[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit 054c22ae207b79ecce46035b5801a1e747c31654
Author: Translation commit bot 
Date:   Tue Dec 20 07:18:18 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index a255d52..977b7eb 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1274,7 +1274,7 @@ msgid ""
 "obfs3 makes Tor traffic look random, so that it does not look like Tor or "
 "any other protocol. obfs3 bridges will work in most places."
 msgstr ""
-"obfs3 
可以讓洋蔥路由傳送的資料訊號看起來像是隨機亂數,因
此讓網路的過濾阻檔機制難以判定此網路連線是否為洋蔥路由網路之連線。在大多數的æƒ
…況下 "
+"obfs3 
可以讓洋蔥路由傳送的網路訊號看起來像是隨機亂數,因
此讓網路的過濾阻檔機制難以判定此網路連線是否為洋蔥路由網路之連線。在大多數的æƒ
…況下 "
 "obfs3 橋接器皆可以正常運行。"
 
 #: transports.page:42
@@ -1288,7 +1288,7 @@ msgid ""
 "be blocked than obfs3 bridges."
 msgstr ""
 "obfs4 可以像 obfs3 "
-"一樣讓洋蔥路由所傳送的資料看起來像是隨機亂數一般,並且還可以避å
…ç¶²è·¯éŽæ¿¾ç›£æŽ§æ©Ÿåˆ¶åˆ©ç”¨ç¶²æ®µæŽƒææ³•æ‰¾å‡ºæ©‹æŽ¥å™¨çš„位址,因
此相較之下 obfs4 "
+"一樣讓洋蔥路由所傳送的網路訊號看起來像是隨機亂數一般,並且還可以避å
…ç¶²è·¯éŽæ¿¾ç›£æŽ§æ©Ÿåˆ¶åˆ©ç”¨ç¶²æ®µæŽƒææ³•æ‰¾å‡ºæ©‹æŽ¥å™¨çš„位址,因
此相較之下 obfs4 "
 "橋接器更能夠迴避被過濾機制阻擋。"
 
 #: transports.page:56
@@ -1321,8 +1321,8 @@ msgid ""
 "site; and meek-google makes it look like you are using Google search."
 msgstr ""
 "這些 Pluggable Transport 
都可以讓您在使用洋蔥路由來上網時,在網路上傳輸的資料訊號看起來就像是在瀏覽普通網站一樣,meek-"
-"amazon 可以讓您的網路資料訊號看起來像是在造
訪亞馬遜網路服務一樣;meek-azure "
-"則可以讓您的網路資料訊號看起來像是正在使用微軟的網路雲端服務一般;而
 meek-google 
會讓您的網路資料訊號看起來像是在使用谷歌搜尋引擎一樣。"
+"amazon 可以讓您的網路訊號看起來像是在造
訪亞馬遜網路服務一樣;meek-azure "
+"則可以讓您的網路訊號看起來像是正在使用微軟的網路雲端服務一般;而
 meek-google 
會讓您的網路訊號看起來像是在使用谷歌搜尋引擎一樣。"
 
 #: troubleshooting.page:6
 msgid "What to do if Tor Browser doesn’t work"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual_completed] Update translations for tor-browser-manual_completed

2016-12-19 Thread translation
commit 9455e819f00a984b7c8c3ebf089db6a62f758fd7
Author: Translation commit bot 
Date:   Tue Dec 20 07:18:22 2016 +

Update translations for tor-browser-manual_completed
---
 zh_TW/zh_TW.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index a255d52..977b7eb 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1274,7 +1274,7 @@ msgid ""
 "obfs3 makes Tor traffic look random, so that it does not look like Tor or "
 "any other protocol. obfs3 bridges will work in most places."
 msgstr ""
-"obfs3 
可以讓洋蔥路由傳送的資料訊號看起來像是隨機亂數,因
此讓網路的過濾阻檔機制難以判定此網路連線是否為洋蔥路由網路之連線。在大多數的æƒ
…況下 "
+"obfs3 
可以讓洋蔥路由傳送的網路訊號看起來像是隨機亂數,因
此讓網路的過濾阻檔機制難以判定此網路連線是否為洋蔥路由網路之連線。在大多數的æƒ
…況下 "
 "obfs3 橋接器皆可以正常運行。"
 
 #: transports.page:42
@@ -1288,7 +1288,7 @@ msgid ""
 "be blocked than obfs3 bridges."
 msgstr ""
 "obfs4 可以像 obfs3 "
-"一樣讓洋蔥路由所傳送的資料看起來像是隨機亂數一般,並且還可以避å
…ç¶²è·¯éŽæ¿¾ç›£æŽ§æ©Ÿåˆ¶åˆ©ç”¨ç¶²æ®µæŽƒææ³•æ‰¾å‡ºæ©‹æŽ¥å™¨çš„位址,因
此相較之下 obfs4 "
+"一樣讓洋蔥路由所傳送的網路訊號看起來像是隨機亂數一般,並且還可以避å
…ç¶²è·¯éŽæ¿¾ç›£æŽ§æ©Ÿåˆ¶åˆ©ç”¨ç¶²æ®µæŽƒææ³•æ‰¾å‡ºæ©‹æŽ¥å™¨çš„位址,因
此相較之下 obfs4 "
 "橋接器更能夠迴避被過濾機制阻擋。"
 
 #: transports.page:56
@@ -1321,8 +1321,8 @@ msgid ""
 "site; and meek-google makes it look like you are using Google search."
 msgstr ""
 "這些 Pluggable Transport 
都可以讓您在使用洋蔥路由來上網時,在網路上傳輸的資料訊號看起來就像是在瀏覽普通網站一樣,meek-"
-"amazon 可以讓您的網路資料訊號看起來像是在造
訪亞馬遜網路服務一樣;meek-azure "
-"則可以讓您的網路資料訊號看起來像是正在使用微軟的網路雲端服務一般;而
 meek-google 
會讓您的網路資料訊號看起來像是在使用谷歌搜尋引擎一樣。"
+"amazon 可以讓您的網路訊號看起來像是在造
訪亞馬遜網路服務一樣;meek-azure "
+"則可以讓您的網路訊號看起來像是正在使用微軟的網路雲端服務一般;而
 meek-google 
會讓您的網路訊號看起來像是在使用谷歌搜尋引擎一樣。"
 
 #: troubleshooting.page:6
 msgid "What to do if Tor Browser doesn’t work"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual_completed] Update translations for tor-browser-manual_completed

2016-12-19 Thread translation
commit 904cae8bcf7bf202dd4a77bbe1b860203f4a02e4
Author: Translation commit bot 
Date:   Tue Dec 20 06:48:22 2016 +

Update translations for tor-browser-manual_completed
---
 zh_TW/zh_TW.po | 1557 
 1 file changed, 1557 insertions(+)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
new file mode 100644
index 000..a255d52
--- /dev/null
+++ b/zh_TW/zh_TW.po
@@ -0,0 +1,1557 @@
+# Translators:
+# danfong , 2016
+# naruto861214 , 2016
+# Vel , 2016
+# Agustín Wu , 2016
+# Chinrur Yang , 2016
+# LNDDYL , 2016
+# Kai Moffit , 2016
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"POT-Creation-Date: 2016-12-06 16:36-0600\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: Kai Moffit , 2016\n"
+"Language-Team: Chinese (Taiwan) 
(https://www.transifex.com/otf/teams/1519/zh_TW/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: zh_TW\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+
+#. Put one translator per line, in the form NAME , YEAR1, YEAR2
+msgctxt "_"
+msgid "translator-credits"
+msgstr "翻譯人員-製作群"
+
+#: about-tor-browser.page:7
+msgid "Learn what Tor Browser can do to protect your privacy and anonymity"
+msgstr "了解洋蔥路由瀏覽器如何保護您的的隱私和匿名性"
+
+#: about-tor-browser.page:10
+msgid "About Tor Browser"
+msgstr "關於洋蔥路由瀏覽器"
+
+#: about-tor-browser.page:12
+msgid ""
+"Tor Browser uses the Tor network to protect your privacy and anonymity. "
+"Using the Tor network has two main properties:"
+msgstr 
"洋蔥路由瀏覽器使用洋蔥路由網路來保護您的隱私和匿名性。使用洋蔥路由網路有å
…©å€‹ä¸»è¦çš„功能:"
+
+#: about-tor-browser.page:18
+msgid ""
+"Your internet service provider, and anyone watching your connection locally,"
+" will not be able to track your internet activity, including the names and "
+"addresses of the websites you visit."
+msgstr "無論是您的網路服務提供者
或在您本地網路上監看網路流量的任何人,都無法追蹤您的網路活動,åŒ
…括您所拜訪的網站名稱和位址。"
+
+#: about-tor-browser.page:25
+msgid ""
+"The operators of the websites and services that you use, and anyone watching"
+" them, will see a connection coming from the Tor network instead of your "
+"real Internet (IP) address, and will not know who you are unless you "
+"explicitly identify yourself."
+msgstr ""
+"不論是網站管理員或網路服務提供者
,只能看見某個來自洋蔥路由網路的連線,完å…
¨çœ‹ä¸åˆ°æ‚¨çš„真實網路位址(IP "
+"位址),除非您主動表明身份,否則他們絕對無法得知您的真實身份。"
+
+#: about-tor-browser.page:34
+msgid ""
+"In addition, Tor Browser is designed to prevent websites from "
+"“fingerprinting” or identifying you based on your browser configuration."
+msgstr 
"並且,洋蔥路由瀏覽器有經過特殊設計,可以防止網站利用各種瀏覽器的個人設定值作為「特徵指紋」來追蹤辨識您的網路活動。"
+
+#: about-tor-browser.page:39
+msgid ""
+"By default, Tor Browser does not keep any browsing history. Cookies are only"
+" valid for a single session (until Tor Browser is exited or a New Identity is requested)."
+msgstr ""
+"在預設狀æ…
‹ä¸‹ï¼Œæ´‹è”¥è·¯ç”±ç€è¦½å™¨ä¸æœƒåœ¨ç¡¬ç¢Ÿä¸­å„²å­˜ä»»ä½•ç¶²è·¯ç€è¦½ç´€éŒ„,網站使用的
 Cookie 紀錄也會在洋蔥路由瀏覽器關閉後或者是新的身份功能被執行後å…
¨éƒ¨æ¶ˆå¤±ã€‚"
+
+#: about-tor-browser.page:50
+msgid "How Tor works"
+msgstr "洋蔥路由如何運作"
+
+#: about-tor-browser.page:52
+msgid ""
+"Tor is a network of virtual tunnels that allows you to improve your privacy "
+"and security on the Internet. Tor works by sending your traffic through "
+"three random servers (also known as relays) in the Tor network. The"
+" last relay in the circuit (the “exit relay”) then sends the traffic out "
+"onto the public Internet."
+msgstr ""
+"洋蔥路由是一種由虛擬通道所建構成的網路,它可以強化您在網路上活動時的安å
…
¨æ€§èˆ‡éš±ç§æ€§ã€‚它運作的原理是把您上網時的網路訊號導引轉跳過洋蔥路由網路上的三個隨機伺服器(又稱為中繼節點),這條迴路上的第三個也是最後一個中繼節點(又稱為出口節點)會將您的網路訊號送上å
…¬é–‹çš„網際網路。"
+
+#. This is a reference to an external file such as an image or video. When
+#. the file changes, the md5 hash will change to let you know you need to
+#. update your localized copy. The msgstr is not used at all. Set it to
+#. whatever you like once you have updated your copy of the file.
+#: 

[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit db87c630e7f1ba17caaafa90ff2fdb6615e63345
Author: Translation commit bot 
Date:   Tue Dec 20 06:48:18 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 23 +++
 1 file changed, 15 insertions(+), 8 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index e9365fe..a255d52 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -124,7 +124,7 @@ msgid ""
 "you are using Tor."
 msgstr ""
 "大部分像是 obfs3 或 obfs4 之類的的Pluggable "
-"Transports都仰賴橋接器來運作,基本上它們和普通的洋蔥路由中繼節點一樣,都是由志願è€
…架設營運的伺服器,只不過這些中繼節點的相關資訊是不å…
¬é–‹çš„,因此一般人很難分辨出它們是一般的電è…
¦ä¸»æ©Ÿæˆ–是洋蔥路由網路的中繼節點,當橋接器同時與"
+"Transports都仰賴橋接器來運作,基本上它們和普通的洋蔥路由中繼節點一樣,都是由志願è€
…
自行架設營運的伺服器,只不過這些中繼節點的相關資訊是不å
…¬é–‹çš„,因此一般人很難分辨出它們是一般的電è…
¦ä¸»æ©Ÿæˆ–是洋蔥路由網路的中繼節點,當橋接器同時與"
 " Pluggable Transports 啟用時,可以讓å…
¶ä»–人非常難以看出您是否正在透過洋蔥路由來上網。"
 
 #: bridges.page:21
@@ -866,7 +866,7 @@ msgid ""
 "being tampered with."
 msgstr ""
 "洋蔥服務的網址是自動產生的,因此網站的架設者
或管理員無需另行購買網域名稱,其網址皆是以 .onion "
-"結尾的,此等設計可以讓洋蔥路由系統確保所有網路連線是通往正確的站台,並且å
…¶é€£ç·šè³‡æ–™ä¸¦æœªè¢«ç«„改。"
+"結尾的,此等設計可以讓洋蔥路由系統確保所有網路連線都是通往正確的站台,並且å
…¶é€£ç·šè³‡æ–™æœªè¢«ç«„改。"
 
 #: onionsites.page:46
 msgid "How to access an onion service"
@@ -1427,10 +1427,12 @@ msgid ""
 "default location, however the folder will be named \"tor-browser_en-US\" if "
 "you are running the English Tor Browser."
 msgstr ""
+"先找到您的洋蔥路由瀏覽器目錄,在 Windows 系統中é 
è¨­æ˜¯åœ¨æ¡Œé¢ï¼›åœ¨ Mac OS X 中則是應用程式資料夾;而在  Linux "
+"系統中則沒有é 
è¨­è·¯å¾‘,但是若您的洋蔥路由瀏覽器是英文版的話,那目錄的名稱會是「tor-browser_en-US」。"
 
 #: uninstalling.page:32
 msgid "Delete the Tor Browser folder."
-msgstr ""
+msgstr "刪除洋蔥路由瀏覽器的目錄。"
 
 #: uninstalling.page:35
 msgid "Empty your Trash"
@@ -1439,7 +1441,7 @@ msgstr "清空垃圾桶"
 #: uninstalling.page:39
 msgid ""
 "Note that your operating system’s standard “Uninstall” utility is not 
used."
-msgstr ""
+msgstr "請注意,您作業系統中的標準「反安裝」工å…
·ä¸¦æœªè¢«ä½¿ç”¨ã€‚"
 
 #: updating.page:6
 msgid "How to update Tor Browser"
@@ -1454,7 +1456,7 @@ msgid ""
 "Tor Browser must be kept updated at all times. If you continue to use an "
 "outdated version of the software, you may be vulnerable to serious security "
 "flaws that compromise your privacy and anonymity."
-msgstr ""
+msgstr "洋蔥路由瀏覽器必須要隨時保持在最新版本狀æ…
‹ï¼Œè‹¥æ‚¨ä½¿ç”¨è¼ƒèˆŠç‰ˆæœ¬çš„話,可能存在某些能夠用來ç 
´å£žæ‚¨çš„隱私性或匿名性的安全性漏洞。"
 
 #: updating.page:18
 msgid ""
@@ -1463,6 +1465,8 @@ msgid ""
 "may see a written update indicator when Tor Browser opens. You can update "
 "either automatically or manually."
 msgstr ""
+"每當洋蔥路由瀏覽器有更新版被釋出時,都會有通å 
±è¨Šæ¯è‡ªå‹•å‡ºç¾ï¼šTorbutton "
+"功能按鈕會出現黃色三角形圖示,且當您開啟洋蔥路由瀏覽器時,也會以文字說明通知您,此時您可以手動或自動的方式來更新。"
 
 #: updating.page:26
 msgid "Updating Tor Browser automatically"
@@ -1485,7 +1489,7 @@ msgstr ""
 msgid ""
 "When you are prompted to update Tor Browser, click on the Torbutton icon, "
 "then select “Check for Tor Browser Update”."
-msgstr ""
+msgstr 
"當您看見洋蔥路由瀏覽器有出現更新版本的通知時,請點擊 
Torbutton 按鈕圖示,並點選「確認洋蔥路由瀏覽器的更新」。"
 
 #. This is a reference to an external file such as an image or video. When
 #. the file changes, the md5 hash will change to let you know you need to
@@ -1533,14 +1537,14 @@ msgstr "手動更新洋蔥路由瀏覽器中"
 msgid ""
 "When you are prompted to update Tor Browser, finish the browsing session and"
 " close the program."
-msgstr ""
+msgstr "當洋蔥路由瀏覽器通知您必須要更新時,請結束網é 
ç€è¦½ä¸¦é—œé–‰ç€è¦½å™¨ã€‚"
 
 #: updating.page:67
 msgid ""
 "Remove Tor Browser from your system by deleting the folder that contains it "
 "(see the Uninstalling section for more "
 "information)."
-msgstr ""
+msgstr "刪除洋蔥路由瀏覽器目錄以將軟體移除(請參考反安裝以取得更多相關資訊)。"
 
 #: updating.page:74
 

[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit 6ef0e01bcf5b3824a51c59142fed43b9f3a4e6e7
Author: Translation commit bot 
Date:   Tue Dec 20 06:18:20 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index 4c002ab..e9365fe 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1414,11 +1414,11 @@ msgid ""
 "Tor Browser does not affect any of the existing software or settings on your"
 " computer. Uninstalling Tor Browser will not affect your system’s software "
 "or settings."
-msgstr ""
+msgstr "洋蔥路由瀏覽器不會更動或影響您電è…
¦ç³»çµ±ä¸­çš„設定或å…
¶ä»–軟體的運作,移除洋蔥路由瀏覽器亦同。"
 
 #: uninstalling.page:18
 msgid "Removing Tor Browser from your system is simple:"
-msgstr ""
+msgstr "要從您的系統中將洋蔥路由瀏覽器移除是很簡單的:"
 
 #: uninstalling.page:24
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit 3d18fdf5a4c5129161aa672ea7a48f0a2ec59aed
Author: Translation commit bot 
Date:   Tue Dec 20 04:18:19 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 16 ++--
 1 file changed, 10 insertions(+), 6 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index c997bfc..4c002ab 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1333,11 +1333,11 @@ msgid ""
 "You should be able to start browsing the web using Tor Browser shortly after"
 " running the program, and clicking the “Connect” button if you are using 
it "
 "for the first time."
-msgstr ""
+msgstr 
"理論上來說,當洋蔥路由瀏覽器啟動後您應該可以直接開始瀏覽網é
 ï¼Œè‹¥æ˜¯é¦–次啟動的話,é 
‚多只需要再點擊「連線」按鈕即可開始上網。"
 
 #: troubleshooting.page:21
 msgid "Quick fixes"
-msgstr ""
+msgstr "快速修復"
 
 #: troubleshooting.page:22
 msgid ""
@@ -1362,7 +1362,7 @@ msgid ""
 "Make sure that any antivirus program you have installed is not preventing "
 "Tor from running. You may need to consult the documentation for your "
 "antivirus software if you do not know how to do this."
-msgstr ""
+msgstr "請確認您電è…
¦ä¸­æ‰€å®‰è£çš„防毒軟體不會干擾或阻擋洋蔥路由的運行,若您不確定的話可能需要查閱防毒軟體的相關手冊或說明文件。"
 
 #: troubleshooting.page:49
 msgid "Temporarily disable your firewall."
@@ -1372,7 +1372,7 @@ msgstr "暫時關閉您的防火牆。"
 msgid ""
 "Delete Tor Browser and install it again. If updating, do not just overwrite "
 "your previous Tor Browser files; ensure they are fully deleted beforehand."
-msgstr ""
+msgstr 
"移除掉洋蔥路由瀏覽器後再重新安裝,若是要更新版本的話,請不要用新版軟體去覆蓋已安裝的舊版本,安裝前å
…ˆç¢ºèªèˆŠç‰ˆæœ¬æ˜¯å¦å·²ç¶“完全移除。"
 
 #: troubleshooting.page:64
 msgid "Is your connection censored?"
@@ -1384,6 +1384,8 @@ msgid ""
 "censoring connections to the Tor network. Read the Circumvention section for possible solutions."
 msgstr ""
+"如果您仍然無法連線上網,很有可能是因
為您的網路服務供應商有使用會阻擋洋蔥路由網路連線的網路過濾監控系統,請參考迴避網頁以瞭解可行的解決方式。"
 
 #: troubleshooting.page:74
 msgid "Known issues"
@@ -1396,10 +1398,12 @@ msgid ""
 "Issues page to see if the problem you are experiencing is already "
 "listed there."
 msgstr ""
+"洋蔥路由瀏覽器的開發仍然不斷地在進行中,有些已知的軟體錯誤但是仍未被修復,您可以查閱已知的問題網é 
ä¾†ç¢ºèªæ‚¨æ‰€é­é‡åˆ°çš„問題,是否已經被收錄在其中。"
 
 #: uninstalling.page:6
 msgid "How to remove Tor Browser from your system"
-msgstr ""
+msgstr "如何從您的系統中移除洋蔥路由瀏覽器"
 
 #: uninstalling.page:10
 msgid "Uninstalling"
@@ -1430,7 +1434,7 @@ msgstr ""
 
 #: uninstalling.page:35
 msgid "Empty your Trash"
-msgstr ""
+msgstr "清空垃圾桶"
 
 #: uninstalling.page:39
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit 4d3e512240e9c5f372387dd56b6401c5ecc8ddf4
Author: Translation commit bot 
Date:   Tue Dec 20 03:48:19 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 10 --
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index 54b685c..c997bfc 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1287,6 +1287,9 @@ msgid ""
 "from finding bridges by Internet scanning. obfs4 bridges are less likely to "
 "be blocked than obfs3 bridges."
 msgstr ""
+"obfs4 可以像 obfs3 "
+"一樣讓洋蔥路由所傳送的資料看起來像是隨機亂數一般,並且還可以避å
…ç¶²è·¯éŽæ¿¾ç›£æŽ§æ©Ÿåˆ¶åˆ©ç”¨ç¶²æ®µæŽƒææ³•æ‰¾å‡ºæ©‹æŽ¥å™¨çš„位址,因
此相較之下 obfs4 "
+"橋接器更能夠迴避被過濾機制阻擋。"
 
 #: transports.page:56
 msgid "Scramblesuit"
@@ -1294,7 +1297,7 @@ msgstr "Scramblesuit"
 
 #: transports.page:61
 msgid "ScrambleSuit is similar to obfs4 but has a different set of bridges."
-msgstr ""
+msgstr "ScrambleSuit 的運作機制和 obfs4 
很類似,只不過它使用了不同的橋接器。"
 
 #: transports.page:69
 msgid "FTE"
@@ -1317,10 +1320,13 @@ msgid ""
 "Web Services; meek-azure makes it look like you are using a Microsoft web "
 "site; and meek-google makes it look like you are using Google search."
 msgstr ""
+"這些 Pluggable Transport 
都可以讓您在使用洋蔥路由來上網時,在網路上傳輸的資料訊號看起來就像是在瀏覽普通網站一樣,meek-"
+"amazon 可以讓您的網路資料訊號看起來像是在造
訪亞馬遜網路服務一樣;meek-azure "
+"則可以讓您的網路資料訊號看起來像是正在使用微軟的網路雲端服務一般;而
 meek-google 
會讓您的網路資料訊號看起來像是在使用谷歌搜尋引擎一樣。"
 
 #: troubleshooting.page:6
 msgid "What to do if Tor Browser doesn’t work"
-msgstr ""
+msgstr "當洋蔥路由瀏覽器無法正常運形時該怎麼辦"
 
 #: troubleshooting.page:12
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit b4a9bc48a489955ca995f61c8f43b737beb3a240
Author: Translation commit bot 
Date:   Tue Dec 20 03:18:19 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 11 +--
 1 file changed, 9 insertions(+), 2 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index c02c840..54b685c 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1227,6 +1227,9 @@ msgid ""
 "optimizations are disabled, causing some websites to run more slowly; and "
 "some mathematical equations may not display properly."
 msgstr ""
+"在此安全性等級下,以 HTML 5 所建構的影音多媒體可透過 
NoScript 擴充元件來隨點即播;部分的 JavaScript "
+"效能最佳化功能會被關閉,導致某些網站的載å…
¥åŸ·è¡Œé€Ÿåº¦æœƒè®Šæ…¢ï¼›ä¸”某些數學函式將無法正常顯示。"
 
 #: security-slider.page:73
 msgid "Low"
@@ -1236,7 +1239,7 @@ msgstr "低"
 msgid ""
 "At this level, all browser features are enabled. This is the most usable "
 "option."
-msgstr ""
+msgstr "在此安å…
¨æ€§ç­‰ç´šä¸‹ï¼Œæ‰€æœ‰ç€è¦½å™¨çš„功能都將被啟用,這是可用性最高的安å
…¨æ€§æ¨¡å¼ã€‚"
 
 #: transports.page:6 transports.page:20
 msgid "Types of pluggable transport"
@@ -1253,12 +1256,14 @@ msgid ""
 "Provider or other authority is actively blocking connections to the Tor "
 "network."
 msgstr ""
+"Pluggable Transport "
+"是一種洋蔥路由用來偽裝其傳輸的資料訊號之特殊工å…
·ï¼Œç•¶æ‚¨çš„網路服務供應商或所處的網路環境會過濾阻擋通往洋蔥路由網路的連線時,此工å
…·å³å¯ç™¼æ®å…¶åŠŸç”¨ã€‚"
 
 #: transports.page:21
 msgid ""
 "Currently there are six pluggable transports available, but more are being "
 "developed."
-msgstr ""
+msgstr "目前已支援的 Pluggable Transport 有å…
­ç¨®ï¼Œæ­¤æ•¸é‡æ­£éš¨è‘—開發進度陸續增加中。"
 
 #: transports.page:28
 msgid "obfs3"
@@ -1269,6 +1274,8 @@ msgid ""
 "obfs3 makes Tor traffic look random, so that it does not look like Tor or "
 "any other protocol. obfs3 bridges will work in most places."
 msgstr ""
+"obfs3 
可以讓洋蔥路由傳送的資料訊號看起來像是隨機亂數,因
此讓網路的過濾阻檔機制難以判定此網路連線是否為洋蔥路由網路之連線。在大多數的æƒ
…況下 "
+"obfs3 橋接器皆可以正常運行。"
 
 #: transports.page:42
 msgid "obfs4"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit 0959d5cb89379cf40705203beb1d92bbca3779db
Author: Translation commit bot 
Date:   Tue Dec 20 02:48:49 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 15 +++
 1 file changed, 11 insertions(+), 4 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index 6a9b5a0..c02c840 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1120,7 +1120,7 @@ msgstr "不論是否有使用洋蔥路由"
 
 #: security-slider.page:6
 msgid "Configuring Tor Browser for security and usability"
-msgstr ""
+msgstr "正在為洋蔥路由瀏覽器進行安全性與可用性設定"
 
 #: security-slider.page:10
 msgid "Security Slider"
@@ -1134,10 +1134,11 @@ msgid ""
 "some web pages from functioning properly, so you should weigh your security "
 "needs against the degree of usability you require."
 msgstr ""
+"洋蔥路由瀏覽器有內建一個「安å…
¨æ€§ç­‰ç´šèª¿æ•´æ£’」,可以讓您藉由關閉某些可能被利用來ç 
´å£žå®‰å…¨æ€§æˆ–匿名性的網頁功能,來提高自身的資訊安å…
¨ã€‚然而,提高洋蔥路由瀏覽器的安全等級可能會造
成某些網頁的功能無法正常使用,因此您必須要在安å…
¨æ€§èˆ‡å¯ç”¨æ€§å…©è€…之間自行衡量取捨。"
 
 #: security-slider.page:21
 msgid "Accessing the Security Slider"
-msgstr ""
+msgstr "存取安全性等級調整棒"
 
 #. This is a reference to an external file such as an image or video. When
 #. the file changes, the md5 hash will change to let you know you need to
@@ -1156,7 +1157,7 @@ msgstr ""
 msgid ""
 "The Security Slider is located in Torbutton’s “Privacy and Security "
 "Settings” menu."
-msgstr ""
+msgstr "安全性等級調整棒位於 Torbutton 裡的「隱私與安å…
¨æ€§è¨­å®šã€æ¸…單中。"
 
 #: security-slider.page:32
 msgid "Security Levels"
@@ -1179,7 +1180,7 @@ msgstr ""
 msgid ""
 "Increasing the level of the Security Slider will disable or partially "
 "disable certain browser features to protect against possible attacks."
-msgstr ""
+msgstr "藉由安全性等級調整棒來提高安å…
¨æ€§ç­‰ç´šï¼Œæœƒè®“部分瀏覽器的功能被關閉,以減少遭受到惡意攻擊的可能性。"
 
 #: security-slider.page:42
 msgid "High"
@@ -1194,6 +1195,9 @@ msgid ""
 "disabled by default on all sites; most video and audio formats are disabled;"
 " and some fonts and icons may not display correctly."
 msgstr ""
+"在此安全性等級下,以 HTML 5 所建構的影音多媒體可透過 
NoScript 擴充元件來隨點即播;所有的 JavaScript "
+"效能最佳化功能皆會被關閉;某些數學函式可能無法正常顯示;某些字型渲染功能會被關閉;部分æ
 ¼å¼çš„圖形顯示功能會被關閉;所有網站上的 JavaScript "
+"功能都會被關閉;大部分的影片與音效æ 
¼å¼çš„支援都會被關閉;並且某些字型以及圖示可能無法正常顯示。"
 
 #: security-slider.page:53
 msgid "Medium-High"
@@ -1208,6 +1212,9 @@ msgid ""
 "disabled by default on all non-HTTPS sites."
 msgstr ""
+"在此安全性等級下,以 HTML 5 所建構的影音多媒體可透過 
NoScript 擴充元件來隨點即播;所有的 JavaScript "
+"效能最佳化功能皆會被關閉;某些數學函式可能無法正常顯示;某些字型渲染功能會被關閉;部分æ
 ¼å¼çš„圖形顯示功能會被關閉;針對不支援HTTPS加密連線的網站關閉 JavaScript 
功能。"
 
 #: security-slider.page:64
 msgid "Medium-Low"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit 2c402f2a4e6b69b5fa1b7f7d5f992961110bb93e
Author: Translation commit bot 
Date:   Tue Dec 20 02:19:02 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 18 ++
 1 file changed, 10 insertions(+), 8 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index 83b8782..6a9b5a0 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1077,44 +1077,46 @@ msgid ""
 "Click the “HTTPS” button to see what data is visible to observers when "
 "you're using HTTPS. The button will turn green to indicate that HTTPS is on."
 msgstr ""
+"您可以點擊「HTTPS」功能按鈕來查看當 HTTPS 
啟用時,有哪些資料仍然可能被網路監聽者
攔截竊取,而當此按鈕呈現綠色狀態時,表示 HTTPS "
+"功能已經啟動。"
 
 #: secure-connections.page:49
 msgid ""
 "When both buttons are green, you see the data that is visible to observers "
 "when you are using both tools."
-msgstr ""
+msgstr "當兩個按鈕都是綠色狀態時,您則可以看見在這å…
©å€‹åŠŸèƒ½éƒ½åŒæ™‚啟動的狀態下,網路監聽者依然能夠
竊取到的資料有哪些。"
 
 #: secure-connections.page:55
 msgid ""
 "When both buttons are grey, you see the data that is visible to observers "
 "when you don't use either tool."
-msgstr ""
+msgstr "而當這兩個按鈕都呈現灰色時,您則可以查看當這å…
©å€‹åŠŸèƒ½éƒ½åœ¨é—œé–‰çš„狀態下時,網路監聽者能夠
攔截竊取到的資料有哪些。"
 
 #: secure-connections.page:62
 msgid "Potentially visible data"
-msgstr ""
+msgstr "可能被攔截竊取的資料"
 
 #: secure-connections.page:70
 msgid "The site being visited."
-msgstr ""
+msgstr "被造訪的網站。"
 
 #: secure-connections.page:81
 msgid "Username and password used for authentication."
-msgstr ""
+msgstr "用來認證的使用者名稱與密碼。"
 
 #: secure-connections.page:92
 msgid "Data being transmitted."
-msgstr ""
+msgstr "被傳送的資料"
 
 #: secure-connections.page:103
 msgid ""
 "Network location of the computer used to visit the website (the public IP "
 "address)."
-msgstr ""
+msgstr "當此電腦造訪該網站時的網路位置(å…
¬çœ¾ç¶²è·¯ä¸Šçš„IP位址)"
 
 #: secure-connections.page:115
 msgid "Whether or not Tor is being used."
-msgstr ""
+msgstr "不論是否有使用洋蔥路由"
 
 #: security-slider.page:6
 msgid "Configuring Tor Browser for security and usability"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit a3e7643181f945e01f98deb1354e3a5d237baa88
Author: Translation commit bot 
Date:   Tue Dec 20 01:18:25 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index edda8fd..83b8782 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1043,6 +1043,9 @@ msgid ""
 " verify this in the URL bar: if your connection is encrypted, the address "
 "will begin with “https://”, rather than “http://”.;
 msgstr ""
+"如果像是登入帳號用的密碼等個人資料,是以未經加
密的形態在網路上傳送的話,那任何的網路監聽者
都可以輕易地攔截竊取到此資訊,因此,每當您試圖登å…
¥æŸç¶²ç«™æ™‚,應該要先確認該站台有提供"
+" HTTPS "
+"加密連線,以確保您個人資料的安å…
¨ã€‚確認的方式很簡單,只要注意看å…
¶ç¶²å€çš„部分,若是以「https://」開é 
­çš„話,表示連線是處於加密狀態,但若開é 
­æ˜¯ã€Œhttp://」的話則表示該連線上所傳輸的資料都沒有加
密。"
 
 #. This is a reference to an external file such as an image or video. When
 #. the file changes, the md5 hash will change to let you know you need to
@@ -1061,13 +1064,13 @@ msgstr ""
 msgid ""
 "The following visualization shows what information is visible to "
 "eavesdroppers with and without Tor Browser and HTTPS encryption:"
-msgstr ""
+msgstr 
"底下的視覺化呈現圖表,展示了在有使用以及沒有使用洋蔥路由瀏覽器與
 HTTPS 加密連線時,網路監聽者
可以攔截竊取到的資料種類分別有:"
 
 #: secure-connections.page:35
 msgid ""
 "Click the “Tor” button to see what data is visible to observers when 
you're "
 "using Tor. The button will turn green to indicate that Tor is on."
-msgstr ""
+msgstr 
"點擊「Tor」按鈕可以查看當您未使用洋蔥路由時,有哪些資料可以讓網路監聽è€
…直接攔截取得,當此按鈕呈現綠色狀æ…
‹æ™‚,表示洋蔥路由功能已經啟動。"
 
 #: secure-connections.page:42
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit c5a46134d37e6ef204567ba3fad74905417a2829
Author: Translation commit bot 
Date:   Tue Dec 20 00:48:19 2016 +

Update translations for tor-browser-manual
---
 zh_TW/zh_TW.po | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/zh_TW/zh_TW.po b/zh_TW/zh_TW.po
index 2b88e64..edda8fd 100644
--- a/zh_TW/zh_TW.po
+++ b/zh_TW/zh_TW.po
@@ -1119,7 +1119,7 @@ msgstr ""
 
 #: security-slider.page:10
 msgid "Security Slider"
-msgstr ""
+msgstr "安全等級調整棒"
 
 #: security-slider.page:11
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Enable tls websockets on the server

2016-12-19 Thread arlo
commit 5cd2a226aae41a9fe834f19dee15a851b115e7bb
Author: Arlo Breault 
Date:   Mon Dec 19 14:57:46 2016 -0800

Enable tls websockets on the server

 * Code lifted from meek-server
---
 broker/broker.go|  2 +-
 server-webrtc/torrc |  2 +-
 server/server.go| 84 ++---
 server/torrc|  8 +
 4 files changed, 84 insertions(+), 12 deletions(-)

diff --git a/broker/broker.go b/broker/broker.go
index 0ba29dc..1673601 100644
--- a/broker/broker.go
+++ b/broker/broker.go
@@ -159,7 +159,7 @@ func clientOffers(ctx *BrokerContext, w 
http.ResponseWriter, r *http.Request) {
return
}
// Otherwise, find the most available snowflake proxy, and pass the 
offer to it.
-  // Delete must be deferred in order to correctly process answer request 
later.
+   // Delete must be deferred in order to correctly process answer request 
later.
snowflake := heap.Pop(ctx.snowflakes).(*Snowflake)
defer delete(ctx.idToSnowflake, snowflake.id)
snowflake.offerChannel <- offer
diff --git a/server-webrtc/torrc b/server-webrtc/torrc
index 44b5964..e037c97 100644
--- a/server-webrtc/torrc
+++ b/server-webrtc/torrc
@@ -5,4 +5,4 @@ SocksPort 0
 ExitPolicy reject *:*
 DataDirectory datadir
 
-ServerTransportPlugin snowflake exec ./server
+ServerTransportPlugin snowflake exec ./server-webrtc
diff --git a/server/server.go b/server/server.go
index fc41364..672c79e 100644
--- a/server/server.go
+++ b/server/server.go
@@ -8,6 +8,7 @@
 package main
 
 import (
+   "crypto/tls"
"encoding/base64"
"errors"
"flag"
@@ -41,13 +42,12 @@ var ptInfo pt.ServerInfo
 var handlerChan = make(chan int)
 
 func usage() {
-   fmt.Printf("Usage: %s [OPTIONS]\n", os.Args[0])
+   fmt.Printf("Usage: %s [OPTIONS]\n\n", os.Args[0])
fmt.Printf("WebSocket server pluggable transport for Tor.\n")
fmt.Printf("Works only as a managed proxy.\n")
fmt.Printf("\n")
-   fmt.Printf("  -h, --help   show this help.\n")
-   fmt.Printf("  --log FILE   log messages to FILE (default stderr).\n")
-   fmt.Printf("  --port PORT  listen on PORT (overrides Tor's requested 
port).\n")
+   fmt.Printf("  -h, -help   show this help.\n")
+   flag.PrintDefaults()
 }
 
 // An abstraction that makes an underlying WebSocket connection look like an
@@ -181,11 +181,56 @@ func webSocketHandler(ws *websocket.WebSocket) {
proxy(or, )
 }
 
-func startListener(addr *net.TCPAddr) (*net.TCPListener, error) {
-   ln, err := net.ListenTCP("tcp", addr)
+func listenTLS(network string, addr *net.TCPAddr, certFilename, keyFilename 
string) (net.Listener, error) {
+   // This is cribbed from the source of net/http.Server.ListenAndServeTLS.
+   // We have to separate the Listen and Serve parts because we need to
+   // report the listening address before entering Serve (which is an
+   // infinite loop).
+   // https://groups.google.com/d/msg/Golang-nuts/3F1VRCCENp8/3hcayZiwYM8J
+   config := {}
+   config.NextProtos = []string{"http/1.1"}
+
+   var err error
+   config.Certificates = make([]tls.Certificate, 1)
+   config.Certificates[0], err = tls.LoadX509KeyPair(certFilename, 
keyFilename)
+   if err != nil {
+   return nil, err
+   }
+
+   conn, err := net.ListenTCP(network, addr)
+   if err != nil {
+   return nil, err
+   }
+
+   // Additionally disable SSLv3 because of the POODLE attack.
+   // 
http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html
+   // 
https://code.google.com/p/go/source/detail?r=ad9e191a51946e43f1abac8b6a2fefbf2291eea7
+   config.MinVersion = tls.VersionTLS10
+
+   tlsListener := tls.NewListener(conn, config)
+
+   return tlsListener, nil
+}
+
+func startListener(network string, addr *net.TCPAddr) (net.Listener, error) {
+   ln, err := net.ListenTCP(network, addr)
if err != nil {
return nil, err
}
+   log.Printf("listening with plain HTTP on %s", ln.Addr())
+   return startServer(ln)
+}
+
+func startListenerTLS(network string, addr *net.TCPAddr, certFilename, 
keyFilename string) (net.Listener, error) {
+   ln, err := listenTLS(network, addr, certFilename, keyFilename)
+   if err != nil {
+   return nil, err
+   }
+   log.Printf("listening with HTTPS on %s", ln.Addr())
+   return startServer(ln)
+}
+
+func startServer(ln net.Listener) (net.Listener, error) {
go func() {
defer ln.Close()
var config websocket.Config
@@ -195,7 +240,7 @@ func startListener(addr *net.TCPAddr) (*net.TCPListener, 
error) {
Handler: config.Handler(webSocketHandler),
ReadTimeout: requestTimeout,
}
-   err = s.Serve(ln)
+   err := 

[tor-commits] [sandboxed-tor-browser/master] Bug #20791: Fetch install/update metadata from the `.onion`s.

2016-12-19 Thread yawning
commit 684132c821645328c9851f661e06ca695a27f73f
Author: Yawning Angel 
Date:   Sat Dec 10 19:26:54 2016 +

Bug #20791: Fetch install/update metadata from the `.onion`s.

This only happens if a tor daemon is available, either via a system tor,
or one that was launched.  The bulk downloads are still done over
clearnet because it honors the URLs provided by said metadata.
---
 ChangeLog|  1 +
 data/installer/urls.json | 10 ++
 .../internal/installer/metadata.go   | 20 +++-
 src/cmd/sandboxed-tor-browser/internal/ui/install.go | 16 ++--
 4 files changed, 36 insertions(+), 11 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 956608f..9128892 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,5 @@
 Changes in version 0.0.3 - UNRELEASED:
+ * Bug 20791: Fetch install/update metadata using onions.
  * Bug 20979: runtime/cgo: pthread_create failed: Resource temporarily
unavailable.
  * Bug 20993: Handle the lock file better.
diff --git a/data/installer/urls.json b/data/installer/urls.json
index 596ad6e..079b59d 100644
--- a/data/installer/urls.json
+++ b/data/installer/urls.json
@@ -4,9 +4,19 @@
 "alpha": 
"https://aus1.torproject.org/torbrowser/update_2/alpha/downloads.json; ,
 "hardened": 
"https://aus1.torproject.org/torbrowser/update_2/hardened/downloads.json;
   },
+  "downloadsOnions": {
+"release": 
"http://rqef5a5mebgq46y5.onion/torbrowser/update_2/release/downloads.json;,
+"alpha": 
"http://x3nelbld33llasqv.onion/torbrowser/update_2/alpha/downloads.json;,
+"hardened": 
"http://x3nelbld33llasqv.onion/torbrowser/update_2/hardened/downloads.json;
+  },
   "updateURLs": {
 "release": "https://dist.torproject.org/torbrowser/update_2/release;,
 "alpha": "https://aus1.torproject.org/torbrowser/update_2/alpha;,
 "hardened": "https://aus1.torproject.org/torbrowser/update_2/hardened;
+  },
+  "updateOnions": {
+"release": "http://rqef5a5mebgq46y5.onion/torbrowser/update_2/release;,
+"alpha": "http://x3nelbld33llasqv.onion/torbrowser/update_2/alpha;,
+"hardened": "http://x3nelbld33llasqv.onion/torbrowser/update_2/hardened;
   }
 }
diff --git a/src/cmd/sandboxed-tor-browser/internal/installer/metadata.go 
b/src/cmd/sandboxed-tor-browser/internal/installer/metadata.go
index 4e63dc1..2778dbf 100644
--- a/src/cmd/sandboxed-tor-browser/internal/installer/metadata.go
+++ b/src/cmd/sandboxed-tor-browser/internal/installer/metadata.go
@@ -28,8 +28,10 @@ import (
 )
 
 type installURLs struct {
-   DownloadsURLs map[string]string
-   UpdateURLsmap[string]string
+   DownloadsURLs   map[string]string
+   DownloadsOnions map[string]string
+   UpdateURLs  map[string]string
+   UpdateOnionsmap[string]string
 }
 
 var urls *installURLs
@@ -51,7 +53,10 @@ type DownloadsEntry struct {
 }
 
 // DownloadsURL returns the `downloads.json` URL for the configured channel.
-func DownloadsURL(cfg *config.Config) string {
+func DownloadsURL(cfg *config.Config, useOnion bool) string {
+   if useOnion {
+   return urls.DownloadsOnions[cfg.Channel]
+   }
return urls.DownloadsURLs[cfg.Channel]
 }
 
@@ -99,7 +104,12 @@ type Patch struct {
 }
 
 // UpdateURL returns the update check URL for the installed bundle.
-func UpdateURL(manif *config.Manifest) (string, error) {
+func UpdateURL(manif *config.Manifest, useOnion bool) (string, error) {
+   base := urls.UpdateURLs[manif.Channel]
+   if useOnion {
+   base = urls.UpdateOnions[manif.Channel]
+   }
+
arch := ""
switch manif.Architecture {
case "linux64":
@@ -109,7 +119,7 @@ func UpdateURL(manif *config.Manifest) (string, error) {
default:
return "", fmt.Errorf("unsupported architecture for update: 
%v", manif.Architecture)
}
-   return fmt.Sprintf("%s/%s/%s/%s", urls.UpdateURLs[manif.Channel], arch, 
manif.Version, manif.Locale), nil
+   return fmt.Sprintf("%s/%s/%s/%s", base, arch, manif.Version, 
manif.Locale), nil
 }
 
 // GetUpdateEntry parses the xml file and returns the UpdateEntry if any.
diff --git a/src/cmd/sandboxed-tor-browser/internal/ui/install.go 
b/src/cmd/sandboxed-tor-browser/internal/ui/install.go
index 2ab7464..0c9e80e 100644
--- a/src/cmd/sandboxed-tor-browser/internal/ui/install.go
+++ b/src/cmd/sandboxed-tor-browser/internal/ui/install.go
@@ -79,13 +79,16 @@ func (c *Common) DoInstall(async *Async) {
 
var version string
var downloads *installer.DownloadsEntry
-   if url := installer.DownloadsURL(c.Cfg); url == "" {
+   if url := installer.DownloadsURL(c.Cfg, (c.tor != nil)); url == "" {
async.Err = fmt.Errorf("unable to find downloads URL")
return
-   } else if b := async.Grab(client, url, nil); async.Err != nil {
-   return
-   } 

[tor-commits] [translation/tor-messenger-uiproperties_completed] Update translations for tor-messenger-uiproperties_completed

2016-12-19 Thread translation
commit c1f349af3308469e15528c39e72d7852d4904718
Author: Translation commit bot 
Date:   Mon Dec 19 20:48:17 2016 +

Update translations for tor-messenger-uiproperties_completed
---
 fr/ui.properties| 32 
 fr_CA/ui.properties |  4 ++--
 2 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/fr/ui.properties b/fr/ui.properties
index 46a671a..e372d22 100644
--- a/fr/ui.properties
+++ b/fr/ui.properties
@@ -1,27 +1,27 @@
 start.label=Démarrer une conversation privée
-end.label=Terminer une conversation privée
+end.label=Mettre fin à la conversation privée
 refresh.label=Rafraîchir la conversation privée
-auth.label=Vérifier l'identité de vos contacts
+auth.label=Vérifier l'identité de votre contact
 auth.cancel=Annuler
-auth.cancelAccessKey=C
-auth.error=Une erreur est arrivée lors de la vérification de l'identité de 
votre contact.
-auth.success=La vérification de l'identité de votre contact s'est achevée 
avec succès.
-auth.successThem=Votre contact a vérifié avec succès votre identité. Vous 
pourriez vouloir vérifier leur identités aussi en posant votre propre 
question.
-auth.fail=Échec lors de la vérification de l'identité de votre contact.
+auth.cancelAccessKey=A
+auth.error=Une erreur est survenue lors de la vérification de l'identité de 
votre contact.
+auth.success=La vérification de l'identité de votre contact s'est terminée 
avec succès.
+auth.successThem=Votre contact a vérifié votre identité avec succès. Vous 
pourriez vouloir aussi vérifier son identité en posant votre propre question.
+auth.fail=Échec de vérification de l'identité de votre contact.
 auth.waiting=En attente du contact...
-reauth.label=Revérifier l'identité de vos contacts
-prefs.label=OTR 优先权(或更喜欢OTR)
-alert.start=Tente de démarrer une conversation privée avec %S.
-alert.refresh=Tente de rafraîchir la conversation privée avec %S.
-alert.gone_insecure=La conversation privée avec %S est terminé.
-finger.seen=%S vous contacte depuis un ordinateur inconnu. Vous devriez 
vérifier l'identité de ce contact.
+reauth.label=Revérifier l'identité de votre contact
+prefs.label=Préférences OTR
+alert.start=Tentative de démarrage d'une conversation privée avec %S.
+alert.refresh=Tentative de rafraîchissement de la conversation privée avec 
%S.
+alert.gone_insecure=La conversation privée avec %S est terminée.
+finger.seen=%S vous contacte d'un ordinateur non reconnu. Vous devriez 
vérifier l'identité de ce contact.
 finger.unseen=L'identité de %S n'a pas encore été vérifiée. Vous devriez 
vérifier l'identité de ce contact.
 finger.verify=Vérifier
 verify.accessKey=V
 state.not_private=La conversation actuelle n'est pas privée.
-state.unverified=La conversation actuelle est privée mais l'identité de %S 
n'a pas été vérifiée.
+state.unverified=La conversation actuelle est privée, mais l'identité de %S 
n'a pas été vérifiée.
 state.private=La conversation actuelle est privée et l'identité de %S a 
été vérifiée.
-state.finished=%S ont terminé leur conversation avec vous; vous devriez faire 
pareil.
+state.finished=%S a mis fin à la conversation privée avec vous ; vous 
devriez en faire autant.
 afterauth.private=Vous avez vérifié l'identité de %S.
 afterauth.unverified=L'identité de %S n'a pas été vérifiée.
-buddycontextmenu.label=Ajouter l'empreinte d'un contact
+buddycontextmenu.label=Ajouter l'empreinte du contact
diff --git a/fr_CA/ui.properties b/fr_CA/ui.properties
index 0cc68b9..529f079 100644
--- a/fr_CA/ui.properties
+++ b/fr_CA/ui.properties
@@ -7,7 +7,7 @@ auth.cancelAccessKey=A
 auth.error=Une erreur est survenue lors de la vérification de l'identité de 
votre contact.
 auth.success=La vérification de l'identité de votre contact s'est terminée 
avec succès.
 auth.successThem=Votre contact a vérifié votre identité avec succès. Vous 
pourriez vouloir aussi vérifier son identité en posant votre propre question.
-auth.fail=Échec lors de la vérification de l'identité de votre contact.
+auth.fail=Échec de vérification de l'identité de votre contact.
 auth.waiting=En attente du contact...
 reauth.label=Revérifier l'identité de votre contact
 prefs.label=Préférences OTR
@@ -19,7 +19,7 @@ finger.unseen=L'identité de %S n'a pas encore été 
vérifiée. Vous devriez v
 finger.verify=Vérifier
 verify.accessKey=V
 state.not_private=La conversation actuelle n'est pas privée.
-state.unverified=La conversation actuelle est privée mais l'identité de %S 
n'a pas été vérifiée.
+state.unverified=La conversation actuelle est privée, mais l'identité de %S 
n'a pas été vérifiée.
 state.private=La conversation actuelle est privée et l'identité de %S a 
été vérifiée.
 state.finished=%S a mis fin à la conversation privée avec vous; vous devriez 
en faire autant.
 afterauth.private=Vous avez vérifié l'identité de 

[tor-commits] [translation/tor-messenger-uiproperties] Update translations for tor-messenger-uiproperties

2016-12-19 Thread translation
commit cd1e07bb4e29fa79fff5a407049cac6a038ad2ce
Author: Translation commit bot 
Date:   Mon Dec 19 20:48:13 2016 +

Update translations for tor-messenger-uiproperties
---
 fr/ui.properties| 32 
 fr_CA/ui.properties |  4 ++--
 2 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/fr/ui.properties b/fr/ui.properties
index 46a671a..e372d22 100644
--- a/fr/ui.properties
+++ b/fr/ui.properties
@@ -1,27 +1,27 @@
 start.label=Démarrer une conversation privée
-end.label=Terminer une conversation privée
+end.label=Mettre fin à la conversation privée
 refresh.label=Rafraîchir la conversation privée
-auth.label=Vérifier l'identité de vos contacts
+auth.label=Vérifier l'identité de votre contact
 auth.cancel=Annuler
-auth.cancelAccessKey=C
-auth.error=Une erreur est arrivée lors de la vérification de l'identité de 
votre contact.
-auth.success=La vérification de l'identité de votre contact s'est achevée 
avec succès.
-auth.successThem=Votre contact a vérifié avec succès votre identité. Vous 
pourriez vouloir vérifier leur identités aussi en posant votre propre 
question.
-auth.fail=Échec lors de la vérification de l'identité de votre contact.
+auth.cancelAccessKey=A
+auth.error=Une erreur est survenue lors de la vérification de l'identité de 
votre contact.
+auth.success=La vérification de l'identité de votre contact s'est terminée 
avec succès.
+auth.successThem=Votre contact a vérifié votre identité avec succès. Vous 
pourriez vouloir aussi vérifier son identité en posant votre propre question.
+auth.fail=Échec de vérification de l'identité de votre contact.
 auth.waiting=En attente du contact...
-reauth.label=Revérifier l'identité de vos contacts
-prefs.label=OTR 优先权(或更喜欢OTR)
-alert.start=Tente de démarrer une conversation privée avec %S.
-alert.refresh=Tente de rafraîchir la conversation privée avec %S.
-alert.gone_insecure=La conversation privée avec %S est terminé.
-finger.seen=%S vous contacte depuis un ordinateur inconnu. Vous devriez 
vérifier l'identité de ce contact.
+reauth.label=Revérifier l'identité de votre contact
+prefs.label=Préférences OTR
+alert.start=Tentative de démarrage d'une conversation privée avec %S.
+alert.refresh=Tentative de rafraîchissement de la conversation privée avec 
%S.
+alert.gone_insecure=La conversation privée avec %S est terminée.
+finger.seen=%S vous contacte d'un ordinateur non reconnu. Vous devriez 
vérifier l'identité de ce contact.
 finger.unseen=L'identité de %S n'a pas encore été vérifiée. Vous devriez 
vérifier l'identité de ce contact.
 finger.verify=Vérifier
 verify.accessKey=V
 state.not_private=La conversation actuelle n'est pas privée.
-state.unverified=La conversation actuelle est privée mais l'identité de %S 
n'a pas été vérifiée.
+state.unverified=La conversation actuelle est privée, mais l'identité de %S 
n'a pas été vérifiée.
 state.private=La conversation actuelle est privée et l'identité de %S a 
été vérifiée.
-state.finished=%S ont terminé leur conversation avec vous; vous devriez faire 
pareil.
+state.finished=%S a mis fin à la conversation privée avec vous ; vous 
devriez en faire autant.
 afterauth.private=Vous avez vérifié l'identité de %S.
 afterauth.unverified=L'identité de %S n'a pas été vérifiée.
-buddycontextmenu.label=Ajouter l'empreinte d'un contact
+buddycontextmenu.label=Ajouter l'empreinte du contact
diff --git a/fr_CA/ui.properties b/fr_CA/ui.properties
index 0cc68b9..529f079 100644
--- a/fr_CA/ui.properties
+++ b/fr_CA/ui.properties
@@ -7,7 +7,7 @@ auth.cancelAccessKey=A
 auth.error=Une erreur est survenue lors de la vérification de l'identité de 
votre contact.
 auth.success=La vérification de l'identité de votre contact s'est terminée 
avec succès.
 auth.successThem=Votre contact a vérifié votre identité avec succès. Vous 
pourriez vouloir aussi vérifier son identité en posant votre propre question.
-auth.fail=Échec lors de la vérification de l'identité de votre contact.
+auth.fail=Échec de vérification de l'identité de votre contact.
 auth.waiting=En attente du contact...
 reauth.label=Revérifier l'identité de votre contact
 prefs.label=Préférences OTR
@@ -19,7 +19,7 @@ finger.unseen=L'identité de %S n'a pas encore été 
vérifiée. Vous devriez v
 finger.verify=Vérifier
 verify.accessKey=V
 state.not_private=La conversation actuelle n'est pas privée.
-state.unverified=La conversation actuelle est privée mais l'identité de %S 
n'a pas été vérifiée.
+state.unverified=La conversation actuelle est privée, mais l'identité de %S 
n'a pas été vérifiée.
 state.private=La conversation actuelle est privée et l'identité de %S a 
été vérifiée.
 state.finished=%S a mis fin à la conversation privée avec vous; vous devriez 
en faire autant.
 afterauth.private=Vous avez vérifié l'identité de %S.


[tor-commits] [translation/tor-messenger-privproperties] Update translations for tor-messenger-privproperties

2016-12-19 Thread translation
commit 4f1b1c19bc0d3fbc86c7368fe0d145721d0f0717
Author: Translation commit bot 
Date:   Mon Dec 19 20:48:05 2016 +

Update translations for tor-messenger-privproperties
---
 fr/priv.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/priv.properties b/fr/priv.properties
index 777d88a..157511f 100644
--- a/fr/priv.properties
+++ b/fr/priv.properties
@@ -1,2 +1,2 @@
 priv.account=Génération d'une clé privée pour %S (%S)...
-priv.failed=Génération de la clé a échoué : %S 
+priv.failed=Échec de génération de la clef : %S

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-privproperties_completed] Update translations for tor-messenger-privproperties_completed

2016-12-19 Thread translation
commit 03fb0a48707a0fad22f610a9d3fca46a4a042b7f
Author: Translation commit bot 
Date:   Mon Dec 19 20:48:09 2016 +

Update translations for tor-messenger-privproperties_completed
---
 fr/priv.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/priv.properties b/fr/priv.properties
index 777d88a..157511f 100644
--- a/fr/priv.properties
+++ b/fr/priv.properties
@@ -1,2 +1,2 @@
 priv.account=Génération d'une clé privée pour %S (%S)...
-priv.failed=Génération de la clé a échoué : %S 
+priv.failed=Échec de génération de la clef : %S

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties_completed] Update translations for tor-messenger-otrproperties_completed

2016-12-19 Thread translation
commit d0bfd274329b0d1e350766c6cbb37dc2ffd64636
Author: Translation commit bot 
Date:   Mon Dec 19 20:47:50 2016 +

Update translations for tor-messenger-otrproperties_completed
---
 fr/otr.properties| 48 
 fr_CA/otr.properties | 10 +-
 2 files changed, 29 insertions(+), 29 deletions(-)

diff --git a/fr/otr.properties b/fr/otr.properties
index aeae6ed..0b4149f 100644
--- a/fr/otr.properties
+++ b/fr/otr.properties
@@ -4,28 +4,28 @@ msgevent.encryption_error=Une erreur est survenue lors du 
chiffrement de votre m
 msgevent.connection_ended=%S a déjà mis fin à la conversation privée avec 
vous. Votre message n'a pas été envoyé. Mettez fin à la conversation 
privée ou redémarrez-la.
 msgevent.setup_error=Une erreur est survenue lors de la mise en place d'une 
conversion privée avec 
 msgevent.msg_reflected=Vous recevez vos propres messages OTR. Soit vous 
essayez de vous parler, soit quelqu'un vous renvoie vos messages.
-msgevent.msg_resent=Le dernier message à %S a été envoyé à nouveau.
-msgevent.rcvdmsg_not_private=Le message chiffré reçu de %S n'est pas 
lisible, comme vous ne communiquez pas actuellement de manière privée.
-msgevent.rcvdmsg_unreadable=Nous avons reçu un message chiffré non lisible 
de %S
-msgevent.rcvdmsg_malformed=Nous avons reçu une donnée mal-formatée de la 
part de %S.
-msgevent.log_heartbeat_rcvd=Pulsation cardiaque reçu de %S
-msgevent.log_heartbeat_sent=Pulsation cardiaque envoyée à %S
+msgevent.msg_resent=Le dernier message à %S a été renvoyé.
+msgevent.rcvdmsg_not_private=Le message chiffré reçu de %S est illisible, 
car votre communication n'est pas privée.
+msgevent.rcvdmsg_unreadable=Nous avons reçu un message chiffré illisible de 
%S.
+msgevent.rcvdmsg_malformed=Nous avons reçu un message aux données mal 
formées de %S.
+msgevent.log_heartbeat_rcvd=Battement de cœur reçu de %S.
+msgevent.log_heartbeat_sent=Battement de cœur envoyé à %S.
 msgevent.rcvdmsg_general_err=Une erreur OTR est survenue.
-msgevent.rcvdmsg_unecrypted=Le message suivant reçu de %S n'était pas 
chiffré : %S
-msgevent.rcvdmsg_unrecognized=Nous avons reçu un message OTR non reconnu 
venant de %S.
-msgevent.rcvdmsg_for_other_instance=%S a envoyé un message prévu pour une 
session différente. Si vous êtes connecté plusieurs fois, une autre session 
a du recevoir le message.
-context.gone_secure_private=Conversation privée avec %S commencée.
-context.gone_secure_unverified=Conversation privée avec %S commencée. 
Cependant, son identitée n'a pas été vérifiée
-context.still_secure=Conversation avec %S rafraîchie avec succès.
-error.enc=Une erreur est survenue pendant le chiffrement du message
-error.not_priv=Vous avez envoyé des données chiffrées à %S, qui ne s'y 
attendait pas.
-error.unreadable=Vous avez transmit un message chiffré non lisible
-error.malformed=Vous avez transmis une donnée mal formatée.
-resent=[envoyer à nouveau]
-tlv.disconnected=%S ont terminé leur conversation avec vous; vous devriez 
faire pareil.
-query.msg=%S a demandé une conversation privée Off-the-Record. Cependant, 
vous n'avez pas de module complémentaire pour supporter ça. Voir 
http://otr.cypherpunks.ca/ pour plus d'information.
-trust.unused=Non utilisé
-trust.not_private=Non privé
-trust.unverified=Non vérifié
-trust.private=Privé
-trust.finished=Terminé
+msgevent.rcvdmsg_unecrypted=Le message suivant, reçu de %S, n'était pas 
chiffré : %S
+msgevent.rcvdmsg_unrecognized=Nous avons reçu un message OTR non reconnu de 
%S.
+msgevent.rcvdmsg_for_other_instance=%S a envoyé un message destiné à une 
session différente. Si vous êtes connecté plusieurs fois, une autre session 
pourrait avoir reçu le message.
+context.gone_secure_private=Conversation privée démarrée avec %S.
+context.gone_secure_unverified=Conversation privée démarrée avec %S. 
Cependant, son identité n'a pas été vérifiée.
+context.still_secure=La conversation privée avec %S a été rafraîchie avec 
succès.
+error.enc=Une erreur est survenue lors du chiffrement du message.
+error.not_priv=Vous avez envoyé des données chiffrées à %S qui ne s'y 
attendait pas.
+error.unreadable=Vous avez transmis un message chiffré illisible.
+error.malformed=Vous avez transmis un message aux données mal formées.
+resent=[renvoyé]
+tlv.disconnected=%S a mis fin à la conversation privée avec vous ; vous 
devriez en faire autant.
+query.msg=%S a demandé un conversation confidentielle OTR. Cependant, vous 
n'avez aucun greffon pour ce faire. Consultez http://otr.cypherpunks.ca/ pour 
plus d'informations.
+trust.unused=Inutilisé
+trust.not_private=Non privée
+trust.unverified=Non vérifiée
+trust.private=Privée
+trust.finished=Terminée
diff --git a/fr_CA/otr.properties b/fr_CA/otr.properties
index a12ff20..15204e7 100644
--- a/fr_CA/otr.properties
+++ b/fr_CA/otr.properties

[tor-commits] [translation/tor-messenger-otrproperties] Update translations for tor-messenger-otrproperties

2016-12-19 Thread translation
commit 9d650bd29e00a8955ee86461202bc455cf5fdf0b
Author: Translation commit bot 
Date:   Mon Dec 19 20:47:46 2016 +

Update translations for tor-messenger-otrproperties
---
 fr/otr.properties| 48 
 fr_CA/otr.properties | 10 +-
 2 files changed, 29 insertions(+), 29 deletions(-)

diff --git a/fr/otr.properties b/fr/otr.properties
index aeae6ed..0b4149f 100644
--- a/fr/otr.properties
+++ b/fr/otr.properties
@@ -4,28 +4,28 @@ msgevent.encryption_error=Une erreur est survenue lors du 
chiffrement de votre m
 msgevent.connection_ended=%S a déjà mis fin à la conversation privée avec 
vous. Votre message n'a pas été envoyé. Mettez fin à la conversation 
privée ou redémarrez-la.
 msgevent.setup_error=Une erreur est survenue lors de la mise en place d'une 
conversion privée avec 
 msgevent.msg_reflected=Vous recevez vos propres messages OTR. Soit vous 
essayez de vous parler, soit quelqu'un vous renvoie vos messages.
-msgevent.msg_resent=Le dernier message à %S a été envoyé à nouveau.
-msgevent.rcvdmsg_not_private=Le message chiffré reçu de %S n'est pas 
lisible, comme vous ne communiquez pas actuellement de manière privée.
-msgevent.rcvdmsg_unreadable=Nous avons reçu un message chiffré non lisible 
de %S
-msgevent.rcvdmsg_malformed=Nous avons reçu une donnée mal-formatée de la 
part de %S.
-msgevent.log_heartbeat_rcvd=Pulsation cardiaque reçu de %S
-msgevent.log_heartbeat_sent=Pulsation cardiaque envoyée à %S
+msgevent.msg_resent=Le dernier message à %S a été renvoyé.
+msgevent.rcvdmsg_not_private=Le message chiffré reçu de %S est illisible, 
car votre communication n'est pas privée.
+msgevent.rcvdmsg_unreadable=Nous avons reçu un message chiffré illisible de 
%S.
+msgevent.rcvdmsg_malformed=Nous avons reçu un message aux données mal 
formées de %S.
+msgevent.log_heartbeat_rcvd=Battement de cœur reçu de %S.
+msgevent.log_heartbeat_sent=Battement de cœur envoyé à %S.
 msgevent.rcvdmsg_general_err=Une erreur OTR est survenue.
-msgevent.rcvdmsg_unecrypted=Le message suivant reçu de %S n'était pas 
chiffré : %S
-msgevent.rcvdmsg_unrecognized=Nous avons reçu un message OTR non reconnu 
venant de %S.
-msgevent.rcvdmsg_for_other_instance=%S a envoyé un message prévu pour une 
session différente. Si vous êtes connecté plusieurs fois, une autre session 
a du recevoir le message.
-context.gone_secure_private=Conversation privée avec %S commencée.
-context.gone_secure_unverified=Conversation privée avec %S commencée. 
Cependant, son identitée n'a pas été vérifiée
-context.still_secure=Conversation avec %S rafraîchie avec succès.
-error.enc=Une erreur est survenue pendant le chiffrement du message
-error.not_priv=Vous avez envoyé des données chiffrées à %S, qui ne s'y 
attendait pas.
-error.unreadable=Vous avez transmit un message chiffré non lisible
-error.malformed=Vous avez transmis une donnée mal formatée.
-resent=[envoyer à nouveau]
-tlv.disconnected=%S ont terminé leur conversation avec vous; vous devriez 
faire pareil.
-query.msg=%S a demandé une conversation privée Off-the-Record. Cependant, 
vous n'avez pas de module complémentaire pour supporter ça. Voir 
http://otr.cypherpunks.ca/ pour plus d'information.
-trust.unused=Non utilisé
-trust.not_private=Non privé
-trust.unverified=Non vérifié
-trust.private=Privé
-trust.finished=Terminé
+msgevent.rcvdmsg_unecrypted=Le message suivant, reçu de %S, n'était pas 
chiffré : %S
+msgevent.rcvdmsg_unrecognized=Nous avons reçu un message OTR non reconnu de 
%S.
+msgevent.rcvdmsg_for_other_instance=%S a envoyé un message destiné à une 
session différente. Si vous êtes connecté plusieurs fois, une autre session 
pourrait avoir reçu le message.
+context.gone_secure_private=Conversation privée démarrée avec %S.
+context.gone_secure_unverified=Conversation privée démarrée avec %S. 
Cependant, son identité n'a pas été vérifiée.
+context.still_secure=La conversation privée avec %S a été rafraîchie avec 
succès.
+error.enc=Une erreur est survenue lors du chiffrement du message.
+error.not_priv=Vous avez envoyé des données chiffrées à %S qui ne s'y 
attendait pas.
+error.unreadable=Vous avez transmis un message chiffré illisible.
+error.malformed=Vous avez transmis un message aux données mal formées.
+resent=[renvoyé]
+tlv.disconnected=%S a mis fin à la conversation privée avec vous ; vous 
devriez en faire autant.
+query.msg=%S a demandé un conversation confidentielle OTR. Cependant, vous 
n'avez aucun greffon pour ce faire. Consultez http://otr.cypherpunks.ca/ pour 
plus d'informations.
+trust.unused=Inutilisé
+trust.not_private=Non privée
+trust.unverified=Non vérifiée
+trust.private=Privée
+trust.finished=Terminée
diff --git a/fr_CA/otr.properties b/fr_CA/otr.properties
index a12ff20..15204e7 100644
--- a/fr_CA/otr.properties
+++ b/fr_CA/otr.properties
@@ -5,17 

[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2016-12-19 Thread translation
commit bcb8a7e532e912445ed9a855706141823e4ecb36
Author: Translation commit bot 
Date:   Mon Dec 19 20:45:09 2016 +

Update translations for bridgedb_completed
---
 az/LC_MESSAGES/bridgedb.po | 331 -
 1 file changed, 178 insertions(+), 153 deletions(-)

diff --git a/az/LC_MESSAGES/bridgedb.po b/az/LC_MESSAGES/bridgedb.po
index 8c71518..4f11f14 100644
--- a/az/LC_MESSAGES/bridgedb.po
+++ b/az/LC_MESSAGES/bridgedb.po
@@ -1,21 +1,22 @@
 # Translations template for BridgeDB.
-# Copyright (C) 2014 'The Tor Project, Inc.'
+# Copyright (C) 2015 'The Tor Project, Inc.'
 # This file is distributed under the same license as the BridgeDB project.
 # 
 # Translators:
-# E , 2014-2015
+# D, 2014-2015
+# Emin Mastizada , 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
-"POT-Creation-Date: 2014-07-26 02:11+\n"
-"PO-Revision-Date: 2015-01-03 18:01+\n"
-"Last-Translator: E \n"
-"Language-Team: Azerbaijani 
(http://www.transifex.com/projects/p/torproject/language/az/)\n"
+"POT-Creation-Date: 2015-07-25 03:40+\n"
+"PO-Revision-Date: 2016-12-19 20:25+\n"
+"Last-Translator: Emin Mastizada \n"
+"Language-Team: Azerbaijani 
(http://www.transifex.com/otf/torproject/language/az/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Generated-By: Babel 0.9.6\n"
+"Generated-By: Babel 1.3\n"
 "Language: az\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
@@ -30,57 +31,182 @@ msgstr ""
 #. "fteproxy"
 #. "Tor"
 #. "Tor Browser"
-#: lib/bridgedb/HTTPServer.py:121
+#: bridgedb/https/server.py:167
 msgid "Sorry! Something went wrong with your request."
 msgstr "Üzr istəyirik! Tələbinlə bağlı nə isə səhv oldu."
 
-#: lib/bridgedb/strings.py:18
+#: bridgedb/https/templates/base.html:79
+msgid "Report a Bug"
+msgstr "Problemi Xəbər Ver"
+
+#: bridgedb/https/templates/base.html:82
+msgid "Source Code"
+msgstr "Mənbə Kodu"
+
+#: bridgedb/https/templates/base.html:85
+msgid "Changelog"
+msgstr "Dəyişikliklər"
+
+#: bridgedb/https/templates/base.html:88
+msgid "Contact"
+msgstr "Əlaqə"
+
+#: bridgedb/https/templates/bridges.html:35
+msgid "Select All"
+msgstr "Hamısını Seç"
+
+#: bridgedb/https/templates/bridges.html:40
+msgid "Show QRCode"
+msgstr "QR Kodu Göstər"
+
+#: bridgedb/https/templates/bridges.html:52
+msgid "QRCode for your bridge lines"
+msgstr "Körpü sətirləriniz üçün QR Kod"
+
+#. TRANSLATORS: Please translate this into some silly way to say
+#. "There was a problem!" in your language. For example,
+#. for Italian, you might translate this into "Mama mia!",
+#. or for French: "Sacrebleu!". :)
+#: bridgedb/https/templates/bridges.html:67
+#: bridgedb/https/templates/bridges.html:125
+msgid "Uh oh, spaghettios!"
+msgstr "Vay dədəm!"
+
+#: bridgedb/https/templates/bridges.html:68
+msgid "It seems there was an error getting your QRCode."
+msgstr "Görünür QR Kodunuzu almada səhv yarandı."
+
+#: bridgedb/https/templates/bridges.html:73
+msgid ""
+"This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
+" your bridge lines onto mobile and other devices."
+msgstr "Bu QR Kodunda körpü sətirləriniz var. Bunu QR Kod oxuyucularla 
gözdən keçirin və körpü sətirlərinizi mobil və digər cihazlara 
köçürün."
+
+#: bridgedb/https/templates/bridges.html:131
+msgid "There currently aren't any bridges available..."
+msgstr "Hazırda mümkün körpü yoxdur..."
+
+#: bridgedb/https/templates/bridges.html:132
+#, python-format
+msgid ""
+" Perhaps you should try %s going back %s and choosing a different bridge "
+"type!"
+msgstr "Çox güman ki, sən %s geri qayıdıb %s başqa körpü növü 
seçməli idin!"
+
+#: bridgedb/https/templates/index.html:11
+#, python-format
+msgid "Step %s1%s"
+msgstr "%s1-ci%s Addım"
+
+#: bridgedb/https/templates/index.html:13
+#, python-format
+msgid "Download %s Tor Browser %s"
+msgstr "%s Tor Səyyahını %s Endir"
+
+#: bridgedb/https/templates/index.html:25
+#, python-format
+msgid "Step %s2%s"
+msgstr "%s2-ci%s Addım"
+
+#: bridgedb/https/templates/index.html:27
+#, python-format
+msgid "Get %s bridges %s"
+msgstr "%s Körpü %s Əldə Et"
+
+#: bridgedb/https/templates/index.html:36
+#, python-format
+msgid "Step %s3%s"
+msgstr "%s3-cü%s Addım"
+
+#: bridgedb/https/templates/index.html:38
+#, python-format
+msgid "Now %s add the bridges to Tor Browser %s"
+msgstr "İndi %s körpüləri Tor Səyyahına əlavə et %s"
+
+#. TRANSLATORS: Please make sure the '%s' surrounding single letters at the
+#. beginning of words are present in your final translation. Thanks!
+#. (These are used to insert HTML5 underlining tags, to mark accesskeys
+#. for 

[tor-commits] [translation/bridgedb] Update translations for bridgedb

2016-12-19 Thread translation
commit 087bd845e55dd8960f65b4280a2a0bea07642e77
Author: Translation commit bot 
Date:   Mon Dec 19 20:45:04 2016 +

Update translations for bridgedb
---
 az/LC_MESSAGES/bridgedb.po | 33 +
 1 file changed, 17 insertions(+), 16 deletions(-)

diff --git a/az/LC_MESSAGES/bridgedb.po b/az/LC_MESSAGES/bridgedb.po
index 9fcb0c1..4f11f14 100644
--- a/az/LC_MESSAGES/bridgedb.po
+++ b/az/LC_MESSAGES/bridgedb.po
@@ -4,13 +4,14 @@
 # 
 # Translators:
 # D, 2014-2015
+# Emin Mastizada , 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2016-03-21 16:27+\n"
-"Last-Translator: runasand \n"
+"PO-Revision-Date: 2016-12-19 20:25+\n"
+"Last-Translator: Emin Mastizada \n"
 "Language-Team: Azerbaijani 
(http://www.transifex.com/otf/torproject/language/az/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -40,7 +41,7 @@ msgstr "Problemi Xəbər Ver"
 
 #: bridgedb/https/templates/base.html:82
 msgid "Source Code"
-msgstr "Mənbə Şifrəsi"
+msgstr "Mənbə Kodu"
 
 #: bridgedb/https/templates/base.html:85
 msgid "Changelog"
@@ -52,15 +53,15 @@ msgstr "Əlaqə"
 
 #: bridgedb/https/templates/bridges.html:35
 msgid "Select All"
-msgstr ""
+msgstr "Hamısını Seç"
 
 #: bridgedb/https/templates/bridges.html:40
 msgid "Show QRCode"
-msgstr ""
+msgstr "QR Kodu Göstər"
 
 #: bridgedb/https/templates/bridges.html:52
 msgid "QRCode for your bridge lines"
-msgstr ""
+msgstr "Körpü sətirləriniz üçün QR Kod"
 
 #. TRANSLATORS: Please translate this into some silly way to say
 #. "There was a problem!" in your language. For example,
@@ -73,13 +74,13 @@ msgstr "Vay dədəm!"
 
 #: bridgedb/https/templates/bridges.html:68
 msgid "It seems there was an error getting your QRCode."
-msgstr ""
+msgstr "Görünür QR Kodunuzu almada səhv yarandı."
 
 #: bridgedb/https/templates/bridges.html:73
 msgid ""
 "This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
 " your bridge lines onto mobile and other devices."
-msgstr ""
+msgstr "Bu QR Kodunda körpü sətirləriniz var. Bunu QR Kod oxuyucularla 
gözdən keçirin və körpü sətirlərinizi mobil və digər cihazlara 
köçürün."
 
 #: bridgedb/https/templates/bridges.html:131
 msgid "There currently aren't any bridges available..."
@@ -100,7 +101,7 @@ msgstr "%s1-ci%s Addım"
 #: bridgedb/https/templates/index.html:13
 #, python-format
 msgid "Download %s Tor Browser %s"
-msgstr "%s Tor Browser %s Yüklə"
+msgstr "%s Tor Səyyahını %s Endir"
 
 #: bridgedb/https/templates/index.html:25
 #, python-format
@@ -120,7 +121,7 @@ msgstr "%s3-cü%s Addım"
 #: bridgedb/https/templates/index.html:38
 #, python-format
 msgid "Now %s add the bridges to Tor Browser %s"
-msgstr "İndi %s körpüləri Tor Browser-nə əlavə et %s"
+msgstr "İndi %s körpüləri Tor Səyyahına əlavə et %s"
 
 #. TRANSLATORS: Please make sure the '%s' surrounding single letters at the
 #. beginning of words are present in your final translation. Thanks!
@@ -129,11 +130,11 @@ msgstr "İndi %s körpüləri Tor Browser-nə əlavə et 
%s"
 #: bridgedb/https/templates/options.html:38
 #, python-format
 msgid "%sJ%sust give me bridges!"
-msgstr "%sS%sadəcə mənə körpü ver!"
+msgstr "%sS%sadəcə mənə körpüləri ver!"
 
 #: bridgedb/https/templates/options.html:51
 msgid "Advanced Options"
-msgstr "Ətraflı Seçimlər"
+msgstr "Təkmilləşdirilmiş Seçimlər"
 
 #: bridgedb/https/templates/options.html:86
 msgid "No"
@@ -161,11 +162,11 @@ msgstr "%sK%sörpü Əldə Et"
 
 #: bridgedb/strings.py:43
 msgid "[This is an automated message; please do not reply.]"
-msgstr "[Bu avtomatik cavabdır, lütfən cavab yazma.]"
+msgstr "[Bu avtomatik mesajdır, lütfən cavab yazmayın.]"
 
 #: bridgedb/strings.py:45
 msgid "Here are your bridges:"
-msgstr "Bu da sənin körpülərin:"
+msgstr "Bu da körpüləriniz:"
 
 #: bridgedb/strings.py:47
 #, python-format
@@ -287,7 +288,7 @@ msgid ""
 "Try including as much info about your case as you can, including the list 
of\n"
 "bridges and Pluggable Transports you tried to use, your Tor Browser 
version,\n"
 "and any messages which Tor gave out, etc."
-msgstr "Yaranan vəziyyət haqqında ətraflı məlumat yazmağa çalış; 
körpülərin siyahısı və \nistifadə etməyə çalışdığı Pluggable 
Transport-un adı, Tor Browser versiyan və \nTor tərəfindən aldığın hər 
hansı mesaj və s."
+msgstr "Yaranan vəziyyət haqqında ətraflı məlumat yazmağa çalış; 
körpülərin siyahısı və \nistifadə etməyə çalışdığı Pluggable 
Transport-un adı, Tor Səyyahının versiyası və \nTor tərəfindən 
aldığın hər hansı mesaj və s."
 
 

[tor-commits] [translation/tor-messenger-otrproperties_completed] Update translations for tor-messenger-otrproperties_completed

2016-12-19 Thread translation
commit 4aa08f8eb50ffe365d3936ddccd6df9e6ca886ef
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:53 2016 +

Update translations for tor-messenger-otrproperties_completed
---
 fr/otr.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/fr/otr.properties b/fr/otr.properties
index 87b160b..aeae6ed 100644
--- a/fr/otr.properties
+++ b/fr/otr.properties
@@ -1,9 +1,9 @@
-msgevent.encryption_required_part1=Vous avez essayé d'envoyer un message 
non-chiffré à %S. Notre politique n'autorise pas les messages non-chiffrés.
-msgevent.encryption_required_part2=Tentative de démarrage d'une conversation 
privée en cours. Votre message sera retransmis lorsque la conversation privée 
commencera.
-msgevent.encryption_error=Une erreur est survenue pendant le chiffrement de 
votre message. Le message n'a pas été envoyé.
-msgevent.connection_ended=%S a déjà fermé sa connexion privée avec vous. 
Votre message n'a pas été envoyé. Vous pouvez soit fermer votre conversation 
privée, soit la redémarrer.
+msgevent.encryption_required_part1=Vous avez tenté d'envoyer un message non 
chiffré à %S. Toutefois, ils ne sont pas permis.
+msgevent.encryption_required_part2=Tentative de démarrage d'une conversation 
privée. Votre message sera retransmis une fois qu'elle sera établie.
+msgevent.encryption_error=Une erreur est survenue lors du chiffrement de votre 
message. Il n'a pas été envoyé.
+msgevent.connection_ended=%S a déjà mis fin à la conversation privée avec 
vous. Votre message n'a pas été envoyé. Mettez fin à la conversation 
privée ou redémarrez-la.
 msgevent.setup_error=Une erreur est survenue lors de la mise en place d'une 
conversion privée avec 
-msgevent.msg_reflected=Vous êtes en train de recevoir vos propres messages 
OTR. Vous essayez soit de vous parler à vous même, soit quelqu'un est en 
train de vous renvoyer vos propres messages.
+msgevent.msg_reflected=Vous recevez vos propres messages OTR. Soit vous 
essayez de vous parler, soit quelqu'un vous renvoie vos messages.
 msgevent.msg_resent=Le dernier message à %S a été envoyé à nouveau.
 msgevent.rcvdmsg_not_private=Le message chiffré reçu de %S n'est pas 
lisible, comme vous ne communiquez pas actuellement de manière privée.
 msgevent.rcvdmsg_unreadable=Nous avons reçu un message chiffré non lisible 
de %S

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties] Update translations for tor-messenger-otrproperties

2016-12-19 Thread translation
commit beea3621568b8aa9962ca1be326bb6e4537800a8
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:50 2016 +

Update translations for tor-messenger-otrproperties
---
 fr/otr.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/fr/otr.properties b/fr/otr.properties
index 87b160b..aeae6ed 100644
--- a/fr/otr.properties
+++ b/fr/otr.properties
@@ -1,9 +1,9 @@
-msgevent.encryption_required_part1=Vous avez essayé d'envoyer un message 
non-chiffré à %S. Notre politique n'autorise pas les messages non-chiffrés.
-msgevent.encryption_required_part2=Tentative de démarrage d'une conversation 
privée en cours. Votre message sera retransmis lorsque la conversation privée 
commencera.
-msgevent.encryption_error=Une erreur est survenue pendant le chiffrement de 
votre message. Le message n'a pas été envoyé.
-msgevent.connection_ended=%S a déjà fermé sa connexion privée avec vous. 
Votre message n'a pas été envoyé. Vous pouvez soit fermer votre conversation 
privée, soit la redémarrer.
+msgevent.encryption_required_part1=Vous avez tenté d'envoyer un message non 
chiffré à %S. Toutefois, ils ne sont pas permis.
+msgevent.encryption_required_part2=Tentative de démarrage d'une conversation 
privée. Votre message sera retransmis une fois qu'elle sera établie.
+msgevent.encryption_error=Une erreur est survenue lors du chiffrement de votre 
message. Il n'a pas été envoyé.
+msgevent.connection_ended=%S a déjà mis fin à la conversation privée avec 
vous. Votre message n'a pas été envoyé. Mettez fin à la conversation 
privée ou redémarrez-la.
 msgevent.setup_error=Une erreur est survenue lors de la mise en place d'une 
conversion privée avec 
-msgevent.msg_reflected=Vous êtes en train de recevoir vos propres messages 
OTR. Vous essayez soit de vous parler à vous même, soit quelqu'un est en 
train de vous renvoyer vos propres messages.
+msgevent.msg_reflected=Vous recevez vos propres messages OTR. Soit vous 
essayez de vous parler, soit quelqu'un vous renvoie vos messages.
 msgevent.msg_resent=Le dernier message à %S a été envoyé à nouveau.
 msgevent.rcvdmsg_not_private=Le message chiffré reçu de %S n'est pas 
lisible, comme vous ne communiquez pas actuellement de manière privée.
 msgevent.rcvdmsg_unreadable=Nous avons reçu un message chiffré non lisible 
de %S

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd_completed] Update translations for tor-messenger-fingerdtd_completed

2016-12-19 Thread translation
commit b1151586e4ca70d2b3b0c03a8f0478a9c1feabdc
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:46 2016 +

Update translations for tor-messenger-fingerdtd_completed
---
 fr/finger.dtd | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/fr/finger.dtd b/fr/finger.dtd
index 1e3d501..296fd95 100644
--- a/fr/finger.dtd
+++ b/fr/finger.dtd
@@ -1,15 +1,15 @@
 
-
-
+
+
 
 
 
 
 
 
-
+
 
 
 
-
+
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet] Update translations for tails-openpgp-applet

2016-12-19 Thread translation
commit 78fdc926f554e0cba32b5898dad0230557434a25
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:09 2016 +

Update translations for tails-openpgp-applet
---
 fr/openpgp-applet.pot | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/openpgp-applet.pot b/fr/openpgp-applet.pot
index 2566ee0..02f989b 100644
--- a/fr/openpgp-applet.pot
+++ b/fr/openpgp-applet.pot
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2016-12-19 19:29+\n"
+"PO-Revision-Date: 2016-12-19 20:14+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits] Update translations for tails-onioncircuits

2016-12-19 Thread translation
commit a3c50816da77cf040718cdb4c96135dad6055472
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:21 2016 +

Update translations for tails-onioncircuits
---
 fr/onioncircuits.pot | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/onioncircuits.pot b/fr/onioncircuits.pot
index d7e5ae8..1409fbc 100644
--- a/fr/onioncircuits.pot
+++ b/fr/onioncircuits.pot
@@ -12,7 +12,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-05-31 14:42+0200\n"
-"PO-Revision-Date: 2016-12-16 15:50+\n"
+"PO-Revision-Date: 2016-12-19 20:14+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authproperties_completed] Update translations for tor-messenger-authproperties_completed

2016-12-19 Thread translation
commit 5cc47d4ec5c27879601fda60d8fd82373fc0d0b7
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:35 2016 +

Update translations for tor-messenger-authproperties_completed
---
 fr/auth.properties | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/fr/auth.properties b/fr/auth.properties
index 159ca90..8b89092 100644
--- a/fr/auth.properties
+++ b/fr/auth.properties
@@ -1,7 +1,7 @@
 auth.title=Verifier l'identité de %S
 auth.yourFingerprint=Empreinte pour vous, %S :\n%S
-auth.theirFingerprint=Empreinte digitale prétendue pour %S :\n%S
-auth.help=Vérifier l'identité d'un contact aide à assurer que la personne à
 laquelle vous parlez est celle qu'elle prétend être.
-auth.helpTitle=Aide vérification
+auth.theirFingerprint=Empreinte supposée pour %S :
+auth.help=Vérifier l'identité d'un contact aide à vous assurer que la 
personne avec qui vous parlez est bien celle qu'elle prétend être.
+auth.helpTitle=Aide sur la vérification
 auth.question=Voici la question posée par votre contact :\n\n%S\n\nSaisir la 
réponse secrète ici (sensible à la casse) :
-auth.secret=Entrez le secret ici:
+auth.secret=Saisir le secret ici :

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authproperties] Update translations for tor-messenger-authproperties

2016-12-19 Thread translation
commit fec1dbf3a21ef00616aa7a26792789e5445dafa7
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:39 2016 +

Update translations for tor-messenger-authproperties
---
 fr/auth.properties | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/fr/auth.properties b/fr/auth.properties
index 159ca90..8b89092 100644
--- a/fr/auth.properties
+++ b/fr/auth.properties
@@ -1,7 +1,7 @@
 auth.title=Verifier l'identité de %S
 auth.yourFingerprint=Empreinte pour vous, %S :\n%S
-auth.theirFingerprint=Empreinte digitale prétendue pour %S :\n%S
-auth.help=Vérifier l'identité d'un contact aide à assurer que la personne à
 laquelle vous parlez est celle qu'elle prétend être.
-auth.helpTitle=Aide vérification
+auth.theirFingerprint=Empreinte supposée pour %S :
+auth.help=Vérifier l'identité d'un contact aide à vous assurer que la 
personne avec qui vous parlez est bien celle qu'elle prétend être.
+auth.helpTitle=Aide sur la vérification
 auth.question=Voici la question posée par votre contact :\n\n%S\n\nSaisir la 
réponse secrète ici (sensible à la casse) :
-auth.secret=Entrez le secret ici:
+auth.secret=Saisir le secret ici :

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd] Update translations for tor-messenger-fingerdtd

2016-12-19 Thread translation
commit 0bb9547e2440a15f65ecbe210cb73f3f2e4df974
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:43 2016 +

Update translations for tor-messenger-fingerdtd
---
 fr/finger.dtd | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/fr/finger.dtd b/fr/finger.dtd
index 1e3d501..296fd95 100644
--- a/fr/finger.dtd
+++ b/fr/finger.dtd
@@ -1,15 +1,15 @@
 
-
-
+
+
 
 
 
 
 
 
-
+
 
 
 
-
+
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authdtd_completed] Update translations for tor-messenger-authdtd_completed

2016-12-19 Thread translation
commit 630ca3fec3d7c9080a8a7102c7b45d3a32552c02
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:32 2016 +

Update translations for tor-messenger-authdtd_completed
---
 fr/auth.dtd | 18 +-
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/fr/auth.dtd b/fr/auth.dtd
index ec55960..6433abe 100644
--- a/fr/auth.dtd
+++ b/fr/auth.dtd
@@ -4,18 +4,18 @@
 
 
 
-
+
 
-
-
-
+
+
+
 
 
 
 
-
-
-
-
-
+
+
+
+
+
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet_completed] Update translations for tails-openpgp-applet_completed

2016-12-19 Thread translation
commit 73cbdc48c312fdaabaf6c366a2b5cd8d4b5145b4
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:12 2016 +

Update translations for tails-openpgp-applet_completed
---
 fr/openpgp-applet.pot | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/openpgp-applet.pot b/fr/openpgp-applet.pot
index 2566ee0..02f989b 100644
--- a/fr/openpgp-applet.pot
+++ b/fr/openpgp-applet.pot
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2016-12-19 19:29+\n"
+"PO-Revision-Date: 2016-12-19 20:14+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits_completed] Update translations for tails-onioncircuits_completed

2016-12-19 Thread translation
commit 122da35ebd48597998fec9416a2d5b8bc99fed10
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:25 2016 +

Update translations for tails-onioncircuits_completed
---
 fr/onioncircuits.pot | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fr/onioncircuits.pot b/fr/onioncircuits.pot
index d7e5ae8..1409fbc 100644
--- a/fr/onioncircuits.pot
+++ b/fr/onioncircuits.pot
@@ -12,7 +12,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-05-31 14:42+0200\n"
-"PO-Revision-Date: 2016-12-16 15:50+\n"
+"PO-Revision-Date: 2016-12-19 20:14+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-authdtd] Update translations for tor-messenger-authdtd

2016-12-19 Thread translation
commit 644bc59f301d61d071b800708c4250ecbcaecbaa
Author: Translation commit bot 
Date:   Mon Dec 19 20:17:28 2016 +

Update translations for tor-messenger-authdtd
---
 fr/auth.dtd | 18 +-
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/fr/auth.dtd b/fr/auth.dtd
index ec55960..6433abe 100644
--- a/fr/auth.dtd
+++ b/fr/auth.dtd
@@ -4,18 +4,18 @@
 
 
 
-
+
 
-
-
-
+
+
+
 
 
 
 
-
-
-
-
-
+
+
+
+
+
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet] Update translations for tails-openpgp-applet

2016-12-19 Thread translation
commit 7ddcc97eed449055dd4b86969fb061d5431f0a93
Author: Translation commit bot 
Date:   Mon Dec 19 19:47:14 2016 +

Update translations for tails-openpgp-applet
---
 fr/openpgp-applet.pot| 2 +-
 fr_CA/openpgp-applet.pot | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/fr/openpgp-applet.pot b/fr/openpgp-applet.pot
index ae892d3..2566ee0 100644
--- a/fr/openpgp-applet.pot
+++ b/fr/openpgp-applet.pot
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2016-12-16 15:58+\n"
+"PO-Revision-Date: 2016-12-19 19:29+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"
diff --git a/fr_CA/openpgp-applet.pot b/fr_CA/openpgp-applet.pot
index 0c38f0e..b950ec3 100644
--- a/fr_CA/openpgp-applet.pot
+++ b/fr_CA/openpgp-applet.pot
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2016-12-16 15:57+\n"
+"PO-Revision-Date: 2016-12-19 19:28+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French (Canada) 
(http://www.transifex.com/otf/torproject/language/fr_CA/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-openpgp-applet_completed] Update translations for tails-openpgp-applet_completed

2016-12-19 Thread translation
commit e867db5a34c95516dcdf858184b933b4e0a01f68
Author: Translation commit bot 
Date:   Mon Dec 19 19:47:18 2016 +

Update translations for tails-openpgp-applet_completed
---
 fr/openpgp-applet.pot| 2 +-
 fr_CA/openpgp-applet.pot | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/fr/openpgp-applet.pot b/fr/openpgp-applet.pot
index ae892d3..2566ee0 100644
--- a/fr/openpgp-applet.pot
+++ b/fr/openpgp-applet.pot
@@ -11,7 +11,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2016-12-16 15:58+\n"
+"PO-Revision-Date: 2016-12-19 19:29+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French 
(http://www.transifex.com/otf/torproject/language/fr/)\n"
 "MIME-Version: 1.0\n"
diff --git a/fr_CA/openpgp-applet.pot b/fr_CA/openpgp-applet.pot
index 0c38f0e..b950ec3 100644
--- a/fr_CA/openpgp-applet.pot
+++ b/fr_CA/openpgp-applet.pot
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: ta...@boum.org\n"
 "POT-Creation-Date: 2015-08-10 15:55+0200\n"
-"PO-Revision-Date: 2016-12-16 15:57+\n"
+"PO-Revision-Date: 2016-12-19 19:28+\n"
 "Last-Translator: French language coordinator \n"
 "Language-Team: French (Canada) 
(http://www.transifex.com/otf/torproject/language/fr_CA/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2016-12-19 Thread translation
commit 3c2361b6dea4adbcd270f3abf4cc05fd2e30af29
Author: Translation commit bot 
Date:   Mon Dec 19 19:46:14 2016 +

Update translations for tor-launcher-network-settings_completed
---
 fr/network-settings.dtd| 30 +++---
 fr_CA/network-settings.dtd |  4 ++--
 2 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/fr/network-settings.dtd b/fr/network-settings.dtd
index 167f69a..078424e 100644
--- a/fr/network-settings.dtd
+++ b/fr/network-settings.dtd
@@ -11,7 +11,7 @@
 
 
 
-
+
 
 
 
@@ -22,11 +22,11 @@
 
 
 
-
+
 
-
-
-
+
+
+
 
 
 
@@ -34,16 +34,16 @@
 
 
 
-
+
 
 
 
 
 
-
+
 
-
-
+
+
 
 
 
@@ -52,15 +52,15 @@
 
 
 
-
+
 
 
 
 
-
-
+
+
 
-
+
 
 
 
@@ -70,6 +70,6 @@
 https://bridges.torproject.org;>
 
 
-https://www.riseup.net, 
https://mail.google.com, ou https://mail.yahoo.com;>
-
+https://www.riseup.net, 
https://mail.google.com ou https://mail.yahoo.com;>
+
 
diff --git a/fr_CA/network-settings.dtd b/fr_CA/network-settings.dtd
index e899d00..a4056e0 100644
--- a/fr_CA/network-settings.dtd
+++ b/fr_CA/network-settings.dtd
@@ -40,7 +40,7 @@
 
 
 
-
+
 
 
 
@@ -71,5 +71,5 @@
 
 
 https://www.riseup.net, 
https://mail.google.com ou https://mail.yahoo.com;>
-
+
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-12-19 Thread translation
commit 1cf380920ebe25be51a05a8330f5a74251bed034
Author: Translation commit bot 
Date:   Mon Dec 19 19:46:10 2016 +

Update translations for tor-launcher-network-settings
---
 fr/network-settings.dtd| 32 
 fr_CA/network-settings.dtd |  4 ++--
 2 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/fr/network-settings.dtd b/fr/network-settings.dtd
index c6b3281..078424e 100644
--- a/fr/network-settings.dtd
+++ b/fr/network-settings.dtd
@@ -11,7 +11,7 @@
 
 
 
-
+
 
 
 
@@ -20,13 +20,13 @@
 
 
 
-
+
 
-
+
 
-
-
-
+
+
+
 
 
 
@@ -34,16 +34,16 @@
 
 
 
-
+
 
 
 
 
 
-
+
 
-
-
+
+
 
 
 
@@ -52,15 +52,15 @@
 
 
 
-
+
 
 
 
 
-
-
+
+
 
-
+
 
 
 
@@ -70,6 +70,6 @@
 https://bridges.torproject.org;>
 
 
-https://www.riseup.net, 
https://mail.google.com, ou https://mail.yahoo.com;>
-
+https://www.riseup.net, 
https://mail.google.com ou https://mail.yahoo.com;>
+
 
diff --git a/fr_CA/network-settings.dtd b/fr_CA/network-settings.dtd
index e899d00..a4056e0 100644
--- a/fr_CA/network-settings.dtd
+++ b/fr_CA/network-settings.dtd
@@ -40,7 +40,7 @@
 
 
 
-
+
 
 
 
@@ -71,5 +71,5 @@
 
 
 https://www.riseup.net, 
https://mail.google.com ou https://mail.yahoo.com;>
-
+
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2016-12-19 Thread translation
commit 000f405705d3ece1419a9e816ff96147561e9e8b
Author: Translation commit bot 
Date:   Mon Dec 19 19:46:01 2016 +

Update translations for tor-launcher-properties_completed
---
 fr/torlauncher.properties| 40 
 fr_CA/torlauncher.properties | 24 
 2 files changed, 32 insertions(+), 32 deletions(-)

diff --git a/fr/torlauncher.properties b/fr/torlauncher.properties
index 3355950..55b39cc 100644
--- a/fr/torlauncher.properties
+++ b/fr/torlauncher.properties
@@ -5,25 +5,25 @@ torlauncher.error_title=Lanceur Tor
 
 torlauncher.tor_exited_during_startup=Tor s'est fermé pendant le démarrage. 
Cela peut être dû à une erreur dans votre fichier torrc, un bogue dans Tor 
ou dans un autre programme de votre système, ou encore à un matériel 
défectueux. Jusqu'à ce que vous corrigiez le problème sous-jacent et 
redémarriez Tor, le navigateur Tor ne démarrera pas.
 torlauncher.tor_exited=Tor s'est fermé de manière imprévue. Cela peut être 
dû à un bogue dans Tor même, un autre programme dans votre système ou un 
matériel défectueux. Jusqu'à ce que vous redémarriez Tor, le navigateur Tor 
ne pourra atteindre aucun site. Si le problème persiste, veuillez envoyer une 
copie de votre journal de Tor à l'équipe de soutien.
-torlauncher.tor_exited2=Redémarrer Tor ne fermera pas les onglets de votre 
navigateur
+torlauncher.tor_exited2=Redémarrer Tor ne fermera pas les onglets de votre 
navigateur.
 torlauncher.tor_controlconn_failed=Impossible de se connecter au port de 
contrôle de Tor.
 torlauncher.tor_failed_to_start=Tor n'a pas pu démarrer.
-torlauncher.tor_control_failed=Échec lors de la prise de contrôle de Tor.
+torlauncher.tor_control_failed=La prise de contrôle de Tor a échoué.
 torlauncher.tor_bootstrap_failed=Tor n'a pas réussi à établir une connexion 
au réseau Tor.
-torlauncher.tor_bootstrap_failed_details=%1$S échoué (%2$S).
+torlauncher.tor_bootstrap_failed_details=%1$S a échoué (%2$S).
 
 torlauncher.unable_to_start_tor=Impossible de démarrer Tor.\n\n%S
-torlauncher.tor_missing=L'exécutable Tor est introuvable.
-torlauncher.torrc_missing=Le fichier torrc est manquant et n'a pas pu être 
créé.
-torlauncher.datadir_missing=Le dossier de données de Tor n'existe pas et n'a 
pas pu être créé.
-torlauncher.password_hash_missing=Impossible d'obtenir le mot de passe 
chiffré.
+torlauncher.tor_missing=Il manque l'exécutable Tor.
+torlauncher.torrc_missing=Le fichier torrc manque et n'a pas pu être créé.
+torlauncher.datadir_missing=Le répertoire de données de Tor n'existe pas et 
n'a pas pu être créé.
+torlauncher.password_hash_missing=Impossible d'obtenir le mot de passe haché.
 
 torlauncher.failed_to_get_settings=Impossible de récupérer les paramètres 
de Tor.\n\n%S
 torlauncher.failed_to_save_settings=Impossible d'enregistrer les paramètres 
de Tor.\n\n%S
-torlauncher.ensure_tor_is_running=Veuillez-vous assurer que Tor est lancé.
+torlauncher.ensure_tor_is_running=Veuillez-vous assurer que Tor fonctionne.
 
-torlauncher.error_proxy_addr_missing=Pour configurer Tor afin qu'il utilise un 
proxy, vous devez spécifier une adresse IP ou un nom d'hôte ainsi qu'un 
numéro de port.
-torlauncher.error_proxy_type_missing=Vous devez sélectionner un type de proxy.
+torlauncher.error_proxy_addr_missing=Vous devez spécifier à la fois une 
adresse IP ou un nom d'hôte et un numéro de port afin de configurer Tor pour 
qu'il utilise un mandataire pour accéder à Internet.
+torlauncher.error_proxy_type_missing=Vous devez choisir le type de mandataire.
 torlauncher.error_bridges_missing=Vous devez spécifier un ou plusieurs ponts.
 torlauncher.error_default_bridges_type_missing=Vous devez sélectionner un 
type de transport pour les ponts fournis.
 torlauncher.error_bridge_bad_default_type=Aucun des pont fournis n'est 
disponible pour le type de transport %S, Veuillez ajuster vos paramètres.
@@ -31,33 +31,33 @@ torlauncher.error_bridge_bad_default_type=Aucun des pont 
fournis n'est disponibl
 torlauncher.recommended_bridge=(recommandé)
 
 torlauncher.connect=Se connecter
-torlauncher.restart_tor=Relancer Tor
+torlauncher.restart_tor=Redémarrer Tor
 torlauncher.quit=Quitter
-torlauncher.quit_win=Sortir
+torlauncher.quit_win=Sortie
 torlauncher.done=Terminé
 
-torlauncher.forAssistance=Pour obtenir de l'aide, contactez %S
-torlauncher.forAssistance2=Pour obtenir de l'aide, visiter %S
+torlauncher.forAssistance=Pour de l'assistance, contacter %S
+torlauncher.forAssistance2=Pour de l'assistance, visiter %S
 
 torlauncher.copiedNLogMessages=La copie est terminée. %S messages de 
journalisation de Tor sont prêts à être coller dans un éditeur de texte ou 
un courriel.
 
 torlauncher.bootstrapStatus.conn_dir=Connexion à un annuaire de relais
-torlauncher.bootstrapStatus.handshake_dir=Établissement d'une connexion 
annuaire chiffrée

[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2016-12-19 Thread translation
commit 006c4aff8efd2f499306a9a2ce6ffb137766100e
Author: Translation commit bot 
Date:   Mon Dec 19 19:45:57 2016 +

Update translations for tor-launcher-properties
---
 fr/torlauncher.properties| 40 
 fr_CA/torlauncher.properties | 24 
 2 files changed, 32 insertions(+), 32 deletions(-)

diff --git a/fr/torlauncher.properties b/fr/torlauncher.properties
index 3355950..55b39cc 100644
--- a/fr/torlauncher.properties
+++ b/fr/torlauncher.properties
@@ -5,25 +5,25 @@ torlauncher.error_title=Lanceur Tor
 
 torlauncher.tor_exited_during_startup=Tor s'est fermé pendant le démarrage. 
Cela peut être dû à une erreur dans votre fichier torrc, un bogue dans Tor 
ou dans un autre programme de votre système, ou encore à un matériel 
défectueux. Jusqu'à ce que vous corrigiez le problème sous-jacent et 
redémarriez Tor, le navigateur Tor ne démarrera pas.
 torlauncher.tor_exited=Tor s'est fermé de manière imprévue. Cela peut être 
dû à un bogue dans Tor même, un autre programme dans votre système ou un 
matériel défectueux. Jusqu'à ce que vous redémarriez Tor, le navigateur Tor 
ne pourra atteindre aucun site. Si le problème persiste, veuillez envoyer une 
copie de votre journal de Tor à l'équipe de soutien.
-torlauncher.tor_exited2=Redémarrer Tor ne fermera pas les onglets de votre 
navigateur
+torlauncher.tor_exited2=Redémarrer Tor ne fermera pas les onglets de votre 
navigateur.
 torlauncher.tor_controlconn_failed=Impossible de se connecter au port de 
contrôle de Tor.
 torlauncher.tor_failed_to_start=Tor n'a pas pu démarrer.
-torlauncher.tor_control_failed=Échec lors de la prise de contrôle de Tor.
+torlauncher.tor_control_failed=La prise de contrôle de Tor a échoué.
 torlauncher.tor_bootstrap_failed=Tor n'a pas réussi à établir une connexion 
au réseau Tor.
-torlauncher.tor_bootstrap_failed_details=%1$S échoué (%2$S).
+torlauncher.tor_bootstrap_failed_details=%1$S a échoué (%2$S).
 
 torlauncher.unable_to_start_tor=Impossible de démarrer Tor.\n\n%S
-torlauncher.tor_missing=L'exécutable Tor est introuvable.
-torlauncher.torrc_missing=Le fichier torrc est manquant et n'a pas pu être 
créé.
-torlauncher.datadir_missing=Le dossier de données de Tor n'existe pas et n'a 
pas pu être créé.
-torlauncher.password_hash_missing=Impossible d'obtenir le mot de passe 
chiffré.
+torlauncher.tor_missing=Il manque l'exécutable Tor.
+torlauncher.torrc_missing=Le fichier torrc manque et n'a pas pu être créé.
+torlauncher.datadir_missing=Le répertoire de données de Tor n'existe pas et 
n'a pas pu être créé.
+torlauncher.password_hash_missing=Impossible d'obtenir le mot de passe haché.
 
 torlauncher.failed_to_get_settings=Impossible de récupérer les paramètres 
de Tor.\n\n%S
 torlauncher.failed_to_save_settings=Impossible d'enregistrer les paramètres 
de Tor.\n\n%S
-torlauncher.ensure_tor_is_running=Veuillez-vous assurer que Tor est lancé.
+torlauncher.ensure_tor_is_running=Veuillez-vous assurer que Tor fonctionne.
 
-torlauncher.error_proxy_addr_missing=Pour configurer Tor afin qu'il utilise un 
proxy, vous devez spécifier une adresse IP ou un nom d'hôte ainsi qu'un 
numéro de port.
-torlauncher.error_proxy_type_missing=Vous devez sélectionner un type de proxy.
+torlauncher.error_proxy_addr_missing=Vous devez spécifier à la fois une 
adresse IP ou un nom d'hôte et un numéro de port afin de configurer Tor pour 
qu'il utilise un mandataire pour accéder à Internet.
+torlauncher.error_proxy_type_missing=Vous devez choisir le type de mandataire.
 torlauncher.error_bridges_missing=Vous devez spécifier un ou plusieurs ponts.
 torlauncher.error_default_bridges_type_missing=Vous devez sélectionner un 
type de transport pour les ponts fournis.
 torlauncher.error_bridge_bad_default_type=Aucun des pont fournis n'est 
disponible pour le type de transport %S, Veuillez ajuster vos paramètres.
@@ -31,33 +31,33 @@ torlauncher.error_bridge_bad_default_type=Aucun des pont 
fournis n'est disponibl
 torlauncher.recommended_bridge=(recommandé)
 
 torlauncher.connect=Se connecter
-torlauncher.restart_tor=Relancer Tor
+torlauncher.restart_tor=Redémarrer Tor
 torlauncher.quit=Quitter
-torlauncher.quit_win=Sortir
+torlauncher.quit_win=Sortie
 torlauncher.done=Terminé
 
-torlauncher.forAssistance=Pour obtenir de l'aide, contactez %S
-torlauncher.forAssistance2=Pour obtenir de l'aide, visiter %S
+torlauncher.forAssistance=Pour de l'assistance, contacter %S
+torlauncher.forAssistance2=Pour de l'assistance, visiter %S
 
 torlauncher.copiedNLogMessages=La copie est terminée. %S messages de 
journalisation de Tor sont prêts à être coller dans un éditeur de texte ou 
un courriel.
 
 torlauncher.bootstrapStatus.conn_dir=Connexion à un annuaire de relais
-torlauncher.bootstrapStatus.handshake_dir=Établissement d'une connexion 
annuaire chiffrée

[tor-commits] [tor/master] bump to 0.3.0.1-alpha-dev

2016-12-19 Thread nickm
commit 9bf89f80ce04630beb131163fd6e77441c22be78
Author: Nick Mathewson 
Date:   Mon Dec 19 14:24:38 2016 -0500

bump to 0.3.0.1-alpha-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 30e113d..721f5cd 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.3.0.1-alpha])
+AC_INIT([tor],[0.3.0.1-alpha-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 5a4fa5d..3dc6a0d 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.3.0.1-alpha"
+!define VERSION "0.3.0.1-alpha-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 2d3fbf4..208f627 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.3.0.1-alpha"
+#define VERSION "0.3.0.1-alpha-dev"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2016-12-19 Thread translation
commit e7226f4202cfd4e06be517af027d0c70d9f577f2
Author: Translation commit bot 
Date:   Mon Dec 19 19:16:10 2016 +

Update translations for tor-launcher-network-settings_completed
---
 fr/network-settings.dtd| 16 
 fr_CA/network-settings.dtd |  2 +-
 2 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/fr/network-settings.dtd b/fr/network-settings.dtd
index 6a4a953..167f69a 100644
--- a/fr/network-settings.dtd
+++ b/fr/network-settings.dtd
@@ -1,26 +1,26 @@
 
 
 
-
-
+
+
 
 
 
-
+
 
 
 
 
-
-
+
+
 
 
-
+
 
 
 
-
-
+
+
 
 
 
diff --git a/fr_CA/network-settings.dtd b/fr_CA/network-settings.dtd
index cb3c427..e899d00 100644
--- a/fr_CA/network-settings.dtd
+++ b/fr_CA/network-settings.dtd
@@ -2,7 +2,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-12-19 Thread translation
commit ce53c8c851845e0a974ae6b453bb42a141736539
Author: Translation commit bot 
Date:   Mon Dec 19 19:16:06 2016 +

Update translations for tor-launcher-network-settings
---
 fr/network-settings.dtd| 14 +++---
 fr_CA/network-settings.dtd |  2 +-
 2 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/fr/network-settings.dtd b/fr/network-settings.dtd
index 6a4a953..c6b3281 100644
--- a/fr/network-settings.dtd
+++ b/fr/network-settings.dtd
@@ -1,25 +1,25 @@
 
 
 
-
-
+
+
 
 
 
-
+
 
 
 
 
-
-
+
+
 
 
-
+
 
 
 
-
+
 
 
 
diff --git a/fr_CA/network-settings.dtd b/fr_CA/network-settings.dtd
index cb3c427..e899d00 100644
--- a/fr_CA/network-settings.dtd
+++ b/fr_CA/network-settings.dtd
@@ -2,7 +2,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] And now there is an alpha release

2016-12-19 Thread nickm
commit 67a19c4a8bd497f79e48d9e13e1c08107ec0ef04
Author: Nick Mathewson 
Date:   Mon Dec 19 14:09:09 2016 -0500

And now there is an alpha release
---
 Makefile | 3 +--
 include/versions.wmi | 2 +-
 2 files changed, 2 insertions(+), 3 deletions(-)

diff --git a/Makefile b/Makefile
index 79f5aa1..094627b 100644
--- a/Makefile
+++ b/Makefile
@@ -15,8 +15,7 @@
 # website component, and set it to needs_review.
 
 export STABLETAG=tor-0.2.9.8
-# export DEVTAG=tor-0.2.9.7-rc
-
+export DEVTAG=tor-0.3.0.1-alpha
 
 WMLBASE=.
 SUBDIRS=docs eff projects press about download getinvolved donate 
docs/torbutton
diff --git a/include/versions.wmi b/include/versions.wmi
index 20621df..6b2b491 100644
--- a/include/versions.wmi
+++ b/include/versions.wmi
@@ -1,5 +1,5 @@
 0.2.9.8
-
+0.3.0.1-alpha
 
 0.2.8.11
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] style edits

2016-12-19 Thread nickm
commit ac04fcd2e758c2258cbde8c8f31586695cb5d666
Author: Nick Mathewson 
Date:   Mon Dec 19 13:39:35 2016 -0500

style edits
---
 ChangeLog | 17 -
 1 file changed, 8 insertions(+), 9 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 23691e1..9cb1243 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -21,14 +21,14 @@ Changes in version 0.3.0.1-alpha - 2016-12-19
   prop224 aka "Next Generation Hidden Services". Service and clients
   don't use this functionality yet. Closes ticket 19043. Based on
   initial code by Alec Heifetz.
-- Tor relays now support the HSDir version 3 protocol, so that they
-  can can store and serve v3 descriptors. This is part of the next-
+- Relays now support the HSDir version 3 protocol, so that they can
+  can store and serve v3 descriptors. This is part of the next-
   generation onion service work detailled in proposal 224. Closes
   ticket 17238.
 
   o Major features (protocol, ed25519 identity keys):
-- Tor relays now use Ed25519 to prove their Ed25519 identities and
-  to one another, and to clients. This algorithm is faster and more
+- Relays now use Ed25519 to prove their Ed25519 identities and to
+  one another, and to clients. This algorithm is faster and more
   secure than the RSA-based handshake we've been doing until now.
   Implements the second big part of proposal 220; Closes
   ticket 15055.
@@ -46,11 +46,10 @@ Changes in version 0.3.0.1-alpha - 2016-12-19
   of ticket 15056; part of proposal 220.
 
   o Major bugfixes (scheduler):
-- Fix an issue where the ewma_cmp_cmux() function would never
-  consider circuit policies to be different. This bug caused the
-  channel scheduler to behave more or less randomly, rather than
-  preferring channels with higher-priority circuits. Fixes bug
-  20459; bugfix on 0.2.6.2-alpha.
+- Actually compare circuit policies in ewma_cmp_cmux(). This bug
+  caused the channel scheduler to behave more or less randomly,
+  rather than preferring channels with higher-priority circuits.
+  Fixes bug 20459; bugfix on 0.2.6.2-alpha.
 
   o Minor features (controller):
 - When HSFETCH arguments cannot be parsed, say "Invalid argument"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Bump to 0.3.0.1-alpha

2016-12-19 Thread nickm
commit 6a7cb21e137641d404b462e2dd900f4eb670d9b4
Author: Nick Mathewson 
Date:   Mon Dec 19 13:14:24 2016 -0500

Bump to 0.3.0.1-alpha
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index fea884b..30e113d 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.3.0.0-alpha-dev])
+AC_INIT([tor],[0.3.0.1-alpha])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index a76bc22..5a4fa5d 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.3.0.0-alpha-dev"
+!define VERSION "0.3.0.1-alpha"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index c113efb..2d3fbf4 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.3.0.0-alpha-dev"
+#define VERSION "0.3.0.1-alpha"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add checkSpace to dist

2016-12-19 Thread nickm
commit 1c5f2ee7c00999d1efc4ee2c3c1db17f92bc0662
Author: Nick Mathewson 
Date:   Mon Dec 19 13:03:39 2016 -0500

Add checkSpace to dist
---
 Makefile.am | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/Makefile.am b/Makefile.am
index 007a2e8..b6e4e53 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -34,7 +34,8 @@ EXTRA_DIST+= \
LICENSE \
Makefile.nmake  \
README  \
-   ReleaseNotes
+   ReleaseNotes\
+   scripts/maint/checkSpace.pl
 
 ## This tells etags how to find mockable function definitions.
 AM_ETAGSFLAGS=--regex='{c}/MOCK_IMPL([^,]+,\W*\([a-zA-Z0-9_]+\)\W*,/\1/s'

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] pick a date, reflow.

2016-12-19 Thread nickm
commit 2ebf1bd2821023184a4e515a57e4df429affe32c
Author: Nick Mathewson 
Date:   Mon Dec 19 12:48:40 2016 -0500

pick a date, reflow.
---
 ChangeLog | 36 ++--
 1 file changed, 18 insertions(+), 18 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index a2c9031..23691e1 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,4 @@
-Changes in version 0.3.0.1-alpha - 2016-12-??
+Changes in version 0.3.0.1-alpha - 2016-12-19
   Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
   series. It strengthens Tor's link and circuit handshakes by
   identifying relays by their Ed25519 keys, improves the algorithm that
@@ -20,12 +20,11 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
 - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
   prop224 aka "Next Generation Hidden Services". Service and clients
   don't use this functionality yet. Closes ticket 19043. Based on
-  initial code by
-  Alec Heifetz.
-- Tor relays now support the HSDir version 3 protocol, so that they can
-  can store and serve v3 descriptors. This is part of the next-
-  generation onion service work detailled in proposal 224.
-  Closes ticket 17238.
+  initial code by Alec Heifetz.
+- Tor relays now support the HSDir version 3 protocol, so that they
+  can can store and serve v3 descriptors. This is part of the next-
+  generation onion service work detailled in proposal 224. Closes
+  ticket 17238.
 
   o Major features (protocol, ed25519 identity keys):
 - Tor relays now use Ed25519 to prove their Ed25519 identities and
@@ -59,8 +58,9 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   Ivan Markin.
 
   o Minor features (diagnostic, directory client):
-- Warn when we find an unexpected inconsistency in directory download
-  status objects. Prevents some negative consequences of bug 20593.
+- Warn when we find an unexpected inconsistency in directory
+  download status objects. Prevents some negative consequences of
+  bug 20593.
 
   o Minor features (directory authority):
 - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
@@ -181,14 +181,14 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
 - Change '1' to 'weight_scale' in consensus bw weights calculation
   comments, as that is reality. Closes ticket 20273. Patch
   from pastly.
-- Correct the value for AuthDirGuardBWGuarantee in the manpage,
-  from 250 KBytes to 2 MBytes.
-  Fixes bug 20435; bugfix on tor-0.2.5.6-alpha.
+- Correct the value for AuthDirGuardBWGuarantee in the manpage, from
+  250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
+  on tor-0.2.5.6-alpha.
 - Stop the man page from incorrectly stating that HiddenServiceDir
   must already exist. Fixes 20486.
-- Clarify that when ClientRejectInternalAddresses is enabled
-  (which is the default), multicast DNS hostnames for machines on
-  the local network (of the form *.local) are also rejected. Closes
+- Clarify that when ClientRejectInternalAddresses is enabled (which
+  is the default), multicast DNS hostnames for machines on the local
+  network (of the form *.local) are also rejected. Closes
   ticket 17070.
 
   o Removed features:
@@ -196,9 +196,9 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   limit for relays running on a single IP applies to authority IP
   addresses as well as to non-authority IP addresses. Closes
   ticket 20960.
-- The UseDirectoryGuards torrc option no longer exists: all
-  users that use entry guards will also use directory guards.
-  Related to proposal 271; implements part of ticket 20831.
+- The UseDirectoryGuards torrc option no longer exists: all users
+  that use entry guards will also use directory guards. Related to
+  proposal 271; implements part of ticket 20831.
 
   o Testing:
 - New unit tests for tor_htonll(). Closes ticket 19563. Patch

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Don't warn about absent guard state when none expected.

2016-12-19 Thread nickm
commit c468df3961739720337baa6cc01da23aa8520712
Author: Nick Mathewson 
Date:   Mon Dec 19 12:24:30 2016 -0500

Don't warn about absent guard state when none expected.

Self-testing circuits don't use guards, and nobody uses guards when
UseEntryGuards is disabled.

Fixes bug 21007; bug not in any released Tor.
---
 src/or/circuitbuild.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index a14a2b1..55929c1 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -971,7 +971,9 @@ circuit_send_next_onion_skin(origin_circuit_t *circ)
 // The circuit is usable; we already marked the guard as okay.
 r = GUARD_USABLE_NOW;
   } else if (! circ->guard_state) {
-if (circuit_get_cpath_len(circ) != 1) {
+if (circuit_get_cpath_len(circ) != 1 &&
+circ->base_.purpose != CIRCUIT_PURPOSE_TESTING &&
+get_options()->UseEntryGuards) {
   log_warn(LD_BUG, "%d-hop circuit %p with purpose %d has no "
"guard state",
circuit_get_cpath_len(circ), circ, circ->base_.purpose);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug21007'

2016-12-19 Thread nickm
commit b6a5376b9ce8dcbed626a38809990b9f968f1cb9
Merge: 271bfc9 c468df3
Author: Nick Mathewson 
Date:   Mon Dec 19 12:31:29 2016 -0500

Merge branch 'bug21007'

 src/or/circuitbuild.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2016-12-19 Thread translation
commit bf7375d414bd70aaf7ffb6db1b41d4097f167260
Author: Translation commit bot 
Date:   Mon Dec 19 16:18:15 2016 +

Update translations for tor-browser-manual
---
 it/it.po | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/it/it.po b/it/it.po
index 9fbaa24..df3bd5e 100644
--- a/it/it.po
+++ b/it/it.po
@@ -8,12 +8,13 @@
 # HostFat , 2016
 # Luca Marzo , 2016
 # runasand , 2016
+# Random_R , 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "POT-Creation-Date: 2016-12-06 16:36-0600\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
-"Last-Translator: runasand , 2016\n"
+"Last-Translator: Random_R , 2016\n"
 "Language-Team: Italian (https://www.transifex.com/otf/teams/1519/it/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -499,7 +500,7 @@ msgstr ""
 
 #: index.page:6
 msgid "Tor Browser User Manual"
-msgstr ""
+msgstr "Manuale utente di Tor Browser"
 
 #: known-issues.page:6
 msgid "A list of known issues."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2016-12-19 Thread translation
commit 9dcec5e6485dad4f9f95a0563731fe9803885123
Author: Translation commit bot 
Date:   Mon Dec 19 16:16:34 2016 +

Update translations for torbutton-torbuttondtd
---
 it/torbutton.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/it/torbutton.dtd b/it/torbutton.dtd
index 9ff051f..217158f 100644
--- a/it/torbutton.dtd
+++ b/it/torbutton.dtd
@@ -59,5 +59,5 @@
 
 
 
-
+
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] How embarrassing; I didn't have a changes file for 19877.

2016-12-19 Thread nickm
commit f6261a6c40c89a4c039bf8ea43f74c0f8128ed33
Author: Nick Mathewson 
Date:   Mon Dec 19 10:35:23 2016 -0500

How embarrassing; I didn't have a changes file for 19877.
---
 ChangeLog | 17 +++--
 1 file changed, 11 insertions(+), 6 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 5f5a8f6..4934d67 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -9,6 +9,13 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
 
   Below are the changes since 0.2.9.8.
 
+  o Major features (guard selection algorithm):
+- Tor's guard selection algorithm has been redesigned from the
+  ground up, to better support unreliable networks and restrictive
+  sets of entry nodes, and to better resist guard-capture attacks by
+  hostile local networks. Implements proposal 271; closes
+  ticket 19877.
+
   o Major features (next-generation hidden services):
 - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
   prop224 aka "Next Generation Hidden Services". Service and clients
@@ -83,12 +90,6 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
 - Implement smartlist_add_strdup() function. Replaces the use of
   smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
 
-  o Minor features (unit tests):
-- Add tests for networkstatus_compute_bw_weights_v10.
-- Add unit tests circuit_predict_and_launch_new.
-- Extract dummy_origin_circuit_new so it can be used by other
-  test functions.
-
   o Minor bugfix (configuration):
 - Accept non-space whitespace characters after the severity level in
   the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
@@ -218,6 +219,10 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   from "overcaffeinated".
 - Perform the coding style checks when running the tests and fail
   when coding style violations are found. Closes ticket 5500.
+- Add tests for networkstatus_compute_bw_weights_v10.
+- Add unit tests circuit_predict_and_launch_new.
+- Extract dummy_origin_circuit_new so it can be used by other
+  test functions.
 
 
 Changes in version 0.2.8.12 - 2016-12-19

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Extraneous . in the changelog

2016-12-19 Thread nickm
commit 271bfc92b8d1f91d9b9a58e85f5e0c4746944632
Author: Nick Mathewson 
Date:   Mon Dec 19 11:03:03 2016 -0500

Extraneous . in the changelog
---
 ChangeLog | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ChangeLog b/ChangeLog
index 6a1dade..a2c9031 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -185,7 +185,7 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   from 250 KBytes to 2 MBytes.
   Fixes bug 20435; bugfix on tor-0.2.5.6-alpha.
 - Stop the man page from incorrectly stating that HiddenServiceDir
-  must already exist.. Fixes 20486.
+  must already exist. Fixes 20486.
 - Clarify that when ClientRejectInternalAddresses is enabled
   (which is the default), multicast DNS hostnames for machines on
   the local network (of the form *.local) are also rejected. Closes

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] more small changelog edits

2016-12-19 Thread nickm
commit ec1b4c777b7efb4eb4e7b2b170969a16229b9240
Author: Nick Mathewson 
Date:   Mon Dec 19 10:45:47 2016 -0500

more small changelog edits
---
 ChangeLog | 62 --
 1 file changed, 24 insertions(+), 38 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 4934d67..6a1dade 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -19,15 +19,13 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   o Major features (next-generation hidden services):
 - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
   prop224 aka "Next Generation Hidden Services". Service and clients
-  don't yet use this code functionnality. It marks another step
-  towards prop224 deployment. Resolves ticket 19043. Initial code by
+  don't use this functionality yet. Closes ticket 19043. Based on
+  initial code by
   Alec Heifetz.
-- Tor relays now support the HSDir version 3 protocol meaning they
-  can store and serve v3 descriptors. This is part of the next
-  generation onion service work detailled in proposal 224. The tor
-  daemon also contains all the necessary code to encode and decode a
-  v3 descriptor but it's currently only used by the directory
-  subsystem. Closes ticket 17238.
+- Tor relays now support the HSDir version 3 protocol, so that they can
+  can store and serve v3 descriptors. This is part of the next-
+  generation onion service work detailled in proposal 224.
+  Closes ticket 17238.
 
   o Major features (protocol, ed25519 identity keys):
 - Tor relays now use Ed25519 to prove their Ed25519 identities and
@@ -61,7 +59,7 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   Ivan Markin.
 
   o Minor features (diagnostic, directory client):
-- Warn if we find an unexpected inconsistency in directory download
+- Warn when we find an unexpected inconsistency in directory download
   status objects. Prevents some negative consequences of bug 20593.
 
   o Minor features (directory authority):
@@ -90,27 +88,14 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
 - Implement smartlist_add_strdup() function. Replaces the use of
   smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
 
-  o Minor bugfix (configuration):
-- Accept non-space whitespace characters after the severity level in
-  the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
-
-  o Minor bugfix (hidden services):
-- Change ephemeral service checks in `rendservice.c` to use the new
-  `rend_service_is_ephemeral` helper function. Fixes bug 20853;
-  bugfix on bug 20526; not in any released version of Tor.
-
-  o Minor bugfix (util):
-- When finishing writing a file to disk, if we were about to replace
-  the file with the temporary file created before and we fail to
-  replace it, remove the temporary file so it doesn't stay on disk.
-  Fixes bug 20646; bugfix on tor-0.2.0.7-alpha. Patch by fk.
-
   o Minor bugfixes (client):
 - When clients that use bridges start up with a cached consensus on
   disk, they were ignoring it and downloading a new one. Now they
   use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
 
   o Minor bugfixes (configuration):
+- Accept non-space whitespace characters after the severity level in
+  the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
 - Support "TByte" and "TBytes" units in options given in bytes.
   "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
   supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
@@ -125,15 +110,13 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
 - Correctly recognise downloaded full descriptors as valid, even
   when using microdescriptors as circuits. This affects clients with
   FetchUselessDescriptors set, and may affect directory authorities.
-  Fixes bug 20839; bugfix on commit 6083276 in 0.2.3.2-alpha.
+  Fixes bug 20839; bugfix on 0.2.3.2-alpha.
 
-  o Minor bugfixes (directory downloads):
+  o Minor bugfixes (directory system):
 - Download all consensus flavors, descriptors, and authority
   certificates when FetchUselessDescriptors is set, regardless of
   whether tor is a directory cache or not. Fixes bug 20667; bugfix
   on all recent tor versions.
-
-  o Minor bugfixes (directory system):
 - Bridges and relays now use microdescriptors (like clients do)
   rather than old-style router descriptors. Now bridges will blend
   in with clients in terms of the circuits they build. Fixes bug
@@ -144,9 +127,6 @@ Changes in version 0.3.0.1-alpha - 2016-12-??
   time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
 
   o Minor bugfixes (hidden services):
-- Stop ignoring duplicate hidden services when validating: this
-  could lead to a crash when those services were created. Fixes bug
-  20860; bugfix on 20559; not in any released 

[tor-commits] [tor/master] Start on an 0.3.0.1-alpha changelog

2016-12-19 Thread nickm
commit ec68ed5afcdd7be4d19c1000fb26fc60714a603f
Author: Nick Mathewson 
Date:   Mon Dec 19 10:30:24 2016 -0500

Start on an 0.3.0.1-alpha changelog
---
 ChangeLog| 221 ++-
 changes/14881|   8 --
 changes/17070|   4 -
 changes/19965|   3 -
 changes/20273|   4 -
 changes/20511|   3 -
 changes/20526|   5 --
 changes/20853|   4 -
 changes/bug13827 |   3 -
 changes/bug17779 |   6 --
 changes/bug19043 |   5 --
 changes/bug19563 |   3 -
 changes/bug20027 |   3 -
 changes/bug20048 |   4 -
 changes/bug20269 |   4 -
 changes/bug20389 |   4 -
 changes/bug20435 |   4 -
 changes/bug20459 |   6 --
 changes/bug20530 |   4 -
 changes/bug20559 |   4 -
 changes/bug20593.2   |   4 -
 changes/bug20622 |   8 --
 changes/bug20646 |   5 --
 changes/bug20667 |   5 --
 changes/bug20839 |   5 --
 changes/bug20860 |   4 -
 changes/bug6769  |   5 --
 changes/feature13752 |   4 -
 changes/feature15055 |   6 --
 changes/feature15056 |  28 ---
 changes/feature17238 |   6 --
 changes/feature20552 |   4 -
 changes/ticket18873  |  10 ---
 changes/ticket19858  |   4 -
 changes/ticket20077  |   5 --
 changes/ticket20486  |   3 -
 changes/ticket20717  |   3 -
 changes/ticket20831  |   6 --
 changes/ticket20960  |   5 --
 changes/ticket5500   |   3 -
 40 files changed, 220 insertions(+), 205 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 155f133..5f5a8f6 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,223 @@
-Changes in version 0.3.0.1-alpha - 2016-??-??
+Changes in version 0.3.0.1-alpha - 2016-12-??
+  Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
+  series. It strengthens Tor's link and circuit handshakes by
+  identifying relays by their Ed25519 keys, improves the algorithm that
+  clients use to choose and maintain their list of guards, and includes
+  additional backend support for the next-generation hidden service
+  design. It also contains numerous other small features and
+  improvements to security, correctness, and performance.
+
+  Below are the changes since 0.2.9.8.
+
+  o Major features (next-generation hidden services):
+- Relays can now handle v3 ESTABLISH_INTRO cells as specified by
+  prop224 aka "Next Generation Hidden Services". Service and clients
+  don't yet use this code functionnality. It marks another step
+  towards prop224 deployment. Resolves ticket 19043. Initial code by
+  Alec Heifetz.
+- Tor relays now support the HSDir version 3 protocol meaning they
+  can store and serve v3 descriptors. This is part of the next
+  generation onion service work detailled in proposal 224. The tor
+  daemon also contains all the necessary code to encode and decode a
+  v3 descriptor but it's currently only used by the directory
+  subsystem. Closes ticket 17238.
+
+  o Major features (protocol, ed25519 identity keys):
+- Tor relays now use Ed25519 to prove their Ed25519 identities and
+  to one another, and to clients. This algorithm is faster and more
+  secure than the RSA-based handshake we've been doing until now.
+  Implements the second big part of proposal 220; Closes
+  ticket 15055.
+- Clients now support including Ed25519 identity keys in the EXTEND2
+  cells they generate. By default, this is controlled by a consensus
+  parameter, currently disabled. You can turn this feature on for
+  testing by setting ExtendByEd25519ID in your configuration. This
+  might make your traffic appear different than the traffic
+  generated by other users, however. Implements part of ticket
+  15056; part of proposal 220.
+- Relays now understand requests to extend to other relays by their
+  Ed25519 identity keys. When an Ed25519 identity key is included in
+  an EXTEND2 cell, the relay will only extend the circuit if the
+  other relay can prove ownership of that identity. Implements part
+  of ticket 15056; part of proposal 220.
+
+  o Major bugfixes (scheduler):
+- Fix an issue where the ewma_cmp_cmux() function would never
+  consider circuit policies to be different. This bug caused the
+  channel scheduler to behave more or less randomly, rather than
+  preferring channels with higher-priority circuits. Fixes bug
+  20459; bugfix on 0.2.6.2-alpha.
+
+  o Minor features (controller):
+- When HSFETCH arguments cannot be parsed, say "Invalid argument"
+  rather than "unrecognized." Closes ticket 20389; patch from
+  Ivan Markin.
+
+  o Minor features (diagnostic, directory client):
+- Warn if we find an unexpected inconsistency in directory download
+  status objects. Prevents some negative consequences of bug 20593.
+
+  o Minor features (directory authority):
+- Add a new authority-only AuthDirTestEd25519LinkKeys option (on 

[tor-commits] [tor/master] Fix a lint-changes warning

2016-12-19 Thread nickm
commit 69c8d6add581fbe817739cb79b2008d6f992fa85
Author: Nick Mathewson 
Date:   Mon Dec 19 10:19:22 2016 -0500

Fix a lint-changes warning
---
 changes/20511 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/changes/20511 b/changes/20511
index d6e962e..e2fcde7 100644
--- a/changes/20511
+++ b/changes/20511
@@ -1,3 +1,3 @@
-  o Minor feature:
+  o Minor feature (directory cache):
 - Relays and bridges will now refuse to serve the consensus they have if
   they know it is too old for a client to use. Closes ticket 20511.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Remove changes files already merged in 0.2.9.8

2016-12-19 Thread nickm
commit 2c8a151323d725d6b9d1300acf3d3d5a9b4dc071
Author: Nick Mathewson 
Date:   Mon Dec 19 10:17:21 2016 -0500

Remove changes files already merged in 0.2.9.8
---
 changes/bug21018   | 11 ---
 changes/ticket20170-v3 |  5 -
 2 files changed, 16 deletions(-)

diff --git a/changes/bug21018 b/changes/bug21018
deleted file mode 100644
index 49a8b47..000
--- a/changes/bug21018
+++ /dev/null
@@ -1,11 +0,0 @@
-  o Major bugfixes (parsing, security):
-
-- Fix a bug in parsing that could cause clients to read a single
-  byte past the end of an allocated region. This bug could be
-  used to cause hardened clients (built with
-  --enable-expensive-hardening) to crash if they tried to visit
-  a hostile hidden service.  Non-hardened clients are only
-  affected depending on the details of their platform's memory
-  allocator. Fixes bug 21018; bugfix on 0.2.0.8-alpha. Found by
-  using libFuzzer. Also tracked as TROVE-2016-12-002 and as
-  CVE-2016-1254.
diff --git a/changes/ticket20170-v3 b/changes/ticket20170-v3
deleted file mode 100644
index d634e72..000
--- a/changes/ticket20170-v3
+++ /dev/null
@@ -1,5 +0,0 @@
-  o Minor features (fallback directory list):
-- Replace the 81 remaining fallbacks of the 100 originally introduced
-  in Tor 0.2.8.3-alpha in March 2016, with a list of 177 fallbacks
-  (123 new, 54 existing, 27 removed) generated in December 2016.
-  Resolves ticket 20170.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Bump to 0.2.8.12-dev

2016-12-19 Thread nickm
commit f62c74cc7298aa9a7db55f1256754b8e243e3865
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:11 2016 -0500

Bump to 0.2.8.12-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index d004c78..200ea02 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.12])
+AC_INIT([tor],[0.2.8.12-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8132108..7152e43 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.12"
+!define VERSION "0.2.8.12-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 97263ba..26f9950 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.12"
+#define VERSION "0.2.8.12-dev"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Bump to 0.2.9.8-dev

2016-12-19 Thread nickm
commit 897d3c6d13638a39d2e5e17e1a30aa572243b342
Author: Nick Mathewson 
Date:   Mon Dec 19 10:13:01 2016 -0500

Bump to 0.2.9.8-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 2a7548f..7ba4a41 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.9.8])
+AC_INIT([tor],[0.2.9.8-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8729946..c665696 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.9.8"
+!define VERSION "0.2.9.8-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index bdb754d..86b05a1 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.9.8"
+#define VERSION "0.2.9.8-dev"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] forward-port releasenotes and changelog

2016-12-19 Thread nickm
commit e577eb22f703f89de48e911013e1e18f97f8e20a
Author: Nick Mathewson 
Date:   Mon Dec 19 10:15:29 2016 -0500

forward-port releasenotes and changelog
---
 ChangeLog|  72 +++
 ReleaseNotes | 688 +++
 2 files changed, 760 insertions(+)

diff --git a/ChangeLog b/ChangeLog
index e080d99..155f133 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,6 +1,78 @@
 Changes in version 0.3.0.1-alpha - 2016-??-??
 
 
+Changes in version 0.2.8.12 - 2016-12-19
+  Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
+  below) where Tor clients could crash when attempting to visit a
+  hostile hidden service. Clients are recommended to upgrade as packages
+  become available for their systems.
+
+  It also includes an updated list of fallback directories, backported
+  from 0.2.9.
+
+  Now that the Tor 0.2.9 series is stable, only major bugfixes will be
+  backported to 0.2.8 in the future.
+
+  o Major bugfixes (parsing, security, backported from 0.2.9.8):
+- Fix a bug in parsing that could cause clients to read a single
+  byte past the end of an allocated region. This bug could be used
+  to cause hardened clients (built with --enable-expensive-hardening)
+  to crash if they tried to visit a hostile hidden service. Non-
+  hardened clients are only affected depending on the details of
+  their platform's memory allocator. Fixes bug 21018; bugfix on
+  0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
+  2016-12-002 and as CVE-2016-1254.
+
+  o Minor features (fallback directory list, backported from 0.2.9.8):
+- Replace the 81 remaining fallbacks of the 100 originally
+  introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
+  fallbacks (123 new, 54 existing, 27 removed) generated in December
+  2016. Resolves ticket 20170.
+
+  o Minor features (geoip, backported from 0.2.9.7-rc):
+- Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
+  Country database.
+
+
+Changes in version 0.2.9.8 - 2016-12-19
+  Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
+
+  The Tor 0.2.9 series makes mandatory a number of security features
+  that were formerly optional. It includes support for a new shared-
+  randomness protocol that will form the basis for next generation
+  hidden services, includes a single-hop hidden service mode for
+  optimizing .onion services that don't actually want to be hidden,
+  tries harder not to overload the directory authorities with excessive
+  downloads, and supports a better protocol versioning scheme for
+  improved compatibility with other implementations of the Tor protocol.
+
+  And of course, there are numerous other bugfixes and improvements.
+
+  This release also includes a fix for a medium-severity issue (bug
+  21018 below) where Tor clients could crash when attempting to visit a
+  hostile hidden service. Clients are recommended to upgrade as packages
+  become available for their systems.
+
+  Below are the changes since 0.2.9.7-rc. For a list of all changes
+  since 0.2.8, see the ReleaseNotes file.
+
+  o Major bugfixes (parsing, security):
+- Fix a bug in parsing that could cause clients to read a single
+  byte past the end of an allocated region. This bug could be used
+  to cause hardened clients (built with --enable-expensive-hardening)
+  to crash if they tried to visit a hostile hidden service. Non-
+  hardened clients are only affected depending on the details of
+  their platform's memory allocator. Fixes bug 21018; bugfix on
+  0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
+  2016-12-002 and as CVE-2016-1254.
+
+  o Minor features (fallback directory list):
+- Replace the 81 remaining fallbacks of the 100 originally
+  introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
+  fallbacks (123 new, 54 existing, 27 removed) generated in December
+  2016. Resolves ticket 20170.
+
+
 Changes in version 0.2.9.7-rc - 2016-12-12
   Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
   including a few that had prevented tests from passing on
diff --git a/ReleaseNotes b/ReleaseNotes
index 97db5af..96c2235 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -3,6 +3,694 @@ of Tor. If you want to see more detailed descriptions of the 
changes in
 each development snapshot, see the ChangeLog file.
 
 
+Changes in version 0.2.8.12 - 2016-12-19
+  Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
+  below) where Tor clients could crash when attempting to visit a
+  hostile hidden service. Clients are recommended to upgrade as packages
+  become available for their systems.
+
+  It also includes an updated list of fallback directories, backported
+  from 0.2.9.
+
+  Now that the Tor 0.2.9 series is stable, only major bugfixes will be
+  backported to 0.2.8 in the future.
+
+  o 

[tor-commits] [tor/master] Merge branch 'maint-0.2.9'

2016-12-19 Thread nickm
commit 157e6a293273b9f899384ee8da7550799308817b
Merge: 5e6c338 897d3c6
Author: Nick Mathewson 
Date:   Mon Dec 19 10:13:29 2016 -0500

Merge branch 'maint-0.2.9'

"Ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit 8f043ffc647bf129e8a6d0c5991586fac880c489
Merge: 24318fb f62c74c
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:34 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

"Ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Bump to 0.2.8.12-dev

2016-12-19 Thread nickm
commit f62c74cc7298aa9a7db55f1256754b8e243e3865
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:11 2016 -0500

Bump to 0.2.8.12-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index d004c78..200ea02 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.12])
+AC_INIT([tor],[0.2.8.12-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8132108..7152e43 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.12"
+!define VERSION "0.2.8.12-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 97263ba..26f9950 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.12"
+#define VERSION "0.2.8.12-dev"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit 8f043ffc647bf129e8a6d0c5991586fac880c489
Merge: 24318fb f62c74c
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:34 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

"Ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2016-12-19 Thread nickm
commit f2270bf53f8d4ad1cda7eef62ebb64872d3f3c0a
Merge: 01ab67e 897d3c6
Author: Nick Mathewson 
Date:   Mon Dec 19 10:13:10 2016 -0500

Merge branch 'maint-0.2.9' into release-0.2.9

 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Bump to 0.2.9.8-dev

2016-12-19 Thread nickm
commit 897d3c6d13638a39d2e5e17e1a30aa572243b342
Author: Nick Mathewson 
Date:   Mon Dec 19 10:13:01 2016 -0500

Bump to 0.2.9.8-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 2a7548f..7ba4a41 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.9.8])
+AC_INIT([tor],[0.2.9.8-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8729946..c665696 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.9.8"
+!define VERSION "0.2.9.8-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index bdb754d..86b05a1 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.9.8"
+#define VERSION "0.2.9.8-dev"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2016-12-19 Thread nickm
commit c59e04b51188a5bf3c57a9182a04feb9ace51d4d
Merge: 9b3b49f f62c74c
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:17 2016 -0500

Merge branch 'maint-0.2.8' into release-0.2.8

 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Bump to 0.2.8.12-dev

2016-12-19 Thread nickm
commit f62c74cc7298aa9a7db55f1256754b8e243e3865
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:11 2016 -0500

Bump to 0.2.8.12-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index d004c78..200ea02 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.12])
+AC_INIT([tor],[0.2.8.12-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8132108..7152e43 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.12"
+!define VERSION "0.2.8.12-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 97263ba..26f9950 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.12"
+#define VERSION "0.2.8.12-dev"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Bump to 0.2.9.8-dev

2016-12-19 Thread nickm
commit 897d3c6d13638a39d2e5e17e1a30aa572243b342
Author: Nick Mathewson 
Date:   Mon Dec 19 10:13:01 2016 -0500

Bump to 0.2.9.8-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 2a7548f..7ba4a41 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.9.8])
+AC_INIT([tor],[0.2.9.8-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8729946..c665696 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.9.8"
+!define VERSION "0.2.9.8-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index bdb754d..86b05a1 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.9.8"
+#define VERSION "0.2.9.8-dev"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit 8f043ffc647bf129e8a6d0c5991586fac880c489
Merge: 24318fb f62c74c
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:34 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

"Ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Bump to 0.2.8.12-dev

2016-12-19 Thread nickm
commit f62c74cc7298aa9a7db55f1256754b8e243e3865
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:11 2016 -0500

Bump to 0.2.8.12-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index d004c78..200ea02 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.12])
+AC_INIT([tor],[0.2.8.12-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8132108..7152e43 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.12"
+!define VERSION "0.2.8.12-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 97263ba..26f9950 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.12"
+#define VERSION "0.2.8.12-dev"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Bump to 0.2.8.12-dev

2016-12-19 Thread nickm
commit f62c74cc7298aa9a7db55f1256754b8e243e3865
Author: Nick Mathewson 
Date:   Mon Dec 19 10:12:11 2016 -0500

Bump to 0.2.8.12-dev
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index d004c78..200ea02 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.12])
+AC_INIT([tor],[0.2.8.12-dev])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index 8132108..7152e43 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.12"
+!define VERSION "0.2.8.12-dev"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 97263ba..26f9950 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.12"
+#define VERSION "0.2.8.12-dev"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [webwml/master] Stable source is 0.2.9.8.

2016-12-19 Thread nickm
commit 06dde3e5eaa4d95de7bd965bc1c6ce51e6db1e27
Author: Nick Mathewson 
Date:   Mon Dec 19 09:58:08 2016 -0500

Stable source is 0.2.9.8.

I'm told that the website template can handle having no alpha tag.
Let's see if that's true.
---
 Makefile | 4 ++--
 include/versions.wmi | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/Makefile b/Makefile
index 375ffcd..79f5aa1 100644
--- a/Makefile
+++ b/Makefile
@@ -14,8 +14,8 @@
 # branch to your personal webwml repository, open a trac ticket in the
 # website component, and set it to needs_review.
 
-export STABLETAG=tor-0.2.8.11
-export DEVTAG=tor-0.2.9.7-rc
+export STABLETAG=tor-0.2.9.8
+# export DEVTAG=tor-0.2.9.7-rc
 
 
 WMLBASE=.
diff --git a/include/versions.wmi b/include/versions.wmi
index 40bc1bb..20621df 100644
--- a/include/versions.wmi
+++ b/include/versions.wmi
@@ -1,5 +1,5 @@
-0.2.8.11
-0.2.9.7-rc
+0.2.9.8
+
 
 0.2.8.11
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttorproperties_completed] Update translations for torbutton-abouttorproperties_completed

2016-12-19 Thread translation
commit f052066506eb3d4c4baa447c3b30483e3e317928
Author: Translation commit bot 
Date:   Mon Dec 19 13:47:10 2016 +

Update translations for torbutton-abouttorproperties_completed
---
 sv/abouttor.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sv/abouttor.properties b/sv/abouttor.properties
index e23e864..0310288 100644
--- a/sv/abouttor.properties
+++ b/sv/abouttor.properties
@@ -14,7 +14,7 @@ aboutTor.searchDC.privacy.link=https://disconnect.me/privacy
 # The following string is a link which replaces %2$S above.
 aboutTor.searchDC.search.link=https://search.disconnect.me/
 
-aboutTor.donationBanner.donate=Donera nu!
+aboutTor.donationBanner.donate=Vänligen donera!
 aboutTor.donationBanner.heart=Tor är i centrum av internetfrihet
 aboutTor.donationBanner.tagline1=Miljoner av människor använder Tor för 
onlinesäkerhet och integritet
 aboutTor.donationBanner.tagline2=Ett nätverk av folk som skyddar folk

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-abouttorproperties] Update translations for torbutton-abouttorproperties

2016-12-19 Thread translation
commit 56473ae78b8d36fb82665233a3bb1b4cb1916832
Author: Translation commit bot 
Date:   Mon Dec 19 13:47:06 2016 +

Update translations for torbutton-abouttorproperties
---
 sv/abouttor.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sv/abouttor.properties b/sv/abouttor.properties
index f135f39..0310288 100644
--- a/sv/abouttor.properties
+++ b/sv/abouttor.properties
@@ -14,7 +14,7 @@ aboutTor.searchDC.privacy.link=https://disconnect.me/privacy
 # The following string is a link which replaces %2$S above.
 aboutTor.searchDC.search.link=https://search.disconnect.me/
 
-aboutTor.donationBanner.donate=Please Donate!
+aboutTor.donationBanner.donate=Vänligen donera!
 aboutTor.donationBanner.heart=Tor är i centrum av internetfrihet
 aboutTor.donationBanner.tagline1=Miljoner av människor använder Tor för 
onlinesäkerhet och integritet
 aboutTor.donationBanner.tagline2=Ett nätverk av folk som skyddar folk

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2016-12-19 Thread translation
commit edea101f49453733b84e17b41c872a8277794d3c
Author: Translation commit bot 
Date:   Mon Dec 19 13:45:03 2016 +

Update translations for bridgedb
---
 lo/LC_MESSAGES/bridgedb.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/lo/LC_MESSAGES/bridgedb.po b/lo/LC_MESSAGES/bridgedb.po
index 295c2b3..b72c775 100644
--- a/lo/LC_MESSAGES/bridgedb.po
+++ b/lo/LC_MESSAGES/bridgedb.po
@@ -10,7 +10,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
 "POT-Creation-Date: 2015-07-25 03:40+\n"
-"PO-Revision-Date: 2016-12-15 14:19+\n"
+"PO-Revision-Date: 2016-12-19 13:35+\n"
 "Last-Translator: Sisouvan Sangbouaboulom \n"
 "Language-Team: Lao (http://www.transifex.com/otf/torproject/language/lo/)\n"
 "MIME-Version: 1.0\n"
@@ -41,7 +41,7 @@ msgstr "ລາຍງານບັນຫາ"
 
 #: bridgedb/https/templates/base.html:82
 msgid "Source Code"
-msgstr "ຊອຣ໌ສໂຄ້ດ"
+msgstr "ຊອຣ໌ສໂຄດ"
 
 #: bridgedb/https/templates/base.html:85
 msgid "Changelog"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Fix some typos. Thanks, Sebastian!

2016-12-19 Thread nickm
commit 01ab67e38b358ae98775d1b30e5f83938af19d21
Author: Nick Mathewson 
Date:   Mon Dec 19 08:29:52 2016 -0500

Fix some typos. Thanks, Sebastian!
---
 ChangeLog| 4 ++--
 ReleaseNotes | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index d531273..9331df7 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -8,10 +8,10 @@ Changes in version 0.2.9.8 - 2016-12-19
   hidden services, includes a single-hop hidden service mode for
   optimizing .onion services that don't actually want to be hidden,
   tries harder not to overload the directory authorities with excessive
-  downloads, and supports a better protocol versioniing scheme for
+  downloads, and supports a better protocol versioning scheme for
   improved compatibility with other implementations of the Tor protocol.
 
-  And of course, there numerous other bugfixes and improvements.
+  And of course, there are numerous other bugfixes and improvements.
 
   This release also includes a fix for a medium-severity issue (bug
   21018 below) where Tor clients could crash when attempting to visit a
diff --git a/ReleaseNotes b/ReleaseNotes
index fdf28dd..ee58f6f 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -12,10 +12,10 @@ Changes in version 0.2.9.8 - 2016-12-19
   hidden services, includes a single-hop hidden service mode for
   optimizing .onion services that don't actually want to be hidden,
   tries harder not to overload the directory authorities with excessive
-  downloads, and supports a better protocol versioniing scheme for
+  downloads, and supports a better protocol versioning scheme for
   improved compatibility with other implementations of the Tor protocol.
 
-  And of course, there numerous other bugfixes and improvements.
+  And of course, there are numerous other bugfixes and improvements.
 
   This release also includes a fix for a medium-severity issue (bug
   21018 below) where Tor clients could crash when attempting to visit a

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Remove a blank line

2016-12-19 Thread nickm
commit 9b3b49f83e2f050bc6f7877479fcee7f997694e5
Author: Nick Mathewson 
Date:   Mon Dec 19 08:27:26 2016 -0500

Remove a blank line
---
 ReleaseNotes | 1 -
 1 file changed, 1 deletion(-)

diff --git a/ReleaseNotes b/ReleaseNotes
index 7f51fe3..ee2410a 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -3,7 +3,6 @@ of Tor. If you want to see more detailed descriptions of the 
changes in
 each development snapshot, see the ChangeLog file.
 
 Changes in version 0.2.8.12 - 2016-12-19
-
   Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
   below) where Tor clients could crash when attempting to visit a
   hostile hidden service. Clients are recommended to upgrade as packages

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] 0.2.8.12 releasenotes

2016-12-19 Thread nickm
commit 9b024fb2810e08569d199e46f922245954477046
Author: Nick Mathewson 
Date:   Mon Dec 19 08:26:15 2016 -0500

0.2.8.12 releasenotes
---
 ChangeLog  | 33 +
 ReleaseNotes   | 29 ++---
 changes/bug21018   | 11 ---
 changes/geoip-december2016 |  4 
 changes/ticket20170-v3 |  5 -
 5 files changed, 55 insertions(+), 27 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index a735f44..507e68f 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,36 @@
+Changes in version 0.2.8.12 - 2016-12-19
+  Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
+  below) where Tor clients could crash when attempting to visit a
+  hostile hidden service. Clients are recommended to upgrade as packages
+  become available for their systems.
+
+  It also includes an updated list of fallback directories, backported
+  from 0.2.9.
+
+  Now that the Tor 0.2.9 series is stable, only major bugfixes will be
+  backported to 0.2.8 in the future.
+
+  o Major bugfixes (parsing, security, backported from 0.2.9.8):
+- Fix a bug in parsing that could cause clients to read a single
+  byte past the end of an allocated region. This bug could be used
+  to cause hardened clients (built with --enable-expensive-hardening)
+  to crash if they tried to visit a hostile hidden service. Non-
+  hardened clients are only affected depending on the details of
+  their platform's memory allocator. Fixes bug 21018; bugfix on
+  0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
+  2016-12-002 and as CVE-2016-1254.
+
+  o Minor features (fallback directory list, backported from 0.2.9.8):
+- Replace the 81 remaining fallbacks of the 100 originally
+  introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
+  fallbacks (123 new, 54 existing, 27 removed) generated in December
+  2016. Resolves ticket 20170.
+
+  o Minor features (geoip, backported from 0.2.9.7-rc):
+- Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
+  Country database.
+
+
 Changes in version 0.2.8.11 - 2016-12-08
   Tor 0.2.8.11 backports fixes for additional portability issues that
   could prevent Tor from building correctly on OSX Sierra, or with
diff --git a/ReleaseNotes b/ReleaseNotes
index 163ef67..7f51fe3 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -12,13 +12,28 @@ Changes in version 0.2.8.12 - 2016-12-19
   It also includes an updated list of fallback directories, backported
   from 0.2.9.
 
-  With the release of Tor 0.2.9.8, the Tor 0.2.8 series is now
-  officially old: only major bugfixes will be backported to 0.2.8 in the
-  future.
-
-
-
-
+  Now that the Tor 0.2.9 series is stable, only major bugfixes will be
+  backported to 0.2.8 in the future.
+
+  o Major bugfixes (parsing, security, backported from 0.2.9.8):
+- Fix a bug in parsing that could cause clients to read a single
+  byte past the end of an allocated region. This bug could be used
+  to cause hardened clients (built with --enable-expensive-hardening)
+  to crash if they tried to visit a hostile hidden service. Non-
+  hardened clients are only affected depending on the details of
+  their platform's memory allocator. Fixes bug 21018; bugfix on
+  0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
+  2016-12-002 and as CVE-2016-1254.
+
+  o Minor features (fallback directory list, backported from 0.2.9.8):
+- Replace the 81 remaining fallbacks of the 100 originally
+  introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
+  fallbacks (123 new, 54 existing, 27 removed) generated in December
+  2016. Resolves ticket 20170.
+
+  o Minor features (geoip, backported from 0.2.9.7-rc):
+- Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
+  Country database.
 
 
 Changes in version 0.2.8.11 - 2016-12-08
diff --git a/changes/bug21018 b/changes/bug21018
deleted file mode 100644
index 49a8b47..000
--- a/changes/bug21018
+++ /dev/null
@@ -1,11 +0,0 @@
-  o Major bugfixes (parsing, security):
-
-- Fix a bug in parsing that could cause clients to read a single
-  byte past the end of an allocated region. This bug could be
-  used to cause hardened clients (built with
-  --enable-expensive-hardening) to crash if they tried to visit
-  a hostile hidden service.  Non-hardened clients are only
-  affected depending on the details of their platform's memory
-  allocator. Fixes bug 21018; bugfix on 0.2.0.8-alpha. Found by
-  using libFuzzer. Also tracked as TROVE-2016-12-002 and as
-  CVE-2016-1254.
diff --git a/changes/geoip-december2016 b/changes/geoip-december2016
deleted file mode 100644
index 60754ea..000
--- a/changes/geoip-december2016
+++ /dev/null
@@ -1,4 +0,0 @@
-  o Minor features:
-- Update geoip and geoip6 to the December 7 2016 Maxmind 

[tor-commits] [tor/release-0.2.9] 0.2.9.8 changelog and releasenotes

2016-12-19 Thread nickm
commit dab16f3a04e2e5d8ddb43ed876c3cadf4ed8c450
Author: Nick Mathewson 
Date:   Mon Dec 19 08:20:07 2016 -0500

0.2.9.8 changelog and releasenotes
---
 ChangeLog  |  40 +++
 ReleaseNotes   | 656 +
 ReleaseNotes.029   | 642 ---
 changes/bug21018   |  11 -
 changes/ticket20170-v3 |   5 -
 5 files changed, 696 insertions(+), 658 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index feaa94b..d531273 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,43 @@
+Changes in version 0.2.9.8 - 2016-12-19
+
+  Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
+
+  The Tor 0.2.9 series makes mandatory a number of security features
+  that were formerly optional. It includes support for a new shared-
+  randomness protocol that will form the basis for next generation
+  hidden services, includes a single-hop hidden service mode for
+  optimizing .onion services that don't actually want to be hidden,
+  tries harder not to overload the directory authorities with excessive
+  downloads, and supports a better protocol versioniing scheme for
+  improved compatibility with other implementations of the Tor protocol.
+
+  And of course, there numerous other bugfixes and improvements.
+
+  This release also includes a fix for a medium-severity issue (bug
+  21018 below) where Tor clients could crash when attempting to visit a
+  hostile hidden service. Clients are recommended to upgrade as packages
+  become available for their systems.
+
+  Below are the changes since 0.2.9.7-rc. For a list of all changes
+  since 0.2.8, see the ReleaseNotes file.
+
+  o Major bugfixes (parsing, security):
+- Fix a bug in parsing that could cause clients to read a single
+  byte past the end of an allocated region. This bug could be used
+  to cause hardened clients (built with --enable-expensive-hardening)
+  to crash if they tried to visit a hostile hidden service. Non-
+  hardened clients are only affected depending on the details of
+  their platform's memory allocator. Fixes bug 21018; bugfix on
+  0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
+  2016-12-002 and as CVE-2016-1254.
+
+  o Minor features (fallback directory list):
+- Replace the 81 remaining fallbacks of the 100 originally
+  introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
+  fallbacks (123 new, 54 existing, 27 removed) generated in December
+  2016. Resolves ticket 20170.
+
+
 Changes in version 0.2.9.7-rc - 2016-12-12
   Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
   including a few that had prevented tests from passing on
diff --git a/ReleaseNotes b/ReleaseNotes
index eaa81b0..fdf28dd 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -2,6 +2,662 @@ This document summarizes new features and bugfixes in each 
stable release
 of Tor. If you want to see more detailed descriptions of the changes in
 each development snapshot, see the ChangeLog file.
 
+
+Changes in version 0.2.9.8 - 2016-12-19
+  Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
+
+  The Tor 0.2.9 series makes mandatory a number of security features
+  that were formerly optional. It includes support for a new shared-
+  randomness protocol that will form the basis for next generation
+  hidden services, includes a single-hop hidden service mode for
+  optimizing .onion services that don't actually want to be hidden,
+  tries harder not to overload the directory authorities with excessive
+  downloads, and supports a better protocol versioniing scheme for
+  improved compatibility with other implementations of the Tor protocol.
+
+  And of course, there numerous other bugfixes and improvements.
+
+  This release also includes a fix for a medium-severity issue (bug
+  21018 below) where Tor clients could crash when attempting to visit a
+  hostile hidden service. Clients are recommended to upgrade as packages
+  become available for their systems.
+
+  Below are listed the changes since Tor 0.2.8.11.  For a list of
+  changes since 0.2.9.7-rc, see the ChangeLog file.
+
+  o New system requirements:
+- When building with OpenSSL, Tor now requires version 1.0.1 or
+  later. OpenSSL 1.0.0 and earlier are no longer supported by the
+  OpenSSL team, and should not be used. Closes ticket 20303.
+- Tor now requires Libevent version 2.0.10-stable or later. Older
+  versions of Libevent have less efficient backends for several
+  platforms, and lack the DNS code that we use for our server-side
+  DNS support. This implements ticket 19554.
+- Tor now requires zlib version 1.2 or later, for security,
+  efficiency, and (eventually) gzip support. (Back when we started,
+  zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
+  released in 2003. We recommend the latest version.)
+
+  o Deprecated 

[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit c9009ccf92d9a759d9135bcf872640f769f93a00
Merge: de65647 b838e1f
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:56 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

"ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Bump to 0.2.8.12

2016-12-19 Thread nickm
commit b838e1f927b1a367111e27db5d4c1eb5beee0036
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:30 2016 -0500

Bump to 0.2.8.12
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 082eca3..d004c78 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.11-dev])
+AC_INIT([tor],[0.2.8.12])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index af5aa67..8132108 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.11-dev"
+!define VERSION "0.2.8.12"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index b05335c..97263ba 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.11-dev"
+#define VERSION "0.2.8.12"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Bump to 0.2.9.8

2016-12-19 Thread nickm
commit 24318fbda99d7fb316e1c377fedaeba927102145
Author: Nick Mathewson 
Date:   Mon Dec 19 08:08:44 2016 -0500

Bump to 0.2.9.8
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 94774ec..2a7548f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.9.7-rc-dev])
+AC_INIT([tor],[0.2.9.8])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index d3d793b..8729946 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.9.7-rc-dev"
+!define VERSION "0.2.9.8"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 5773d04..bdb754d 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.9.7-rc-dev"
+#define VERSION "0.2.9.8"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Merge branch 'maint-0.2.8' into release-0.2.8

2016-12-19 Thread nickm
commit fe7a0c34b05db5f4a8a91353c1615ab9cde33095
Merge: 5d68e5b b838e1f
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:37 2016 -0500

Merge branch 'maint-0.2.8' into release-0.2.8

 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.9'

2016-12-19 Thread nickm
commit 5e6c338b76aa87dcec3882009c81c51c886d420e
Merge: f9f1e3c 24318fb
Author: Nick Mathewson 
Date:   Mon Dec 19 08:09:01 2016 -0500

Merge branch 'maint-0.2.9'

"ours" merge to avoid version bump.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit c9009ccf92d9a759d9135bcf872640f769f93a00
Merge: de65647 b838e1f
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:56 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

"ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Bump to 0.2.9.8

2016-12-19 Thread nickm
commit 24318fbda99d7fb316e1c377fedaeba927102145
Author: Nick Mathewson 
Date:   Mon Dec 19 08:08:44 2016 -0500

Bump to 0.2.9.8
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 94774ec..2a7548f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.9.7-rc-dev])
+AC_INIT([tor],[0.2.9.8])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index d3d793b..8729946 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.9.7-rc-dev"
+!define VERSION "0.2.9.8"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 5773d04..bdb754d 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.9.7-rc-dev"
+#define VERSION "0.2.9.8"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Merge branch 'maint-0.2.9' into release-0.2.9

2016-12-19 Thread nickm
commit 49bdcfd4b6f392e6c0f15e6beaec7a7498aadc88
Merge: 054c1d5 24318fb
Author: Nick Mathewson 
Date:   Mon Dec 19 08:08:52 2016 -0500

Merge branch 'maint-0.2.9' into release-0.2.9

 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Bump to 0.2.8.12

2016-12-19 Thread nickm
commit b838e1f927b1a367111e27db5d4c1eb5beee0036
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:30 2016 -0500

Bump to 0.2.8.12
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 082eca3..d004c78 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.11-dev])
+AC_INIT([tor],[0.2.8.12])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index af5aa67..8132108 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.11-dev"
+!define VERSION "0.2.8.12"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index b05335c..97263ba 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.11-dev"
+#define VERSION "0.2.8.12"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit c9009ccf92d9a759d9135bcf872640f769f93a00
Merge: de65647 b838e1f
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:56 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

"ours" merge to avoid version bump.




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Bump to 0.2.9.8

2016-12-19 Thread nickm
commit 24318fbda99d7fb316e1c377fedaeba927102145
Author: Nick Mathewson 
Date:   Mon Dec 19 08:08:44 2016 -0500

Bump to 0.2.9.8
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 94774ec..2a7548f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.9.7-rc-dev])
+AC_INIT([tor],[0.2.9.8])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index d3d793b..8729946 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.9.7-rc-dev"
+!define VERSION "0.2.9.8"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index 5773d04..bdb754d 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -218,7 +218,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.9.7-rc-dev"
+#define VERSION "0.2.9.8"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Bump to 0.2.8.12

2016-12-19 Thread nickm
commit b838e1f927b1a367111e27db5d4c1eb5beee0036
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:30 2016 -0500

Bump to 0.2.8.12
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 082eca3..d004c78 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.11-dev])
+AC_INIT([tor],[0.2.8.12])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index af5aa67..8132108 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.11-dev"
+!define VERSION "0.2.8.12"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index b05335c..97263ba 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.11-dev"
+#define VERSION "0.2.8.12"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.9] Bump to 0.2.8.12

2016-12-19 Thread nickm
commit b838e1f927b1a367111e27db5d4c1eb5beee0036
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:30 2016 -0500

Bump to 0.2.8.12
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 082eca3..d004c78 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.11-dev])
+AC_INIT([tor],[0.2.8.12])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index af5aa67..8132108 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.11-dev"
+!define VERSION "0.2.8.12"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index b05335c..97263ba 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.11-dev"
+#define VERSION "0.2.8.12"
 
 
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.8] Bump to 0.2.8.12

2016-12-19 Thread nickm
commit b838e1f927b1a367111e27db5d4c1eb5beee0036
Author: Nick Mathewson 
Date:   Mon Dec 19 08:07:30 2016 -0500

Bump to 0.2.8.12
---
 configure.ac| 2 +-
 contrib/win32build/tor-mingw.nsi.in | 2 +-
 src/win32/orconfig.h| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index 082eca3..d004c78 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4,7 +4,7 @@ dnl Copyright (c) 2007-2015, The Tor Project, Inc.
 dnl See LICENSE for licensing information
 
 AC_PREREQ([2.63])
-AC_INIT([tor],[0.2.8.11-dev])
+AC_INIT([tor],[0.2.8.12])
 AC_CONFIG_SRCDIR([src/or/main.c])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/contrib/win32build/tor-mingw.nsi.in 
b/contrib/win32build/tor-mingw.nsi.in
index af5aa67..8132108 100644
--- a/contrib/win32build/tor-mingw.nsi.in
+++ b/contrib/win32build/tor-mingw.nsi.in
@@ -8,7 +8,7 @@
 !include "LogicLib.nsh"
 !include "FileFunc.nsh"
 !insertmacro GetParameters
-!define VERSION "0.2.8.11-dev"
+!define VERSION "0.2.8.12"
 !define INSTALLER "tor-${VERSION}-win32.exe"
 !define WEBSITE "https://www.torproject.org/;
 !define LICENSE "LICENSE"
diff --git a/src/win32/orconfig.h b/src/win32/orconfig.h
index b05335c..97263ba 100644
--- a/src/win32/orconfig.h
+++ b/src/win32/orconfig.h
@@ -229,7 +229,7 @@
 #define USING_TWOS_COMPLEMENT
 
 /* Version number of package */
-#define VERSION "0.2.8.11-dev"
+#define VERSION "0.2.8.12"
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'bug21018_024' into maint-0.2.8

2016-12-19 Thread nickm
commit c11de4c45f5611a12fba005032941a40f5ce5f66
Merge: e030632 0fb3058
Author: Nick Mathewson 
Date:   Mon Dec 19 07:58:21 2016 -0500

Merge branch 'bug21018_024' into maint-0.2.8

 changes/bug21018 | 11 +++
 src/or/rendcache.c   |  4 +++-
 src/or/routerparse.c |  6 +++---
 3 files changed, 17 insertions(+), 4 deletions(-)

diff --cc src/or/rendcache.c
index f8206cd,000..f9ae6d1
mode 100644,00..100644
--- a/src/or/rendcache.c
+++ b/src/or/rendcache.c
@@@ -1,1011 -1,0 +1,1013 @@@
 +/* Copyright (c) 2015-2016, The Tor Project, Inc. */
 +/* See LICENSE for licensing information */
 +
 +/**
 + * \file rendcache.c
 + * \brief Hidden service descriptor cache.
 + **/
 +
 +#define RENDCACHE_PRIVATE
 +#include "rendcache.h"
 +
 +#include "config.h"
 +#include "rephist.h"
 +#include "routerlist.h"
 +#include "routerparse.h"
 +#include "rendcommon.h"
 +
 +/** Map from service id (as generated by rend_get_service_id) to
 + * rend_cache_entry_t. */
 +STATIC strmap_t *rend_cache = NULL;
 +
 +/** Map from service id to rend_cache_entry_t; only for hidden services. */
 +static strmap_t *rend_cache_local_service = NULL;
 +
 +/** Map from descriptor id to rend_cache_entry_t; only for hidden service
 + * directories. */
 +STATIC digestmap_t *rend_cache_v2_dir = NULL;
 +
 +/** (Client side only) Map from service id to rend_cache_failure_t. This
 + * cache is used to track intro point(IP) failures so we know when to keep
 + * or discard a new descriptor we just fetched. Here is a description of the
 + * cache behavior.
 + *
 + * Everytime tor discards an IP (ex: receives a NACK), we add an entry to
 + * this cache noting the identity digest of the IP and it's failure type for
 + * the service ID. The reason we indexed this cache by service ID is to
 + * differentiate errors that can occur only for a specific service like a
 + * NACK for instance. It applies for one but maybe not for the others.
 + *
 + * Once a service descriptor is fetched and considered valid, each IP is
 + * looked up in this cache and if present, it is discarded from the fetched
 + * descriptor. At the end, all IP(s) in the cache, for a specific service
 + * ID, that were NOT present in the descriptor are removed from this cache.
 + * Which means that if at least one IP was not in this cache, thus usuable,
 + * it's considered a new descriptor so we keep it. Else, if all IPs were in
 + * this cache, we discard the descriptor as it's considered unsuable.
 + *
 + * Once a descriptor is removed from the rend cache or expires, the entry
 + * in this cache is also removed for the service ID.
 + *
 + * This scheme allows us to not realy on the descriptor's timestamp (which
 + * is rounded down to the hour) to know if we have a newer descriptor. We
 + * only rely on the usability of intro points from an internal state. */
 +STATIC strmap_t *rend_cache_failure = NULL;
 +
 +/* DOCDOC */
 +STATIC size_t rend_cache_total_allocation = 0;
 +
 +/** Initializes the service descriptor cache.
 +*/
 +void
 +rend_cache_init(void)
 +{
 +  rend_cache = strmap_new();
 +  rend_cache_v2_dir = digestmap_new();
 +  rend_cache_local_service = strmap_new();
 +  rend_cache_failure = strmap_new();
 +}
 +
 +/** Return the approximate number of bytes needed to hold e. */
 +STATIC size_t
 +rend_cache_entry_allocation(const rend_cache_entry_t *e)
 +{
 +  if (!e)
 +return 0;
 +
 +  /* This doesn't count intro_nodes or key size */
 +  return sizeof(*e) + e->len + sizeof(*e->parsed);
 +}
 +
 +/* DOCDOC */
 +size_t
 +rend_cache_get_total_allocation(void)
 +{
 +  return rend_cache_total_allocation;
 +}
 +
 +/** Decrement the total bytes attributed to the rendezvous cache by n. */
 +STATIC void
 +rend_cache_decrement_allocation(size_t n)
 +{
 +  static int have_underflowed = 0;
 +
 +  if (rend_cache_total_allocation >= n) {
 +rend_cache_total_allocation -= n;
 +  } else {
 +rend_cache_total_allocation = 0;
 +if (! have_underflowed) {
 +  have_underflowed = 1;
 +  log_warn(LD_BUG, "Underflow in rend_cache_decrement_allocation");
 +}
 +  }
 +}
 +
 +/** Increase the total bytes attributed to the rendezvous cache by n. */
 +STATIC void
 +rend_cache_increment_allocation(size_t n)
 +{
 +  static int have_overflowed = 0;
 +  if (rend_cache_total_allocation <= SIZE_MAX - n) {
 +rend_cache_total_allocation += n;
 +  } else {
 +rend_cache_total_allocation = SIZE_MAX;
 +if (! have_overflowed) {
 +  have_overflowed = 1;
 +  log_warn(LD_BUG, "Overflow in rend_cache_increment_allocation");
 +}
 +  }
 +}
 +
 +/** Helper: free a rend cache failure intro object. */
 +STATIC void
 +rend_cache_failure_intro_entry_free(rend_cache_failure_intro_t *entry)
 +{
 +  if (entry == NULL) {
 +return;
 +  }
 +  tor_free(entry);
 +}
 +
 +static void
 +rend_cache_failure_intro_entry_free_(void *entry)
 +{
 +  rend_cache_failure_intro_entry_free(entry);
 +}
 +
 +/** Allocate a rend cache failure intro object and return it. 

[tor-commits] [tor/release-0.2.9] Merge branch 'bug21018_024' into maint-0.2.8

2016-12-19 Thread nickm
commit c11de4c45f5611a12fba005032941a40f5ce5f66
Merge: e030632 0fb3058
Author: Nick Mathewson 
Date:   Mon Dec 19 07:58:21 2016 -0500

Merge branch 'bug21018_024' into maint-0.2.8

 changes/bug21018 | 11 +++
 src/or/rendcache.c   |  4 +++-
 src/or/routerparse.c |  6 +++---
 3 files changed, 17 insertions(+), 4 deletions(-)

diff --cc src/or/rendcache.c
index f8206cd,000..f9ae6d1
mode 100644,00..100644
--- a/src/or/rendcache.c
+++ b/src/or/rendcache.c
@@@ -1,1011 -1,0 +1,1013 @@@
 +/* Copyright (c) 2015-2016, The Tor Project, Inc. */
 +/* See LICENSE for licensing information */
 +
 +/**
 + * \file rendcache.c
 + * \brief Hidden service descriptor cache.
 + **/
 +
 +#define RENDCACHE_PRIVATE
 +#include "rendcache.h"
 +
 +#include "config.h"
 +#include "rephist.h"
 +#include "routerlist.h"
 +#include "routerparse.h"
 +#include "rendcommon.h"
 +
 +/** Map from service id (as generated by rend_get_service_id) to
 + * rend_cache_entry_t. */
 +STATIC strmap_t *rend_cache = NULL;
 +
 +/** Map from service id to rend_cache_entry_t; only for hidden services. */
 +static strmap_t *rend_cache_local_service = NULL;
 +
 +/** Map from descriptor id to rend_cache_entry_t; only for hidden service
 + * directories. */
 +STATIC digestmap_t *rend_cache_v2_dir = NULL;
 +
 +/** (Client side only) Map from service id to rend_cache_failure_t. This
 + * cache is used to track intro point(IP) failures so we know when to keep
 + * or discard a new descriptor we just fetched. Here is a description of the
 + * cache behavior.
 + *
 + * Everytime tor discards an IP (ex: receives a NACK), we add an entry to
 + * this cache noting the identity digest of the IP and it's failure type for
 + * the service ID. The reason we indexed this cache by service ID is to
 + * differentiate errors that can occur only for a specific service like a
 + * NACK for instance. It applies for one but maybe not for the others.
 + *
 + * Once a service descriptor is fetched and considered valid, each IP is
 + * looked up in this cache and if present, it is discarded from the fetched
 + * descriptor. At the end, all IP(s) in the cache, for a specific service
 + * ID, that were NOT present in the descriptor are removed from this cache.
 + * Which means that if at least one IP was not in this cache, thus usuable,
 + * it's considered a new descriptor so we keep it. Else, if all IPs were in
 + * this cache, we discard the descriptor as it's considered unsuable.
 + *
 + * Once a descriptor is removed from the rend cache or expires, the entry
 + * in this cache is also removed for the service ID.
 + *
 + * This scheme allows us to not realy on the descriptor's timestamp (which
 + * is rounded down to the hour) to know if we have a newer descriptor. We
 + * only rely on the usability of intro points from an internal state. */
 +STATIC strmap_t *rend_cache_failure = NULL;
 +
 +/* DOCDOC */
 +STATIC size_t rend_cache_total_allocation = 0;
 +
 +/** Initializes the service descriptor cache.
 +*/
 +void
 +rend_cache_init(void)
 +{
 +  rend_cache = strmap_new();
 +  rend_cache_v2_dir = digestmap_new();
 +  rend_cache_local_service = strmap_new();
 +  rend_cache_failure = strmap_new();
 +}
 +
 +/** Return the approximate number of bytes needed to hold e. */
 +STATIC size_t
 +rend_cache_entry_allocation(const rend_cache_entry_t *e)
 +{
 +  if (!e)
 +return 0;
 +
 +  /* This doesn't count intro_nodes or key size */
 +  return sizeof(*e) + e->len + sizeof(*e->parsed);
 +}
 +
 +/* DOCDOC */
 +size_t
 +rend_cache_get_total_allocation(void)
 +{
 +  return rend_cache_total_allocation;
 +}
 +
 +/** Decrement the total bytes attributed to the rendezvous cache by n. */
 +STATIC void
 +rend_cache_decrement_allocation(size_t n)
 +{
 +  static int have_underflowed = 0;
 +
 +  if (rend_cache_total_allocation >= n) {
 +rend_cache_total_allocation -= n;
 +  } else {
 +rend_cache_total_allocation = 0;
 +if (! have_underflowed) {
 +  have_underflowed = 1;
 +  log_warn(LD_BUG, "Underflow in rend_cache_decrement_allocation");
 +}
 +  }
 +}
 +
 +/** Increase the total bytes attributed to the rendezvous cache by n. */
 +STATIC void
 +rend_cache_increment_allocation(size_t n)
 +{
 +  static int have_overflowed = 0;
 +  if (rend_cache_total_allocation <= SIZE_MAX - n) {
 +rend_cache_total_allocation += n;
 +  } else {
 +rend_cache_total_allocation = SIZE_MAX;
 +if (! have_overflowed) {
 +  have_overflowed = 1;
 +  log_warn(LD_BUG, "Overflow in rend_cache_increment_allocation");
 +}
 +  }
 +}
 +
 +/** Helper: free a rend cache failure intro object. */
 +STATIC void
 +rend_cache_failure_intro_entry_free(rend_cache_failure_intro_t *entry)
 +{
 +  if (entry == NULL) {
 +return;
 +  }
 +  tor_free(entry);
 +}
 +
 +static void
 +rend_cache_failure_intro_entry_free_(void *entry)
 +{
 +  rend_cache_failure_intro_entry_free(entry);
 +}
 +
 +/** Allocate a rend cache failure intro object and return it. 

[tor-commits] [tor/master] Merge branch 'maint-0.2.8' into maint-0.2.9

2016-12-19 Thread nickm
commit de656474611c43f24dd5fff430de945b34b738bf
Merge: 169a93f c11de4c
Author: Nick Mathewson 
Date:   Mon Dec 19 07:58:43 2016 -0500

Merge branch 'maint-0.2.8' into maint-0.2.9

 changes/bug21018 | 11 +++
 src/or/rendcache.c   |  4 +++-
 src/or/routerparse.c |  6 +++---
 3 files changed, 17 insertions(+), 4 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.8] Make log message warn about detected attempts to exploit 21018.

2016-12-19 Thread nickm
commit 0fb3058eced5dce355d777288bd9ec255b875db4
Author: Nick Mathewson 
Date:   Sun Dec 18 20:17:28 2016 -0500

Make log message warn about detected attempts to exploit 21018.
---
 src/or/rendcommon.c | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/src/or/rendcommon.c b/src/or/rendcommon.c
index d1f8b1a..296df55 100644
--- a/src/or/rendcommon.c
+++ b/src/or/rendcommon.c
@@ -1327,8 +1327,10 @@ rend_cache_store_v2_desc_as_client(const char *desc,
 intro_size);
 if (n_intro_points <= 0) {
   log_warn(LD_REND, "Failed to parse introduction points. Either the "
-   "service has published a corrupt descriptor or you have "
-   "provided invalid authorization data.");
+   "service has published a corrupt descriptor, or you have "
+   "provided invalid authorization data, or (maybe!) the "
+   "server is deliberately serving broken data in an attempt "
+   "to crash you with bug 21018.");
   retval = -2;
   goto err;
 } else if (n_intro_points > MAX_INTRO_POINTS) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.9] Add some blurb notes on 21018.

2016-12-19 Thread nickm
commit 298028353a594e98d020e0decd75d96fc941d887
Author: Nick Mathewson 
Date:   Mon Dec 19 07:59:11 2016 -0500

Add some blurb notes on 21018.
---
 ReleaseNotes.029 | 16 +++-
 1 file changed, 11 insertions(+), 5 deletions(-)

diff --git a/ReleaseNotes.029 b/ReleaseNotes.029
index 6c34f29..2cc4028 100644
--- a/ReleaseNotes.029
+++ b/ReleaseNotes.029
@@ -1,9 +1,8 @@
 [This is a draft for the 0.2.9.x release notes.  It should get folded
 into the ReleaseNotes file before stable.]
 
-[These are changes since 0.2.8.11]
-
-  Tor 0.2.9.8 is the first stable release of Tor 0.2.9.
+Changes in version 0.2.9.8 - 2016-12-19
+  Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
 
   The Tor 0.2.9 series makes mandatory a number of security features
   that were formerly optional. It includes support for a new
@@ -15,8 +14,15 @@ into the ReleaseNotes file before stable.]
   scheme for improved compatibility with other implementations of the
   Tor protocol.
 
-  And of course, there are other bugfixes and improvements, listed
-  here. Below are listed the changes since Tor 0.2.8.11.
+  And of course, there numerous other bugfixes and improvements.
+
+  This release also includes a fix for a medium-severity issue (bug
+  21018 below) where Tor clients could crash when attempting to visit
+  a hostile hidden service. Clients are recommended to upgrade as
+  packages become available for their systems.
+
+  Below are listed the changes since Tor 0.2.8.11.  For a list of
+  changes since 0.2.9.7-rc, see the ChangeLog file.
 
   o New system requirements:
 - When building with OpenSSL, Tor now requires version 1.0.1 or



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


  1   2   >