce1 data object. */
   memset(intro1_data, 0, sizeof(hs_cell_introduce1_data_t));
@@ -677,8 +682,17 @@ setup_introduce1_data(const hs_desc_intro_point_t *ip,
   intro1_data->auth_pk = >auth_key_cert->signed_key;
   intro1_data->enc_pk = >enc_key;
   intro1_data->subcredential = subcredential;
-  intro1_data->onion_pk = node_get_curve25519_onion_key(rp_node);
   intro1_data->link_specifiers = rp_lspecs;
+  intro1_data->onion_pk = node_get_curve25519_onion_key(rp_node);
+  if (intro1_data->onion_pk == NULL) {
+/* We can't rendezvous without the curve25519 onion key. */
+goto end;
+  }
+  /* Success, we have valid introduce data. */
+  ret = 0;
+
+ end:
+  return ret;
 }
 
 /* == */
@@ -1130,14 +1144,13 @@ hs_circ_send_introduce1(origin_circuit_t *intro_circ,
  "Failing.", TO_CIRCUIT(intro_circ)->n_circ_id);
 goto done;
   }
-  setup_introduce1_data(ip, exit_node, subcredential, _data);
-  /* If we didn't get any link specifiers, it's because our node was
-   * bad. */
-  if (BUG(!intro1_data.link_specifiers) ||
-  !smartlist_len(intro1_data.link_specifiers)) {
-log_warn(LD_REND, "Unable to get link specifiers for INTRODUCE1 cell on "
- "circuit %u.", TO_CIRCUIT(intro_circ)->n_circ_id);
-goto done;
+
+  /* We should never select an invalid rendezvous point in theory but if we
+   * do, this function will fail to populate the introduce data. */
+  if (setup_introduce1_data(ip, exit_node, subcredential, _data) < 0) {
+log_warn(LD_REND, "Unable to setup INTRODUCE1 data. The chosen rendezvous "
+  "point is unusable. Closing circuit.");
+goto close;
   }
 
   /* Final step before we encode a cell, we setup the circuit identifier which
@@ -1154,7 +1167,7 @@ hs_circ_send_introduce1(origin_circuit_t *intro_circ,
* into payload which is then ready to be sent as is. */
   payload_len = hs_cell_build_introduce1(_data, payload);
   if (BUG(payload_len < 0)) {
-goto done;
+goto close;
   }
 
   if (relay_send_command_from_edge(CONTROL_CELL_ID, TO_CIRCUIT(intro_circ),
@@ -1171,6 +1184,8 @@ hs_circ_send_introduce1(origin_circuit_t *intro_circ,
   ret = 

[tor-commits] [tor/master] Merge remote-tracking branch 'dgoulet/ticket27774_035_03'

2018-09-21 Thread nickm
commit b7bd162af70ced68d3ea9d738c8cacb5bea75a1c
Merge: dbc32400d 79265a6fb
Author: Nick Mathewson 
Date:   Fri Sep 21 13:02:12 2018 -0400

Merge remote-tracking branch 'dgoulet/ticket27774_035_03'

 changes/ticket27774 |  4 
 src/feature/hs/hs_circuit.c | 45 ++---
 src/feature/hs/hs_client.c  | 19 +++
 3 files changed, 49 insertions(+), 19 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2018-09-21 Thread translation
commit 128ed44622e38945bb3b7848f03be08d2bc9f7fc
Author: Translation commit bot 
Date:   Fri Sep 21 16:17:24 2018 +

Update translations for tor-browser-manual
---
 fr/fr.po | 9 -
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/fr/fr.po b/fr/fr.po
index b0d3c90e1..88066d08c 100644
--- a/fr/fr.po
+++ b/fr/fr.po
@@ -6,12 +6,13 @@
 # Towinet, 2016
 # runasand , 2016
 # Paul-Marie Tetedoie <134...@supinfo.com>, 2016
+# Domiho Zannou , 2018
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "POT-Creation-Date: 2018-09-07 16:48-0500\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
-"Last-Translator: Paul-Marie Tetedoie <134...@supinfo.com>, 2016\n"
+"Last-Translator: Domiho Zannou , 2018\n"
 "Language-Team: French (https://www.transifex.com/otf/teams/1519/fr/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -346,6 +347,9 @@ msgid ""
 " should try the different transports: obfs3, obfs4, ScrambleSuit, fte, meek-"
 "azure and Snowflake."
 msgstr ""
+"Si vous essayer the contourner une connection bloquée pour la premier fois, "
+"vous devez essayer different transports: obfs3, obfs4, ScrambleSuit, fte, "
+"meek-azure and Snowflake."
 
 #: circumvention.page:72
 msgid ""
@@ -401,6 +405,9 @@ msgid ""
 "the latest version of Tor Browser, hosted at a variety of locations, such as"
 " Dropbox, Google Drive and GitHub."
 msgstr ""
+"GetTor est un service qui repond automatiquement aux messages avec des liens"
+" pour la derniėre version de Tor Navigateur, hebergé a une variété de "
+"locations comme Dropbox, Google Drive et GitHub "
 
 #: downloading.page:33
 msgid "To use GetTor via email:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck_completed] Update translations for torcheck_completed

2018-09-21 Thread translation
commit 8e4e415f2055afa609e31e5745dd0632d9dacd83
Author: Translation commit bot 
Date:   Fri Sep 21 15:48:32 2018 +

Update translations for torcheck_completed
---
 el/torcheck.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/el/torcheck.po b/el/torcheck.po
index c3dd567dd..88bde0606 100644
--- a/el/torcheck.po
+++ b/el/torcheck.po
@@ -15,7 +15,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2018-09-21 11:25+\n"
+"PO-Revision-Date: 2018-09-21 15:41+\n"
 "Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
@@ -70,7 +70,7 @@ msgid "This page is also available in the following 
languages:"
 msgstr "Η σελίδα αυτή είναι επίσης διαθέσιμη 
και στις ακόλουθες γλώσσες:"
 
 msgid "For more information about this exit relay, see:"
-msgstr "Για περισσότερες πληροφορίες για αυ
τόν τον αναμεταδότη εξόδου (exit relay), δείτε:"
+msgstr "Για περισσότερες πληροφορίες σχετικά 
με αυτόν τον κόμβο εξόδου, δείτε:"
 
 msgid ""
 "The Tor Project is a US 501(c)(3) non-profit dedicated to the research, "
@@ -108,4 +108,4 @@ msgid "Run a Relay"
 msgstr "Δημιούργησε έναν αναμεταδότη"
 
 msgid "Stay Anonymous"
-msgstr "Παρέμεινε Ανώνυμος/η"
+msgstr "Παραμείνετε Ανώνυμος"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck] Update translations for torcheck

2018-09-21 Thread translation
commit 061d4e9c519daee7fd383f7b88084f5acfcb0539
Author: Translation commit bot 
Date:   Fri Sep 21 15:48:26 2018 +

Update translations for torcheck
---
 el/torcheck.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/el/torcheck.po b/el/torcheck.po
index c3dd567dd..88bde0606 100644
--- a/el/torcheck.po
+++ b/el/torcheck.po
@@ -15,7 +15,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2012-02-16 20:28+PDT\n"
-"PO-Revision-Date: 2018-09-21 11:25+\n"
+"PO-Revision-Date: 2018-09-21 15:41+\n"
 "Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
@@ -70,7 +70,7 @@ msgid "This page is also available in the following 
languages:"
 msgstr "Η σελίδα αυτή είναι επίσης διαθέσιμη 
και στις ακόλουθες γλώσσες:"
 
 msgid "For more information about this exit relay, see:"
-msgstr "Για περισσότερες πληροφορίες για αυ
τόν τον αναμεταδότη εξόδου (exit relay), δείτε:"
+msgstr "Για περισσότερες πληροφορίες σχετικά 
με αυτόν τον κόμβο εξόδου, δείτε:"
 
 msgid ""
 "The Tor Project is a US 501(c)(3) non-profit dedicated to the research, "
@@ -108,4 +108,4 @@ msgid "Run a Relay"
 msgstr "Δημιούργησε έναν αναμεταδότη"
 
 msgid "Stay Anonymous"
-msgstr "Παρέμεινε Ανώνυμος/η"
+msgstr "Παραμείνετε Ανώνυμος"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2018-09-21 Thread translation
commit 8c67173b45a067daca288693d169ad761b77a94e
Author: Translation commit bot 
Date:   Fri Sep 21 15:47:04 2018 +

Update translations for tor-and-https_completed
---
 el.po | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/el.po b/el.po
index 6786628f4..7957b8e56 100644
--- a/el.po
+++ b/el.po
@@ -1,11 +1,12 @@
 # 
 # Translators:
 # andromeas , 2014
+# Sofia K., 2018
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2018-09-21 13:24+\n"
+"PO-Revision-Date: 2018-09-21 15:36+\n"
 "Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
@@ -109,7 +110,7 @@ msgstr "NSA"
 #: C/tor-and-https.svg:363
 #, no-wrap
 msgid "Tor relay"
-msgstr "Tor αναμετάδοσης"
+msgstr "Κόμβος Tor"
 
 #. (itstool) path: defs/text
 #: C/tor-and-https.svg:363

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2018-09-21 Thread translation
commit d6c64b76726af1525abdff0b3b267a584d2a71fe
Author: Translation commit bot 
Date:   Fri Sep 21 15:46:59 2018 +

Update translations for tor-and-https
---
 el.po | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/el.po b/el.po
index 6786628f4..7957b8e56 100644
--- a/el.po
+++ b/el.po
@@ -1,11 +1,12 @@
 # 
 # Translators:
 # andromeas , 2014
+# Sofia K., 2018
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2018-09-21 13:24+\n"
+"PO-Revision-Date: 2018-09-21 15:36+\n"
 "Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
@@ -109,7 +110,7 @@ msgstr "NSA"
 #: C/tor-and-https.svg:363
 #, no-wrap
 msgid "Tor relay"
-msgstr "Tor αναμετάδοσης"
+msgstr "Κόμβος Tor"
 
 #. (itstool) path: defs/text
 #: C/tor-and-https.svg:363

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2018-09-21 Thread translation
commit db2cbf955a98c47374a2ed151dd88c39aba5f640
Author: Translation commit bot 
Date:   Fri Sep 21 15:46:08 2018 +

Update translations for tails-iuk_completed
---
 el.po | 95 ++-
 1 file changed, 48 insertions(+), 47 deletions(-)

diff --git a/el.po b/el.po
index b7cd77f0e..42eda59b6 100644
--- a/el.po
+++ b/el.po
@@ -9,6 +9,7 @@
 # isv31 <36b04...@anon.leemail.me>, 2014
 # kotkotkot , 2014
 # metamec, 2015
+# Sofia K., 2018
 # stratosgl , 2014
 # Theodore Grammenos , 2014
 # TitanJack , 2016
@@ -16,9 +17,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2017-04-18 12:13+0200\n"
-"PO-Revision-Date: 2017-09-19 22:50+\n"
-"Last-Translator: Adrian Pappas \n"
+"POT-Creation-Date: 2018-08-16 11:16+0200\n"
+"PO-Revision-Date: 2018-09-21 15:20+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -26,18 +27,18 @@ msgstr ""
 "Language: el\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: ../lib/Tails/IUK/Frontend.pm:148 ../lib/Tails/IUK/Frontend.pm:524
-#: ../lib/Tails/IUK/Frontend.pm:697
+#: ../lib/Tails/IUK/Frontend.pm:147 ../lib/Tails/IUK/Frontend.pm:523
+#: ../lib/Tails/IUK/Frontend.pm:696
 msgid ""
 "For debugging information, execute the following command: sudo tails-"
 "debugging-info"
-msgstr "Για πληροφορίες αποσφαλμάτωσης, 
τρέξτε την παρακάτω εντολή:  sudo tails-debugging-info"
+msgstr "Για πληροφορίες αποσφαλμάτωσης, 
εκτελέστε την ακόλουθη εντολή:  sudo 
tails-debugging-info"
 
-#: ../lib/Tails/IUK/Frontend.pm:217
+#: ../lib/Tails/IUK/Frontend.pm:216
 msgid "Error while checking for upgrades"
 msgstr "Σφάλμα κατά τον έλεγχο για 
αναβαθμίσεις"
 
-#: ../lib/Tails/IUK/Frontend.pm:220
+#: ../lib/Tails/IUK/Frontend.pm:219
 msgid ""
 "Could not determine whether an upgrade is available from our 
website.\n"
 "\n"
@@ -46,64 +47,64 @@ msgid ""
 "If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 msgstr "Δε ήταν δυνατό να προσδιοριστεί αν υ
πάρχει διαθέσιμη αναβάθμιση.\n\nΕλέγξτε 
τη σύνδεση δικτύου σας και κάντε 
επανεκκίνηση για να επαναληφθεί η 
προσπάθεια αναβάθμισης.\n\nΑν το πρόβλημα συ
νεχιστεί, πηγαίνετε στο 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 
-#: ../lib/Tails/IUK/Frontend.pm:235
+#: ../lib/Tails/IUK/Frontend.pm:234
 msgid "no automatic upgrade is available from our website for this version"
 msgstr "δεν υπάρχει αυτόματη αναβάθμιση 
διαθέσιμη από τον ιστότοπο του Tails για αυτή 
την έκδοση."
 
-#: ../lib/Tails/IUK/Frontend.pm:241
+#: ../lib/Tails/IUK/Frontend.pm:240
 msgid "your device was not created using Tails Installer"
 msgstr "η συσκευή δε έχει δημιουργηθεί με το Π
ρόγραμμα εγκατάστασης του Tails"
 
-#: ../lib/Tails/IUK/Frontend.pm:246
+#: ../lib/Tails/IUK/Frontend.pm:245
 msgid "Tails was started from a DVD or a read-only device"
 msgstr "Το Tails έχει εκκινηθεί από DVD ή από μια 
μη-εγγράψιμη συσκευή."
 
-#: ../lib/Tails/IUK/Frontend.pm:251
+#: ../lib/Tails/IUK/Frontend.pm:250
 msgid "there is not enough free space on the Tails system partition"
 msgstr "δεν υπάρχει αρκετός χώρος στο δίσκο"
 
-#: ../lib/Tails/IUK/Frontend.pm:256
+#: ../lib/Tails/IUK/Frontend.pm:255
 msgid "not enough memory is available on this system"
 msgstr "το σύστημα δεν έχει αρκετή διαθέσιμη 
μνήμη"
 
-#: ../lib/Tails/IUK/Frontend.pm:262
+#: ../lib/Tails/IUK/Frontend.pm:261
 #, perl-brace-format
 msgid "No explanation available for reason '%{reason}s'."
 msgstr "Δεν υπάρχει διαθέσιμη εξηγηση για 
'%{reason}'."
 
-#: ../lib/Tails/IUK/Frontend.pm:282
+#: ../lib/Tails/IUK/Frontend.pm:281
 msgid "The system is up-to-date"
 msgstr "Το σύστημα είναι ενημερωμένο."
 
-#: ../lib/Tails/IUK/Frontend.pm:287
+#: ../lib/Tails/IUK/Frontend.pm:286
 msgid "This version of Tails is outdated, and may have security issues."
 msgstr "Αυτή η έκδοση του Tails είναι παρωχημένη 
και μπορεί να περιέχει κενά ασφάλειας."
 
-#: ../lib/Tails/IUK/Frontend.pm:319
+#: ../lib/Tails/IUK/Frontend.pm:318
 #, perl-brace-format
 msgid ""
 "The available incremental upgrade requires %{space_needed}s of free space on"
 " Tails 

[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2018-09-21 Thread translation
commit 7bffc353975e2d4c031836fdb312d7120fa9ddc1
Author: Translation commit bot 
Date:   Fri Sep 21 15:46:03 2018 +

Update translations for tails-iuk
---
 el.po | 95 ++-
 1 file changed, 48 insertions(+), 47 deletions(-)

diff --git a/el.po b/el.po
index b7cd77f0e..42eda59b6 100644
--- a/el.po
+++ b/el.po
@@ -9,6 +9,7 @@
 # isv31 <36b04...@anon.leemail.me>, 2014
 # kotkotkot , 2014
 # metamec, 2015
+# Sofia K., 2018
 # stratosgl , 2014
 # Theodore Grammenos , 2014
 # TitanJack , 2016
@@ -16,9 +17,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2017-04-18 12:13+0200\n"
-"PO-Revision-Date: 2017-09-19 22:50+\n"
-"Last-Translator: Adrian Pappas \n"
+"POT-Creation-Date: 2018-08-16 11:16+0200\n"
+"PO-Revision-Date: 2018-09-21 15:20+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -26,18 +27,18 @@ msgstr ""
 "Language: el\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: ../lib/Tails/IUK/Frontend.pm:148 ../lib/Tails/IUK/Frontend.pm:524
-#: ../lib/Tails/IUK/Frontend.pm:697
+#: ../lib/Tails/IUK/Frontend.pm:147 ../lib/Tails/IUK/Frontend.pm:523
+#: ../lib/Tails/IUK/Frontend.pm:696
 msgid ""
 "For debugging information, execute the following command: sudo tails-"
 "debugging-info"
-msgstr "Για πληροφορίες αποσφαλμάτωσης, 
τρέξτε την παρακάτω εντολή:  sudo tails-debugging-info"
+msgstr "Για πληροφορίες αποσφαλμάτωσης, 
εκτελέστε την ακόλουθη εντολή:  sudo 
tails-debugging-info"
 
-#: ../lib/Tails/IUK/Frontend.pm:217
+#: ../lib/Tails/IUK/Frontend.pm:216
 msgid "Error while checking for upgrades"
 msgstr "Σφάλμα κατά τον έλεγχο για 
αναβαθμίσεις"
 
-#: ../lib/Tails/IUK/Frontend.pm:220
+#: ../lib/Tails/IUK/Frontend.pm:219
 msgid ""
 "Could not determine whether an upgrade is available from our 
website.\n"
 "\n"
@@ -46,64 +47,64 @@ msgid ""
 "If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 msgstr "Δε ήταν δυνατό να προσδιοριστεί αν υ
πάρχει διαθέσιμη αναβάθμιση.\n\nΕλέγξτε 
τη σύνδεση δικτύου σας και κάντε 
επανεκκίνηση για να επαναληφθεί η 
προσπάθεια αναβάθμισης.\n\nΑν το πρόβλημα συ
νεχιστεί, πηγαίνετε στο 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 
-#: ../lib/Tails/IUK/Frontend.pm:235
+#: ../lib/Tails/IUK/Frontend.pm:234
 msgid "no automatic upgrade is available from our website for this version"
 msgstr "δεν υπάρχει αυτόματη αναβάθμιση 
διαθέσιμη από τον ιστότοπο του Tails για αυτή 
την έκδοση."
 
-#: ../lib/Tails/IUK/Frontend.pm:241
+#: ../lib/Tails/IUK/Frontend.pm:240
 msgid "your device was not created using Tails Installer"
 msgstr "η συσκευή δε έχει δημιουργηθεί με το Π
ρόγραμμα εγκατάστασης του Tails"
 
-#: ../lib/Tails/IUK/Frontend.pm:246
+#: ../lib/Tails/IUK/Frontend.pm:245
 msgid "Tails was started from a DVD or a read-only device"
 msgstr "Το Tails έχει εκκινηθεί από DVD ή από μια 
μη-εγγράψιμη συσκευή."
 
-#: ../lib/Tails/IUK/Frontend.pm:251
+#: ../lib/Tails/IUK/Frontend.pm:250
 msgid "there is not enough free space on the Tails system partition"
 msgstr "δεν υπάρχει αρκετός χώρος στο δίσκο"
 
-#: ../lib/Tails/IUK/Frontend.pm:256
+#: ../lib/Tails/IUK/Frontend.pm:255
 msgid "not enough memory is available on this system"
 msgstr "το σύστημα δεν έχει αρκετή διαθέσιμη 
μνήμη"
 
-#: ../lib/Tails/IUK/Frontend.pm:262
+#: ../lib/Tails/IUK/Frontend.pm:261
 #, perl-brace-format
 msgid "No explanation available for reason '%{reason}s'."
 msgstr "Δεν υπάρχει διαθέσιμη εξηγηση για 
'%{reason}'."
 
-#: ../lib/Tails/IUK/Frontend.pm:282
+#: ../lib/Tails/IUK/Frontend.pm:281
 msgid "The system is up-to-date"
 msgstr "Το σύστημα είναι ενημερωμένο."
 
-#: ../lib/Tails/IUK/Frontend.pm:287
+#: ../lib/Tails/IUK/Frontend.pm:286
 msgid "This version of Tails is outdated, and may have security issues."
 msgstr "Αυτή η έκδοση του Tails είναι παρωχημένη 
και μπορεί να περιέχει κενά ασφάλειας."
 
-#: ../lib/Tails/IUK/Frontend.pm:319
+#: ../lib/Tails/IUK/Frontend.pm:318
 #, perl-brace-format
 msgid ""
 "The available incremental upgrade requires %{space_needed}s of free space on"
 " Tails system 

[tor-commits] [translation/support-portal] Update translations for support-portal

2018-09-21 Thread translation
commit aafd8cbc1133045a788fa56059fb6cabff986f0a
Author: Translation commit bot 
Date:   Fri Sep 21 15:18:53 2018 +

Update translations for support-portal
---
 contents+el.po | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/contents+el.po b/contents+el.po
index 85cb87872..40cb2812d 100644
--- a/contents+el.po
+++ b/contents+el.po
@@ -777,6 +777,9 @@ msgid ""
 "We configure NoScript to allow JavaScript by default in Tor Browser because "
 "many websites will not work with JavaScript disabled."
 msgstr ""
+"Ρυθμίζουμε το NoScript ώστε να επιτρέπεται 
από προεπιλογή η JavaScript στον "
+"Tor Browser, επειδή πολλές ιστοσελίδες δεν θα 
λειτουργούν με την "
+"απενεργοποίηση της JavaScript."
 
 #: http//localhost/faq/faq-2/
 #: (content/faq/faq-2/contents+en.lrquestion.description)
@@ -846,6 +849,9 @@ msgid ""
 "Tor is funded by a number of different sponsors including US federal "
 "agencies, private foundations, and individual donors."
 msgstr ""
+"Το Tor χρηματοδοτείται από διάφορους 
χορηγούς, συμπεριλαμβανομένων, "
+"ομοσπονδιακών υπηρεσιών των ΗΠΑ, 
ιδιωτικών ιδρυμάτων και μεμονωμένων "
+"δωρητών."
 
 #: http//localhost/tbb/tbb-19/
 #: (content/tbb/tbb-19/contents+en.lrquestion.description)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] Update translations for support-portal

2018-09-21 Thread translation
commit 736c5c52e53b55a948aea79ee971380966c1aff2
Author: Translation commit bot 
Date:   Fri Sep 21 14:48:58 2018 +

Update translations for support-portal
---
 contents+el.po | 20 
 1 file changed, 12 insertions(+), 8 deletions(-)

diff --git a/contents+el.po b/contents+el.po
index 7517c547c..85cb87872 100644
--- a/contents+el.po
+++ b/contents+el.po
@@ -2525,6 +2525,8 @@ msgid ""
 "If you are using HTTPS, your website URL will begin"
 " with \"https://\;."
 msgstr ""
+"Αν χρησιμοποιείτε HTTPS, η 
διεύθυνση URL της "
+"ιστοσελίδας σας θα ξεκινά με το \"https://\;."
 
 #: http//localhost/tormobile/tormobile-3/
 #: (content/tormobile/tormobile-3/contents+en.lrquestion.description)
@@ -2532,6 +2534,8 @@ msgid ""
 "https://blog.torproject.org/tor-heart-onion-browser-and-;
 "more-ios-tor\">Learn more about Onion Browser."
 msgstr ""
+"https://blog.torproject.org/tor-heart-onion-browser-and-;
+"more-ios-tor\">Μάθετε περισσότερα σχετικά με τον 
Onion Browser."
 
 #: http//localhost/operators/operators-1/
 #: (content/operators/operators-1/contents+en.lrquestion.description)
@@ -2547,7 +2551,7 @@ msgstr "Nickname ididnteditheconfig"
 #: http//localhost/misc/misc-6/
 #: (content/misc/misc-6/contents+en.lrquestion.seo_slug)
 msgid "does-tor-keep-logs"
-msgstr ""
+msgstr "does-tor-keep-logs"
 
 #: http//localhost/tbb/tbb-7/
 #: (content/tbb/tbb-7/contents+en.lrquestion.description)
@@ -2834,7 +2838,7 @@ msgstr ""
 #: http//localhost/tbb/tbb-37/
 #: (content/tbb/tbb-37/contents+en.lrquestion.seo_slug)
 msgid "need-tor-browser-language-not-english"
-msgstr ""
+msgstr "need-tor-browser-language-not-english"
 
 #: http//localhost/tormobile/tormobile-5/
 #: (content/tormobile/tormobile-5/contents+en.lrquestion.description)
@@ -2846,7 +2850,7 @@ msgstr ""
 #: http//localhost/gettor/gettor-3/
 #: (content/gettor/gettor-3/contents+en.lrquestion.seo_slug)
 msgid "to-use-gettor-via-twitter"
-msgstr ""
+msgstr "to-use-gettor-via-twitter"
 
 #: http//localhost/operators/operators-4/
 #: (content/operators/operators-4/contents+en.lrquestion.description)
@@ -2862,7 +2866,7 @@ msgstr ""
 #: http//localhost/gettor/gettor-4/
 #: (content/gettor/gettor-4/contents+en.lrquestion.description)
 msgid "* MacOS (OS X)"
-msgstr ""
+msgstr "* MacOS (OS X)"
 
 #: http//localhost/connecting/connecting-2/
 #: (content/connecting/connecting-2/contents+en.lrquestion.description)
@@ -3025,7 +3029,7 @@ msgstr ""
 #: http//localhost/operators/operators-2/
 #: (content/operators/operators-2/contents+en.lrquestion.seo_slug)
 msgid "how-do-i-run-an-exit"
-msgstr ""
+msgstr "how-do-i-run-an-exit"
 
 #: http//localhost/ (content/contents+en.lrshowcase.title)
 msgid "How can we help?"
@@ -3063,12 +3067,12 @@ msgstr "Tor Messenger"
 #: http//localhost/tbb/tbb-33/
 #: (content/tbb/tbb-33/contents+en.lrquestion.seo_slug)
 msgid "running-tor-browser-make-me-relay"
-msgstr ""
+msgstr "running-tor-browser-make-me-relay"
 
 #: http//localhost/tbb/tbb-37/
 #: (content/tbb/tbb-37/contents+en.lrquestion.description)
 msgid "* Español (es-ES)"
-msgstr ""
+msgstr "* Español (es-ES)"
 
 #: http//localhost/tbb/tbb-19/
 #: (content/tbb/tbb-19/contents+en.lrquestion.seo_slug)
@@ -3117,7 +3121,7 @@ msgstr "Μπορώ να τρέξω τον Tor σε μια 
συσκευή iOS;"
 #: http//localhost/gettor/gettor-4/
 #: (content/gettor/gettor-4/contents+en.lrquestion.description)
 msgid "* Windows"
-msgstr ""
+msgstr "* Windows"
 
 #: http//localhost/tormobile/tormobile-4/
 #: (content/tormobile/tormobile-4/contents+en.lrquestion.title)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties_completed] Update translations for torbutton-browseronboardingproperties_completed

2018-09-21 Thread translation
commit 278a2c05f73af327d336f9aada1190fd5f7bd093
Author: Translation commit bot 
Date:   Fri Sep 21 14:48:19 2018 +

Update translations for torbutton-browseronboardingproperties_completed
---
 el/browserOnboarding.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/el/browserOnboarding.properties b/el/browserOnboarding.properties
index c84ca3e91..d8bfaa0e2 100644
--- a/el/browserOnboarding.properties
+++ b/el/browserOnboarding.properties
@@ -7,7 +7,7 @@ onboarding.tour-tor-welcome.title=Είστε έτοιμος.
 onboarding.tour-tor-welcome.description=Ο περιηγητής Tor 
προσφέρει τα υψηλότερα στάνταρ στην 
ιδιωτικότητα και την ασφάλεια κατά την 
περιήγηση στο διαδίκτυο. Τώ ρα είστε 
προστατευμένος από τον εντοπισμό, την 
κατασκοπία και τη λογοκρισία. Μία γρήγορη 
δοκιμή θα σας δείξει πώς.
 onboarding.tour-tor-welcome.button=Ξεκινήστε Τώρα
 
-onboarding.tour-tor-privacy=Ιδιωτικότητα
+onboarding.tour-tor-privacy=Απόρρητο
 onboarding.tour-tor-privacy.title=Αγνόηστε εντοπιστές και 
αδιάκριτους.
 onboarding.tour-tor-privacy.description=Ο Tor Browser απομονώνει 
τα cookies και διαγράφει το ιστορικό 
περιήγησης μόλις κλείσετε την καρτέλα σας. 
Αυτές οι ρυθμίσεις που εξασφαλίζουν την 
ιδιωτικότητά σας και την ασφάλειά σας 
είναι αποθηκευμένες στον περιηγητή. 
Επιλέξτε "Δίκτυο Tor" για να μάθετε πώς σας 
προστατεύουμε σε επίπεδο δικτύου.
 onboarding.tour-tor-privacy.button=Πάμε στο Δίκτυο Tor

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties] Update translations for torbutton-browseronboardingproperties

2018-09-21 Thread translation
commit a40168894aac152907530e1dfa70849be14c91d3
Author: Translation commit bot 
Date:   Fri Sep 21 14:48:15 2018 +

Update translations for torbutton-browseronboardingproperties
---
 el/browserOnboarding.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/el/browserOnboarding.properties b/el/browserOnboarding.properties
index c84ca3e91..d8bfaa0e2 100644
--- a/el/browserOnboarding.properties
+++ b/el/browserOnboarding.properties
@@ -7,7 +7,7 @@ onboarding.tour-tor-welcome.title=Είστε έτοιμος.
 onboarding.tour-tor-welcome.description=Ο περιηγητής Tor 
προσφέρει τα υψηλότερα στάνταρ στην 
ιδιωτικότητα και την ασφάλεια κατά την 
περιήγηση στο διαδίκτυο. Τώ ρα είστε 
προστατευμένος από τον εντοπισμό, την 
κατασκοπία και τη λογοκρισία. Μία γρήγορη 
δοκιμή θα σας δείξει πώς.
 onboarding.tour-tor-welcome.button=Ξεκινήστε Τώρα
 
-onboarding.tour-tor-privacy=Ιδιωτικότητα
+onboarding.tour-tor-privacy=Απόρρητο
 onboarding.tour-tor-privacy.title=Αγνόηστε εντοπιστές και 
αδιάκριτους.
 onboarding.tour-tor-privacy.description=Ο Tor Browser απομονώνει 
τα cookies και διαγράφει το ιστορικό 
περιήγησης μόλις κλείσετε την καρτέλα σας. 
Αυτές οι ρυθμίσεις που εξασφαλίζουν την 
ιδιωτικότητά σας και την ασφάλειά σας 
είναι αποθηκευμένες στον περιηγητή. 
Επιλέξτε "Δίκτυο Tor" για να μάθετε πώς σας 
προστατεύουμε σε επίπεδο δικτύου.
 onboarding.tour-tor-privacy.button=Πάμε στο Δίκτυο Tor

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/support-portal] Update translations for support-portal

2018-09-21 Thread translation
commit 2d4692a05bf8b602f231a230f4708927bca34fd6
Author: Translation commit bot 
Date:   Fri Sep 21 14:19:06 2018 +

Update translations for support-portal
---
 contents+el.po | 39 ++-
 1 file changed, 26 insertions(+), 13 deletions(-)

diff --git a/contents+el.po b/contents+el.po
index c73c85a7f..7517c547c 100644
--- a/contents+el.po
+++ b/contents+el.po
@@ -1257,7 +1257,7 @@ msgstr ""
 #: http//localhost/https/https-1/
 #: (content/https/https-1/contents+en.lrquestion.description)
 msgid ""
-msgstr ""
+msgstr ""
 
 #: http//localhost/misc/misc-12/
 #: (content/misc/misc-12/contents+en.lrquestion.description)
@@ -1265,6 +1265,9 @@ msgid ""
 "BitTorrent in specific is https://blog.torproject.org;
 "/bittorrent-over-tor-isnt-good-idea\">not anonymous over Tor."
 msgstr ""
+"Το BitTorrent συγκεκριμένα https://blog.torproject.org;
+"/bittorrent-over-tor-isnt-good-idea\">δεν είναι ανώνυμο 
μέσω του "
+"Tor."
 
 #: http//localhost/tbb/tbb-11/
 #: (content/tbb/tbb-11/contents+en.lrquestion.description)
@@ -1278,7 +1281,7 @@ msgstr ""
 #: http//localhost/tbb/tbb-27/
 #: (content/tbb/tbb-27/contents+en.lrquestion.title)
 msgid "How do I update Tor Browser?"
-msgstr ""
+msgstr "Πώς μπορώ να ενημερώσω τον Tor Browser;"
 
 #: http//localhost/tbb/tbb-10/
 #: (content/tbb/tbb-10/contents+en.lrquestion.description)
@@ -1300,7 +1303,7 @@ msgstr ""
 #: http//localhost/tbb/tbb-25/
 #: (content/tbb/tbb-25/contents+en.lrquestion.title)
 msgid "I'm having a problem with NoScript."
-msgstr ""
+msgstr "Έχω ένα πρόβλημα με το NoScript."
 
 #: http//localhost/tbb/tbb-34/
 #: (content/tbb/tbb-34/contents+en.lrquestion.title)
@@ -1315,7 +1318,7 @@ msgstr "tor-funding"
 #: http//localhost/tbb/tbb-27/
 #: (content/tbb/tbb-27/contents+en.lrquestion.description)
 msgid "Tor browser will install the updates."
-msgstr ""
+msgstr "Ο Tor Browser θα εγκαταστήσει τις 
ενημερώσεις."
 
 #: http//localhost/operators/operators-4/
 #: (content/operators/operators-4/contents+en.lrquestion.description)
@@ -1383,6 +1386,8 @@ msgid ""
 "Using Tor in another browser can leave you vulnerable without the privacy "
 "protections of Tor Browser."
 msgstr ""
+"Η χρήση του Tor σε άλλο browser μπορεί να σας 
αφήσει ευάλωτους χωρίς την "
+"προστασία του απορρήτου του Tor Browser."
 
 #: http//localhost/tbb/tbb-17/
 #: (content/tbb/tbb-17/contents+en.lrquestion.seo_slug)
@@ -1466,7 +1471,7 @@ msgstr ""
 #: http//localhost/tbb/tbb-24/
 #: (content/tbb/tbb-24/contents+en.lrquestion.title)
 msgid "I'm having a problem with DuckDuckGo."
-msgstr ""
+msgstr "Έχω ένα πρόβλημα με το DuckDuckGo."
 
 #: http//localhost/tbb/tbb-9/ (content/tbb/tbb-9/contents+en.lrquestion.title)
 msgid "Can I use Tor with a browser besides Tor Browser?"
@@ -1482,7 +1487,7 @@ msgstr "ExitPolicy reject *:*"
 #: http//localhost/operators/operators-6/
 #: (content/operators/operators-6/contents+en.lrquestion.description)
 msgid "BridgeRelay 1"
-msgstr ""
+msgstr "BridgeRelay 1"
 
 #: http//localhost/operators/operators-6/
 #: (content/operators/operators-6/contents+en.lrquestion.description)
@@ -1522,7 +1527,7 @@ msgstr "σύνδεση-στο-tor "
 #: http//localhost/tbb/tbb-27/
 #: (content/tbb/tbb-27/contents+en.lrquestion.description)
 msgid ""
-msgstr ""
+msgstr ""
 
 #: http//localhost/misc/misc-5/
 #: (content/misc/misc-5/contents+en.lrquestion.description)
@@ -1571,6 +1576,8 @@ msgid ""
 "On Linux, there is no default location, however the folder will be named "
 "\"tor-browser_en-US\" if you are running the English Tor Browser."
 msgstr ""
+"Στα Linux, δεν υπάρχει προεπιλεγμένη θέση, 
ωστόσο ο φάκελος θα ονομάζεται "
+"\"tor-browser_en-US\" αν εκτελείτε τον αγγλικό Tor 
Browser."
 
 #: http//localhost/misc/ (content/misc/contents+en.lrtopic.seo_slug)
 msgid "misc"
@@ -1630,7 +1637,7 @@ msgstr ""
 #: http//localhost/misc/misc-5/
 #: (content/misc/misc-5/contents+en.lrquestion.description)
 msgid "We are so sorry, but you have been infected with malware."
-msgstr ""
+msgstr "Λυπούμαστε, αλλά έχετε μολυνθεί από 
κακόβουλο λογισμικό."
 
 #: http//localhost/tbb/tbb-7/
 #: (content/tbb/tbb-7/contents+en.lrquestion.description)
@@ -1658,7 +1665,7 @@ msgstr ""
 #: http//localhost/gettor/gettor-3/
 #: (content/gettor/gettor-3/contents+en.lrquestion.title)
 msgid "To use GetTor via Twitter."
-msgstr ""
+msgstr "Για να χρησιμοποιήσετε το GetTor μέσω 
Twitter."
 
 #: http//localhost/operators/operators-6/
 #: (content/operators/operators-6/contents+en.lrquestion.description)
@@ -1706,7 +1713,7 @@ msgstr ""
 #: http//localhost/https/https-1/
 #: (content/https/https-1/contents+en.lrquestion.description)
 msgid 

[tor-commits] [translation/torbutton-browseronboardingproperties] Update translations for torbutton-browseronboardingproperties

2018-09-21 Thread translation
commit f45619ea98ba79acd8e79e059e16cde4bb882230
Author: Translation commit bot 
Date:   Fri Sep 21 14:18:21 2018 +

Update translations for torbutton-browseronboardingproperties
---
 el/browserOnboarding.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/el/browserOnboarding.properties b/el/browserOnboarding.properties
index e0a8e3454..c84ca3e91 100644
--- a/el/browserOnboarding.properties
+++ b/el/browserOnboarding.properties
@@ -5,7 +5,7 @@
 onboarding.tour-tor-welcome=Καλώς ήλθατε
 onboarding.tour-tor-welcome.title=Είστε έτοιμος.
 onboarding.tour-tor-welcome.description=Ο περιηγητής Tor 
προσφέρει τα υψηλότερα στάνταρ στην 
ιδιωτικότητα και την ασφάλεια κατά την 
περιήγηση στο διαδίκτυο. Τώ ρα είστε 
προστατευμένος από τον εντοπισμό, την 
κατασκοπία και τη λογοκρισία. Μία γρήγορη 
δοκιμή θα σας δείξει πώς.
-onboarding.tour-tor-welcome.button=ΞεκίνησεΤώρα
+onboarding.tour-tor-welcome.button=Ξεκινήστε Τώρα
 
 onboarding.tour-tor-privacy=Ιδιωτικότητα
 onboarding.tour-tor-privacy.title=Αγνόηστε εντοπιστές και 
αδιάκριτους.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-browseronboardingproperties_completed] Update translations for torbutton-browseronboardingproperties_completed

2018-09-21 Thread translation
commit dbf5eb62a1daf1d9932372b14d75a941d3f2d2ed
Author: Translation commit bot 
Date:   Fri Sep 21 14:18:27 2018 +

Update translations for torbutton-browseronboardingproperties_completed
---
 el/browserOnboarding.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/el/browserOnboarding.properties b/el/browserOnboarding.properties
index e0a8e3454..c84ca3e91 100644
--- a/el/browserOnboarding.properties
+++ b/el/browserOnboarding.properties
@@ -5,7 +5,7 @@
 onboarding.tour-tor-welcome=Καλώς ήλθατε
 onboarding.tour-tor-welcome.title=Είστε έτοιμος.
 onboarding.tour-tor-welcome.description=Ο περιηγητής Tor 
προσφέρει τα υψηλότερα στάνταρ στην 
ιδιωτικότητα και την ασφάλεια κατά την 
περιήγηση στο διαδίκτυο. Τώ ρα είστε 
προστατευμένος από τον εντοπισμό, την 
κατασκοπία και τη λογοκρισία. Μία γρήγορη 
δοκιμή θα σας δείξει πώς.
-onboarding.tour-tor-welcome.button=ΞεκίνησεΤώρα
+onboarding.tour-tor-welcome.button=Ξεκινήστε Τώρα
 
 onboarding.tour-tor-privacy=Ιδιωτικότητα
 onboarding.tour-tor-privacy.title=Αγνόηστε εντοπιστές και 
αδιάκριτους.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits_completed] Update translations for tails-onioncircuits_completed

2018-09-21 Thread translation
commit 3550a16b5a4951b6438aaeae18de6779f37172f5
Author: Translation commit bot 
Date:   Fri Sep 21 14:16:43 2018 +

Update translations for tails-onioncircuits_completed
---
 el/onioncircuits.pot | 11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/el/onioncircuits.pot b/el/onioncircuits.pot
index 41fe58180..649f0451b 100644
--- a/el/onioncircuits.pot
+++ b/el/onioncircuits.pot
@@ -4,6 +4,7 @@
 # 
 # Translators:
 # Achillefs Zogias , 2016
+# Sofia K., 2018
 # ilias_ , 2016
 # Μιχαήλ Δονάτος Καραγκιαούρης 
, 2016
 msgid ""
@@ -11,8 +12,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-08-03 13:00+\n"
-"PO-Revision-Date: 2017-09-22 21:53+\n"
-"Last-Translator: ilias_ \n"
+"PO-Revision-Date: 2018-09-21 14:02+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -26,7 +27,7 @@ msgstr "Δεν είστε ακόμα συνδεδεμένος 
με το Tor"
 
 #: ../onioncircuits:95
 msgid "Onion Circuits"
-msgstr "Κυκλώματα Κρεμμυδιού"
+msgstr "Κυκλώματα Onion"
 
 #: ../onioncircuits:125
 msgid "Circuit"
@@ -81,8 +82,8 @@ msgstr "Δημοσιευμένο:"
 
 #: ../onioncircuits:609
 msgid "IP:"
-msgstr "Διεύθυνση Διαδικτύου:"
+msgstr "IP:"
 
 #: ../onioncircuits:610
 msgid "Bandwidth:"
-msgstr "Εύρος ζώνης:"
+msgstr "Bandwidth:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits] Update translations for tails-onioncircuits

2018-09-21 Thread translation
commit 2d1720aaa4433df43e48108545e11c8db1aa3915
Author: Translation commit bot 
Date:   Fri Sep 21 14:16:38 2018 +

Update translations for tails-onioncircuits
---
 el/onioncircuits.pot | 11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/el/onioncircuits.pot b/el/onioncircuits.pot
index 41fe58180..649f0451b 100644
--- a/el/onioncircuits.pot
+++ b/el/onioncircuits.pot
@@ -4,6 +4,7 @@
 # 
 # Translators:
 # Achillefs Zogias , 2016
+# Sofia K., 2018
 # ilias_ , 2016
 # Μιχαήλ Δονάτος Καραγκιαούρης 
, 2016
 msgid ""
@@ -11,8 +12,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-08-03 13:00+\n"
-"PO-Revision-Date: 2017-09-22 21:53+\n"
-"Last-Translator: ilias_ \n"
+"PO-Revision-Date: 2018-09-21 14:02+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -26,7 +27,7 @@ msgstr "Δεν είστε ακόμα συνδεδεμένος 
με το Tor"
 
 #: ../onioncircuits:95
 msgid "Onion Circuits"
-msgstr "Κυκλώματα Κρεμμυδιού"
+msgstr "Κυκλώματα Onion"
 
 #: ../onioncircuits:125
 msgid "Circuit"
@@ -81,8 +82,8 @@ msgstr "Δημοσιευμένο:"
 
 #: ../onioncircuits:609
 msgid "IP:"
-msgstr "Διεύθυνση Διαδικτύου:"
+msgstr "IP:"
 
 #: ../onioncircuits:610
 msgid "Bandwidth:"
-msgstr "Εύρος ζώνης:"
+msgstr "Bandwidth:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2018-09-21 Thread translation
commit 9c8d6340322bcfd2fcfcddb375457ef965d5711c
Author: Translation commit bot 
Date:   Fri Sep 21 14:15:36 2018 +

Update translations for https_everywhere_completed
---
 ga/https-everywhere.dtd | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/ga/https-everywhere.dtd b/ga/https-everywhere.dtd
index 1cdb764ad..8ae0cec26 100644
--- a/ga/https-everywhere.dtd
+++ b/ga/https-everywhere.dtd
@@ -18,6 +18,7 @@
 
 
 
+
 
 
 
@@ -38,6 +39,8 @@
 
 
 
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2018-09-21 Thread translation
commit 9d45e8d6ac9a2c81405bb1adf424b184488912cb
Author: Translation commit bot 
Date:   Fri Sep 21 14:15:28 2018 +

Update translations for https_everywhere
---
 ga/https-everywhere.dtd | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ga/https-everywhere.dtd b/ga/https-everywhere.dtd
index 9ca966342..8ae0cec26 100644
--- a/ga/https-everywhere.dtd
+++ b/ga/https-everywhere.dtd
@@ -18,7 +18,7 @@
 
 
 
-
+
 
 
 
@@ -39,8 +39,8 @@
 
 
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] man: Fix format typo for HiddenServiceExportCircuitID

2018-09-21 Thread dgoulet
commit dbc32400d54300b5011c1d129717214be3a44696
Author: David Goulet 
Date:   Fri Sep 21 09:54:22 2018 -0400

man: Fix format typo for HiddenServiceExportCircuitID

Signed-off-by: David Goulet 
---
 doc/tor.1.txt | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 6403c1c3e..4ff26d83e 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -2848,7 +2848,7 @@ The following options are used to configure a hidden 
service.
 [[HiddenServiceExportCircuitID]] **HiddenServiceExportCircuitID** 
__protocol__::
The onion service will use the given protocol to expose the global circuit
identifier of each inbound client circuit via the selected protocol. The 
only
-   protocol supported right now \'haproxy\'. This option is only for v3
+   protocol supported right now \'haproxy'. This option is only for v3
services. (Default: none) +
  +
The haproxy option works in the following way: when the feature is

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2018-09-21 Thread translation
commit b8bb37f72b63536e4738e6b7e91ff14272b5e4bc
Author: Translation commit bot 
Date:   Fri Sep 21 13:46:58 2018 +

Update translations for tor-and-https
---
 el.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/el.po b/el.po
index db71967bb..6786628f4 100644
--- a/el.po
+++ b/el.po
@@ -5,8 +5,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2018-04-12 19:08+\n"
-"Last-Translator: LaScapigliata \n"
+"PO-Revision-Date: 2018-09-21 13:24+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2018-09-21 Thread translation
commit 21207b98b5c286b9229d5d751edee5209265c2f8
Author: Translation commit bot 
Date:   Fri Sep 21 13:47:03 2018 +

Update translations for tor-and-https_completed
---
 el.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/el.po b/el.po
index db71967bb..6786628f4 100644
--- a/el.po
+++ b/el.po
@@ -5,8 +5,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "POT-Creation-Date: 2014-07-17 14:23+\n"
-"PO-Revision-Date: 2018-04-12 19:08+\n"
-"Last-Translator: LaScapigliata \n"
+"PO-Revision-Date: 2018-09-21 13:24+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] 0.3.5.2-alpha source release

2018-09-21 Thread nickm
commit 60beab3ebb1421cdfd6997625548fba085d4
Author: Nick Mathewson 
Date:   Fri Sep 21 09:45:53 2018 -0400

0.3.5.2-alpha source release
---
 Makefile | 2 +-
 include/versions.wmi | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/Makefile b/Makefile
index 760297cd..01c176bf 100644
--- a/Makefile
+++ b/Makefile
@@ -15,7 +15,7 @@
 # website component, and set it to needs_review.
 
 export STABLETAG=tor-0.3.4.8
-export DEVTAG=tor-0.3.5.1-alpha
+export DEVTAG=tor-0.3.5.2-alpha
 
 WMLBASE=.
 SUBDIRS=docs eff projects press about download getinvolved donate 
docs/torbutton
diff --git a/include/versions.wmi b/include/versions.wmi
index 74d5f443..eb958a5a 100644
--- a/include/versions.wmi
+++ b/include/versions.wmi
@@ -1,5 +1,5 @@
 0.3.4.8
-0.3.5.1-alpha
+0.3.5.2-alpha
 
 maint-7.5
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2018-09-21 Thread translation
commit c597e0cbc03ba6d9f32905aea0619604397ed607
Author: Translation commit bot 
Date:   Fri Sep 21 13:45:18 2018 +

Update translations for bridgedb_completed
---
 el/LC_MESSAGES/bridgedb.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/el/LC_MESSAGES/bridgedb.po b/el/LC_MESSAGES/bridgedb.po
index 3f596687c..2f90b454d 100644
--- a/el/LC_MESSAGES/bridgedb.po
+++ b/el/LC_MESSAGES/bridgedb.po
@@ -22,8 +22,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2018-09-21 10:03+\n"
-"Last-Translator: A Papac \n"
+"PO-Revision-Date: 2018-09-21 13:27+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -174,7 +174,7 @@ msgstr "%sΛ%sήψη Γεφυρών"
 
 #: bridgedb/strings.py:43
 msgid "[This is an automated message; please do not reply.]"
-msgstr "[Αυτό είναι ένα αυτοματοποιημενο μήνυ
μα. Pαρακαλούμε μην απαντήσετε!]"
+msgstr "[Αυτό είναι ένα αυτοματοποιημένο μήνυ
μα· παρακαλώ μην απαντήσετε.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2018-09-21 Thread translation
commit 573cb1ec09e4045bdbdb7e6a0489013a9d99c2ab
Author: Translation commit bot 
Date:   Fri Sep 21 13:45:12 2018 +

Update translations for bridgedb
---
 el/LC_MESSAGES/bridgedb.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/el/LC_MESSAGES/bridgedb.po b/el/LC_MESSAGES/bridgedb.po
index 3f596687c..2f90b454d 100644
--- a/el/LC_MESSAGES/bridgedb.po
+++ b/el/LC_MESSAGES/bridgedb.po
@@ -22,8 +22,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2018-09-21 10:03+\n"
-"Last-Translator: A Papac \n"
+"PO-Revision-Date: 2018-09-21 13:27+\n"
+"Last-Translator: Sofia K.\n"
 "Language-Team: Greek (http://www.transifex.com/otf/torproject/language/el/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -174,7 +174,7 @@ msgstr "%sΛ%sήψη Γεφυρών"
 
 #: bridgedb/strings.py:43
 msgid "[This is an automated message; please do not reply.]"
-msgstr "[Αυτό είναι ένα αυτοματοποιημενο μήνυ
μα. Pαρακαλούμε μην απαντήσετε!]"
+msgstr "[Αυτό είναι ένα αυτοματοποιημένο μήνυ
μα· παρακαλώ μην απαντήσετε.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Improve export_hs_client_circuit_id() function.

2018-09-21 Thread nickm
commit 5d34a8cbbb8ac4b6edd6800e10b5cb6dba1dcbcb
Author: George Kadianakis 
Date:   Wed Sep 12 14:43:23 2018 +0300

Improve export_hs_client_circuit_id() function.

- Change default values.
- Beautify.
- Documentation.
---
 src/core/or/connection_edge.c | 31 +--
 src/core/or/connection_edge.h |  3 +++
 2 files changed, 20 insertions(+), 14 deletions(-)

diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 8b333a6f4..9af03f7f2 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -597,31 +597,34 @@ connected_cell_format_payload(uint8_t *payload_out,
   return connected_payload_len;
 }
 
-/* DOCDOCDOC */
-static void
-send_ha_proxy_header(const edge_connection_t *edge_conn,
- connection_t *conn)
+/* This is an onion service client connection: Export the client circuit ID
+ * according to the HAProxy proxy protocol. */
+STATIC void
+export_hs_client_circuit_id_haproxy(const edge_connection_t *edge_conn,
+connection_t *conn)
 {
-  char buf[512];
-  char dst_ipv6[39] = "::1";
+  char *buf;
+  const char dst_ipv6[] = "::1";
   /* See RFC4193 regarding fc00::/7 */
-  char src_ipv6_prefix[34] = "fc00:dead:beef:4dad:";
+  const char src_ipv6_prefix[] = "fc00:dead:beef:4dad:";
   /* TODO: retain virtual port and use as destination port */
   uint16_t dst_port = 443;
-  uint16_t src_port = 0;
-  uint32_t gid = 0;
+  uint16_t src_port = 1; /* default value */
+  uint32_t gid = 0; /* default value */
 
+  /* Generate a GID and source port for this client */
   if (edge_conn->on_circuit != NULL) {
 gid = TO_ORIGIN_CIRCUIT(edge_conn->on_circuit)->global_identifier;
 src_port = gid & 0x;
   }
 
-  gid = (gid == 0) ? 1 : gid;
-  src_port = (src_port == 0) ? 1 : src_port;
+  /* Build the string */
+  tor_asprintf(, "PROXY TCP6 %s:%x %s %d %d\r\n",
+   src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
 
-  tor_snprintf(buf, sizeof(buf), "PROXY TCP6 %s:%x %s %d %d\r\n",
-  src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
   connection_buf_add(buf, strlen(buf), conn);
+
+  tor_free(buf);
 }
 
 /** Connected handler for exit connections: start writing pending
@@ -649,7 +652,7 @@ connection_edge_finished_connecting(edge_connection_t 
*edge_conn)
* protocol header */
   if (edge_conn->hs_ident &&
   hs_service_exports_circuit_id(_conn->hs_ident->identity_pk)) {
-send_ha_proxy_header(edge_conn, conn);
+export_hs_client_circuit_id_haproxy(edge_conn, conn);
   }
 
   connection_watch_events(conn, READ_EVENT); /* stop writing, keep reading */
diff --git a/src/core/or/connection_edge.h b/src/core/or/connection_edge.h
index 24968b277..adec4998e 100644
--- a/src/core/or/connection_edge.h
+++ b/src/core/or/connection_edge.h
@@ -243,6 +243,9 @@ STATIC void 
connection_ap_handshake_rewrite(entry_connection_t *conn,
 rewrite_result_t *out);
 
 STATIC int connection_ap_process_http_connect(entry_connection_t *conn);
+STATIC void
+export_hs_client_circuit_id_haproxy(const edge_connection_t *edge_conn,
+connection_t *conn);
 #endif /* defined(CONNECTION_EDGE_PRIVATE) */
 
 #endif /* !defined(TOR_CONNECTION_EDGE_H) */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Save original virtual port in edge conn HS ident.

2018-09-21 Thread nickm
commit 6069185bcc61fe797582b9b9826a5d52e4aabb22
Author: George Kadianakis 
Date:   Wed Sep 12 15:52:41 2018 +0300

Save original virtual port in edge conn HS ident.
---
 src/core/or/connection_edge.c | 8 ++--
 src/feature/hs/hs_common.c| 5 +
 src/feature/hs/hs_ident.h | 4 
 3 files changed, 15 insertions(+), 2 deletions(-)

diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 9af03f7f2..891e92217 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -607,8 +607,7 @@ export_hs_client_circuit_id_haproxy(const edge_connection_t 
*edge_conn,
   const char dst_ipv6[] = "::1";
   /* See RFC4193 regarding fc00::/7 */
   const char src_ipv6_prefix[] = "fc00:dead:beef:4dad:";
-  /* TODO: retain virtual port and use as destination port */
-  uint16_t dst_port = 443;
+  uint16_t dst_port = 0;
   uint16_t src_port = 1; /* default value */
   uint32_t gid = 0; /* default value */
 
@@ -618,6 +617,11 @@ export_hs_client_circuit_id_haproxy(const 
edge_connection_t *edge_conn,
 src_port = gid & 0x;
   }
 
+  /* Grab the original dest port from the hs ident */
+  if (edge_conn->hs_ident) {
+dst_port = edge_conn->hs_ident->orig_virtual_port;
+  }
+
   /* Build the string */
   tor_asprintf(, "PROXY TCP6 %s:%x %s %d %d\r\n",
src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
diff --git a/src/feature/hs/hs_common.c b/src/feature/hs/hs_common.c
index 12405a79c..c36892e0f 100644
--- a/src/feature/hs/hs_common.c
+++ b/src/feature/hs/hs_common.c
@@ -882,6 +882,11 @@ hs_set_conn_addr_port(const smartlist_t *ports, 
edge_connection_t *conn)
   smartlist_free(matching_ports);
   if (chosen_port) {
 if (!(chosen_port->is_unix_addr)) {
+  /* save the original destination before we overwrite it */
+  if (conn->hs_ident) {
+conn->hs_ident->orig_virtual_port = TO_CONN(conn)->port;
+  }
+
   /* Get a non-AF_UNIX connection ready for connection_exit_connect() */
   tor_addr_copy(_CONN(conn)->addr, _port->real_addr);
   TO_CONN(conn)->port = chosen_port->real_port;
diff --git a/src/feature/hs/hs_ident.h b/src/feature/hs/hs_ident.h
index 92d15b052..ab87d16d1 100644
--- a/src/feature/hs/hs_ident.h
+++ b/src/feature/hs/hs_ident.h
@@ -111,6 +111,10 @@ typedef struct hs_ident_edge_conn_t {
* in the onion address. */
   ed25519_public_key_t identity_pk;
 
+  /* The original virtual port that was used by the client to access the onion
+   * service, regardless of the internal port forwarding that might have
+   * happened on the service-side. */
+  uint16_t orig_virtual_port;
   /* XXX: Client authorization. */
 } hs_ident_edge_conn_t;
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Encode the 32-bit Global Identifier as 2 x 16-bit in the IPv6 address.

2018-09-21 Thread nickm
commit 8f085841ef40f00bbc2bb146a2d555aba527738f
Author: Alexander Færøy 
Date:   Fri Sep 14 21:37:36 2018 +0200

Encode the 32-bit Global Identifier as 2 x 16-bit in the IPv6 address.

Without this patch we would encode the IPv6 address' last part as
:: instead of ::: when the GID is UINT32_MAX.

See: https://bugs.torproject.org/4700
---
 src/core/or/connection_edge.c |  6 --
 src/test/test_hs_service.c| 26 ++
 2 files changed, 30 insertions(+), 2 deletions(-)

diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 891e92217..62d12f498 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -623,8 +623,10 @@ export_hs_client_circuit_id_haproxy(const 
edge_connection_t *edge_conn,
   }
 
   /* Build the string */
-  tor_asprintf(, "PROXY TCP6 %s:%x %s %d %d\r\n",
-   src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
+  tor_asprintf(, "PROXY TCP6 %s:%x:%x %s %d %d\r\n",
+   src_ipv6_prefix,
+   gid >> 16, gid & 0x,
+   dst_ipv6, src_port, dst_port);
 
   connection_buf_add(buf, strlen(buf), conn);
 
diff --git a/src/test/test_hs_service.c b/src/test/test_hs_service.c
index 0a1c866d6..2b8d6e597 100644
--- a/src/test/test_hs_service.c
+++ b/src/test/test_hs_service.c
@@ -2061,6 +2061,32 @@ test_export_client_circuit_id(void *arg)
   export_hs_client_circuit_id_haproxy(edge_conn, conn);
   cp2 = buf_get_contents(conn->outbuf, );
   tt_str_op(cp1, OP_NE, cp2);
+  tor_free(cp1);
+
+  /* Check that GID with UINT32_MAX works. */
+  or_circ->global_identifier = UINT32_MAX;
+
+  export_hs_client_circuit_id_haproxy(edge_conn, conn);
+  cp1 = buf_get_contents(conn->outbuf, );
+  tt_str_op(cp1, OP_EQ,
+"PROXY TCP6 fc00:dead:beef:4dad::: ::1 65535 42\r\n");
+  tor_free(cp1);
+
+  /* Check that GID with UINT16_MAX works. */
+  or_circ->global_identifier = UINT16_MAX;
+
+  export_hs_client_circuit_id_haproxy(edge_conn, conn);
+  cp1 = buf_get_contents(conn->outbuf, );
+  tt_str_op(cp1, OP_EQ,
+"PROXY TCP6 fc00:dead:beef:4dad::0: ::1 65535 42\r\n");
+  tor_free(cp1);
+
+  /* Check that GID with UINT16_MAX + 7 works. */
+  or_circ->global_identifier = UINT16_MAX + 7;
+
+  export_hs_client_circuit_id_haproxy(edge_conn, conn);
+  cp1 = buf_get_contents(conn->outbuf, );
+  tt_str_op(cp1, OP_EQ, "PROXY TCP6 fc00:dead:beef:4dad::1:6 ::1 6 42\r\n");
 
  done:
   UNMOCK(connection_write_to_buf_impl_);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add proxy headers as early as possible.

2018-09-21 Thread nickm
commit 3477a73af99eb72f8374928fdc2fab4858485219
Author: Alexander Færøy 
Date:   Sat Sep 15 22:17:57 2018 +0200

Add proxy headers as early as possible.

This patch moves the logic that adds the proxy headers to an earlier
point in the exit connection lifetime, which ensures that the
application data cannot be written to the outbuf before the proxy header
is added.

See: https://bugs.torproject.org/4700
---
 src/core/or/connection_edge.c | 21 ++---
 src/core/or/connection_edge.h |  3 +--
 src/test/test_hs_service.c| 15 +--
 3 files changed, 16 insertions(+), 23 deletions(-)

diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 0eff007e3..ab2acaa39 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -600,8 +600,7 @@ connected_cell_format_payload(uint8_t *payload_out,
 /* This is an onion service client connection: Export the client circuit ID
  * according to the HAProxy proxy protocol. */
 STATIC void
-export_hs_client_circuit_id(const edge_connection_t *edge_conn,
-connection_t *conn,
+export_hs_client_circuit_id(edge_connection_t *edge_conn,
 hs_circuit_id_protocol_t protocol)
 {
   /* We only support HAProxy right now. */
@@ -633,7 +632,7 @@ export_hs_client_circuit_id(const edge_connection_t 
*edge_conn,
gid >> 16, gid & 0x,
dst_ipv6, src_port, dst_port);
 
-  connection_buf_add(buf, strlen(buf), conn);
+  connection_buf_add(buf, strlen(buf), TO_CONN(edge_conn));
 
   tor_free(buf);
 }
@@ -659,14 +658,6 @@ connection_edge_finished_connecting(edge_connection_t 
*edge_conn)
 
   conn->state = EXIT_CONN_STATE_OPEN;
 
-  /* If it's an onion service connection, we might want to include the proxy
-   * protocol header: */
-  if (edge_conn->hs_ident) {
-hs_circuit_id_protocol_t circuit_id_protocol =
-  hs_service_exports_circuit_id(_conn->hs_ident->identity_pk);
-export_hs_client_circuit_id(edge_conn, conn, circuit_id_protocol);
-  }
-
   connection_watch_events(conn, READ_EVENT); /* stop writing, keep reading */
   if (connection_get_outbuf_len(conn)) /* in case there are any queued relay
 * cells */
@@ -3452,6 +3443,14 @@ handle_hs_exit_conn(circuit_t *circ, edge_connection_t 
*conn)
 
   hs_inc_rdv_stream_counter(origin_circ);
 
+  /* If it's an onion service connection, we might want to include the proxy
+   * protocol header: */
+  if (conn->hs_ident) {
+hs_circuit_id_protocol_t circuit_id_protocol =
+  hs_service_exports_circuit_id(>hs_ident->identity_pk);
+export_hs_client_circuit_id(conn, circuit_id_protocol);
+  }
+
   /* Connect tor to the hidden service destination. */
   connection_exit_connect(conn);
 
diff --git a/src/core/or/connection_edge.h b/src/core/or/connection_edge.h
index c5ad3128a..5b694428d 100644
--- a/src/core/or/connection_edge.h
+++ b/src/core/or/connection_edge.h
@@ -246,8 +246,7 @@ STATIC void 
connection_ap_handshake_rewrite(entry_connection_t *conn,
 
 STATIC int connection_ap_process_http_connect(entry_connection_t *conn);
 STATIC void
-export_hs_client_circuit_id(const edge_connection_t *edge_conn,
-connection_t *conn,
+export_hs_client_circuit_id(edge_connection_t *edge_conn,
 hs_circuit_id_protocol_t protocol);
 
 #endif /* defined(CONNECTION_EDGE_PRIVATE) */
diff --git a/src/test/test_hs_service.c b/src/test/test_hs_service.c
index 955bcc8af..dace2b63d 100644
--- a/src/test/test_hs_service.c
+++ b/src/test/test_hs_service.c
@@ -2047,8 +2047,7 @@ test_export_client_circuit_id(void *arg)
   or_circ->global_identifier = 666;
 
   /* Export circuit ID */
-  export_hs_client_circuit_id(edge_conn, conn,
-  service->config.circuit_id_protocol);
+  export_hs_client_circuit_id(edge_conn, service->config.circuit_id_protocol);
 
   /* Check contents */
   cp1 = buf_get_contents(conn->outbuf, );
@@ -2059,8 +2058,7 @@ test_export_client_circuit_id(void *arg)
   or_circ->global_identifier = 22;
 
   /* check changes */
-  export_hs_client_circuit_id(edge_conn, conn,
-  service->config.circuit_id_protocol);
+  export_hs_client_circuit_id(edge_conn, service->config.circuit_id_protocol);
   cp2 = buf_get_contents(conn->outbuf, );
   tt_str_op(cp1, OP_NE, cp2);
   tor_free(cp1);
@@ -2068,8 +2066,7 @@ test_export_client_circuit_id(void *arg)
   /* Check that GID with UINT32_MAX works. */
   or_circ->global_identifier = UINT32_MAX;
 
-  export_hs_client_circuit_id(edge_conn, conn,
-  service->config.circuit_id_protocol);
+  export_hs_client_circuit_id(edge_conn, service->config.circuit_id_protocol);
   cp1 = buf_get_contents(conn->outbuf, );
   tt_str_op(cp1, OP_EQ,
 "PROXY TCP6 fc00:dead:beef:4dad::: ::1 65535 42\r\n");
@@ -2078,8 +2075,7 @@ 

[tor-commits] [tor/master] Document the haproxy option of HiddenServiceExportCircuitID.

2018-09-21 Thread nickm
commit 03ef4ec466fd7f1de097a7b0244ca5bc8cc32b18
Author: Alexander Færøy 
Date:   Thu Sep 20 21:15:25 2018 +0200

Document the haproxy option of HiddenServiceExportCircuitID.

See: https://bugs.torproject.org/4700
---
 doc/tor.1.txt | 23 ++-
 1 file changed, 22 insertions(+), 1 deletion(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index df298e1d7..124b01053 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -2839,7 +2839,28 @@ The following options are used to configure a hidden 
service.
The onion service will use the given protocol to expose the global circuit
identifier of each inbound client circuit via the selected protocol. The 
only
protocol supported right now \'haproxy\'. This option is only for v3
-   services. (Default: none)
+   services. (Default: none) +
+ +
+   The haproxy option works in the following way: when the feature is
+   enabled, the Tor process will write a header line when a client is 
connecting
+   to the onion service. The header will look like this: +
+ +
+   "PROXY TCP6 fc00:dead:beef:4dad::: ::1 65535 42\r\n" +
+ +
+   We encode the "global circuit identifier" as the last 32-bits of the first
+   IPv6 address. All other values in the header can safely be ignored. You can
+   compute the global circuit identifier using the following formula given the
+   IPv6 address "fc00:dead:beef:4dad::AABB:CCDD": +
+ +
+  global_circuit_id = (0xAA << 24) + (0xBB << 16) + (0xCC << 8) + 0xDD; +
+ +
+   In the case above, where the last 32-bit is 0x, the global circuit
+   identifier would be 4294967295. You can use this value together with Tor's
+   control port where it is possible to terminate a circuit given the global
+   circuit identifier. For more information about this see controls-spec.txt. +
+ +
+   The HAProxy version 1 proxy protocol is described in detail at
+   https://www.haproxy.org/download/1.8/doc/proxy-protocol.txt
 
 [[HiddenServiceMaxStreams]] **HiddenServiceMaxStreams** __N__::
The maximum number of simultaneous streams (connections) per rendezvous



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add man page entry.

2018-09-21 Thread nickm
commit e44e6a1857ff8ad39d3e298b512e8c8a1e513c99
Author: George Kadianakis 
Date:   Thu Sep 13 17:37:05 2018 +0300

Add man page entry.
---
 doc/tor.1.txt | 5 +
 1 file changed, 5 insertions(+)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 869a8cedd..abd1fdefa 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -2835,6 +2835,11 @@ The following options are used to configure a hidden 
service.
not an authorization mechanism; it is instead meant to be a mild
inconvenience to port-scanners.) (Default: 0)
 
+[[HiddenServiceExportCircuitID]] **HiddenServiceExportCircuitID** **0**|**1**::
+   If set to 1, then the onion service will use the HAProxy proxy protocol to
+   assign a unique IPv6 address (in an unused IPv6 range) to each inbound
+   client circuit. (Default: 0)
+
 [[HiddenServiceMaxStreams]] **HiddenServiceMaxStreams** __N__::
The maximum number of simultaneous streams (connections) per rendezvous
circuit. The maximum value allowed is 65535. (Setting this to 0 will allow



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Support 'none' in torrc for HiddenServiceExportCircuitID.

2018-09-21 Thread nickm
commit 8ecaf41003cc5b513cf26c4ae176d5043f5a6a93
Author: Alexander Færøy 
Date:   Thu Sep 20 20:59:42 2018 +0200

Support 'none' in torrc for HiddenServiceExportCircuitID.

See: https://bugs.torproject.org/4700
---
 doc/tor.1.txt  | 3 ++-
 src/feature/hs/hs_config.c | 5 -
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index d260eec10..df298e1d7 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -2838,7 +2838,8 @@ The following options are used to configure a hidden 
service.
 [[HiddenServiceExportCircuitID]] **HiddenServiceExportCircuitID** 
__protocol__::
The onion service will use the given protocol to expose the global circuit
identifier of each inbound client circuit via the selected protocol. The 
only
-   protocol supported right now \'haproxy\'. This option is only for v3 
services.
+   protocol supported right now \'haproxy\'. This option is only for v3
+   services. (Default: none)
 
 [[HiddenServiceMaxStreams]] **HiddenServiceMaxStreams** __N__::
The maximum number of simultaneous streams (connections) per rendezvous
diff --git a/src/feature/hs/hs_config.c b/src/feature/hs/hs_config.c
index 2378a4d3b..93d7403df 100644
--- a/src/feature/hs/hs_config.c
+++ b/src/feature/hs/hs_config.c
@@ -161,8 +161,11 @@ helper_parse_circuit_id_protocol(const char *key, const 
char *value, int *ok)
   if (! strcasecmp(value, "haproxy")) {
 *ok = 1;
 ret = HS_CIRCUIT_ID_PROTOCOL_HAPROXY;
+  } else if (! strcasecmp(value, "none")) {
+*ok = 1;
+ret = HS_CIRCUIT_ID_PROTOCOL_NONE;
   } else {
-log_warn(LD_CONFIG, "%s must be 'haproxy'.", key);
+log_warn(LD_CONFIG, "%s must be 'haproxy' or 'none'.", key);
 goto err;
   }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'ahf-github/asn/bugs4700_2'

2018-09-21 Thread nickm
commit 0e4c42a912d020888e811b748925362e1b3dc67b
Merge: a1b028304 03ef4ec46
Author: Nick Mathewson 
Date:   Fri Sep 21 09:40:16 2018 -0400

Merge remote-tracking branch 'ahf-github/asn/bugs4700_2'

 changes/bug4700   |  5 +++
 doc/tor.1.txt | 27 
 src/app/config/config.c   |  1 +
 src/core/or/connection_edge.c | 49 ++
 src/core/or/connection_edge.h |  6 +++
 src/core/or/or.h  |  1 +
 src/feature/hs/hs_common.c|  5 +++
 src/feature/hs/hs_config.c| 48 +-
 src/feature/hs/hs_ident.h |  4 ++
 src/feature/hs/hs_service.c   | 13 ++
 src/feature/hs/hs_service.h   | 15 +++
 src/test/test_extorport.c | 17 +---
 src/test/test_helpers.c   | 19 +
 src/test/test_helpers.h   |  3 ++
 src/test/test_hs_service.c| 96 +++
 15 files changed, 292 insertions(+), 17 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Encode Circuit ID as src IP in Proxy Protocol for Opportunistic Onions

2018-09-21 Thread nickm
commit be142194cd447a5e31836128c9166f8a592a1649
Author: Mahrud Sayrafi 
Date:   Mon Jul 30 16:10:23 2018 -0700

Encode Circuit ID as src IP in Proxy Protocol for Opportunistic Onions
---
 src/core/or/connection_edge.c | 23 +++
 1 file changed, 23 insertions(+)

diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index ab3c14d2c..a85419376 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -617,6 +617,29 @@ connection_edge_finished_connecting(edge_connection_t 
*edge_conn)
   rep_hist_note_exit_stream_opened(conn->port);
 
   conn->state = EXIT_CONN_STATE_OPEN;
+
+  /* Include Proxy Protocol header. */
+  char buf[512];
+  char dst_ipv6[39] = "::1";
+  /* See RFC4193 regarding fc00::/7 */
+  char src_ipv6_prefix[34] = "fc00:dead:beef:4dad:";
+  /* TODO: retain virtual port and use as destination port */
+  uint16_t dst_port = 443;
+  uint16_t src_port = 0;
+  uint32_t gid = 0;
+
+  if (edge_conn->on_circuit != NULL) {
+gid = TO_ORIGIN_CIRCUIT(edge_conn->on_circuit)->global_identifier;
+src_port = gid & 0x;
+  }
+
+  gid = (gid == 0) ? 1 : gid;
+  src_port = (src_port == 0) ? 1 : src_port;
+
+  tor_snprintf(buf, sizeof(buf), "PROXY TCP6 %s:%x %s %d %d\r\n",
+  src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
+  connection_buf_add(buf, strlen(buf), conn);
+
   connection_watch_events(conn, READ_EVENT); /* stop writing, keep reading */
   if (connection_get_outbuf_len(conn)) /* in case there are any queued relay
 * cells */



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Introduce per-service HiddenServiceExportCircuitID torrc option.

2018-09-21 Thread nickm
commit 27d7491f5a761c58fc687f0b816b80ff9f7a1a1d
Author: George Kadianakis 
Date:   Wed Sep 12 14:40:19 2018 +0300

Introduce per-service HiddenServiceExportCircuitID torrc option.

Moves code to a function, better viewed with --color-moved.
---
 changes/bug4700   |  5 +
 src/app/config/config.c   |  1 +
 src/core/or/connection_edge.c | 52 ++-
 src/feature/hs/hs_config.c| 20 -
 src/feature/hs/hs_service.c   | 13 +++
 src/feature/hs/hs_service.h   |  5 +
 6 files changed, 75 insertions(+), 21 deletions(-)

diff --git a/changes/bug4700 b/changes/bug4700
new file mode 100644
index 0..3c8d9b19b
--- /dev/null
+++ b/changes/bug4700
@@ -0,0 +1,5 @@
+  o Minor features (onion services):
+- Version 3 onion services can now use the per-service
+  HiddenServiceExportCircuitID option to differentiate client circuits by
+  using the HAProxy proxy protocol which assigns IP addresses to inbound 
client
+  circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
diff --git a/src/app/config/config.c b/src/app/config/config.c
index 1adeb75c9..13421f103 100644
--- a/src/app/config/config.c
+++ b/src/app/config/config.c
@@ -457,6 +457,7 @@ static config_var_t option_vars_[] = {
   VAR("HiddenServiceMaxStreams",LINELIST_S, RendConfigLines, NULL),
   VAR("HiddenServiceMaxStreamsCloseCircuit",LINELIST_S, RendConfigLines, NULL),
   VAR("HiddenServiceNumIntroductionPoints", LINELIST_S, RendConfigLines, NULL),
+  VAR("HiddenServiceExportCircuitID", LINELIST_S,  RendConfigLines, NULL),
   VAR("HiddenServiceStatistics", BOOL, HiddenServiceStatistics_option, "1"),
   V(HidServAuth, LINELIST, NULL),
   V(ClientOnionAuthDir,  FILENAME, NULL),
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index a85419376..8b333a6f4 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -597,6 +597,33 @@ connected_cell_format_payload(uint8_t *payload_out,
   return connected_payload_len;
 }
 
+/* DOCDOCDOC */
+static void
+send_ha_proxy_header(const edge_connection_t *edge_conn,
+ connection_t *conn)
+{
+  char buf[512];
+  char dst_ipv6[39] = "::1";
+  /* See RFC4193 regarding fc00::/7 */
+  char src_ipv6_prefix[34] = "fc00:dead:beef:4dad:";
+  /* TODO: retain virtual port and use as destination port */
+  uint16_t dst_port = 443;
+  uint16_t src_port = 0;
+  uint32_t gid = 0;
+
+  if (edge_conn->on_circuit != NULL) {
+gid = TO_ORIGIN_CIRCUIT(edge_conn->on_circuit)->global_identifier;
+src_port = gid & 0x;
+  }
+
+  gid = (gid == 0) ? 1 : gid;
+  src_port = (src_port == 0) ? 1 : src_port;
+
+  tor_snprintf(buf, sizeof(buf), "PROXY TCP6 %s:%x %s %d %d\r\n",
+  src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
+  connection_buf_add(buf, strlen(buf), conn);
+}
+
 /** Connected handler for exit connections: start writing pending
  * data, deliver 'CONNECTED' relay cells as appropriate, and check
  * any pending data that may have been received. */
@@ -618,28 +645,13 @@ connection_edge_finished_connecting(edge_connection_t 
*edge_conn)
 
   conn->state = EXIT_CONN_STATE_OPEN;
 
-  /* Include Proxy Protocol header. */
-  char buf[512];
-  char dst_ipv6[39] = "::1";
-  /* See RFC4193 regarding fc00::/7 */
-  char src_ipv6_prefix[34] = "fc00:dead:beef:4dad:";
-  /* TODO: retain virtual port and use as destination port */
-  uint16_t dst_port = 443;
-  uint16_t src_port = 0;
-  uint32_t gid = 0;
-
-  if (edge_conn->on_circuit != NULL) {
-gid = TO_ORIGIN_CIRCUIT(edge_conn->on_circuit)->global_identifier;
-src_port = gid & 0x;
+  /* If it's an onion service connection, we might want to include the proxy
+   * protocol header */
+  if (edge_conn->hs_ident &&
+  hs_service_exports_circuit_id(_conn->hs_ident->identity_pk)) {
+send_ha_proxy_header(edge_conn, conn);
   }
 
-  gid = (gid == 0) ? 1 : gid;
-  src_port = (src_port == 0) ? 1 : src_port;
-
-  tor_snprintf(buf, sizeof(buf), "PROXY TCP6 %s:%x %s %d %d\r\n",
-  src_ipv6_prefix, gid, dst_ipv6, src_port, dst_port);
-  connection_buf_add(buf, strlen(buf), conn);
-
   connection_watch_events(conn, READ_EVENT); /* stop writing, keep reading */
   if (connection_get_outbuf_len(conn)) /* in case there are any queued relay
 * cells */
diff --git a/src/feature/hs/hs_config.c b/src/feature/hs/hs_config.c
index eaeb58829..16bfe7c54 100644
--- a/src/feature/hs/hs_config.c
+++ b/src/feature/hs/hs_config.c
@@ -188,6 +188,11 @@ config_has_invalid_options(const config_line_t *line_,
 NULL /* End marker. */
   };
 
+  const char *opts_exclude_v2[] = {
+"HiddenServiceExportCircuitID",
+NULL /* End marker. */
+  };
+
   /* Defining the size explicitly allows us to take advantage of the compiler
* which warns us if we ever bump the max version but forget to grow this
* array. The plus 

[tor-commits] [tor/master] Change HiddenServiceExportCircuitID to take a string parameter: the protocol.

2018-09-21 Thread nickm
commit 9b511dc5d6a9e44bd8c8c644ad9445cab7cdafe2
Author: Alexander Færøy 
Date:   Sat Sep 15 16:33:31 2018 +0300

Change HiddenServiceExportCircuitID to take a string parameter: the 
protocol.

This patch changes HiddenServiceExportCircuitID so instead of being a
boolean it takes a string, which is the protocol. Currently only the
'haproxy' protocol is defined.

See: https://bugs.torproject.org/4700
---
 doc/tor.1.txt |  8 
 src/core/or/connection_edge.c | 20 +---
 src/core/or/connection_edge.h |  8 ++--
 src/feature/hs/hs_config.c| 29 +++--
 src/feature/hs/hs_service.c   |  6 +++---
 src/feature/hs/hs_service.h   | 14 --
 src/test/test_hs_service.c| 19 ---
 7 files changed, 77 insertions(+), 27 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index abd1fdefa..d260eec10 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -2835,10 +2835,10 @@ The following options are used to configure a hidden 
service.
not an authorization mechanism; it is instead meant to be a mild
inconvenience to port-scanners.) (Default: 0)
 
-[[HiddenServiceExportCircuitID]] **HiddenServiceExportCircuitID** **0**|**1**::
-   If set to 1, then the onion service will use the HAProxy proxy protocol to
-   assign a unique IPv6 address (in an unused IPv6 range) to each inbound
-   client circuit. (Default: 0)
+[[HiddenServiceExportCircuitID]] **HiddenServiceExportCircuitID** 
__protocol__::
+   The onion service will use the given protocol to expose the global circuit
+   identifier of each inbound client circuit via the selected protocol. The 
only
+   protocol supported right now \'haproxy\'. This option is only for v3 
services.
 
 [[HiddenServiceMaxStreams]] **HiddenServiceMaxStreams** __N__::
The maximum number of simultaneous streams (connections) per rendezvous
diff --git a/src/core/or/connection_edge.c b/src/core/or/connection_edge.c
index 62d12f498..0eff007e3 100644
--- a/src/core/or/connection_edge.c
+++ b/src/core/or/connection_edge.c
@@ -600,10 +600,15 @@ connected_cell_format_payload(uint8_t *payload_out,
 /* This is an onion service client connection: Export the client circuit ID
  * according to the HAProxy proxy protocol. */
 STATIC void
-export_hs_client_circuit_id_haproxy(const edge_connection_t *edge_conn,
-connection_t *conn)
+export_hs_client_circuit_id(const edge_connection_t *edge_conn,
+connection_t *conn,
+hs_circuit_id_protocol_t protocol)
 {
-  char *buf;
+  /* We only support HAProxy right now. */
+  if (protocol != HS_CIRCUIT_ID_PROTOCOL_HAPROXY)
+return;
+
+  char *buf = NULL;
   const char dst_ipv6[] = "::1";
   /* See RFC4193 regarding fc00::/7 */
   const char src_ipv6_prefix[] = "fc00:dead:beef:4dad:";
@@ -655,10 +660,11 @@ connection_edge_finished_connecting(edge_connection_t 
*edge_conn)
   conn->state = EXIT_CONN_STATE_OPEN;
 
   /* If it's an onion service connection, we might want to include the proxy
-   * protocol header */
-  if (edge_conn->hs_ident &&
-  hs_service_exports_circuit_id(_conn->hs_ident->identity_pk)) {
-export_hs_client_circuit_id_haproxy(edge_conn, conn);
+   * protocol header: */
+  if (edge_conn->hs_ident) {
+hs_circuit_id_protocol_t circuit_id_protocol =
+  hs_service_exports_circuit_id(_conn->hs_ident->identity_pk);
+export_hs_client_circuit_id(edge_conn, conn, circuit_id_protocol);
   }
 
   connection_watch_events(conn, READ_EVENT); /* stop writing, keep reading */
diff --git a/src/core/or/connection_edge.h b/src/core/or/connection_edge.h
index adec4998e..c5ad3128a 100644
--- a/src/core/or/connection_edge.h
+++ b/src/core/or/connection_edge.h
@@ -14,6 +14,8 @@
 
 #include "lib/testsupport/testsupport.h"
 
+#include "feature/hs/hs_service.h"
+
 edge_connection_t *TO_EDGE_CONN(connection_t *);
 entry_connection_t *TO_ENTRY_CONN(connection_t *);
 entry_connection_t *EDGE_TO_ENTRY_CONN(edge_connection_t *);
@@ -244,8 +246,10 @@ STATIC void 
connection_ap_handshake_rewrite(entry_connection_t *conn,
 
 STATIC int connection_ap_process_http_connect(entry_connection_t *conn);
 STATIC void
-export_hs_client_circuit_id_haproxy(const edge_connection_t *edge_conn,
-connection_t *conn);
+export_hs_client_circuit_id(const edge_connection_t *edge_conn,
+connection_t *conn,
+hs_circuit_id_protocol_t protocol);
+
 #endif /* defined(CONNECTION_EDGE_PRIVATE) */
 
 #endif /* !defined(TOR_CONNECTION_EDGE_H) */
diff --git a/src/feature/hs/hs_config.c b/src/feature/hs/hs_config.c
index 16bfe7c54..2378a4d3b 100644
--- a/src/feature/hs/hs_config.c
+++ b/src/feature/hs/hs_config.c
@@ -145,6 +145,31 @@ helper_parse_uint64(const char *opt, const char *value, 
uint64_t min,
   return ret;
 }
 
+/** Helper function: Given a configuration option and its 

[tor-commits] [tor/master] Add unittest for HiddenServiceExportCircuitID.

2018-09-21 Thread nickm
commit b2092f1ced891737d83915f027b6776882d256b5
Author: George Kadianakis 
Date:   Sat Sep 15 16:33:05 2018 +0300

Add unittest for HiddenServiceExportCircuitID.

Had to move a function to test helpers.
---
 src/core/or/or.h   |  1 +
 src/test/test_extorport.c  | 17 +--
 src/test/test_helpers.c| 19 +
 src/test/test_helpers.h|  3 ++
 src/test/test_hs_service.c | 70 ++
 5 files changed, 94 insertions(+), 16 deletions(-)

diff --git a/src/core/or/or.h b/src/core/or/or.h
index eae027012..efc124fa6 100644
--- a/src/core/or/or.h
+++ b/src/core/or/or.h
@@ -26,6 +26,7 @@
 #include "lib/cc/compat_compiler.h"
 #include "lib/cc/torint.h"
 #include "lib/container/map.h"
+#include "lib/container/buffers.h"
 #include "lib/container/smartlist.h"
 #include "lib/crypt_ops/crypto_cipher.h"
 #include "lib/crypt_ops/crypto_rsa.h"
diff --git a/src/test/test_extorport.c b/src/test/test_extorport.c
index ff987563c..7babc81ee 100644
--- a/src/test/test_extorport.c
+++ b/src/test/test_extorport.c
@@ -17,6 +17,7 @@
 #include "core/or/or_connection_st.h"
 
 #include "test/test.h"
+#include "test/test_helpers.h"
 
 #ifdef HAVE_SYS_STAT_H
 #include 
@@ -89,22 +90,6 @@ connection_write_to_buf_impl_replacement(const char *string, 
size_t len,
   buf_add(conn->outbuf, string, len);
 }
 
-static char *
-buf_get_contents(buf_t *buf, size_t *sz_out)
-{
-  char *out;
-  *sz_out = buf_datalen(buf);
-  if (*sz_out >= ULONG_MAX)
-return NULL; /* C'mon, really? */
-  out = tor_malloc(*sz_out + 1);
-  if (buf_get_bytes(buf, out, (unsigned long)*sz_out) != 0) {
-tor_free(out);
-return NULL;
-  }
-  out[*sz_out] = '\0'; /* Hopefully gratuitous. */
-  return out;
-}
-
 static void
 test_ext_or_write_command(void *arg)
 {
diff --git a/src/test/test_helpers.c b/src/test/test_helpers.c
index c9138611d..a10821956 100644
--- a/src/test/test_helpers.c
+++ b/src/test/test_helpers.c
@@ -125,6 +125,25 @@ connection_write_to_buf_mock(const char *string, size_t 
len,
   buf_add(conn->outbuf, string, len);
 }
 
+char *
+buf_get_contents(buf_t *buf, size_t *sz_out)
+{
+  tor_assert(buf);
+  tor_assert(sz_out);
+
+  char *out;
+  *sz_out = buf_datalen(buf);
+  if (*sz_out >= ULONG_MAX)
+return NULL; /* C'mon, really? */
+  out = tor_malloc(*sz_out + 1);
+  if (buf_get_bytes(buf, out, (unsigned long)*sz_out) != 0) {
+tor_free(out);
+return NULL;
+  }
+  out[*sz_out] = '\0'; /* Hopefully gratuitous. */
+  return out;
+}
+
 /* Set up a fake origin circuit with the specified number of cells,
  * Return a pointer to the newly-created dummy circuit */
 circuit_t *
diff --git a/src/test/test_helpers.h b/src/test/test_helpers.h
index 3196c93e6..72bf7f2f7 100644
--- a/src/test/test_helpers.h
+++ b/src/test/test_helpers.h
@@ -4,6 +4,8 @@
 #ifndef TOR_TEST_HELPERS_H
 #define TOR_TEST_HELPERS_H
 
+#define BUFFERS_PRIVATE
+
 #include "core/or/or.h"
 
 const char *get_yesterday_date_str(void);
@@ -18,6 +20,7 @@ void helper_setup_fake_routerlist(void);
 #define GET(path) "GET " path " HTTP/1.0\r\n\r\n"
 void connection_write_to_buf_mock(const char *string, size_t len,
   connection_t *conn, int compressed);
+char *buf_get_contents(buf_t *buf, size_t *sz_out);
 
 int mock_tor_addr_lookup__fail_on_bad_addrs(const char *name,
 uint16_t family, tor_addr_t *out);
diff --git a/src/test/test_hs_service.c b/src/test/test_hs_service.c
index bceeafd14..0a1c866d6 100644
--- a/src/test/test_hs_service.c
+++ b/src/test/test_hs_service.c
@@ -10,6 +10,7 @@
 #define CIRCUITLIST_PRIVATE
 #define CONFIG_PRIVATE
 #define CONNECTION_PRIVATE
+#define CONNECTION_EDGE_PRIVATE
 #define CRYPTO_PRIVATE
 #define HS_COMMON_PRIVATE
 #define HS_SERVICE_PRIVATE
@@ -33,6 +34,9 @@
 #include "core/or/circuitbuild.h"
 #include "core/or/circuitlist.h"
 #include "core/or/circuituse.h"
+#include "core/mainloop/connection.h"
+#include "core/or/connection_edge.h"
+#include "core/or/edge_connection_st.h"
 #include "lib/crypt_ops/crypto_rand.h"
 #include "lib/fs/dir.h"
 #include "feature/dirauth/dirvote.h"
@@ -2003,6 +2007,70 @@ test_authorized_client_config_equal(void *arg)
   tor_free(config2);
 }
 
+/** Test that client circuit ID gets correctly exported */
+static void
+test_export_client_circuit_id(void *arg)
+{
+  origin_circuit_t *or_circ = NULL;
+  size_t sz;
+  char *cp1=NULL, *cp2=NULL;
+  connection_t *conn = NULL;
+
+  (void) arg;
+
+  MOCK(connection_write_to_buf_impl_, connection_write_to_buf_mock);
+
+  hs_service_init();
+
+  /* Create service */
+  hs_service_t *service = helper_create_service();
+  /* Check that export circuit ID detection works */
+  service->config.export_circuit_id = false;
+  tt_int_op(0, OP_EQ,
+hs_service_exports_circuit_id(>keys.identity_pk));
+  service->config.export_circuit_id = true;
+  tt_int_op(1, OP_EQ,
+hs_service_exports_circuit_id(>keys.identity_pk));
+
+ 

[tor-commits] [tor/master] Changes file for #26747

2018-09-21 Thread nickm
commit a1b0283040723474377a5746dbd01782a9b7eaa7
Author: Nick Mathewson 
Date:   Fri Sep 21 09:38:51 2018 -0400

Changes file for #26747
---
 changes/ticket26747 | 4 
 1 file changed, 4 insertions(+)

diff --git a/changes/ticket26747 b/changes/ticket26747
new file mode 100644
index 0..3c2767f0a
--- /dev/null
+++ b/changes/ticket26747
@@ -0,0 +1,4 @@
+  o Code simplification and refactoring:
+- Divide more large Tor source files -- especially ones that span
+  multiple areas of functionality -- into smaller parts, including
+  onion.c and main.c. Closes ticket 26747.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'split_mainloop_onion'

2018-09-21 Thread nickm
commit 9399c579e5a4dbff5595bb6f102c9c9cba504a22
Merge: 9b0a17a74 c7ce6b982
Author: Nick Mathewson 
Date:   Fri Sep 21 09:37:23 2018 -0400

Merge branch 'split_mainloop_onion'

 src/app/config/config.c  |4 +-
 src/app/config/statefile.c   |2 +-
 src/app/main/main.c  | 1515 +
 src/app/main/main.h  |   29 +
 src/app/main/ntmain.c|2 +-
 src/core/crypto/onion_crypto.c   |  311 ++
 src/core/crypto/onion_crypto.h   |   47 +
 src/core/include.am  |   14 +-
 src/core/mainloop/connection.c   |2 +-
 src/core/mainloop/cpuworker.c|5 +-
 src/core/mainloop/{main.c => mainloop.c} | 1517 +-
 src/core/mainloop/{main.h => mainloop.h} |   34 +-
 src/core/mainloop/periodic.c |2 +-
 src/core/or/channel.c|2 +-
 src/core/or/channelpadding.c |2 +-
 src/core/or/circuitbuild.c   |5 +-
 src/core/or/circuitlist.c|5 +-
 src/core/or/circuitstats.c   |2 +-
 src/core/or/command.c|4 +-
 src/core/or/connection_edge.c|2 +-
 src/core/or/connection_or.c  |2 +-
 src/core/or/dos.c|2 +-
 src/core/{crypto => or}/onion.c  |  636 +
 src/core/{crypto => or}/onion.h  |   38 -
 src/core/or/relay.c  |4 +-
 src/core/or/scheduler.c  |2 +-
 src/core/or/status.c |2 +-
 src/feature/client/dnsserv.c |2 +-
 src/feature/client/entrynodes.c  |2 +-
 src/feature/control/control.c|3 +-
 src/feature/dirauth/voteflags.c  |2 +-
 src/feature/dircache/directory.c |2 +-
 src/feature/hibernate/hibernate.c|2 +-
 src/feature/hs/hs_service.c  |2 +-
 src/feature/nodelist/authcert.c  |2 +-
 src/feature/nodelist/fmt_routerstatus.c  |2 +-
 src/feature/nodelist/networkstatus.c |2 +-
 src/feature/nodelist/nodelist.c  |2 +-
 src/feature/nodelist/routerlist.c|2 +-
 src/feature/relay/dns.c  |2 +-
 src/feature/relay/ext_orport.c   |2 +-
 src/feature/relay/onion_queue.c  |  361 +++
 src/feature/relay/onion_queue.h  |   23 +
 src/feature/relay/router.c   |3 +-
 src/feature/rend/rendclient.c|2 +-
 src/feature/rend/rendservice.c   |2 +-
 src/test/test.c  |8 +-
 src/test/test_cell_formats.c |2 +-
 src/test/test_channelpadding.c   |4 +-
 src/test/test_config.c   |2 +-
 src/test/test_connection.c   |4 +-
 src/test/test_extorport.c|6 +-
 src/test/test_helpers.c  |6 +-
 src/test/test_hs_client.c|4 +-
 src/test/test_hs_service.c   |4 +-
 src/test/test_mainloop.c |2 +-
 src/test/test_oos.c  |2 +-
 src/test/test_options.c  |2 +-
 src/test/test_periodic_event.c   |4 +-
 src/test/test_relaycell.c|2 +-
 src/test/test_router.c   |2 +-
 src/test/test_status.c   |2 +-
 src/test/test_workqueue.c|2 +-
 src/test/testing_common.c|4 +-
 src/tools/tor-print-ed-signing-cert.c|2 +-
 65 files changed, 2437 insertions(+), 2239 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Move the non-crypto parts of onion.c out of src/core/crypto

2018-09-21 Thread nickm
commit 98ef3e82e48c2d57c09d5f551b72e7d6bfe5347a
Author: Nick Mathewson 
Date:   Thu Sep 20 13:55:02 2018 -0400

Move the non-crypto parts of onion.c out of src/core/crypto

The parts for handling cell formats should be in src/core/or.

The parts for handling onionskin queues should be in src/core/or.

Only the crypto wrapper belongs in src/core/crypto.
---
 src/core/crypto/onion_crypto.c| 311 +
 src/core/crypto/onion_crypto.h|  47 +++
 src/core/include.am   |   8 +-
 src/core/mainloop/cpuworker.c |   4 +-
 src/core/mainloop/main.c  |   3 +-
 src/core/or/circuitbuild.c|   3 +-
 src/core/or/circuitlist.c |   3 +-
 src/core/or/command.c |   4 +-
 src/core/{crypto => or}/onion.c   | 636 +-
 src/core/{crypto => or}/onion.h   |  38 --
 src/core/or/relay.c   |   2 +-
 src/feature/relay/onion_queue.c   | 361 +++
 src/feature/relay/onion_queue.h   |  23 ++
 src/test/test.c   |   4 +-
 src/test/test_cell_formats.c  |   2 +-
 src/test/test_workqueue.c |   2 +-
 src/tools/tor-print-ed-signing-cert.c |   2 +-
 17 files changed, 770 insertions(+), 683 deletions(-)

diff --git a/src/core/crypto/onion_crypto.c b/src/core/crypto/onion_crypto.c
new file mode 100644
index 0..4978e0d46
--- /dev/null
+++ b/src/core/crypto/onion_crypto.c
@@ -0,0 +1,311 @@
+/* Copyright (c) 2001 Matej Pfajfar.
+ * Copyright (c) 2001-2004, Roger Dingledine.
+ * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
+ * Copyright (c) 2007-2018, The Tor Project, Inc. */
+/* See LICENSE for licensing information */
+
+/**
+ * \file onion_crypto.c
+ * \brief Functions to handle different kinds of circuit extension crypto.
+ *
+ * In this module, we provide a set of abstractions to create a uniform
+ * interface over the three circuit extension handshakes that Tor has used
+ * over the years (TAP, CREATE_FAST, and ntor).  These handshakes are
+ * implemented in onion_tap.c, onion_fast.c, and onion_ntor.c respectively.
+ *
+ * All[*] of these handshakes follow a similar pattern: a client, knowing
+ * some key from the relay it wants to extend through, generates the
+ * first part of a handshake. A relay receives that handshake, and sends
+ * a reply.  Once the client handles the reply, it knows that it is
+ * talking to the right relay, and it shares some freshly negotiated key
+ * material with that relay.
+ *
+ * We sometimes call the client's part of the handshake an "onionskin".
+ * We do this because historically, Onion Routing used a multi-layer
+ * structure called an "onion" to construct circuits. Each layer of the
+ * onion contained key material chosen by the client, the identity of
+ * the next relay in the circuit, and a smaller onion, encrypted with
+ * the key of the next relay.  When we changed Tor to use a telescoping
+ * circuit extension design, it corresponded to sending each layer of the
+ * onion separately -- as a series of onionskins.
+ **/
+
+#include "core/or/or.h"
+#include "core/or/circuitbuild.h"
+#include "core/crypto/onion_crypto.h"
+#include "core/crypto/onion_fast.h"
+#include "core/crypto/onion_ntor.h"
+#include "core/crypto/onion_tap.h"
+#include "feature/relay/router.h"
+#include "lib/crypt_ops/crypto_dh.h"
+#include "lib/crypt_ops/crypto_util.h"
+
+#include "core/or/crypt_path_st.h"
+#include "core/or/extend_info_st.h"
+
+/** Return a new server_onion_keys_t object with all of the keys
+ * and other info we might need to do onion handshakes.  (We make a copy of
+ * our keys for each cpuworker to avoid race conditions with the main thread,
+ * and to avoid locking) */
+server_onion_keys_t *
+server_onion_keys_new(void)
+{
+  server_onion_keys_t *keys = tor_malloc_zero(sizeof(server_onion_keys_t));
+  memcpy(keys->my_identity, router_get_my_id_digest(), DIGEST_LEN);
+  dup_onion_keys(>onion_key, >last_onion_key);
+  keys->curve25519_key_map = construct_ntor_key_map();
+  keys->junk_keypair = tor_malloc_zero(sizeof(curve25519_keypair_t));
+  curve25519_keypair_generate(keys->junk_keypair, 0);
+  return keys;
+}
+/** Release all storage held in keys. */
+void
+server_onion_keys_free_(server_onion_keys_t *keys)
+{
+  if (! keys)
+return;
+
+  crypto_pk_free(keys->onion_key);
+  crypto_pk_free(keys->last_onion_key);
+  ntor_key_map_free(keys->curve25519_key_map);
+  tor_free(keys->junk_keypair);
+  memwipe(keys, 0, sizeof(server_onion_keys_t));
+  tor_free(keys);
+}
+
+/** Release whatever storage is held in state, depending on its
+ * type, and clear its pointer. */
+void
+onion_handshake_state_release(onion_handshake_state_t *state)
+{
+  switch (state->tag) {
+  case ONION_HANDSHAKE_TYPE_TAP:
+crypto_dh_free(state->u.tap);
+state->u.tap = NULL;
+break;
+  case ONION_HANDSHAKE_TYPE_FAST:
+fast_handshake_state_free(state->u.fast);
+

[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.2.9' into maint-0.3.2

2018-09-21 Thread nickm
commit 5b04392c1553e2a3e278a48f8d0e071181c0444f
Merge: 0971b3ce4 e24195c7c
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.2

 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.3.4' into release-0.3.4

2018-09-21 Thread nickm
commit 08aaedb0151684c31ace7ecabc9184b7cc018352
Merge: 4149b1554 e818a7190
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:54 2018 -0400

Merge branch 'maint-0.3.4' into release-0.3.4

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.3' into release-0.3.3

2018-09-21 Thread nickm
commit 396b9491119e4838388ac0aee8e20d87c0b74125
Merge: f466548e0 2cadd93ce
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:54 2018 -0400

Merge branch 'maint-0.3.3' into release-0.3.3

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] Merge branch 'maint-0.2.9' into maint-0.3.2

2018-09-21 Thread nickm
commit 5b04392c1553e2a3e278a48f8d0e071181c0444f
Merge: 0971b3ce4 e24195c7c
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.2

 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] protover: reject invalid protocol names

2018-09-21 Thread nickm
commit e24195c7c1aaecebaf5ef4f81b54da2f0db917c6
Author: cypherpunks 
Date:   Sun Aug 26 01:20:44 2018 +

protover: reject invalid protocol names

The spec only allows the characters [A-Za-z0-9-].

Fix on b2b2e1c7f24d9b65059e3d089768d6c49ba4f58f.
Fixes #27316; bugfix on 0.2.9.4-alpha.
---
 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

diff --git a/changes/bug27316 b/changes/bug27316
new file mode 100644
index 0..cec934891
--- /dev/null
+++ b/changes/bug27316
@@ -0,0 +1,3 @@
+  o Minor bugfixes (protover):
+- Reject protocol names containing bytes other than alphanumeric characters
+  and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix on 0.2.9.4-alpha.
diff --git a/src/or/protover.c b/src/or/protover.c
index 31ca13fe6..2c5d5ab1f 100644
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@ -23,6 +23,7 @@
 
 #define PROTOVER_PRIVATE
 
+#include "compat.h"
 #include "or.h"
 #include "protover.h"
 #include "routerparse.h"
@@ -170,6 +171,16 @@ parse_version_range(const char *s, const char 
*end_of_range,
   return -1;
 }
 
+static int
+is_valid_keyword(const char *s, size_t n)
+{
+  for (size_t i = 0; i < n; i++) {
+if (!TOR_ISALNUM(s[i]) && s[i] != '-')
+  return 0;
+  }
+  return 1;
+}
+
 /** Parse a single protocol entry from s up to an optional
  * end_of_entry pointer, and return that protocol entry. Return NULL
  * on error.
@@ -195,6 +206,10 @@ parse_single_entry(const char *s, const char *end_of_entry)
   if (equals == s)
 goto error;
 
+  /* The name must contain only alphanumeric characters and hyphens. */
+  if (!is_valid_keyword(s, equals-s))
+goto error;
+
   out->name = tor_strndup(s, equals-s);
 
   tor_assert(equals < end_of_entry);
diff --git a/src/test/test_protover.c b/src/test/test_protover.c
index 92ead3ca3..c4379a15e 100644
--- a/src/test/test_protover.c
+++ b/src/test/test_protover.c
@@ -283,6 +283,10 @@ test_protover_vote_roundtrip(void *args)
 const char *input;
 const char *expected_output;
   } examples[] = {
+{ "Risqu\u00e9=1", NULL },
+{ ",,,=1", NULL },
+{ "\xc1=1", NULL },
+{ "Foo_Bar=1", NULL },
 { "Fkrkljdsf", NULL },
 { "Zn=4294967295", NULL },
 { "Zn=4294967295-1", NULL },



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-09-21 Thread nickm
commit e818a7190599ff46184e1b8541b2317c145e6d8d
Merge: 163230e24 2cadd93ce
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:54 2018 -0400

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] protover: reject invalid protocol names

2018-09-21 Thread nickm
commit e24195c7c1aaecebaf5ef4f81b54da2f0db917c6
Author: cypherpunks 
Date:   Sun Aug 26 01:20:44 2018 +

protover: reject invalid protocol names

The spec only allows the characters [A-Za-z0-9-].

Fix on b2b2e1c7f24d9b65059e3d089768d6c49ba4f58f.
Fixes #27316; bugfix on 0.2.9.4-alpha.
---
 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

diff --git a/changes/bug27316 b/changes/bug27316
new file mode 100644
index 0..cec934891
--- /dev/null
+++ b/changes/bug27316
@@ -0,0 +1,3 @@
+  o Minor bugfixes (protover):
+- Reject protocol names containing bytes other than alphanumeric characters
+  and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix on 0.2.9.4-alpha.
diff --git a/src/or/protover.c b/src/or/protover.c
index 31ca13fe6..2c5d5ab1f 100644
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@ -23,6 +23,7 @@
 
 #define PROTOVER_PRIVATE
 
+#include "compat.h"
 #include "or.h"
 #include "protover.h"
 #include "routerparse.h"
@@ -170,6 +171,16 @@ parse_version_range(const char *s, const char 
*end_of_range,
   return -1;
 }
 
+static int
+is_valid_keyword(const char *s, size_t n)
+{
+  for (size_t i = 0; i < n; i++) {
+if (!TOR_ISALNUM(s[i]) && s[i] != '-')
+  return 0;
+  }
+  return 1;
+}
+
 /** Parse a single protocol entry from s up to an optional
  * end_of_entry pointer, and return that protocol entry. Return NULL
  * on error.
@@ -195,6 +206,10 @@ parse_single_entry(const char *s, const char *end_of_entry)
   if (equals == s)
 goto error;
 
+  /* The name must contain only alphanumeric characters and hyphens. */
+  if (!is_valid_keyword(s, equals-s))
+goto error;
+
   out->name = tor_strndup(s, equals-s);
 
   tor_assert(equals < end_of_entry);
diff --git a/src/test/test_protover.c b/src/test/test_protover.c
index 92ead3ca3..c4379a15e 100644
--- a/src/test/test_protover.c
+++ b/src/test/test_protover.c
@@ -283,6 +283,10 @@ test_protover_vote_roundtrip(void *args)
 const char *input;
 const char *expected_output;
   } examples[] = {
+{ "Risqu\u00e9=1", NULL },
+{ ",,,=1", NULL },
+{ "\xc1=1", NULL },
+{ "Foo_Bar=1", NULL },
 { "Fkrkljdsf", NULL },
 { "Zn=4294967295", NULL },
 { "Zn=4294967295-1", NULL },



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-09-21 Thread nickm
commit e818a7190599ff46184e1b8541b2317c145e6d8d
Merge: 163230e24 2cadd93ce
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:54 2018 -0400

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] Merge branch 'maint-0.3.2' into maint-0.3.3

2018-09-21 Thread nickm
commit 2cadd93cea374664f151e945549b95f0b1f49b00
Merge: 75b95e1c8 5b04392c1
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:51 2018 -0400

Merge branch 'maint-0.3.2' into maint-0.3.3

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)

diff --cc src/or/protover.c
index 5145881ba,ebaca07ba..a63c2eb02
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@@ -203,15 -206,10 +214,20 @@@ parse_single_entry(const char *s, cons
if (equals == s)
  goto error;
  
 +  /* The name must not be longer than MAX_PROTOCOL_NAME_LENGTH. */
 +  if (equals - s > (int)MAX_PROTOCOL_NAME_LENGTH) {
 +log_warn(LD_NET, "When parsing a protocol entry, I got a very large "
 + "protocol name. This is possibly an attack or a bug, unless "
 + "the Tor network truly supports protocol names larger than "
 + "%ud characters. The offending string was: %s",
 + MAX_PROTOCOL_NAME_LENGTH, escaped(out->name));
 +goto error;
 +  }
++
+   /* The name must contain only alphanumeric characters and hyphens. */
+   if (!is_valid_keyword(s, equals-s))
+ goto error;
+ 
out->name = tor_strndup(s, equals-s);
  
tor_assert(equals < end_of_entry);
@@@ -919,5 -791,3 +935,4 @@@ protover_free_all(void
}
  }
  
 +#endif /* !defined(HAVE_RUST) */
- 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2018-09-21 Thread nickm
commit 0392c104f888e4ad0cda8c6b696905c3a548250a
Merge: 9ba12d1a1 e24195c7c
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:23 2018 -0400

Merge branch 'maint-0.2.9' into release-0.2.9

 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] protover: reject invalid protocol names

2018-09-21 Thread nickm
commit e24195c7c1aaecebaf5ef4f81b54da2f0db917c6
Author: cypherpunks 
Date:   Sun Aug 26 01:20:44 2018 +

protover: reject invalid protocol names

The spec only allows the characters [A-Za-z0-9-].

Fix on b2b2e1c7f24d9b65059e3d089768d6c49ba4f58f.
Fixes #27316; bugfix on 0.2.9.4-alpha.
---
 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

diff --git a/changes/bug27316 b/changes/bug27316
new file mode 100644
index 0..cec934891
--- /dev/null
+++ b/changes/bug27316
@@ -0,0 +1,3 @@
+  o Minor bugfixes (protover):
+- Reject protocol names containing bytes other than alphanumeric characters
+  and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix on 0.2.9.4-alpha.
diff --git a/src/or/protover.c b/src/or/protover.c
index 31ca13fe6..2c5d5ab1f 100644
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@ -23,6 +23,7 @@
 
 #define PROTOVER_PRIVATE
 
+#include "compat.h"
 #include "or.h"
 #include "protover.h"
 #include "routerparse.h"
@@ -170,6 +171,16 @@ parse_version_range(const char *s, const char 
*end_of_range,
   return -1;
 }
 
+static int
+is_valid_keyword(const char *s, size_t n)
+{
+  for (size_t i = 0; i < n; i++) {
+if (!TOR_ISALNUM(s[i]) && s[i] != '-')
+  return 0;
+  }
+  return 1;
+}
+
 /** Parse a single protocol entry from s up to an optional
  * end_of_entry pointer, and return that protocol entry. Return NULL
  * on error.
@@ -195,6 +206,10 @@ parse_single_entry(const char *s, const char *end_of_entry)
   if (equals == s)
 goto error;
 
+  /* The name must contain only alphanumeric characters and hyphens. */
+  if (!is_valid_keyword(s, equals-s))
+goto error;
+
   out->name = tor_strndup(s, equals-s);
 
   tor_assert(equals < end_of_entry);
diff --git a/src/test/test_protover.c b/src/test/test_protover.c
index 92ead3ca3..c4379a15e 100644
--- a/src/test/test_protover.c
+++ b/src/test/test_protover.c
@@ -283,6 +283,10 @@ test_protover_vote_roundtrip(void *args)
 const char *input;
 const char *expected_output;
   } examples[] = {
+{ "Risqu\u00e9=1", NULL },
+{ ",,,=1", NULL },
+{ "\xc1=1", NULL },
+{ "Foo_Bar=1", NULL },
 { "Fkrkljdsf", NULL },
 { "Zn=4294967295", NULL },
 { "Zn=4294967295-1", NULL },



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.2.9' into maint-0.3.2

2018-09-21 Thread nickm
commit 5b04392c1553e2a3e278a48f8d0e071181c0444f
Merge: 0971b3ce4 e24195c7c
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:23 2018 -0400

Merge branch 'maint-0.2.9' into maint-0.3.2

 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] Merge branch 'maint-0.3.2' into release-0.3.2

2018-09-21 Thread nickm
commit bf2ffd39781664b6b29a57a1dd1d110368f120ce
Merge: 04b5b8709 5b04392c1
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:23 2018 -0400

Merge branch 'maint-0.3.2' into release-0.3.2

 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.3] Merge branch 'maint-0.3.2' into maint-0.3.3

2018-09-21 Thread nickm
commit 2cadd93cea374664f151e945549b95f0b1f49b00
Merge: 75b95e1c8 5b04392c1
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:51 2018 -0400

Merge branch 'maint-0.3.2' into maint-0.3.3

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)

diff --cc src/or/protover.c
index 5145881ba,ebaca07ba..a63c2eb02
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@@ -203,15 -206,10 +214,20 @@@ parse_single_entry(const char *s, cons
if (equals == s)
  goto error;
  
 +  /* The name must not be longer than MAX_PROTOCOL_NAME_LENGTH. */
 +  if (equals - s > (int)MAX_PROTOCOL_NAME_LENGTH) {
 +log_warn(LD_NET, "When parsing a protocol entry, I got a very large "
 + "protocol name. This is possibly an attack or a bug, unless "
 + "the Tor network truly supports protocol names larger than "
 + "%ud characters. The offending string was: %s",
 + MAX_PROTOCOL_NAME_LENGTH, escaped(out->name));
 +goto error;
 +  }
++
+   /* The name must contain only alphanumeric characters and hyphens. */
+   if (!is_valid_keyword(s, equals-s))
+ goto error;
+ 
out->name = tor_strndup(s, equals-s);
  
tor_assert(equals < end_of_entry);
@@@ -919,5 -791,3 +935,4 @@@ protover_free_all(void
}
  }
  
 +#endif /* !defined(HAVE_RUST) */
- 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.4] protover: reject invalid protocol names

2018-09-21 Thread nickm
commit e24195c7c1aaecebaf5ef4f81b54da2f0db917c6
Author: cypherpunks 
Date:   Sun Aug 26 01:20:44 2018 +

protover: reject invalid protocol names

The spec only allows the characters [A-Za-z0-9-].

Fix on b2b2e1c7f24d9b65059e3d089768d6c49ba4f58f.
Fixes #27316; bugfix on 0.2.9.4-alpha.
---
 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

diff --git a/changes/bug27316 b/changes/bug27316
new file mode 100644
index 0..cec934891
--- /dev/null
+++ b/changes/bug27316
@@ -0,0 +1,3 @@
+  o Minor bugfixes (protover):
+- Reject protocol names containing bytes other than alphanumeric characters
+  and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix on 0.2.9.4-alpha.
diff --git a/src/or/protover.c b/src/or/protover.c
index 31ca13fe6..2c5d5ab1f 100644
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@ -23,6 +23,7 @@
 
 #define PROTOVER_PRIVATE
 
+#include "compat.h"
 #include "or.h"
 #include "protover.h"
 #include "routerparse.h"
@@ -170,6 +171,16 @@ parse_version_range(const char *s, const char 
*end_of_range,
   return -1;
 }
 
+static int
+is_valid_keyword(const char *s, size_t n)
+{
+  for (size_t i = 0; i < n; i++) {
+if (!TOR_ISALNUM(s[i]) && s[i] != '-')
+  return 0;
+  }
+  return 1;
+}
+
 /** Parse a single protocol entry from s up to an optional
  * end_of_entry pointer, and return that protocol entry. Return NULL
  * on error.
@@ -195,6 +206,10 @@ parse_single_entry(const char *s, const char *end_of_entry)
   if (equals == s)
 goto error;
 
+  /* The name must contain only alphanumeric characters and hyphens. */
+  if (!is_valid_keyword(s, equals-s))
+goto error;
+
   out->name = tor_strndup(s, equals-s);
 
   tor_assert(equals < end_of_entry);
diff --git a/src/test/test_protover.c b/src/test/test_protover.c
index 92ead3ca3..c4379a15e 100644
--- a/src/test/test_protover.c
+++ b/src/test/test_protover.c
@@ -283,6 +283,10 @@ test_protover_vote_roundtrip(void *args)
 const char *input;
 const char *expected_output;
   } examples[] = {
+{ "Risqu\u00e9=1", NULL },
+{ ",,,=1", NULL },
+{ "\xc1=1", NULL },
+{ "Foo_Bar=1", NULL },
 { "Fkrkljdsf", NULL },
 { "Zn=4294967295", NULL },
 { "Zn=4294967295-1", NULL },



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.3.2] protover: reject invalid protocol names

2018-09-21 Thread nickm
commit e24195c7c1aaecebaf5ef4f81b54da2f0db917c6
Author: cypherpunks 
Date:   Sun Aug 26 01:20:44 2018 +

protover: reject invalid protocol names

The spec only allows the characters [A-Za-z0-9-].

Fix on b2b2e1c7f24d9b65059e3d089768d6c49ba4f58f.
Fixes #27316; bugfix on 0.2.9.4-alpha.
---
 changes/bug27316 |  3 +++
 src/or/protover.c| 15 +++
 src/test/test_protover.c |  4 
 3 files changed, 22 insertions(+)

diff --git a/changes/bug27316 b/changes/bug27316
new file mode 100644
index 0..cec934891
--- /dev/null
+++ b/changes/bug27316
@@ -0,0 +1,3 @@
+  o Minor bugfixes (protover):
+- Reject protocol names containing bytes other than alphanumeric characters
+  and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix on 0.2.9.4-alpha.
diff --git a/src/or/protover.c b/src/or/protover.c
index 31ca13fe6..2c5d5ab1f 100644
--- a/src/or/protover.c
+++ b/src/or/protover.c
@@ -23,6 +23,7 @@
 
 #define PROTOVER_PRIVATE
 
+#include "compat.h"
 #include "or.h"
 #include "protover.h"
 #include "routerparse.h"
@@ -170,6 +171,16 @@ parse_version_range(const char *s, const char 
*end_of_range,
   return -1;
 }
 
+static int
+is_valid_keyword(const char *s, size_t n)
+{
+  for (size_t i = 0; i < n; i++) {
+if (!TOR_ISALNUM(s[i]) && s[i] != '-')
+  return 0;
+  }
+  return 1;
+}
+
 /** Parse a single protocol entry from s up to an optional
  * end_of_entry pointer, and return that protocol entry. Return NULL
  * on error.
@@ -195,6 +206,10 @@ parse_single_entry(const char *s, const char *end_of_entry)
   if (equals == s)
 goto error;
 
+  /* The name must contain only alphanumeric characters and hyphens. */
+  if (!is_valid_keyword(s, equals-s))
+goto error;
+
   out->name = tor_strndup(s, equals-s);
 
   tor_assert(equals < end_of_entry);
diff --git a/src/test/test_protover.c b/src/test/test_protover.c
index 92ead3ca3..c4379a15e 100644
--- a/src/test/test_protover.c
+++ b/src/test/test_protover.c
@@ -283,6 +283,10 @@ test_protover_vote_roundtrip(void *args)
 const char *input;
 const char *expected_output;
   } examples[] = {
+{ "Risqu\u00e9=1", NULL },
+{ ",,,=1", NULL },
+{ "\xc1=1", NULL },
+{ "Foo_Bar=1", NULL },
 { "Fkrkljdsf", NULL },
 { "Zn=4294967295", NULL },
 { "Zn=4294967295-1", NULL },



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.3.4] Merge branch 'maint-0.3.3' into maint-0.3.4

2018-09-21 Thread nickm
commit e818a7190599ff46184e1b8541b2317c145e6d8d
Merge: 163230e24 2cadd93ce
Author: Nick Mathewson 
Date:   Fri Sep 21 09:35:54 2018 -0400

Merge branch 'maint-0.3.3' into maint-0.3.4

 changes/bug27316 |  3 +++
 src/or/protover.c| 17 -
 src/test/test_protover.c |  4 
 3 files changed, 23 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   >