[tor-commits] [tor/master] fix typo in comment

2017-05-19 Thread arma
commit a18b41cc776196c41cf79bdab25592a7ce8bbcc5
Author: Roger Dingledine 
Date:   Fri May 19 22:14:56 2017 -0400

fix typo in comment
---
 src/or/entrynodes.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index 7a27cd0..51fda60 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -67,7 +67,7 @@
  *
  * While we're building circuits, we track a little "guard state" for
  * each circuit. We use this to keep track of whether the circuit is
- * one that we can use as soon as its done, or whether it's one that
+ * one that we can use as soon as it's done, or whether it's one that
  * we should keep around to see if we can do better.  In the latter case,
  * a periodic call to entry_guards_upgrade_waiting_circuits() will
  * eventually upgrade it.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] elevate the "agree on canonical" stuff to major

2017-05-19 Thread arma
commit ceb012cea3813c58f69c58f820d33eb657d21148
Author: Roger Dingledine 
Date:   Fri May 19 20:58:54 2017 -0400

elevate the "agree on canonical" stuff to major
---
 ChangeLog | 30 +++---
 1 file changed, 15 insertions(+), 15 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 58c46f8..08016bd 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -58,6 +58,21 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   is set in torrc. These 24 hour totals are also rounded to
   multiples of 1.
 
+  o Major bugfixes (connection usage):
+- We use NETINFO cells to try to determine if both relays involved
+  in a connection will agree on the canonical status of that
+  connection. We prefer the connections where this is the case for
+  extend cells, and try to close connections where relays disagree
+  on their canonical status early. Also, we now prefer the oldest
+  valid connection for extend cells. These two changes should reduce
+  the number of long-term connections that are kept open between
+  relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
+- Relays now log hourly statistics (look for
+  "channel_check_for_duplicates" lines) on the total number of
+  connections to other relays. If the number of connections per
+  relay is unexpectedly large, this log message is at notice level.
+  Otherwise it is at info.
+
   o Major bugfixes (linux TPROXY support):
 - Fix a typo that had prevented TPROXY-based transparent proxying
   from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
@@ -200,21 +215,6 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   making lots of circuits. With this change, a circuit build timeout is
   learned in about 15-20 minutes, instead of 100-120 minutes.
 
-  o Minor bugfixes (connection usage):
-- Relays now log hourly statistics (look for
-  "channel_check_for_duplicates" lines) on the total number of
-  connections to other relays. If the number of connections per
-  relay is unexpectedly large, this log message is at notice level.
-  Otherwise it is at info.
-- We use NETINFO cells to try to determine if both relays involved
-  in a connection will agree on the canonical status of that
-  connection. We prefer the connections where this is the case for
-  extend cells, and try to close connections where relays disagree
-  on their canonical status early. Also, we now prefer the oldest
-  valid connection for extend cells. These two changes should reduce
-  the number of long-term connections that are kept open between
-  relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
-
   o Minor bugfixes (controller):
 - GETINFO onions/current and onions/detached no longer respond with
   551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] do a pass over the 0.3.1.1-alpha changelog

2017-05-19 Thread arma
commit fd860a77ea5831773671344af982a0216bf1e00a
Author: Roger Dingledine 
Date:   Fri May 19 20:49:44 2017 -0400

do a pass over the 0.3.1.1-alpha changelog
---
 ChangeLog | 99 +++
 1 file changed, 49 insertions(+), 50 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index cf16cd1..58c46f8 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -17,15 +17,17 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   now request these documents when available. When both client and
   server use this new protocol, they will use far less bandwidth (up
   to 94% less) to keep the client's consensus up-to-date. Implements
-  proposal 140; closes ticket 13339. Based on work by by
-  Daniel Martí.
+  proposal 140; closes ticket 13339. Based on work by Daniel Martí.
 - Tor can now compress directory traffic with lzma or with zstd
-  compression algoritms, which can deliver better bandwidth
+  compression algorithms, which can deliver better bandwidth
   performance. Because lzma is computationally expensive, it's only
   used for documents that can be compressed once and served many
-  times. Support for these algorithms requires that tor is build
+  times. Support for these algorithms requires that tor is built
   with the libzstd and/or liblzma libraries available. Implements
   proposal 278; closes ticket 21662.
+- Relays now perform the more expensive compression operations, and
+  consensus diff generation, in worker threads. This separation
+  avoids delaying the main thread when a new consensus arrives.
 
   o Major features (experimental):
 - Tor can now build modules written in Rust. To turn this on, pass
@@ -33,12 +35,13 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   get excited yet: currently, there is no actual Rust functionality
   beyond some simple glue code, and a notice at startup to tell you
   that Rust is running. Still, we hope that programmers and
-  packagers will try building Tor with rust support, so that we can
-  find issues, and solve portability problems. Closes ticket 22106.
+  packagers will try building Tor with Rust support, so that we can
+  find issues and solve portability problems. Closes ticket 22106.
 
   o Major features (traffic analysis resistance):
-- Client-to-relays connections can now send a padding cells every
-  1.5 to 9.5 seconds (tunable via consensus parameters). This will
+- Connections between clients and relays now send a padding cell in
+  each direction every 1.5 to 9.5 seconds (tunable via consensus
+  parameters). This padding will
   not resist specialized eavesdroppers, but it should be enough to
   make many ISPs' routine network flow logging less useful in
   traffic analysis against Tor users.
@@ -92,26 +95,22 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   2017. Resolves ticket 21564.
 
   o Minor features (hidden services, logging):
-- Add more information to the message logged when a hidden service
-  descriptor has fewer introduction points than specified in
-  HiddenServiceNumIntroductionPoints. Follow up to tickets 21598 and
-  21599, closes ticket 21622.
 - Log a message when a hidden service descriptor has fewer
   introduction points than specified in
-  HiddenServiceNumIntroductionPoints. Closes ticket 21598.
+  HiddenServiceNumIntroductionPoints. Closes tickets 21598.
 - Log a message when a hidden service reaches its introduction point
   circuit limit, and when that limit is reset. Follow up to ticket
-  21594, closes ticket 21622.
+  21594; closes ticket 21622.
 - Warn user if multiple entries in EntryNodes and at least one
-  HiddenService are used together. Pinning EntryNodes along with an
-  hidden service can be possibly harmful for instance see ticket
+  HiddenService are used together. Pinning EntryNodes along with a
+  hidden service can be possibly harmful; for instance see ticket
   14917 or 21155. Closes ticket 21155.
 
-  o Minor features (include in torrc config files):
+  o Minor features (config options):
 - Allow "%include" directives in torrc configuration files. These
   directives import the settings from other files, or from all the
   files in a directory. Closes ticket 1922. Code by Daniel Pinto.
-- Make SAVECONF return error when overwriting a torrc that has
+- Make SAVECONF return an error when overwriting a torrc that has
   includes. Using SAVECONF with the FORCE option will allow it to
   overwrite torrc even if includes are used. Related to ticket 1922.
 - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
@@ -136,7 +135,8 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   from toralf.
 
   o Minor features (performance):
-- Our Keccak implementation now accesses memory more 

[tor-commits] [torspec/master] Merge remote-tracking branch 'asn/guard_spec_roger'

2017-05-19 Thread nickm
commit 6523ac863123a1cee8e17b7878a80edce5fca28c
Merge: c815aad dc7bddf
Author: Nick Mathewson 
Date:   Fri May 19 16:11:48 2017 -0400

Merge remote-tracking branch 'asn/guard_spec_roger'

 guard-spec.txt | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Fix some issues in guard-spec.txt pointed out by arma.

2017-05-19 Thread nickm
commit dc7bddf4aea0c6fd56bde4e3e0c7f67228f64626
Author: George Kadianakis 
Date:   Fri May 19 15:16:20 2017 +0300

Fix some issues in guard-spec.txt pointed out by arma.

See https://lists.torproject.org/pipermail/tor-dev/2017-May/012263.html .
---
 guard-spec.txt | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/guard-spec.txt b/guard-spec.txt
index 404df9a..69fff0a 100644
--- a/guard-spec.txt
+++ b/guard-spec.txt
@@ -326,7 +326,7 @@
 
 Randomized to a point in the past as RAND(now, {GUARD_LIFETIME}/10).
 
-  We add new members to {CONFIRMED_GUARDS} when we mark a circuit
+  We append new members to {CONFIRMED_GUARDS} when we mark a circuit
   built through a guard as "for user traffic."
 
   Whenever we remove a member from {SAMPLED_GUARDS}, we also remove
@@ -373,13 +373,13 @@
   To compute primary guards, take the ordered intersection of
   {CONFIRMED_GUARDS} and {FILTERED_GUARDS}, and take the first
   {N_PRIMARY_GUARDS} elements.  If there are fewer than
-  {N_PRIMARY_GUARDS} elements, add additional elements to
+  {N_PRIMARY_GUARDS} elements, append additional elements to
   PRIMARY_GUARDS chosen _uniformly_ at random from
   ({FILTERED_GUARDS} - {CONFIRMED_GUARDS}).
 
   Once an element has been added to {PRIMARY_GUARDS}, we do not remove it
   until it is replaced by some element from {CONFIRMED_GUARDS}. Confirmed
-  elements always proceed unconfirmed ones in the {PRIMARY_GUARDS} list.
+  elements always precede unconfirmed ones in the {PRIMARY_GUARDS} list.
 
   Note that {PRIMARY_GUARDS} do not have to be in
   {USABLE_FILTERED_GUARDS}: they might be unreachable.
@@ -478,7 +478,7 @@
 
 * Otherwise, if USABLE_FILTERED_GUARDS is empty, we have exhausted
   all the sampled guards.  In this case we proceed by marking all guards
-  as  reachable so that we can keep on sampling.
+  as  reachable so that we can keep on trying circuits.
 
   Whenever we select a guard for a new circuit attempt, we update the
   {last_tried_connect} time for the guard to 'now.'
@@ -784,8 +784,8 @@ A.4. Persistent state format
 "rsa_id" -- the RSA id digest for this guard, encoded in
 hex. Required.
 
-"bridge_addr" -- If the guard is a bridge, its configured
-address and OR port. Optional.
+"bridge_addr" -- If the guard is a bridge, its configured address and
+port (this can be the ORPort or a pluggable transport port). Optional.
 
 "nickname" -- the guard's nickname, if any. Optional.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Whoops; I broke check-spaces.

2017-05-19 Thread nickm
commit 09b3cb0d72d64547380ec98ebfa4823d2b01334a
Author: Nick Mathewson 
Date:   Fri May 19 16:02:58 2017 -0400

Whoops; I broke check-spaces.
---
 src/test/test_config.c | 1 -
 1 file changed, 1 deletion(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index eaf7e0d..40d562a 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -5174,7 +5174,6 @@ test_config_include_path_syntax(void *data)
   tt_int_op(mkdir(dir, 0700), OP_EQ, 0);
 #endif
 
-
   esc_dir = esc_for_log(dir);
   tor_asprintf(_with_pathsep, "%s%s", dir, PATH_SEPARATOR);
   esc_dir_with_pathsep = esc_for_log(dir_with_pathsep);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Try another approach to fixing the bug in the #1922 test.

2017-05-19 Thread nickm
commit 13034e1574bf5ee8c7bacba2c1c19a4a8adc8de8
Author: Nick Mathewson 
Date:   Fri May 19 15:50:27 2017 -0400

Try another approach to fixing the bug in the #1922 test.

This isn't elegant, but it seems to be the best way around all of
the issues involved in escaping and quoting that we've gotten into
over the years.
---
 src/test/test_config.c | 28 +---
 1 file changed, 17 insertions(+), 11 deletions(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index 80579ea..eaf7e0d 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -5164,6 +5164,8 @@ test_config_include_path_syntax(void *data)
 
   config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_path_syntax"));
+  char *esc_dir = NULL, *dir_with_pathsep = NULL,
+*esc_dir_with_pathsep = NULL, *torrc_contents = NULL;
   tt_ptr_op(dir, OP_NE, NULL);
 
 #ifdef _WIN32
@@ -5172,18 +5174,18 @@ test_config_include_path_syntax(void *data)
   tt_int_op(mkdir(dir, 0700), OP_EQ, 0);
 #endif
 
-#ifdef _WIN32
-#define ESCAPED_PATH_SEPARATOR "\\" PATH_SEPARATOR
-#else
-#define ESCAPED_PATH_SEPARATOR PATH_SEPARATOR
-#endif
 
-  char torrc_contents[1000];
-  tor_snprintf(torrc_contents, sizeof(torrc_contents),
-   "%%include \"%s\"\n"
-   "%%include %s"PATH_SEPARATOR"\n"
-"%%include \"%s"ESCAPED_PATH_SEPARATOR"\"\n",
-   dir, dir, dir);
+  esc_dir = esc_for_log(dir);
+  tor_asprintf(_with_pathsep, "%s%s", dir, PATH_SEPARATOR);
+  esc_dir_with_pathsep = esc_for_log(dir_with_pathsep);
+
+  tor_asprintf(_contents,
+   "%%include %s\n"
+   "%%include %s%s \n" // space to avoid suppressing newline
+   "%%include %s\n",
+   esc_dir,
+   dir, PATH_SEPARATOR,
+   esc_dir_with_pathsep);
 
   int include_used;
   tt_int_op(config_get_lines_include(torrc_contents, , 0,_used),
@@ -5194,6 +5196,10 @@ test_config_include_path_syntax(void *data)
  done:
   config_free_lines(result);
   tor_free(dir);
+  tor_free(torrc_contents);
+  tor_free(esc_dir);
+  tor_free(dir_with_pathsep);
+  tor_free(esc_dir_with_pathsep);
 }
 
 static void

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] mingw fix: avoid "unused var" warning.

2017-05-19 Thread nickm
commit 19615bce64cd381a925bc3910120ac39ca918e7c
Author: Nick Mathewson 
Date:   Fri May 19 15:50:12 2017 -0400

mingw fix: avoid "unused var" warning.
---
 src/test/test_switch_id.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/src/test/test_switch_id.c b/src/test/test_switch_id.c
index 44e02e8..53de793 100644
--- a/src/test/test_switch_id.c
+++ b/src/test/test_switch_id.c
@@ -79,6 +79,7 @@ main(int argc, char **argv)
 #if defined(_WIN32)
   (void) argc;
   (void) argv;
+  (void) which_test;
 
   fprintf(stderr, "This test is not supported on your OS.\n");
   return 77;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Fix uninitialized-variable warning on options_init_from_string().

2017-05-19 Thread nickm
commit 4e6b13a38af023976a9b82d1207ae31ea60aecd0
Author: Nick Mathewson 
Date:   Fri May 19 15:18:27 2017 -0400

Fix uninitialized-variable warning on options_init_from_string().
---
 src/or/config.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/config.c b/src/or/config.c
index 461cf0a..c96f42c 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -5056,7 +5056,7 @@ options_init_from_string(const char *cf_defaults, const 
char *cf,
   config_line_t *cl;
   int retval;
   setopt_err_t err = SETOPT_ERR_MISC;
-  int cf_has_include;
+  int cf_has_include = 0;
   tor_assert(msg);
 
   oldoptions = global_options; /* get_options unfortunately asserts if



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix a coverity resource leak warning

2017-05-19 Thread nickm
commit 8cb08f716dea9a62f302cf1f75d487a7a5793217
Author: Nick Mathewson 
Date:   Fri May 19 15:20:57 2017 -0400

fix a coverity resource leak warning
---
 src/test/test_util.c | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/src/test/test_util.c b/src/test/test_util.c
index a861f15..0d9dd97 100644
--- a/src/test/test_util.c
+++ b/src/test/test_util.c
@@ -5736,7 +5736,7 @@ test_util_get_unquoted_path(void *arg)
 {
   (void)arg;
 
-  char *r;
+  char *r = NULL;
 
   r = get_unquoted_path("\""); // "
   tt_ptr_op(r, OP_EQ, NULL);
@@ -5804,10 +5804,9 @@ test_util_get_unquoted_path(void *arg)
 
   r = get_unquoted_path("\"A\\B\\\"C\""); // "A\B\"C"
   tt_str_op(r, OP_EQ, "A\\B\"C"); // A\B"C
-  tor_free(r);
 
  done:
-  ;
+  tor_free(r);
 }
 
 #define UTIL_LEGACY(name)   \

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] First editing pass on changelog.

2017-05-19 Thread nickm
commit a51ad3fe56357d9bb16e7d2b051c39783ec9a7d8
Author: Nick Mathewson 
Date:   Fri May 19 14:50:02 2017 -0400

First editing pass on changelog.
---
 ChangeLog | 287 ++
 1 file changed, 137 insertions(+), 150 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 3b643b6..cf16cd1 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,48 +1,55 @@
 Changes in version 0.3.1.1-alpha - 2017-05-??
-  blurb goes here
+  Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
+  reduces the bandwidth usage for Tor's directory protocol, adds some
+  basic padding to resist netflow-based traffic analysis and to serve as
+  the basis of other padding in the future, and adds rust support to the
+  build system.
+
+  It also contains numerous other small features and improvements to
+  security, correctness, and performance.
+
+  Below are the changes since 0.3.0.7.
 
   o Major features (directory protocol):
-- Tor relays and authorities are now able to serve clients an
-  abbreviated version of the networkstatus consensus document,
-  containing only the changes since the an older consensus document
-  that the client holds. Clients now request these documents when
-  available. When this new protocol is in use by both client and
-  server, they will use far less bandwidth (up to 94% less) to keep
-  an up-to-date consensus. Implements proposal 140; closes ticket
-  13339. Based on work by by Daniel Martí.
-- Tor's compression module now includes support for the zstd and
-  lzma2 compression algorithms, if the libzstd and liblzma libraries
-  are available when Tor is compiled. Once these features are
-  exposed in the directory module, they will enable Tor to provide
-  better compression ratios on directory documents. Part of an
-  implementation for proposal 278; closes ticket 21662.
-- Add an ed diff/patch backend, optimized for consensus documents.
-  This backend will be the basis of our consensus diff
-  implementation. Most of the work here was done by Daniel Martí.
-  Closes ticket 21643.
+- Tor relays and authorities can now serve clients an abbreviated
+  version of the consensus document, containing only the changes
+  since an older consensus document that the client holds. Clients
+  now request these documents when available. When both client and
+  server use this new protocol, they will use far less bandwidth (up
+  to 94% less) to keep the client's consensus up-to-date. Implements
+  proposal 140; closes ticket 13339. Based on work by by
+  Daniel Martí.
+- Tor can now compress directory traffic with lzma or with zstd
+  compression algoritms, which can deliver better bandwidth
+  performance. Because lzma is computationally expensive, it's only
+  used for documents that can be compressed once and served many
+  times. Support for these algorithms requires that tor is build
+  with the libzstd and/or liblzma libraries available. Implements
+  proposal 278; closes ticket 21662.
 
   o Major features (experimental):
-- Tor now has the optional ability to include modules written in
-  Rust. To turn this on, pass the "--enable-rust" flag to the
-  configure script. It's not time to get excited yet: currently,
-  there is no actual Rust functionality beyond some simple glue
-  code, and a notice at startup to tell you that Rust is running.
-  Still, we hope that programmers and packagers will try building
-  with rust support, so that we can find issues with the build
-  system, and solve portability issues. Closes ticket 22106.
+- Tor can now build modules written in Rust. To turn this on, pass
+  the "--enable-rust" flag to the configure script. It's not time to
+  get excited yet: currently, there is no actual Rust functionality
+  beyond some simple glue code, and a notice at startup to tell you
+  that Rust is running. Still, we hope that programmers and
+  packagers will try building Tor with rust support, so that we can
+  find issues, and solve portability problems. Closes ticket 22106.
 
   o Major features (traffic analysis resistance):
-- Relays and clients will now send a padding cell on idle OR
-  connections every 1.5 to 9.5 seconds (tunable via consensus
-  parameters). Directory connections and inter-relay connections are
-  not padded. Padding is negotiated using Tor's link protocol, so
-  both relays and clients must upgrade for this to take effect.
-  Clients may still send padding despite the relay's version by
-  setting ConnectionPadding 1 in torrc, and may disable padding by
-  setting ConnectionPadding 0 in torrc. Padding may be minimized for
-  mobile users with the torrc option ReducedConnectionPadding.
-  Implements Proposal 251 and Section 2 of Proposal 254; 

[tor-commits] [translation/tor-messenger-uiproperties] Update translations for tor-messenger-uiproperties

2017-05-19 Thread translation
commit 300e5582eb66bfe92bac16f7e6e5e6e908f424df
Author: Translation commit bot 
Date:   Fri May 19 18:18:17 2017 +

Update translations for tor-messenger-uiproperties
---
 nb/ui.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nb/ui.properties b/nb/ui.properties
index 31b66fb..24ed484 100644
--- a/nb/ui.properties
+++ b/nb/ui.properties
@@ -8,7 +8,7 @@ auth.error=En feil intraff i bekreftelsen av din kontakts 
identitiet.
 auth.success=Vellykket bekreftelse av din kontakts identitet.
 auth.successThem=Din kontakt har bekreftet din identitet. Du kan bekrefte 
deres identitet ved at vedkommende svarer på ditt spørsmål.
 auth.fail=Kunne ikke bekrefte din kontakts identitet.
-auth.waiting=Venter på kontakt …
+auth.waiting=Venter på kontakt…
 reauth.label=Bekreft din kontakts identitet på ny
 prefs.label=OTR-innstillinger
 alert.start=Prøver å starte en privat samtale med %S.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties_completed] Update translations for tor-messenger-uiproperties_completed

2017-05-19 Thread translation
commit 38513441718cf28445f5bf555a84d095c0abd7d9
Author: Translation commit bot 
Date:   Fri May 19 18:18:21 2017 +

Update translations for tor-messenger-uiproperties_completed
---
 nb/ui.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nb/ui.properties b/nb/ui.properties
index 31b66fb..24ed484 100644
--- a/nb/ui.properties
+++ b/nb/ui.properties
@@ -8,7 +8,7 @@ auth.error=En feil intraff i bekreftelsen av din kontakts 
identitiet.
 auth.success=Vellykket bekreftelse av din kontakts identitet.
 auth.successThem=Din kontakt har bekreftet din identitet. Du kan bekrefte 
deres identitet ved at vedkommende svarer på ditt spørsmål.
 auth.fail=Kunne ikke bekrefte din kontakts identitet.
-auth.waiting=Venter på kontakt …
+auth.waiting=Venter på kontakt…
 reauth.label=Bekreft din kontakts identitet på ny
 prefs.label=OTR-innstillinger
 alert.start=Prøver å starte en privat samtale med %S.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2017-05-19 Thread translation
commit 240fabb8f14e7e416497d8e09613258b46db2bc9
Author: Translation commit bot 
Date:   Fri May 19 18:16:02 2017 +

Update translations for tor-launcher-properties
---
 nb/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nb/torlauncher.properties b/nb/torlauncher.properties
index a7c890e..8e7a3f4 100644
--- a/nb/torlauncher.properties
+++ b/nb/torlauncher.properties
@@ -1,7 +1,7 @@
 ### Copyright (c) 2016, The Tor Project, Inc.
 ### See LICENSE for licensing information.
 
-torlauncher.error_title=Tor Launcher
+torlauncher.error_title=Tor-oppstarteren
 
 torlauncher.tor_exited_during_startup=Tor ble avsluttet under oppstart. Dette 
kan ha sin årsak i en feil i din torrc-fil, en feil i Tor eller et annet 
program på din maskin, eller feilaktig maskinvare.  Tor-nettleseren vil ikke 
starte før det bakenforliggende problemet er ordnet og du har startet det på 
ny.
 torlauncher.tor_exited=Tor avsluttet uventet. Dette kan være forårsaket av 
en feil i Tor, eller et annet program på ditt system, alternativt ødelagt 
maskinvare. Før omstart av Tor er gjennomført vil du ikke kunne nå noen 
nettsider. Hvis problemet vedvarer, send en kopi av din Tor-logg til 
brukerstøtte.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2017-05-19 Thread translation
commit 2a02ecdf4699d73a2917e6a45a2b24985aad53cc
Author: Translation commit bot 
Date:   Fri May 19 18:16:06 2017 +

Update translations for tor-launcher-properties_completed
---
 nb/torlauncher.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nb/torlauncher.properties b/nb/torlauncher.properties
index a7c890e..8e7a3f4 100644
--- a/nb/torlauncher.properties
+++ b/nb/torlauncher.properties
@@ -1,7 +1,7 @@
 ### Copyright (c) 2016, The Tor Project, Inc.
 ### See LICENSE for licensing information.
 
-torlauncher.error_title=Tor Launcher
+torlauncher.error_title=Tor-oppstarteren
 
 torlauncher.tor_exited_during_startup=Tor ble avsluttet under oppstart. Dette 
kan ha sin årsak i en feil i din torrc-fil, en feil i Tor eller et annet 
program på din maskin, eller feilaktig maskinvare.  Tor-nettleseren vil ikke 
starte før det bakenforliggende problemet er ordnet og du har startet det på 
ny.
 torlauncher.tor_exited=Tor avsluttet uventet. Dette kan være forårsaket av 
en feil i Tor, eller et annet program på ditt system, alternativt ødelagt 
maskinvare. Før omstart av Tor er gjennomført vil du ikke kunne nå noen 
nettsider. Hvis problemet vedvarer, send en kopi av din Tor-logg til 
brukerstøtte.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-19 Thread translation
commit abbb6d56f2d68df884fa887b2be005d98e0a86f9
Author: Translation commit bot 
Date:   Fri May 19 18:15:40 2017 +

Update translations for tails-persistence-setup_completed
---
 nb/nb.po | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/nb/nb.po b/nb/nb.po
index 88cf3e3..d261692 100644
--- a/nb/nb.po
+++ b/nb/nb.po
@@ -12,8 +12,8 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2016-05-25 02:27+0200\n"
-"PO-Revision-Date: 2017-02-12 01:58+\n"
+"POT-Creation-Date: 2017-05-15 13:51+0200\n"
+"PO-Revision-Date: 2017-05-19 18:08+\n"
 "Last-Translator: Allan Nordhøy \n"
 "Language-Team: Norwegian Bokmål 
(http://www.transifex.com/otf/torproject/language/nb/)\n"
 "MIME-Version: 1.0\n"
@@ -55,12 +55,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Pidgin-profiler, og OTR-nøkkelring"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Icedove"
-msgstr "Icedove"
+msgid "Thunderbird"
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Icedove profiles and locally stored email"
-msgstr "Icedove-profiler og lokalt lagret e-post"
+msgid "Thunderbird profiles and locally stored email"
+msgstr "Thunderbird-profiler og lokalt lagret e-post"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2017-05-19 Thread translation
commit caeef7ece556ed9ca9a764703003e1982ab9a2d9
Author: Translation commit bot 
Date:   Fri May 19 18:15:36 2017 +

Update translations for tails-persistence-setup
---
 nb/nb.po | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/nb/nb.po b/nb/nb.po
index de5e0bf..d261692 100644
--- a/nb/nb.po
+++ b/nb/nb.po
@@ -13,8 +13,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-17 03:09+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2017-05-19 18:08+\n"
+"Last-Translator: Allan Nordhøy \n"
 "Language-Team: Norwegian Bokmål 
(http://www.transifex.com/otf/torproject/language/nb/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -56,11 +56,11 @@ msgstr "Pidgin-profiler, og OTR-nøkkelring"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
 msgid "Thunderbird"
-msgstr ""
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
 msgid "Thunderbird profiles and locally stored email"
-msgstr ""
+msgstr "Thunderbird-profiler og lokalt lagret e-post"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Remove call to get_unquoted_path in config_process_include()

2017-05-19 Thread nickm
commit d950ad0dfdf786639628f95e750121dc772ebb67
Author: Nick Mathewson 
Date:   Fri May 19 14:09:51 2017 -0400

Remove call to get_unquoted_path in config_process_include()

parse_config_line_from_str_verbose() already looks for strings
that are surrounded by quotes, and processes them with
unescape_string().  So things were getting decoded twice, which was
(in turn) playing havoc with backslashes on Windows.
---
 src/common/confline.c | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/src/common/confline.c b/src/common/confline.c
index e078b1d..f04b7a8 100644
--- a/src/common/confline.c
+++ b/src/common/confline.c
@@ -270,6 +270,8 @@ static int
 config_process_include(const char *path, int recursion_level, int extended,
config_line_t ***next, config_line_t **list_last)
 {
+#if 0
+  // Disabled -- we already unescape_string() on the result. */
   char *unquoted_path = get_unquoted_path(path);
   if (!unquoted_path) {
 return -1;
@@ -281,6 +283,11 @@ config_process_include(const char *path, int 
recursion_level, int extended,
 return -1;
   }
   tor_free(unquoted_path);
+#endif
+  smartlist_t *config_files = config_get_file_list(path);
+  if (!config_files) {
+return -1;
+  }
 
   SMARTLIST_FOREACH_BEGIN(config_files, char *, config_file) {
 config_line_t *included_list = NULL;

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] 0.3.1.1-alpha changelog: combine some sections.

2017-05-19 Thread nickm
commit 473716d098cf3117f9e121f204ea5fd3c465cc31
Author: Nick Mathewson 
Date:   Fri May 19 10:10:26 2017 -0400

0.3.1.1-alpha changelog: combine some sections.
---
 ChangeLog | 141 --
 1 file changed, 54 insertions(+), 87 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index b1c4f3a..3b643b6 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,16 +1,6 @@
 Changes in version 0.3.1.1-alpha - 2017-05-??
   blurb goes here
 
-  o Major features (security, stability, experimental):
-- Tor now has the optional ability to include modules written in
-  Rust. To turn this on, pass the "--enable-rust" flag to the
-  configure script. It's not time to get excited yet: currently,
-  there is no actual Rust functionality beyond some simple glue
-  code, and a notice at startup to tell you that Rust is running.
-  Still, we hope that programmers and packagers will try building
-  with rust support, so that we can find issues with the build
-  system, and solve portability issues. Closes ticket 22106.
-
   o Major features (directory protocol):
 - Tor relays and authorities are now able to serve clients an
   abbreviated version of the networkstatus consensus document,
@@ -20,21 +10,27 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   server, they will use far less bandwidth (up to 94% less) to keep
   an up-to-date consensus. Implements proposal 140; closes ticket
   13339. Based on work by by Daniel Martí.
-
-  o Major features (directory system):
 - Tor's compression module now includes support for the zstd and
   lzma2 compression algorithms, if the libzstd and liblzma libraries
   are available when Tor is compiled. Once these features are
   exposed in the directory module, they will enable Tor to provide
   better compression ratios on directory documents. Part of an
   implementation for proposal 278; closes ticket 21662.
-
-  o Major features (internals):
 - Add an ed diff/patch backend, optimized for consensus documents.
   This backend will be the basis of our consensus diff
   implementation. Most of the work here was done by Daniel Martí.
   Closes ticket 21643.
 
+  o Major features (experimental):
+- Tor now has the optional ability to include modules written in
+  Rust. To turn this on, pass the "--enable-rust" flag to the
+  configure script. It's not time to get excited yet: currently,
+  there is no actual Rust functionality beyond some simple glue
+  code, and a notice at startup to tell you that Rust is running.
+  Still, we hope that programmers and packagers will try building
+  with rust support, so that we can find issues with the build
+  system, and solve portability issues. Closes ticket 22106.
+
   o Major features (traffic analysis resistance):
 - Relays and clients will now send a padding cell on idle OR
   connections every 1.5 to 9.5 seconds (tunable via consensus
@@ -52,24 +48,11 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   is set in torrc. These 24 hour totals are also rounded to
   multiples of 1.
 
-  o Major bugfixes (hidden service directory, security):
-- Fix an assertion failure in the hidden service directory code,
-  which could be used by an attacker to remotely cause a Tor relay
-  process to exit. Relays running earlier versions of Tor 0.3.0.x
-  should upgrade. This security issue is tracked as tracked as
-  TROVE-2017-002. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
-
   o Major bugfixes (linux TPROXY support):
 - Fix a typo that had prevented TPROXY-based transparent proxying
   from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
   Patch from "d4fq0fQAgoJ".
 
-  o Minor features (defaults, security):
-- The default value for UseCreateFast is now 0: clients which
-  haven't yet received a consensus document will nonetheless use a
-  proper handshake to talk to their directory servers (when they
-  can). Closes ticket 21407.
-
   o Minor features (security, windows):
 - Enable a couple of pieces of Windows hardening: one
   (HeapEnableTerminationOnCorruption) that has been on-by-default
@@ -77,13 +60,29 @@ Changes in version 0.3.1.1-alpha - 2017-05-??
   (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
   affect us, but shouldn't do any harm. Closes ticket 21953.
 
-  o Minor feature (defaults, directory):
+  o Minor features (controller):
+- Warn the first time that a controller requests data in the long-
+  deprecated 'GETINFO network-status' format. Closes ticket 21703.
+
+  o Minor features (defaults):
+- The default value for UseCreateFast is now 0: clients which
+  haven't yet received a consensus document will nonetheless use a
+  proper handshake to talk to their directory servers (when they
+  can). Closes ticket 

[tor-commits] [tor/master] Run format-changelog on the 0.3.1.1-alpha changelog

2017-05-19 Thread nickm
commit 4b9dbdb9b11aa061f8a22b87817dcdf70fc56874
Author: Nick Mathewson 
Date:   Fri May 19 10:02:36 2017 -0400

Run format-changelog on the 0.3.1.1-alpha changelog
---
 ChangeLog | 477 +++---
 1 file changed, 240 insertions(+), 237 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 4fb6627..b1c4f3a 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,131 +1,136 @@
 Changes in version 0.3.1.1-alpha - 2017-05-??
   blurb goes here
 
+  o Major features (security, stability, experimental):
+- Tor now has the optional ability to include modules written in
+  Rust. To turn this on, pass the "--enable-rust" flag to the
+  configure script. It's not time to get excited yet: currently,
+  there is no actual Rust functionality beyond some simple glue
+  code, and a notice at startup to tell you that Rust is running.
+  Still, we hope that programmers and packagers will try building
+  with rust support, so that we can find issues with the build
+  system, and solve portability issues. Closes ticket 22106.
+
   o Major features (directory protocol):
 - Tor relays and authorities are now able to serve clients an
   abbreviated version of the networkstatus consensus document,
-  containing only the changes since the an older consensus document that
-  the client holds. Clients now request these documents when
-  available. When this new protocol is in use by both client and server,
-  they will use far less bandwidth (up to 94% less) to keep an up-to-date
-  consensus. Implements proposal 140; closes ticket 13339. Based
-  on work by by Daniel Martí.
+  containing only the changes since the an older consensus document
+  that the client holds. Clients now request these documents when
+  available. When this new protocol is in use by both client and
+  server, they will use far less bandwidth (up to 94% less) to keep
+  an up-to-date consensus. Implements proposal 140; closes ticket
+  13339. Based on work by by Daniel Martí.
 
   o Major features (directory system):
-- Tor's compression module now includes support for the zstd and lzma2
-  compression algorithms, if the libzstd and liblzma libraries are
-  available when Tor is compiled.  Once these features are exposed in the
-  directory module, they will enable Tor to provide better compression
-  ratios on directory documents. Part of an implementation for proposal
-  278; closes ticket 21662.
+- Tor's compression module now includes support for the zstd and
+  lzma2 compression algorithms, if the libzstd and liblzma libraries
+  are available when Tor is compiled. Once these features are
+  exposed in the directory module, they will enable Tor to provide
+  better compression ratios on directory documents. Part of an
+  implementation for proposal 278; closes ticket 21662.
 
   o Major features (internals):
 - Add an ed diff/patch backend, optimized for consensus documents.
-  This backend will be the basis of our consensus diff implementation.
-  Most of the work here was done
-  by Daniel Martí. Closes ticket 21643.
-
-  o Major features (security, stability, experimental):
-- Tor now has the optional ability to include modules written in
-  Rust.  To turn this on, pass the "--enable-rust" flag to the
-  configure script.
-  It's not time to get excited yet: currently, there is no actual
-  Rust functionality beyond some simple glue code, and a notice at
-  startup to tell you that Rust is running. Still, we hope that
-  programmers and packagers will try building with rust
-  support, so that we can find issues with the build system,
-  and solve portability issues. Closes ticket 22106.
+  This backend will be the basis of our consensus diff
+  implementation. Most of the work here was done by Daniel Martí.
+  Closes ticket 21643.
 
   o Major features (traffic analysis resistance):
-   - Relays and clients will now send a padding cell on idle OR
- connections every 1.5 to 9.5 seconds (tunable via consensus
- parameters). Directory connections and inter-relay connections
- are not padded. Padding is negotiated using Tor's link protocol,
- so both relays and clients must upgrade for this to take effect.
- Clients may still send padding despite the relay's version by
- setting ConnectionPadding 1 in torrc, and may disable padding
- by setting ConnectionPadding 0 in torrc. Padding may be minimized
- for mobile users with the torrc option ReducedConnectionPadding.
- Implements Proposal 251 and Section 2 of Proposal 254; closes ticket
- 16861.
-   - Relays will publish 24 hour totals of padding and non-padding cell
- counts to their extra-info descriptors, unless PaddingStatistics 0
- is set in torrc. These 24 hour totals are also rounded 

[tor-commits] [tor/master] start changelog for 0.3.1.1-alpha by sorting entries

2017-05-19 Thread nickm
commit 8410f47b6e7e6d87f1082c2328cc3fc209d0b2ae
Author: Nick Mathewson 
Date:   Fri May 19 10:00:54 2017 -0400

start changelog for 0.3.1.1-alpha by sorting entries
---
 ChangeLog| 395 ++-
 changes/17868|   4 -
 changes/21662_21663_21664|  12 --
 changes/21873|   3 -
 changes/bug16706 |   3 -
 changes/bug16861 |  16 --
 changes/bug17170 |   3 -
 changes/bug17592 |  13 --
 changes/bug17604 |  15 --
 changes/bug18100 |   5 -
 changes/bug19699 |   5 -
 changes/bug20270 |   6 -
 changes/bug20341 |   3 -
 changes/bug20913 |   9 -
 changes/bug21121 |   3 -
 changes/bug21155 |   5 -
 changes/bug21293 |   5 -
 changes/bug21329 |   3 -
 changes/bug21406 |   5 -
 changes/bug21407 |   4 -
 changes/bug21439 |   7 -
 changes/bug21496 |   4 -
 changes/bug21507 |   5 -
 changes/bug21510 |   4 -
 changes/bug21540 |   4 -
 changes/bug21586 |   4 -
 changes/bug21599 |   4 -
 changes/bug21641 |   5 -
 changes/bug21654 |   4 -
 changes/bug21703 |   4 -
 changes/bug21715 |   5 -
 changes/bug21788 |   3 -
 changes/bug22042 |   7 -
 changes/bug22060 |  28 ---
 changes/bug22096 |   6 -
 changes/bug22244 |   6 -
 changes/bug22245 |   5 -
 changes/bug22246 |   6 -
 changes/bug22252 |   3 -
 changes/bug22270 |   4 -
 changes/cleanup22213 |   4 -
 changes/consdiff_21643   |   5 -
 changes/data_dir_default_doc |   3 -
 changes/fast_channel_lookup  |   2 -
 changes/faster-keccak|   4 -
 changes/feature1922  |  11 --
 changes/feature21598 |   4 -
 changes/feature21622 |   8 -
 changes/feature22106 |  12 --
 changes/new_spooling_backend |   7 -
 changes/prop140  |  10 --
 changes/refactor_reached_eof |   5 -
 changes/storagedir   |   5 -
 changes/test21470|   5 -
 changes/ticket13802  |   7 -
 changes/ticket21564  |   6 -
 changes/ticket21646  |   6 -
 changes/ticket21729  |   7 -
 changes/ticket21841  |   4 -
 changes/ticket21842  |   6 -
 changes/ticket21953  |   6 -
 changes/ticket4998   |   5 -
 62 files changed, 394 insertions(+), 373 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index fdf7d0c..4fb6627 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,397 @@
-Changes in version 0.3.1.1-alpha - 2017-??-??
+Changes in version 0.3.1.1-alpha - 2017-05-??
+  blurb goes here
+
+  o Major features (directory protocol):
+- Tor relays and authorities are now able to serve clients an
+  abbreviated version of the networkstatus consensus document,
+  containing only the changes since the an older consensus document that
+  the client holds. Clients now request these documents when
+  available. When this new protocol is in use by both client and server,
+  they will use far less bandwidth (up to 94% less) to keep an up-to-date
+  consensus. Implements proposal 140; closes ticket 13339. Based
+  on work by by Daniel Martí.
+
+  o Major features (directory system):
+- Tor's compression module now includes support for the zstd and lzma2
+  compression algorithms, if the libzstd and liblzma libraries are
+  available when Tor is compiled.  Once these features are exposed in the
+  directory module, they will enable Tor to provide better compression
+  ratios on directory documents. Part of an implementation for proposal
+  278; closes ticket 21662.
+
+  o Major features (internals):
+- Add an ed diff/patch backend, optimized for consensus documents.
+  This backend will be the basis of our consensus diff implementation.
+  Most of the work here was done
+  by Daniel Martí. Closes ticket 21643.
+
+  o Major features (security, stability, experimental):
+- Tor now has the optional ability to include modules written in
+  Rust.  To turn this on, pass the "--enable-rust" flag to the
+  configure script.
+  It's not time to get excited yet: currently, there is no actual
+  Rust functionality beyond some simple glue code, and a notice at
+  startup to tell you that Rust is running. Still, we hope that
+  programmers and packagers will try building with rust
+  support, so that we can find issues with the build system,
+  and solve portability issues. Closes ticket 22106.
+
+  o Major features (traffic analysis resistance):
+   - Relays and clients will now send a padding cell on idle OR
+ connections every 1.5 to 9.5 seconds (tunable via consensus
+ 

[tor-commits] [tor/master] Try to fix windows config/include_path_syntax test

2017-05-19 Thread nickm
commit 3628efe29c170025cec1001001a141dc3f9c5860
Author: Nick Mathewson 
Date:   Fri May 19 09:55:22 2017 -0400

Try to fix windows config/include_path_syntax test

It was trying to do %include "foo\", which won't work.  It has to be
%include "foo\\".
---
 src/test/test_config.c | 8 +++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index 8419acb..80579ea 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -5172,11 +5172,17 @@ test_config_include_path_syntax(void *data)
   tt_int_op(mkdir(dir, 0700), OP_EQ, 0);
 #endif
 
+#ifdef _WIN32
+#define ESCAPED_PATH_SEPARATOR "\\" PATH_SEPARATOR
+#else
+#define ESCAPED_PATH_SEPARATOR PATH_SEPARATOR
+#endif
+
   char torrc_contents[1000];
   tor_snprintf(torrc_contents, sizeof(torrc_contents),
"%%include \"%s\"\n"
"%%include %s"PATH_SEPARATOR"\n"
-   "%%include \"%s"PATH_SEPARATOR"\"\n",
+"%%include \"%s"ESCAPED_PATH_SEPARATOR"\"\n",
dir, dir, dir);
 
   int include_used;

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Merge remote-tracking branch 'jigsaw/torrc-dir-fix-1922_squashed'

2017-05-19 Thread nickm
commit b73d8833e4215fe9bb4ac98c6ba909d8d9ca03f1
Merge: a7ef86a 5c82d5e
Author: Nick Mathewson 
Date:   Fri May 19 09:30:46 2017 -0400

Merge remote-tracking branch 'jigsaw/torrc-dir-fix-1922_squashed'

 control-spec.txt | 16 +++-
 1 file changed, 15 insertions(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] annotate %include stuff with version

2017-05-19 Thread nickm
commit c815aad008d8e8f263ba40053c68af602a82793f
Author: Nick Mathewson 
Date:   Fri May 19 09:31:46 2017 -0400

annotate %include stuff with version
---
 control-spec.txt | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/control-spec.txt b/control-spec.txt
index 6f7cc5c..e38daf2 100644
--- a/control-spec.txt
+++ b/control-spec.txt
@@ -395,15 +395,15 @@
   to disk" if it can't write the file or some other error occurs.
 
   If the %include option is used on torrc, SAVECONF will not write the
-  configuration to disk. If the flag string "FORCE" is provided, the 
configuration
-  will be overwritten even if %include is used. Using %include on 
defaults-torrc
-  does not affect SAVECONF.
+  configuration to disk. If the flag string "FORCE" is provided, the
+  configuration will be overwritten even if %include is used. Using %include
+  on defaults-torrc does not affect SAVECONF. (Introduced in 0.3.1.1-alpha.)
 
   See also the "getinfo config-text" command, if the controller wants
   to write the torrc file itself.
 
   See also the "getinfo config-can-saveconf" command, to tell if the FORCE
-  flag will be required.
+  flag will be required. (Also introduced in 0.3.1.1-alpha.)
 
 3.7. SIGNAL
 
@@ -1015,7 +1015,7 @@
 
 "config-can-saveconf"
   0 or 1, depending on whether it is possile to use SAVECONF without the
-  FORCE flag.
+  FORCE flag. (Introduced in 0.3.1.1-alpha.)
 
   Examples:
  C: GETINFO version desc/name/moria1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Adds GETCONF FORCE flag and getinfo config-can-saveconf #1922

2017-05-19 Thread nickm
commit 5c82d5e5e8d84e5a189e49d693c3f964d837b261
Author: Daniel Pinto 
Date:   Thu May 18 22:50:41 2017 +0100

Adds GETCONF FORCE flag and getinfo config-can-saveconf #1922
---
 control-spec.txt | 16 +++-
 1 file changed, 15 insertions(+), 1 deletion(-)

diff --git a/control-spec.txt b/control-spec.txt
index 808e161..6f7cc5c 100644
--- a/control-spec.txt
+++ b/control-spec.txt
@@ -388,15 +388,23 @@
 3.6. SAVECONF
 
   Sent from the client to the server.  The syntax is:
- "SAVECONF" CRLF
+ "SAVECONF" [SP "FORCE"] CRLF
 
   Instructs the server to write out its config options into its torrc. Server
   returns "250 OK" if successful, or "551 Unable to write configuration
   to disk" if it can't write the file or some other error occurs.
 
+  If the %include option is used on torrc, SAVECONF will not write the
+  configuration to disk. If the flag string "FORCE" is provided, the 
configuration
+  will be overwritten even if %include is used. Using %include on 
defaults-torrc
+  does not affect SAVECONF.
+
   See also the "getinfo config-text" command, if the controller wants
   to write the torrc file itself.
 
+  See also the "getinfo config-can-saveconf" command, to tell if the FORCE
+  flag will be required.
+
 3.7. SIGNAL
 
   Sent from the client to the server. The syntax is:
@@ -1003,6 +1011,12 @@
   consensus, base-64 encoded.  An empty value means that either
   the consensus has no shared random value, or Tor has no consensus.
 
+  [New in Tor 0.3.1.0-alpha.]
+
+"config-can-saveconf"
+  0 or 1, depending on whether it is possile to use SAVECONF without the
+  FORCE flag.
+
   Examples:
  C: GETINFO version desc/name/moria1
  S: 250+desc/name/moria=



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] cargo-online-mode configure argument

2017-05-19 Thread nickm
commit d6f9a4f11acdfc8efea19a1644f355cdb90bfbb5
Author: Sebastian Hahn 
Date:   Tue May 2 05:06:45 2017 +0200

cargo-online-mode configure argument

Passing --enable-cargo-online-mode during configure allows cargo to make
network requests while building Tor or running tests. If this flag is
not supplied, the dependencies need to be available in the form of a
local mirror.
---
 configure.ac | 8 
 src/rust/tor_util/include.am | 2 +-
 src/test/include.am  | 3 ++-
 src/test/test_rust.sh| 2 +-
 4 files changed, 12 insertions(+), 3 deletions(-)

diff --git a/configure.ac b/configure.ac
index d281903..1a780d3 100644
--- a/configure.ac
+++ b/configure.ac
@@ -57,6 +57,8 @@ AC_ARG_ENABLE(memory-sentinels,
AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to 
prevent some kinds of memory access bugs. For fuzzing only.]))
 AC_ARG_ENABLE(rust,
AS_HELP_STRING(--enable-rust, [enable rust integration]))
+AC_ARG_ENABLE(cargo-online-mode,
+   AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network 
requests to fetch crates. For builds with rust only.]))
 
 if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; 
then
 AC_MSG_ERROR([Can't disable assertions outside of coverage build])
@@ -267,6 +269,12 @@ if test "x$enable_rust" = "xyes"; then
   fi
 
   AC_DEFINE([HAVE_RUST], 1, [have Rust])
+  if test "x$enable_cargo_online_mode" = "xyes"; then
+CARGO_ONLINE=
+  else
+CARGO_ONLINE=--frozen
+  fi
+  AC_SUBST(CARGO_ONLINE)
 fi
 
 ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
diff --git a/src/rust/tor_util/include.am b/src/rust/tor_util/include.am
index 3b87764..863046b 100644
--- a/src/rust/tor_util/include.am
+++ b/src/rust/tor_util/include.am
@@ -7,6 +7,6 @@ EXTRA_DIST +=\
 src/rust/target/release/libtor_util.a: FORCE
( cd "$(abs_top_srcdir)/src/rust/tor_util" ; \
CARGO_TARGET_DIR="$(abs_top_builddir)/src/rust/target" \
-   $(CARGO) build --release --quiet --frozen )
+   $(CARGO) build --release --quiet $(CARGO_ONLINE) )
 
 FORCE:
diff --git a/src/test/include.am b/src/test/include.am
index 5fd61dd..c0aca8a 100644
--- a/src/test/include.am
+++ b/src/test/include.am
@@ -7,7 +7,8 @@ TESTS_ENVIRONMENT = \
export abs_top_srcdir="$(abs_top_srcdir)"; \
export builddir="$(builddir)"; \
export TESTING_TOR_BINARY="$(TESTING_TOR_BINARY)"; \
-   export CARGO="$(CARGO)";
+   export CARGO="$(CARGO)"; \
+   export CARGO_ONLINE="$(CARGO_ONLINE)";
 
 TESTSCRIPTS = \
src/test/fuzz_static_testcases.sh \
diff --git a/src/test/test_rust.sh b/src/test/test_rust.sh
index b41be97..7c71008 100755
--- a/src/test/test_rust.sh
+++ b/src/test/test_rust.sh
@@ -7,7 +7,7 @@ exitcode=0
 
 for crate in $crates; do
 cd "${abs_top_srcdir:-.}/src/rust/${crate}"
-"${CARGO:-cargo}" test --frozen || exitcode=1
+"${CARGO:-cargo}" test ${CARGO_ONLINE-"--frozen"} || exitcode=1
 done
 
 exit $exitcode



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] changelog entry for 22106

2017-05-19 Thread nickm
commit 3c6d5e10a06857cfb60b517a8d0349a119a99f13
Author: Nick Mathewson 
Date:   Fri May 19 09:10:23 2017 -0400

changelog entry for 22106
---
 changes/feature22106 | 12 
 1 file changed, 12 insertions(+)

diff --git a/changes/feature22106 b/changes/feature22106
new file mode 100644
index 000..d277007
--- /dev/null
+++ b/changes/feature22106
@@ -0,0 +1,12 @@
+  o Major features (security, stability, experimental):
+
+- Tor now has the optional ability to include modules written in
+  Rust.  To turn this on, pass the "--enable-rust" flag to the
+  configure script.
+
+  It's not time to get excited yet: currently, there is no actual
+  Rust functionality beyond some simple glue code, and a notice at
+  startup to tell you that Rust is running. Still, we hope that
+  programmers and packagers will try building with rust
+  support, so that we can find issues with the build system,
+  and solve portability issues. Closes ticket 22106.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'add_rust_squashed'

2017-05-19 Thread nickm
commit 69ef94820b29500d93a8f2775764b8b96284bacb
Merge: 92d335b 70c0671
Author: Nick Mathewson 
Date:   Fri May 19 08:47:18 2017 -0400

Merge branch 'add_rust_squashed'

 .gitignore |   5 ++
 .gitmodules|   3 +
 Makefile.am|  10 
 configure.ac   |  68 ++
 src/common/compat_rust.c   |  39 +
 src/common/compat_rust.h   |  28 +
 src/common/include.am  |   6 ++
 src/ext/rust   |   1 +
 src/include.am |   1 +
 src/or/include.am  |   3 +-
 src/or/main.c  |  10 
 src/rust/.cargo/config.in  |   8 +++
 src/rust/.rustfmt.toml |   2 +
 src/rust/Cargo.lock|  14 +
 src/rust/Cargo.toml|   7 +++
 src/rust/include.am|   6 ++
 src/rust/tor_util/Cargo.toml   |  13 +
 src/rust/tor_util/ffi.rs   |  56 ++
 src/rust/tor_util/include.am   |  13 +
 src/rust/tor_util/lib.rs   |  13 +
 src/rust/tor_util/rust_string.rs   | 101 +
 src/rust/tor_util/tests/rust_string.rs |  37 
 src/test/fuzz/include.am   |   3 +-
 src/test/include.am|  33 ---
 src/test/test.c|   1 +
 src/test/test.h|   1 +
 src/test/test_rust.c   |  31 ++
 src/test/test_rust.sh  |  13 +
 src/tools/include.am   |  14 +++--
 29 files changed, 524 insertions(+), 16 deletions(-)

diff --cc src/common/include.am
index 51b7da6,b37b363..1253888
--- a/src/common/include.am
+++ b/src/common/include.am
@@@ -147,11 -151,11 +152,12 @@@ COMMONHEADERS = 
src/common/compat.h \
src/common/compat_libevent.h\
src/common/compat_openssl.h \
+   src/common/compat_rust.h\
src/common/compat_threads.h \
src/common/compat_time.h\
 -  src/common/compress.h   \
 +  src/common/compress.h   \
src/common/compress_lzma.h  \
 +  src/common/compress_none.h  \
src/common/compress_zlib.h  \
src/common/compress_zstd.h  \
src/common/confline.h   \



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] tt_* macros can "goto done; " so define any freeable things before them.

2017-05-19 Thread nickm
commit dcfed8c1c8e8b3a63284249cf318dd353ea44d7d
Author: Nick Mathewson 
Date:   Fri May 19 08:55:14 2017 -0400

tt_* macros can "goto done;" so define any freeable things before them.
---
 src/test/test_config.c | 18 +-
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/src/test/test_config.c b/src/test/test_config.c
index 983fe88..8419acb 100644
--- a/src/test/test_config.c
+++ b/src/test/test_config.c
@@ -4815,6 +4815,7 @@ test_config_include_limit(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_limit"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -4831,7 +4832,6 @@ test_config_include_limit(void *data)
torrc_path);
   tt_int_op(write_str_to_file(torrc_path, torrc_contents, 0), OP_EQ, 0);
 
-  config_line_t *result = NULL;
   tt_int_op(config_get_lines_include(torrc_contents, , 0, NULL),
 OP_EQ, -1);
 
@@ -4845,6 +4845,7 @@ test_config_include_does_not_exist(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_does_not_exist"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -4861,7 +4862,6 @@ test_config_include_does_not_exist(void *data)
   tor_snprintf(torrc_contents, sizeof(torrc_contents), "%%include %s",
missing_path);
 
-  config_line_t *result = NULL;
   tt_int_op(config_get_lines_include(torrc_contents, , 0, NULL),
 OP_EQ, -1);
 
@@ -4874,6 +4874,7 @@ static void
 test_config_include_error_in_included_file(void *data)
 {
   (void)data;
+  config_line_t *result = NULL;
 
   char *dir = tor_strdup(get_fname("test_error_in_included_file"));
   tt_ptr_op(dir, OP_NE, NULL);
@@ -4893,7 +4894,6 @@ test_config_include_error_in_included_file(void *data)
   tor_snprintf(torrc_contents, sizeof(torrc_contents), "%%include %s",
invalid_path);
 
-  config_line_t *result = NULL;
   tt_int_op(config_get_lines_include(torrc_contents, , 0, NULL),
 OP_EQ, -1);
 
@@ -4906,6 +4906,7 @@ static void
 test_config_include_empty_file_folder(void *data)
 {
   (void)data;
+  config_line_t *result = NULL;
 
   char *dir = tor_strdup(get_fname("test_include_empty_file_folder"));
   tt_ptr_op(dir, OP_NE, NULL);
@@ -4935,7 +4936,6 @@ test_config_include_empty_file_folder(void *data)
"%%include %s\n",
folder_path, file_path);
 
-  config_line_t *result = NULL;
   int include_used;
   tt_int_op(config_get_lines_include(torrc_contents, , 0,_used),
 OP_EQ, 0);
@@ -4952,6 +4952,7 @@ test_config_include_recursion_before_after(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_recursion_before_after"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -4987,7 +4988,6 @@ test_config_include_recursion_before_after(void *data)
 }
   }
 
-  config_line_t *result = NULL;
   int include_used;
   tt_int_op(config_get_lines_include(file_contents, , 0, _used),
 OP_EQ, 0);
@@ -5015,6 +5015,7 @@ test_config_include_recursion_after_only(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_recursion_after_only"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -5050,7 +5051,6 @@ test_config_include_recursion_after_only(void *data)
 }
   }
 
-  config_line_t *result = NULL;
   int include_used;
   tt_int_op(config_get_lines_include(file_contents, , 0, _used),
 OP_EQ, 0);
@@ -5078,6 +5078,7 @@ test_config_include_folder_order(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_folder_order"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -5134,7 +5135,6 @@ test_config_include_folder_order(void *data)
"%%include %s\n",
torrcd);
 
-  config_line_t *result = NULL;
   int include_used;
   tt_int_op(config_get_lines_include(torrc_contents, , 0,_used),
 OP_EQ, 0);
@@ -5162,6 +5162,7 @@ test_config_include_path_syntax(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_path_syntax"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -5178,7 +5179,6 @@ test_config_include_path_syntax(void *data)
"%%include \"%s"PATH_SEPARATOR"\"\n",
dir, dir, dir);
 
-  config_line_t *result = NULL;
   int include_used;
   tt_int_op(config_get_lines_include(torrc_contents, , 0,_used),
 OP_EQ, 0);
@@ -5218,6 +5218,7 @@ test_config_include_has_include(void *data)
 {
   (void)data;
 
+  config_line_t *result = NULL;
   char *dir = tor_strdup(get_fname("test_include_has_include"));
   tt_ptr_op(dir, OP_NE, NULL);
 
@@ -5228,7 +5229,6 @@ test_config_include_has_include(void *data)
 #endif
 
   char torrc_contents[1000] = "Test 1\n";
-  config_line_t *result = NULL;
   int include_used;
 
   tt_int_op(config_get_lines_include(torrc_contents, , 0,_used),




[tor-commits] [tor/master] strlen() returns size_t

2017-05-19 Thread nickm
commit ff1af5550ab4b6ba83a058e79e99ee2f88081b59
Author: Nick Mathewson 
Date:   Fri May 19 08:54:56 2017 -0400

strlen() returns size_t
---
 src/common/util.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/common/util.c b/src/common/util.c
index 5c45558..4babc4a 100644
--- a/src/common/util.c
+++ b/src/common/util.c
@@ -3051,7 +3051,7 @@ unescape_string(const char *s, char **result, size_t 
*size_out)
 char *
 get_unquoted_path(const char *path)
 {
-  int len = strlen(path);
+  size_t len = strlen(path);
 
   if (len == 0) {
 return tor_strdup("");
@@ -3065,7 +3065,7 @@ get_unquoted_path(const char *path)
 
   char *unquoted_path = tor_malloc(len - has_start_quote - has_end_quote + 1);
   char *s = unquoted_path;
-  int i;
+  size_t i;
   for (i = has_start_quote; i < len - has_end_quote; i++) {
 if (path[i] == '\"' && (i > 0 && path[i-1] == '\\')) {
   *(s-1) = path[i];



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Allow Rust build using locally supplied crates or crates.io

2017-05-19 Thread nickm
commit 70c067102b7d2576fa456d2872bb41abf559dff6
Author: Sebastian Hahn 
Date:   Tue May 2 04:21:42 2017 +0200

Allow Rust build using locally supplied crates or crates.io

This adds a couple of configure commands to control whether we're
requiring all dependencies to be available locally (default) or not
(--enable-cargo-online-mode). When building from a tarball, we require
the RUST_DEPENDENCIES variable to point to the local repository of
crates. This also adds src/ext/rust as a git submodule that contains
such a local repository for easy setup.
---
 .gitignore   |  5 +
 .gitmodules  |  3 +++
 Makefile.am  |  1 +
 configure.ac | 29 +
 src/ext/rust |  1 +
 src/rust/.cargo/config.in|  8 
 src/rust/Cargo.toml  |  7 ---
 src/rust/include.am  |  3 ++-
 src/rust/tor_util/include.am |  1 +
 src/test/include.am  |  1 +
 src/test/test_rust.sh|  2 +-
 11 files changed, 52 insertions(+), 9 deletions(-)

diff --git a/.gitignore b/.gitignore
index 68bad5f..0e0640d 100644
--- a/.gitignore
+++ b/.gitignore
@@ -173,6 +173,11 @@ uptime-*.json
 /src/or/libtor-testing.a
 /src/or/libtor.lib
 
+# /src/rust
+/src/rust/.cargo/config
+/src/rust/.cargo/registry
+/src/rust/target
+
 # /src/test
 /src/test/Makefile
 /src/test/Makefile.in
diff --git a/.gitmodules b/.gitmodules
new file mode 100644
index 000..7074403
--- /dev/null
+++ b/.gitmodules
@@ -0,0 +1,3 @@
+[submodule "src/ext/rust"]
+   path = src/ext/rust
+   url = https://git.torproject.org/user/sebastian/tor-rust-dependencies
diff --git a/Makefile.am b/Makefile.am
index be4140a..79d2e78 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -239,3 +239,4 @@ mostlyclean-local:
 
 clean-local:
rm -rf $(top_builddir)/src/rust/target
+   rm -rf $(top_builddir)/src/rust/.cargo/registry
diff --git a/configure.ac b/configure.ac
index c5d3d44..9f67fe5 100644
--- a/configure.ac
+++ b/configure.ac
@@ -254,6 +254,9 @@ if test "x$PYTHON" = "x"; then
 fi
 AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
 
+dnl List all external rust crates we depend on here. Include the version
+rust_crates="libc-0.2.22"
+AC_SUBST(rust_crates)
 
 if test "x$enable_rust" = "xyes"; then
   AC_ARG_VAR([RUSTC], [path to the rustc binary])
@@ -271,10 +274,35 @@ if test "x$enable_rust" = "xyes"; then
   AC_DEFINE([HAVE_RUST], 1, [have Rust])
   if test "x$enable_cargo_online_mode" = "xyes"; then
 CARGO_ONLINE=
+RUST_DL=#
   else
 CARGO_ONLINE=--frozen
+RUST_DL=
+
+dnl When we're not allowed to touch the network, we need crate dependencies
+dnl locally available.
+AC_MSG_CHECKING([rust crate dependencies])
+AC_ARG_VAR([RUST_DEPENDENCIES], [path to directory with local crate 
mirror])
+if test "x$RUST_DEPENDENCIES" = "x"; then
+  RUST_DEPENDENCIES="$srcdir/src/ext/rust/"
+  NEED_MOD=1
+fi
+if test ! -d "$RUST_DEPENDENCIES"; then
+  AC_MSG_ERROR([Rust dependency directory $RUST_DEPENDENCIES does not 
exist. Specify a dependency directory using the RUST_DEPENDENCIES variable or 
allow cargo to fetch crates using --enable-cargo-online-mode.])
+fi
+for dep in $rust_crates; do
+  if test ! -d "$RUST_DEPENDENCIES"/"$dep"; then
+AC_MSG_ERROR([Failure to find rust dependency $RUST_DEPENDENCIES/$dep. 
Specify a dependency directory using the RUST_DEPENDENCIES variable or allow 
cargo to fetch crates using --enable-cargo-online-mode.])
+  fi
+done
+if test "x$NEED_MOD" = "x1"; then
+  dnl When looking for dependencies from cargo, pick right directory
+  RUST_DEPENDENCIES="../../src/ext/rust"
+fi
   fi
+
   AC_SUBST(CARGO_ONLINE)
+  AC_SUBST(RUST_DL)
 
 dnl Let's check the rustc version, too
   AC_MSG_CHECKING([rust version])
@@ -2065,6 +2093,7 @@ AC_CONFIG_FILES([
 contrib/dist/tor.service
 src/config/torrc.sample
 src/config/torrc.minimal
+src/rust/.cargo/config
 scripts/maint/checkOptionDocs.pl
 scripts/maint/updateVersions.pl
 ])
diff --git a/src/ext/rust b/src/ext/rust
new file mode 16
index 000..2402968
--- /dev/null
+++ b/src/ext/rust
@@ -0,0 +1 @@
+Subproject commit 240296800824e40b10cb8c16da0e711563353945
diff --git a/src/rust/.cargo/config.in b/src/rust/.cargo/config.in
new file mode 100644
index 000..414b253
--- /dev/null
+++ b/src/rust/.cargo/config.in
@@ -0,0 +1,8 @@
+[source]
+
+@RUST_DL@ [source.crates-io]
+@RUST_DL@ registry = 'https://github.com/rust-lang/crates.io-index'
+@RUST_DL@ replace-with = 'vendored-sources'
+
+@RUST_DL@ [source.vendored-sources]
+@RUST_DL@ directory = '@RUST_DEPENDENCIES@'
diff --git a/src/rust/Cargo.toml b/src/rust/Cargo.toml
index 527c536..fc4377e 100644
--- a/src/rust/Cargo.toml
+++ b/src/rust/Cargo.toml
@@ -5,10 +5,3 @@ members = ["tor_util"]
 debug = true
 panic = "abort"
 

[tor-commits] [tor/master] Run cargo test during make check

2017-05-19 Thread nickm
commit f0516ed348283fb9fd8e9e1af7d9415728623b1d
Author: Sebastian Hahn 
Date:   Sat Apr 29 13:17:22 2017 +0200

Run cargo test during make check
---
 src/test/include.am   |  9 -
 src/test/test_rust.sh | 13 +
 2 files changed, 21 insertions(+), 1 deletion(-)

diff --git a/src/test/include.am b/src/test/include.am
index 438eadd..5fd61dd 100644
--- a/src/test/include.am
+++ b/src/test/include.am
@@ -6,7 +6,8 @@ TESTS_ENVIRONMENT = \
export SHELL="$(SHELL)"; \
export abs_top_srcdir="$(abs_top_srcdir)"; \
export builddir="$(builddir)"; \
-   export TESTING_TOR_BINARY="$(TESTING_TOR_BINARY)";
+   export TESTING_TOR_BINARY="$(TESTING_TOR_BINARY)"; \
+   export CARGO="$(CARGO)";
 
 TESTSCRIPTS = \
src/test/fuzz_static_testcases.sh \
@@ -19,6 +20,11 @@ TESTSCRIPTS = \
src/test/test_workqueue_socketpair.sh \
src/test/test_switch_id.sh
 
+if USE_RUST
+TESTSCRIPTS += \
+   src/test/test_rust.sh
+endif
+
 if USEPYTHON
 TESTSCRIPTS += src/test/test_ntor.sh src/test/test_hs_ntor.sh 
src/test/test_bt.sh
 endif
@@ -314,6 +320,7 @@ EXTRA_DIST += \
src/test/test_zero_length_keys.sh \
src/test/test_ntor.sh src/test/test_hs_ntor.sh src/test/test_bt.sh \
src/test/test-network.sh \
+   src/test/test_rust.sh \
src/test/test_switch_id.sh \
src/test/test_workqueue_cancel.sh \
src/test/test_workqueue_efd.sh \
diff --git a/src/test/test_rust.sh b/src/test/test_rust.sh
new file mode 100755
index 000..b41be97
--- /dev/null
+++ b/src/test/test_rust.sh
@@ -0,0 +1,13 @@
+#!/bin/sh
+# Test all the Rust crates we're using
+
+crates=tor_util
+
+exitcode=0
+
+for crate in $crates; do
+cd "${abs_top_srcdir:-.}/src/rust/${crate}"
+"${CARGO:-cargo}" test --frozen || exitcode=1
+done
+
+exit $exitcode



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Detect rustc version

2017-05-19 Thread nickm
commit aeba64efad02e596dc3f15832d4bb96184c366a3
Author: Sebastian Hahn 
Date:   Tue May 2 06:46:41 2017 +0200

Detect rustc version
---
 configure.ac | 11 +++
 1 file changed, 11 insertions(+)

diff --git a/configure.ac b/configure.ac
index 1a780d3..c5d3d44 100644
--- a/configure.ac
+++ b/configure.ac
@@ -275,6 +275,17 @@ if test "x$enable_rust" = "xyes"; then
 CARGO_ONLINE=--frozen
   fi
   AC_SUBST(CARGO_ONLINE)
+
+dnl Let's check the rustc version, too
+  AC_MSG_CHECKING([rust version])
+  RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
+  RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
+  if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
+AC_MSG_ERROR([rustc version couldn't be identified])
+  fi
+  if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 14; then
+AC_MSG_ERROR([rustc must be at least version 1.14])
+  fi
 fi
 
 ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add rustfmt.toml

2017-05-19 Thread nickm
commit ed15511ac3ace940956c6c72a61387d37f035160
Author: Sebastian Hahn 
Date:   Tue May 2 04:03:51 2017 +0200

Add rustfmt.toml
---
 src/rust/.rustfmt.toml | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/src/rust/.rustfmt.toml b/src/rust/.rustfmt.toml
new file mode 100644
index 000..f25bd51
--- /dev/null
+++ b/src/rust/.rustfmt.toml
@@ -0,0 +1,2 @@
+max_width = 80
+comment_width = 80



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'jigsaw/torrc-dir-fix-1922_squashed2'

2017-05-19 Thread nickm
commit 92d335b3dcd7b302d8a07c105f9fe8a98848cad3
Merge: d34fa32 ba3a5f8
Author: Nick Mathewson 
Date:   Fri May 19 08:46:13 2017 -0400

Merge remote-tracking branch 'jigsaw/torrc-dir-fix-1922_squashed2'

 changes/feature1922|  11 +
 doc/tor.1.txt  |   7 +
 src/common/confline.c  | 211 +++--
 src/common/confline.h  |   4 +
 src/common/util.c  |  35 +++
 src/common/util.h  |   1 +
 src/config/torrc.sample.in |   9 +
 src/or/config.c|  11 +-
 src/or/confparse.h |   1 -
 src/or/control.c   |  10 +-
 src/or/or.h|   3 +
 src/test/test_config.c | 549 +
 src/test/test_util.c   |  80 +++
 13 files changed, 908 insertions(+), 24 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add some Rust utility functions and print support

2017-05-19 Thread nickm
commit f8ef7c65d10ccd9403d9d64ceceba0dd74d6421f
Author: Sebastian Hahn 
Date:   Sat Apr 29 09:15:14 2017 +0200

Add some Rust utility functions and print support

This gives an indication in the log that Tor was built with Rust
support, as well as laying some groundwork for further string-returning
APIs to be converted to Rust
---
 Makefile.am|   5 +-
 src/common/compat_rust.c   |  39 +
 src/common/compat_rust.h   |  28 +
 src/common/include.am  |   6 ++
 src/or/main.c  |  10 
 src/rust/Cargo.lock|  14 +
 src/rust/Cargo.toml|  14 +
 src/rust/include.am|   5 ++
 src/rust/tor_util/Cargo.toml   |  13 +
 src/rust/tor_util/ffi.rs   |  56 ++
 src/rust/tor_util/include.am   |  12 
 src/rust/tor_util/lib.rs   |  13 +
 src/rust/tor_util/rust_string.rs   | 101 +
 src/rust/tor_util/tests/rust_string.rs |  37 
 src/test/include.am|   1 +
 src/test/test.c|   1 +
 src/test/test.h|   1 +
 src/test/test_rust.c   |  31 ++
 18 files changed, 386 insertions(+), 1 deletion(-)

diff --git a/Makefile.am b/Makefile.am
index b8aa049..be4140a 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -26,7 +26,7 @@ TESTING_TOR_BINARY=$(top_builddir)/src/or/tor$(EXEEXT)
 endif
 
 if USE_RUST
-rust_ldadd=
+rust_ldadd=$(top_builddir)/src/rust/target/release/libtor_util.a
 else
 rust_ldadd=
 endif
@@ -236,3 +236,6 @@ mostlyclean-local:
rm -rf $(HTML_COVER_DIR)
rm -rf $(top_builddir)/doc/doxygen
rm -rf $(TEST_NETWORK_ALL_LOG_DIR)
+
+clean-local:
+   rm -rf $(top_builddir)/src/rust/target
diff --git a/src/common/compat_rust.c b/src/common/compat_rust.c
new file mode 100644
index 000..366fd40
--- /dev/null
+++ b/src/common/compat_rust.c
@@ -0,0 +1,39 @@
+/* Copyright (c) 2017, The Tor Project, Inc. */
+/* See LICENSE for licensing information */
+
+/**
+ * \file rust_compat.c
+ * \brief Rust FFI compatibility functions and helpers. This file is only built
+ * if Rust is not used.
+ **/
+
+#include "compat_rust.h"
+#include "util.h"
+
+/**
+ * Free storage pointed to by str, and itself.
+ */
+void
+rust_str_free(rust_str_t str)
+{
+char *s = (char *)str;
+tor_free(s);
+}
+
+/**
+ * Return zero-terminated contained string.
+ */
+const char *
+rust_str_get(const rust_str_t str)
+{
+return (const char *)str;
+}
+
+/* If we were using Rust, we'd say so on startup. */
+rust_str_t
+rust_welcome_string(void)
+{
+char *s = tor_malloc_zero(1);
+return (rust_str_t)s;
+}
+
diff --git a/src/common/compat_rust.h b/src/common/compat_rust.h
new file mode 100644
index 000..752a29b
--- /dev/null
+++ b/src/common/compat_rust.h
@@ -0,0 +1,28 @@
+/* Copyright (c) 2017, The Tor Project, Inc. */
+/* See LICENSE for licensing information */
+
+/**
+ * \file rust_compat.h
+ * \brief Headers for rust_compat.c
+ **/
+
+#ifndef TOR_RUST_COMPAT_H
+#define TOR_RUST_COMPAT_H
+
+#include "torint.h"
+
+/**
+ * Strings allocated in Rust must be freed from Rust code again. Let's make
+ * it less likely to accidentally mess up and call tor_free() on it, because
+ * currently it'll just work but might break at any time.
+ */
+typedef uintptr_t rust_str_t;
+
+void rust_str_free(rust_str_t);
+
+const char *rust_str_get(const rust_str_t);
+
+rust_str_t rust_welcome_string(void);
+
+#endif
+
diff --git a/src/common/include.am b/src/common/include.am
index e285ef5..b37b363 100644
--- a/src/common/include.am
+++ b/src/common/include.am
@@ -100,6 +100,11 @@ LIBOR_A_SRC = \
   $(threads_impl_source)   \
   $(readpassphrase_source)
 
+if USE_RUST
+else
+LIBOR_A_SRC += src/common/compat_rust.c
+endif
+
 src/common/src_common_libor_testing_a-log.$(OBJEXT) \
   src/common/log.$(OBJEXT): micro-revision.i
 
@@ -146,6 +151,7 @@ COMMONHEADERS = \
   src/common/compat.h  \
   src/common/compat_libevent.h \
   src/common/compat_openssl.h  \
+  src/common/compat_rust.h \
   src/common/compat_threads.h  \
   src/common/compat_time.h \
   src/common/compress.h\
diff --git a/src/or/main.c b/src/or/main.c
index 0da43dc..dcd7ef2 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -58,6 +58,7 @@
 #include "circuitlist.h"
 #include "circuituse.h"
 #include "command.h"
+#include "compat_rust.h"
 #include "compress.h"
 #include "config.h"
 #include "confparse.h"
@@ -3039,6 +3040,15 @@ tor_init(int argc, char *argv[])
  "Expect more bugs than usual.");
   }
 
+  {
+rust_str_t rust_str = rust_welcome_string();
+const char *s = 

[tor-commits] [tor/master] Add --enable-rust configure switch

2017-05-19 Thread nickm
commit 915fa39d0f927712f7a468c0a2f4497aef0a3b0f
Author: Sebastian Hahn 
Date:   Sat Apr 29 08:51:51 2017 +0200

Add --enable-rust configure switch

Introduce a way to optionally enable Rust integration for our builds. No
actual Rust code is added yet and specifying the flag has no effect
other than failing the build if rustc and cargo are unavailable.
---
 Makefile.am  |  6 ++
 configure.ac | 20 
 src/include.am   |  1 +
 src/or/include.am|  3 ++-
 src/test/fuzz/include.am |  3 ++-
 src/test/include.am  | 21 ++---
 src/tools/include.am | 14 --
 7 files changed, 53 insertions(+), 15 deletions(-)

diff --git a/Makefile.am b/Makefile.am
index be1dc7f..b8aa049 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -25,6 +25,12 @@ else
 TESTING_TOR_BINARY=$(top_builddir)/src/or/tor$(EXEEXT)
 endif
 
+if USE_RUST
+rust_ldadd=
+else
+rust_ldadd=
+endif
+
 include src/include.am
 include doc/include.am
 include contrib/include.am
diff --git a/configure.ac b/configure.ac
index ff91735..d281903 100644
--- a/configure.ac
+++ b/configure.ac
@@ -55,6 +55,8 @@ AC_ARG_ENABLE(oss-fuzz,
AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' 
environment]))
 AC_ARG_ENABLE(memory-sentinels,
AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to 
prevent some kinds of memory access bugs. For fuzzing only.]))
+AC_ARG_ENABLE(rust,
+   AS_HELP_STRING(--enable-rust, [enable rust integration]))
 
 if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; 
then
 AC_MSG_ERROR([Can't disable assertions outside of coverage build])
@@ -65,6 +67,7 @@ AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = 
"xyes")
 AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" 
= "xno")
 AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
 AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
+AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
 
 if test "$enable_static_tor" = "yes"; then
   enable_static_libevent="yes";
@@ -249,6 +252,23 @@ if test "x$PYTHON" = "x"; then
 fi
 AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
 
+
+if test "x$enable_rust" = "xyes"; then
+  AC_ARG_VAR([RUSTC], [path to the rustc binary])
+  AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
+  if test "x$RUSTC" = "xno"; then
+AC_MSG_ERROR([rustc unavailable but rust integration requested.])
+  fi
+
+  AC_ARG_VAR([CARGO], [path to the cargo binary])
+  AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
+  if test "x$CARGO" = "xno"; then
+AC_MSG_ERROR([cargo unavailable but rust integration requested.])
+  fi
+
+  AC_DEFINE([HAVE_RUST], 1, [have Rust])
+fi
+
 ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
 AC_C_FLEXIBLE_ARRAY_MEMBER
 ], [
diff --git a/src/include.am b/src/include.am
index f78853f..90ecf90 100644
--- a/src/include.am
+++ b/src/include.am
@@ -2,6 +2,7 @@ include src/ext/include.am
 include src/trunnel/include.am
 include src/common/include.am
 include src/or/include.am
+include src/rust/include.am
 include src/test/include.am
 include src/tools/include.am
 include src/win32/include.am
diff --git a/src/or/include.am b/src/or/include.am
index 4c24dd2..ff7110e 100644
--- a/src/or/include.am
+++ b/src/or/include.am
@@ -123,7 +123,8 @@ src_or_tor_LDADD = src/or/libtor.a src/common/libor.a 
src/common/libor-ctime.a \
src/trace/libor-trace.a \
@TOR_ZLIB_LIBS@ @TOR_LIB_MATH@ @TOR_LIBEVENT_LIBS@ @TOR_OPENSSL_LIBS@ \
@TOR_LIB_WS32@ @TOR_LIB_GDI@ @CURVE25519_LIBS@ @TOR_SYSTEMD_LIBS@ \
-   @TOR_LZMA_LIBS@ @TOR_ZSTD_LIBS@
+   @TOR_LZMA_LIBS@ @TOR_ZSTD_LIBS@ \
+   $(rust_ldadd)
 
 if COVERAGE_ENABLED
 src_or_tor_cov_SOURCES = src/or/tor_main.c
diff --git a/src/test/fuzz/include.am b/src/test/fuzz/include.am
index 500377f..6008238 100644
--- a/src/test/fuzz/include.am
+++ b/src/test/fuzz/include.am
@@ -20,7 +20,8 @@ FUZZING_LIBS = \
@TOR_OPENSSL_LIBS@ @TOR_LIB_WS32@ @TOR_LIB_GDI@ @CURVE25519_LIBS@ \
@TOR_SYSTEMD_LIBS@ \
@TOR_LZMA_LIBS@ \
-   @TOR_ZSTD_LIBS@
+   @TOR_ZSTD_LIBS@ \
+   $(rust_ldadd)
 
 oss-fuzz-prereqs: \
src/or/libtor-testing.a \
diff --git a/src/test/include.am b/src/test/include.am
index 230a6c8..8a46587 100644
--- a/src/test/include.am
+++ b/src/test/include.am
@@ -181,7 +181,8 @@ src_test_test_switch_id_LDADD = \
src/common/libor-testing.a \
src/common/libor-ctime-testing.a \
@TOR_ZLIB_LIBS@ @TOR_LIB_MATH@ \
-   @TOR_LZMA_LIBS@ @TOR_ZSTD_LIBS@
+   @TOR_LZMA_LIBS@ @TOR_ZSTD_LIBS@ \
+   $(rust_ldadd)
 
 src_test_test_LDFLAGS = @TOR_LDFLAGS_zlib@ @TOR_LDFLAGS_openssl@ \
 @TOR_LDFLAGS_libevent@
@@ -196,7 +197,8 @@ src_test_test_LDADD = src/or/libtor-testing.a \
src/trace/libor-trace.a \
@TOR_ZLIB_LIBS@ @TOR_LIB_MATH@ @TOR_LIBEVENT_LIBS@ \

[tor-commits] [tor/master] Add support for %include funcionality on torrc #1922

2017-05-19 Thread nickm
commit ba3a5f82f11388237a3ba4995ddf0b6ffaaf492a
Author: Daniel Pinto 
Date:   Thu May 18 23:44:16 2017 +0100

Add support for %include funcionality on torrc #1922

config_get_lines is now split into two functions:
 - config_get_lines which is the same as before we had %include
 - config_get_lines_include which actually processes %include
---
 changes/feature1922|  11 +
 doc/tor.1.txt  |   7 +
 src/common/confline.c  | 211 +++--
 src/common/confline.h  |   4 +
 src/common/util.c  |  35 +++
 src/common/util.h  |   1 +
 src/config/torrc.sample.in |   9 +
 src/or/config.c|  11 +-
 src/or/confparse.h |   1 -
 src/or/control.c   |  10 +-
 src/or/or.h|   3 +
 src/test/test_config.c | 549 +
 src/test/test_util.c   |  80 +++
 13 files changed, 908 insertions(+), 24 deletions(-)

diff --git a/changes/feature1922 b/changes/feature1922
new file mode 100644
index 000..e3c059d
--- /dev/null
+++ b/changes/feature1922
@@ -0,0 +1,11 @@
+  o Minor feature (include on config files):
+- Allow the use of %include on configuration files to include settings
+  from other files or directories. Using %include with a directory will
+  include all (non-dot) files in that directory in lexically sorted order
+  (non-recursive), closes ticket 1922.
+- Makes SAVECONF command return error when overwriting a torrc
+  that has includes. Using SAVECONF with the FORCE option will
+  allow it to overwrite torrc even if includes are used, closes ticket
+  1922.
+- Adds config-can-saveconf to GETINFO command to tell if SAVECONF
+  will work without the FORCE option, closes ticket 1922.
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 0af4e5f..5e0a71c 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -153,6 +153,13 @@ values. To split one configuration entry into multiple 
lines, use a single
 backslash character (\) before the end of the line.  Comments can be used in
 such multiline entries, but they must start at the beginning of a line.
 
+Configuration options can be imported from files or folders using the %include
+option with the value being a path. If the path is a file, the options from the
+file will be parsed as if they were written where the %include option is. If
+the path is a folder, all files on that folder will be parsed following lexical
+order. Files starting with a dot are ignored. Files on subfolders are ignored.
+The %include option can be used recursively.
+
 By default, an option on the command line overrides an option found in the
 configuration file, and an option in a configuration file overrides one in
 the defaults file.
diff --git a/src/common/confline.c b/src/common/confline.c
index d4468f8..e078b1d 100644
--- a/src/common/confline.c
+++ b/src/common/confline.c
@@ -8,6 +8,19 @@
 #include "confline.h"
 #include "torlog.h"
 #include "util.h"
+#include "container.h"
+
+static int config_get_lines_aux(const char *string, config_line_t **result,
+int extended, int allow_include,
+int *has_include, int recursion_level,
+config_line_t **last);
+static smartlist_t *config_get_file_list(const char *path);
+static int config_get_included_list(const char *path, int recursion_level,
+int extended, config_line_t **list,
+config_line_t **list_last);
+static int config_process_include(const char *path, int recursion_level,
+  int extended, config_line_t ***next,
+  config_line_t **list_last);
 
 /** Helper: allocate a new configuration option mapping 'key' to 'val',
  * append it to *lst. */
@@ -65,19 +78,25 @@ config_line_find(const config_line_t *lines,
   return NULL;
 }
 
-/** Helper: parse the config string and strdup into key/value
- * strings. Set *result to the list, or NULL if parsing the string
- * failed.  Return 0 on success, -1 on failure. Warn and ignore any
- * misformatted lines.
- *
- * If extended is set, then treat keys beginning with / and with + as
- * indicating "clear" and "append" respectively. */
-int
-config_get_lines(const char *string, config_line_t **result, int extended)
+/** Auxiliary function that does all the work of config_get_lines.
+ * recursion_level is the count of how many nested %includes we have.
+ * Returns the a pointer to the last element of the result in
+ * last. */
+static int
+config_get_lines_aux(const char *string, config_line_t **result, int extended,
+ int allow_include, int *has_include, int recursion_level,
+ config_line_t **last)
 {
-  config_line_t *list = NULL, **next;
+  config_line_t *list = NULL, **next, *list_last = NULL;
   char *k, *v;
   const char 

[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-19 Thread translation
commit 8b92e4d901168970f3ef1ed0b314bdbb4beb0e4e
Author: Translation commit bot 
Date:   Fri May 19 13:18:22 2017 +

Update translations for tor-browser-manual
---
 is/is.po | 10 ++
 1 file changed, 6 insertions(+), 4 deletions(-)

diff --git a/is/is.po b/is/is.po
index 19022c7..09a2b4f 100644
--- a/is/is.po
+++ b/is/is.po
@@ -17,7 +17,7 @@ msgstr ""
 msgctxt "_"
 msgid "translator-credits"
 msgstr ""
-"Sveinn í Felli , 2016Baddi Svali, , "
+"Sveinn í Felli , 2016 Baddi Svali, , 
"
 "2016"
 
 #: about-tor-browser.page:7
@@ -1237,6 +1237,8 @@ msgid ""
 "Your computer’s system clock must be set correctly, or Tor will not be able 
"
 "to connect."
 msgstr ""
+"Kerfisklukka tölvunnar þinnar verður að vera rétt stillt, annars getur 
Tor "
+"ekki tengst."
 
 #: troubleshooting.page:35
 msgid ""
@@ -1286,7 +1288,7 @@ msgstr ""
 
 #: uninstalling.page:6
 msgid "How to remove Tor Browser from your system"
-msgstr ""
+msgstr "Hvernig á að fjarlægja Tor-vafrann úr tölvunni"
 
 #: uninstalling.page:10
 msgid "Uninstalling"
@@ -1301,7 +1303,7 @@ msgstr ""
 
 #: uninstalling.page:18
 msgid "Removing Tor Browser from your system is simple:"
-msgstr ""
+msgstr "Að fjarlægja Tor-vafrann úr tölvunni þinni er einfalt:"
 
 #: uninstalling.page:24
 msgid ""
@@ -1313,7 +1315,7 @@ msgstr ""
 
 #: uninstalling.page:32
 msgid "Delete the Tor Browser folder."
-msgstr ""
+msgstr "Eyddu möppunni með Tor-vafranum."
 
 #: uninstalling.page:35
 msgid "Empty your Trash"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2017-05-19 Thread translation
commit 53eaa65a44b8a8b0769cca3157883f144ea65f13
Author: Translation commit bot 
Date:   Fri May 19 12:15:34 2017 +

Update translations for tails-persistence-setup
---
 is/is.po | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/is/is.po b/is/is.po
index 4c86bd5..1684efe 100644
--- a/is/is.po
+++ b/is/is.po
@@ -3,14 +3,14 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# Sveinn í Felli , 2016
+# Sveinn í Felli , 2016-2017
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-17 03:09+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2017-05-19 11:57+\n"
+"Last-Translator: Sveinn í Felli \n"
 "Language-Team: Icelandic 
(http://www.transifex.com/otf/torproject/language/is/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -52,11 +52,11 @@ msgstr "Pidgin-snið og OTR-lyklakippa"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
 msgid "Thunderbird"
-msgstr ""
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
 msgid "Thunderbird profiles and locally stored email"
-msgstr ""
+msgstr "Thunderbird-snið og tölvupóstur sem geymdur er á tölvunni"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-19 Thread translation
commit b8160ea3b091a7881cb2dd6974f568b1a781cddc
Author: Translation commit bot 
Date:   Fri May 19 12:15:42 2017 +

Update translations for tails-persistence-setup_completed
---
 is/is.po | 14 +++---
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/is/is.po b/is/is.po
index c38be13..1684efe 100644
--- a/is/is.po
+++ b/is/is.po
@@ -3,13 +3,13 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# Sveinn í Felli , 2016
+# Sveinn í Felli , 2016-2017
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2016-05-25 02:27+0200\n"
-"PO-Revision-Date: 2016-12-31 14:14+\n"
+"POT-Creation-Date: 2017-05-15 13:51+0200\n"
+"PO-Revision-Date: 2017-05-19 11:57+\n"
 "Last-Translator: Sveinn í Felli \n"
 "Language-Team: Icelandic 
(http://www.transifex.com/otf/torproject/language/is/)\n"
 "MIME-Version: 1.0\n"
@@ -51,12 +51,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Pidgin-snið og OTR-lyklakippa"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Icedove"
-msgstr "Icedove"
+msgid "Thunderbird"
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Icedove profiles and locally stored email"
-msgstr "Icedove-snið og tölvupóstur sem geymdur er á tölvunni"
+msgid "Thunderbird profiles and locally stored email"
+msgstr "Thunderbird-snið og tölvupóstur sem geymdur er á tölvunni"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Define HeapEnableTerminationOnCorruption if the headers don't.

2017-05-19 Thread nickm
commit 15cc41e6649009ccd92d927850f918b962ee35d6
Author: Nick Mathewson 
Date:   Fri May 19 06:44:13 2017 -0400

Define HeapEnableTerminationOnCorruption if the headers don't.

MSDN says that it's always going to be 1, and they're usually pretty
accurate about that.

Fixes a bug in 21953.
---
 src/or/main.c | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/src/or/main.c b/src/or/main.c
index 2de8ed2..187b255 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -3426,6 +3426,9 @@ tor_main(int argc, char *argv[])
   int result = 0;
 
 #ifdef _WIN32
+#ifndef HeapEnableTerminationOnCorruption
+#define HeapEnableTerminationOnCorruption 1
+#endif
   /* On heap corruption, just give up; don't try to play along. */
   HeapSetInformation(NULL, HeapEnableTerminationOnCorruption, NULL, 0);
   /* Call SetProcessDEPPolicy to permanently enable DEP.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'ticket21953_029'

2017-05-19 Thread nickm
commit d34fa32ece2179c18f8aeae0026d2b452956842f
Merge: 553cd7f 15cc41e
Author: Nick Mathewson 
Date:   Fri May 19 06:49:04 2017 -0400

Merge branch 'ticket21953_029'

 src/or/main.c | 3 +++
 1 file changed, 3 insertions(+)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-19 Thread translation
commit c19df5ed0b4ae871d483871680d49a44f4c5479c
Author: Translation commit bot 
Date:   Fri May 19 10:19:51 2017 +

Update translations for tor-browser-manual
---
 it/it.po | 88 +---
 1 file changed, 46 insertions(+), 42 deletions(-)

diff --git a/it/it.po b/it/it.po
index ddb1bab..d0d3bcc 100644
--- a/it/it.po
+++ b/it/it.po
@@ -1,16 +1,15 @@
 # Translators:
 # Fandor , 2016
 # Francesca Ciceri , 2016
-# Andrea S. , 2016
+# Sebastiano Pistore , 2016
 # paolo buratti <>, 2016
 # fetidyoo , 2016
 # Gabriele , 2016
-# HostFat , 2016
 # Luca Marzo , 2016
 # runasand , 2016
-# Random_R , 2016
-# Alessandro Toffalini , 2016
+# Andrea S. , 2016
 # Him-Calan Je Distros , 2016
+# Alessandro Toffalini , 2016
 # Massimo Scacco , 2017
 # Daniele , 2017
 # Giuseppe Pignataro (Fasbyte01) , 2017
@@ -35,8 +34,8 @@ msgstr "traduttore"
 #: about-tor-browser.page:7
 msgid "Learn what Tor Browser can do to protect your privacy and anonymity"
 msgstr ""
-"Impara cosa il Browser Tor può fare per proteggere la tua privacy e 
anonimato\n"
-"Scopri cosa può fare il browser Tor per mantenere la tua privacy e 
l'anonimato"
+"Impara cosa il browser Tor può fare per proteggere la tua privacy e "
+"anonimato"
 
 #: about-tor-browser.page:10
 msgid "About Tor Browser"
@@ -77,9 +76,9 @@ msgid ""
 "In addition, Tor Browser is designed to prevent websites from "
 "“fingerprinting” or identifying you based on your browser configuration."
 msgstr ""
-"In più, il Browser Tor è progettato per evitare che i siti raccolgano le 
tue"
-" \"impronte digitali sulla rete\" o ti identifichino in base alla "
-"configurazione del tuo browser"
+"In più, il browser Tor è progettato per evitare che i siti raccolgano le 
tue"
+" \"impronte digitali\" o ti identifichino in base alla configurazione del "
+"tuo browser"
 
 #: about-tor-browser.page:39
 msgid ""
@@ -87,10 +86,10 @@ msgid ""
 " valid for a single session (until Tor Browser is exited or a New Identity is requested)."
 msgstr ""
-"Di base, il Browser Tor non tiene traccia della cronologia. I cookie sono "
-"validi solo per la singola sessione di navigazione (fino a che non si chiude"
-" il Browser o è richiesta "
-"Nuova Identità )"
+"Per default, il browser Tor non tiene traccia della cronologia. I cookie "
+"sono validi solo per la singola sessione di navigazione (fino a che non si "
+"chiude il Browser o è "
+"richiesta Nuova identità )"
 
 #: about-tor-browser.page:50
 msgid "How Tor works"
@@ -106,7 +105,7 @@ msgid ""
 msgstr ""
 "Tor è una rete di tunnel virtuali che permette di migliorare la privacy e la"
 " sicurezza in rete. Tor agisce inviando il tuo traffico attraverso tre "
-"server scelti a caso (anche noti come relays) sulla rete Tor. Sarà "
+"server scelti a caso (anche noti come relay) sulla rete Tor. Sarà "
 "quindi l'ultimo relay del circuito (detto \"relay d'uscita\") a inviare il "
 "traffico sulla rete pubblica."
 
@@ -186,8 +185,8 @@ msgid ""
 "Email brid...@torproject.org from a Gmail, Yahoo, or Riseup email address, "
 "or"
 msgstr ""
-"Invia un'email a brid...@torproject.org da un indirizzo eamil Gmail, Yahoo, "
-"or Riseup , o"
+"Invia un'email a brid...@torproject.org da un indirizzo email Gmail, Yahoo, "
+"Riseup, oppure"
 
 #: bridges.page:51
 msgid "Entering bridge addresses"
@@ -327,7 +326,7 @@ msgstr ""
 
 #: downloading.page:7
 msgid "How to download Tor Browser"
-msgstr "Come scaricare Tor Browser"
+msgstr "Come scaricare il browser Tor"
 
 #: downloading.page:10
 msgid "Downloading"
@@ -340,8 +339,8 @@ msgid ""
 "will be secured using HTTPS, which "
 "makes it much harder for somebody to tamper with."
 msgstr ""
-"Il modo più sicuro e più semplice per scaricare Tor Browser è scaricarlo 
dal"
-" sito web ufficiale di Tor Project https://www.torproject.org. La tua "
+"Il modo più sicuro e più semplice per scaricare il browser Tor è 
scaricarlo "
+"dal sito ufficiale del Progetto Tor https://www.torproject.org. La tua "
 "connessione al sito sarà resa sicura utilizzando il protocollo HTTPS, che ne rende molto più complessa la "
 "manomissione."
@@ -363,7 +362,7 @@ msgid ""
 "the latest version of Tor Browser, hosted at a variety of locations, such as"
 " Dropbox, Google Drive and Github.."
 msgstr ""
-"GetTor è un servizio che automaticamente risponde ai messaggi con link alle "
+"GetTor è un servizio che risponde automaticamente ai messaggi con link alle "
 "ultime versioni di Tor Browser, ospitati in molti posti, come DropBox, "
 "Google Drive e Github.."
 

[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2017-05-19 Thread translation
commit d81cbacb389b545122a875f491d2fb68a7dc3256
Author: Translation commit bot 
Date:   Fri May 19 10:15:35 2017 +

Update translations for tails-persistence-setup
---
 it/it.po | 11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/it/it.po b/it/it.po
index 6792f1a..a49c0fa 100644
--- a/it/it.po
+++ b/it/it.po
@@ -12,14 +12,15 @@
 # jan , 2012-2013
 # Random_R, 2013
 # Random_R, 2013,2015
+# Sebastiano Pistore , 2017
 # spawned76 , 2012
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-17 03:09+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2017-05-19 09:51+\n"
+"Last-Translator: Sebastiano Pistore \n"
 "Language-Team: Italian 
(http://www.transifex.com/otf/torproject/language/it/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -61,11 +62,11 @@ msgstr "Profili Pidgin e portachiavi OTR"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
 msgid "Thunderbird"
-msgstr ""
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
 msgid "Thunderbird profiles and locally stored email"
-msgstr ""
+msgstr "Profili Thunderbird ed email salvate in locale"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"
@@ -89,7 +90,7 @@ msgstr "Segnalibri del browser"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:120
 msgid "Bookmarks saved in the Tor Browser"
-msgstr "Segnalibri salvati nel Browser Tor"
+msgstr "Segnalibri salvati nel browser Tor"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:128
 msgid "Printers"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-19 Thread translation
commit a6bfd377672857ce137c37da940cd67d1d37d9fa
Author: Translation commit bot 
Date:   Fri May 19 10:15:39 2017 +

Update translations for tails-persistence-setup_completed
---
 it/it.po | 21 +++--
 1 file changed, 11 insertions(+), 10 deletions(-)

diff --git a/it/it.po b/it/it.po
index 3e604b2..a49c0fa 100644
--- a/it/it.po
+++ b/it/it.po
@@ -3,23 +3,24 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# il_doc , 2013
+# il_doc, 2013
 # Francesca Ciceri , 2014
 # spawned76 , 2012
 # HostFat , 2015
-# il_doc , 2013
+# il_doc, 2013
 # Friguard , 2014
 # jan , 2012-2013
 # Random_R, 2013
 # Random_R, 2013,2015
+# Sebastiano Pistore , 2017
 # spawned76 , 2012
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2016-05-25 02:27+0200\n"
-"PO-Revision-Date: 2016-06-06 08:15+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2017-05-15 13:51+0200\n"
+"PO-Revision-Date: 2017-05-19 09:51+\n"
+"Last-Translator: Sebastiano Pistore \n"
 "Language-Team: Italian 
(http://www.transifex.com/otf/torproject/language/it/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -60,12 +61,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Profili Pidgin e portachiavi OTR"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Icedove"
-msgstr "Icedove"
+msgid "Thunderbird"
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Icedove profiles and locally stored email"
-msgstr "Profili Icedove e email locali"
+msgid "Thunderbird profiles and locally stored email"
+msgstr "Profili Thunderbird ed email salvate in locale"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"
@@ -89,7 +90,7 @@ msgstr "Segnalibri del browser"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:120
 msgid "Bookmarks saved in the Tor Browser"
-msgstr "Segnalibri salvati nel Browser Tor"
+msgstr "Segnalibri salvati nel browser Tor"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:128
 msgid "Printers"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] one more fix on guard-spec

2017-05-19 Thread arma
commit a7ef86a201f08f28faaddd8973b8e27835f7edea
Author: Roger Dingledine 
Date:   Fri May 19 04:21:36 2017 -0400

one more fix on guard-spec
---
 guard-spec.txt | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/guard-spec.txt b/guard-spec.txt
index 41bc3e4..404df9a 100644
--- a/guard-spec.txt
+++ b/guard-spec.txt
@@ -545,7 +545,7 @@
 and use it for hidden services.
 
   * If this circuit was , it is now
-.  You may not yet attach streams to it.
+.  You may not yet attach streams to it.
 Then check whether the {last_time_on_internet} is more than
 {INTERNET_LIKELY_DOWN_INTERVAL} seconds ago:
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-19 Thread translation
commit 634429c44fcdb6f3293d6fa19351aafd8b02df55
Author: Translation commit bot 
Date:   Fri May 19 07:48:26 2017 +

Update translations for tor-browser-manual
---
 fa/fa.po | 9 +
 1 file changed, 9 insertions(+)

diff --git a/fa/fa.po b/fa/fa.po
index 4880aee..f704fda 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -376,6 +376,8 @@ msgid ""
 "Message to @get_tor with the words \"osx en\" in it (you don't need to "
 "follow the account)."
 msgstr ""
+"برای به دست آوردن لینک های دانلود مرورگر 
تور در انگلیسی برای OS X, یک پیام "
+"با متن \"osx en\" به get_tor@ ارسال کنید (نیازی نیست 
اکانت را دنبال کنید)"
 
 #: downloading.page:70
 msgid "To use GetTor via Jabber/XMPP (Tor Messenger, Jitsi, CoyIM):"
@@ -458,6 +460,9 @@ msgid ""
 "Settings window. This offers you the option to connect directly to the Tor "
 "network, or to configure Tor Browser for your connection."
 msgstr ""
+"هنگامی که مرورگر تور را برای اولین بار 
اجرا کردید, پنجره تنظیمات شبکه تور را"
+" می بینید. این به شما تنظیماتی ارائه می دهد 
که به صورت مستقیم به شبکه تور "
+"وصل شوید و یا مرورگر تور برای اتصال خود را 
تشکیل یا پیکربندی کنید"
 
 #: first-time.page:19
 msgid "Connect"
@@ -611,6 +616,10 @@ msgid ""
 "executable text files when they are opened\" to \"Ask every time\", then "
 "click OK."
 msgstr ""
+"برای اجرای مرورگر تور در Ubuntu, کاربران نیاز 
به اجرای یک اسکریپت دارند. "
+"\"Files\" را باز کنید (جستجوگر Unity) و سپس Preferences 
را باز کنید. و سپس "
+"Behavior Tab و روی  \"Run executable text files when they are opened\" to 
"
+"\"Ask every time\" تنظیم کنید. در آخر برروی OK کلیک 
کنید"
 
 #: known-issues.page:62
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2017-05-19 Thread translation
commit 2f0811ec0cf490d4060b1df9cfea64e6abe07a48
Author: Translation commit bot 
Date:   Fri May 19 07:48:15 2017 +

Update translations for tails-greeter-2
---
 fa/fa.po | 14 +++---
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index e6b61ed..b2fac30 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -141,7 +141,7 @@ msgstr "_زمان منطقه"
 
 #: ../data/greeter.ui.h:29
 msgid "Encrypted _Persistent Storage"
-msgstr ""
+msgstr "ذخیره دائمی رمزگذاری شده"
 
 #: ../data/greeter.ui.h:30
 msgid "Show Passphrase"
@@ -153,7 +153,7 @@ msgstr "پیکربندی ذخیره دائمی"
 
 #: ../data/greeter.ui.h:32
 msgid "Enter your passphrase to unlock the persistent storage"
-msgstr ""
+msgstr "رمز خود را برای باز کردن درایو ذخيره‌ 
دائمی وارد کنید"
 
 #: ../data/greeter.ui.h:33 ../tailsgreeter/gui.py:475
 #: ../tailsgreeter/gui.py:525
@@ -166,7 +166,7 @@ msgstr "قفل مجدد ذخیره دائمی"
 
 #: ../data/greeter.ui.h:35
 msgid "Your persistent storage is unlocked. Restart Tails to lock it again."
-msgstr ""
+msgstr "ذخیره دائمی باز شد. برای قفل کردن, Tail ها 
را ری استارت کنید"
 
 #: ../data/greeter.ui.h:36
 msgid "_Additional Settings"
@@ -219,7 +219,7 @@ msgstr "خاموش (پیش فرض)"
 
 #: ../data/greeter.ui.h:47
 msgid "_MAC Address Spoofing"
-msgstr ""
+msgstr "_جعل آدرس MAC"
 
 #: ../data/greeter.ui.h:48
 msgid "On (default)"
@@ -235,7 +235,7 @@ msgstr "مستقیم (پیش فرض)"
 
 #: ../data/greeter.ui.h:51
 msgid "_Windows Camouflage"
-msgstr ""
+msgstr "_پوشش ویندوز"
 
 #: ../tailsgreeter/gui.py:388
 msgid "Bridge & Proxy"
@@ -247,7 +247,7 @@ msgstr "آفلاین"
 
 #: ../tailsgreeter/gui.py:478
 msgid "Failed to relock persistent storage."
-msgstr ""
+msgstr "قفل مجدد ذخیره دائمی موفق نبوده است."
 
 #: ../tailsgreeter/gui.py:496
 msgid "Unlocking…"
@@ -305,7 +305,7 @@ msgid ""
 "live-persist failed with return code {returncode}:\n"
 "{stdout}\n"
 "{stderr}"
-msgstr ""
+msgstr "live-persist موفق نبود با کد بازگشت {returncode}:  
{stdout}  {stderr}"
 
 #: ../tailsgreeter/persistence.py:168
 #, python-brace-format

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2017-05-19 Thread translation
commit 87dff4efcdd5ed5208be8ff0c88313d7d72f4ce9
Author: Translation commit bot 
Date:   Fri May 19 07:46:42 2017 +

Update translations for torbutton-torbuttondtd
---
 fa/torbutton.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/torbutton.dtd b/fa/torbutton.dtd
index d7b601d..8d83d33 100644
--- a/fa/torbutton.dtd
+++ b/fa/torbutton.dtd
@@ -58,4 +58,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2017-05-19 Thread translation
commit 4eec4ec9f0e16db4e911813adcb8a0d36572f1dd
Author: Translation commit bot 
Date:   Fri May 19 07:46:15 2017 +

Update translations for tails-misc
---
 fa.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fa.po b/fa.po
index 90aa2a4..17eb441 100644
--- a/fa.po
+++ b/fa.po
@@ -23,7 +23,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-04-18 12:55+0200\n"
-"PO-Revision-Date: 2017-05-19 07:15+\n"
+"PO-Revision-Date: 2017-05-19 07:17+\n"
 "Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
@@ -342,7 +342,7 @@ msgstr "اجرای مرورگر ناموفق بود."
 
 #: 
../config/chroot_local-includes/etc/skel/Desktop/Report_an_error.desktop.in.h:1
 msgid "Report an error"
-msgstr "یک خطا را گزارش کنید"
+msgstr "گزارش یک خطا"
 
 #: 
../config/chroot_local-includes/etc/skel/Desktop/tails-documentation.desktop.in.h:1
 #: 
../config/chroot_local-includes/usr/share/applications/tails-documentation.desktop.in.h:1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2017-05-19 Thread translation
commit 3b242e704d47a98a14644d86f4c3f0313017
Author: Translation commit bot 
Date:   Fri May 19 07:46:19 2017 +

Update translations for tails-misc_completed
---
 fa.po | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fa.po b/fa.po
index 90aa2a4..17eb441 100644
--- a/fa.po
+++ b/fa.po
@@ -23,7 +23,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-04-18 12:55+0200\n"
-"PO-Revision-Date: 2017-05-19 07:15+\n"
+"PO-Revision-Date: 2017-05-19 07:17+\n"
 "Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
@@ -342,7 +342,7 @@ msgstr "اجرای مرورگر ناموفق بود."
 
 #: 
../config/chroot_local-includes/etc/skel/Desktop/Report_an_error.desktop.in.h:1
 msgid "Report an error"
-msgstr "یک خطا را گزارش کنید"
+msgstr "گزارش یک خطا"
 
 #: 
../config/chroot_local-includes/etc/skel/Desktop/tails-documentation.desktop.in.h:1
 #: 
../config/chroot_local-includes/usr/share/applications/tails-documentation.desktop.in.h:1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2017-05-19 Thread translation
commit 9de54ada73b7ecfa385d3bb772876545c738eab1
Author: Translation commit bot 
Date:   Fri May 19 07:45:35 2017 +

Update translations for tails-persistence-setup
---
 fa/fa.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index e8044ff..ef0b9fe 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -17,7 +17,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-19 06:56+\n"
+"PO-Revision-Date: 2017-05-19 07:26+\n"
 "Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
@@ -299,7 +299,7 @@ msgstr "ثبت"
 
 #: ../lib/Tails/Persistence/Step/Configure.pm:143
 msgid "Saving..."
-msgstr "در حال ثبت..."
+msgstr "در حال ذخیره..."
 
 #: ../lib/Tails/Persistence/Step/Configure.pm:146
 msgid "Saving persistence configuration..."
@@ -321,7 +321,7 @@ msgstr "فايل‌هاى مشخص در 
ذخيره‌سازى رمزشده %s (%
 
 #: ../lib/Tails/Persistence/Step/Delete.pm:54
 msgid "Delete"
-msgstr "حذف‌كردن"
+msgstr "حذف‌ كردن"
 
 #: ../lib/Tails/Persistence/Step/Delete.pm:111
 msgid "Deleting..."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-19 Thread translation
commit 76121daad101cc142dffca91dafe347bf43a27c2
Author: Translation commit bot 
Date:   Fri May 19 07:45:38 2017 +

Update translations for tails-persistence-setup_completed
---
 fa/fa.po | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index e8044ff..ef0b9fe 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -17,7 +17,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-19 06:56+\n"
+"PO-Revision-Date: 2017-05-19 07:26+\n"
 "Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
@@ -299,7 +299,7 @@ msgstr "ثبت"
 
 #: ../lib/Tails/Persistence/Step/Configure.pm:143
 msgid "Saving..."
-msgstr "در حال ثبت..."
+msgstr "در حال ذخیره..."
 
 #: ../lib/Tails/Persistence/Step/Configure.pm:146
 msgid "Saving persistence configuration..."
@@ -321,7 +321,7 @@ msgstr "فايل‌هاى مشخص در 
ذخيره‌سازى رمزشده %s (%
 
 #: ../lib/Tails/Persistence/Step/Delete.pm:54
 msgid "Delete"
-msgstr "حذف‌كردن"
+msgstr "حذف‌ كردن"
 
 #: ../lib/Tails/Persistence/Step/Delete.pm:111
 msgid "Deleting..."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-19 Thread translation
commit 17b687eed4745422adc4146149ce5c18dde05121
Author: Translation commit bot 
Date:   Fri May 19 07:18:55 2017 +

Update translations for tor-browser-manual
---
 fa/fa.po | 8 +++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/fa/fa.po b/fa/fa.po
index 984eacd..4880aee 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -78,6 +78,9 @@ msgid ""
 " valid for a single session (until Tor Browser is exited or a New Identity is requested)."
 msgstr ""
+"به صورت پیشفرض, مرورگر تور هیچ تاریخچه ای 
را ذخیره نمی کند. کوکی ها فقط برای"
+" یک بار معتبر هستند (تا زمانی که مرورگر تور 
خارج شود یا یک هویت جدید درخواست"
+" شود   )"
 
 #: about-tor-browser.page:50
 msgid "How Tor works"
@@ -112,6 +115,9 @@ msgid ""
 "three keys represent the layers of encryption between the user and each "
 "relay."
 msgstr ""
+"تصویر بالا یک کاربر را در حال بازدید از 
وبسایت های مختلف با استفاده از تور "
+"نشان می دهد. نمایشگر های سبز نشان دهنده 
تقویت کننده های تور هستند و سه کلید "
+"نشانگر لایه های مختلف رمزنگاری بین هر 
کاربر و هر تقویت کننده هستند."
 
 #: bridges.page:6
 msgid "Learn what bridges are and how to get them"
@@ -399,7 +405,7 @@ msgstr "برای دانلود مرورگر تور از 
ساتوری استفاد
 
 #: downloading.page:95
 msgid "Install Satori from the Chrome App Store."
-msgstr "ساتوری را از اپ استور کروم دانلود کنید"
+msgstr "ساتوری را از اپ استور کروم نصب کنید"
 
 #: downloading.page:100
 msgid "Select Satori from your browser’s Apps menu."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2017-05-19 Thread translation
commit ff2cf131e9c53741c38840793a40d2f70c174a81
Author: Translation commit bot 
Date:   Fri May 19 07:18:42 2017 +

Update translations for tails-greeter-2
---
 fa/fa.po | 17 +++--
 1 file changed, 11 insertions(+), 6 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 8a34aa9..e6b61ed 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -10,7 +10,7 @@ msgstr ""
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-03-20 09:46+0100\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
-"Last-Translator: Amir Moezzi , 2017\n"
+"Last-Translator: NoProfile , 2016\n"
 "Language-Team: Persian (https://www.transifex.com/otf/teams/1519/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -20,7 +20,7 @@ msgstr ""
 
 #: ../data/greeter.ui.h:1
 msgid "Administration Password"
-msgstr "رمز عبور مدیر"
+msgstr "رمز عبور مدیریت"
 
 #: ../data/greeter.ui.h:2
 msgid ""
@@ -56,6 +56,8 @@ msgid ""
 "This option makes Tails look like Microsoft Windows 10. This can be useful "
 "to avoid attracting suspicion in public places."
 msgstr ""
+"این گزینه, مسیرها را مانند مایکروسافت 
ویندوز 10 می سازد. این می تواند جهت "
+"جلوگیری از جلب توجه در مکان های عمومی مفید 
باشد."
 
 #. This string will never be displayed in the 1st version of the greeter.
 #: ../data/greeter.ui.h:12
@@ -73,6 +75,9 @@ msgid ""
 " as it helps you hide your geographical location. But it might also create "
 "connectivity problems or look suspicious."
 msgstr ""
+"جعل کردن آدرس مک، شماره سریال کارت شبکه شم
ا ( وای فای یا سیمی ) را مخفی می "
+"کند. به این ترتیب می توانید موقعیت 
جغرافیایی خود را پنهان کنید. اما ممکن است"
+" اتصال با مشکل مواجه شود و یا مشکوک به نظر 
برسد."
 
 #: ../data/greeter.ui.h:15
 msgid "Spoof all MAC addresses (default)"
@@ -84,7 +89,7 @@ msgstr "جعل نکردن MAC آدرس ها"
 
 #: ../data/greeter.ui.h:17 ../tailsgreeter/gui.py:529
 msgid "Cannot unlock encrypted storage with this passphrase."
-msgstr ""
+msgstr "با این عبارت عبور نمی توان انبار رمز 
گذاری را باز کرد"
 
 #: ../data/greeter.ui.h:18
 msgid ""
@@ -246,7 +251,7 @@ msgstr ""
 
 #: ../tailsgreeter/gui.py:496
 msgid "Unlocking…"
-msgstr "باز کردن قفل ..."
+msgstr "در حال باز کردن..."
 
 #: ../tailsgreeter/gui.py:591
 msgid "Additional Settings"
@@ -262,7 +267,7 @@ msgstr "افزودن"
 
 #: ../tailsgreeter/gui.py:613
 msgid "Back"
-msgstr "Back"
+msgstr "بازگشت"
 
 #: ../tailsgreeter/gui.py:716
 msgid "Shutdown"
@@ -270,7 +275,7 @@ msgstr "خاموش کردن"
 
 #: ../tailsgreeter/gui.py:721
 msgid "_Start Tails"
-msgstr "_آغاز مسیرها"
+msgstr "_آغاز Tailها"
 
 #. Translators: translate to default:RTL if your language
 #. is written from right to left

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/exoneratorproperties] Update translations for exoneratorproperties

2017-05-19 Thread translation
commit e922369e187d2ad73351c590b0fb6f74b88b17f7
Author: Translation commit bot 
Date:   Fri May 19 07:18:48 2017 +

Update translations for exoneratorproperties
---
 fa/exonerator.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/exonerator.properties b/fa/exonerator.properties
index 2a64cad..419f918 100644
--- a/fa/exonerator.properties
+++ b/fa/exonerator.properties
@@ -40,7 +40,7 @@ technicaldetails.exit.unknown=ناشناخته
 technicaldetails.exit.yes=بله
 technicaldetails.exit.no=خیر
 permanentlink.heading=پیوند دائمی
-footer.abouttor.heading=درباره‌ی تور
+footer.abouttor.heading=درباره‌ تور
 footer.abouttor.body.text=Tor is an international software project to 
anonymize Internet traffic by %s. Therefore, if you see traffic from a 
Tor relay, this traffic usually originates from someone using Tor, rather than 
from the relay operator. The Tor Project and Tor relay operators have no 
records of the traffic that passes over the network and therefore cannot 
provide any information about its origin. Be sure to %s, and don't 
hesitate to %s for more information.
 footer.abouttor.body.link1=کدگذاری بسته های و فرستادن 
آنها از طریق رشته ای از مراحل پیش از آنکه به 
مقصدشان برسند.
 footer.abouttor.body.link2=کسب اطلاعات بیشتر درباره تور

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties_completed] Update translations for tor-messenger-uiproperties_completed

2017-05-19 Thread translation
commit 332a56c75c5a1e5ddba811f2a463e7df8c07aab5
Author: Translation commit bot 
Date:   Fri May 19 07:18:38 2017 +

Update translations for tor-messenger-uiproperties_completed
---
 fa/ui.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/ui.properties b/fa/ui.properties
index f498fe3..6577dd6 100644
--- a/fa/ui.properties
+++ b/fa/ui.properties
@@ -8,7 +8,7 @@ auth.error=خطایی در حال تایید هویت طرف م
قابل شما 
 auth.success=تایید هویت طرف مقابل با موفقیت به 
پایان رسید.
 auth.successThem=طرف مقابل شما با موفقیت هویت شما 
را تایید کرده است. شما ممکن است بخواهید با 
پرسیدن سوال خود هویت طرف مقابلتان را تایید 
کنید.
 auth.fail=تایید هویت طرف مقابل ناموفق بود.
-auth.waiting=منتظر طرف طرف مقابل ...
+auth.waiting=منتظر طرف مقابل ...
 reauth.label=تأیید مجدد هویت تماس ها با شما
 prefs.label=تنظیمات OTR
 alert.start=تلاش برای آغاز یک گفتگوی خصوصی با %S.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties_completed] Update translations for tor-messenger-otrproperties_completed

2017-05-19 Thread translation
commit 2c694a297cf4bfa1f9195cfd0dde11b27e35c3d9
Author: Translation commit bot 
Date:   Fri May 19 07:18:15 2017 +

Update translations for tor-messenger-otrproperties_completed
---
 fa/otr.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/otr.properties b/fa/otr.properties
index 29bf42e..e29abb5 100644
--- a/fa/otr.properties
+++ b/fa/otr.properties
@@ -28,4 +28,4 @@ trust.unused=استفاده نشده
 trust.not_private=خصوصی نیست
 trust.unverified=تایید نشده
 trust.private=خصوصی
-trust.finished=به پایان رسید
+trust.finished=به پایان رسیده

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-uiproperties] Update translations for tor-messenger-uiproperties

2017-05-19 Thread translation
commit 0d978406c551eb1fa3400c8fdc8782805d472954
Author: Translation commit bot 
Date:   Fri May 19 07:18:35 2017 +

Update translations for tor-messenger-uiproperties
---
 fa/ui.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/ui.properties b/fa/ui.properties
index f498fe3..6577dd6 100644
--- a/fa/ui.properties
+++ b/fa/ui.properties
@@ -8,7 +8,7 @@ auth.error=خطایی در حال تایید هویت طرف م
قابل شما 
 auth.success=تایید هویت طرف مقابل با موفقیت به 
پایان رسید.
 auth.successThem=طرف مقابل شما با موفقیت هویت شما 
را تایید کرده است. شما ممکن است بخواهید با 
پرسیدن سوال خود هویت طرف مقابلتان را تایید 
کنید.
 auth.fail=تایید هویت طرف مقابل ناموفق بود.
-auth.waiting=منتظر طرف طرف مقابل ...
+auth.waiting=منتظر طرف مقابل ...
 reauth.label=تأیید مجدد هویت تماس ها با شما
 prefs.label=تنظیمات OTR
 alert.start=تلاش برای آغاز یک گفتگوی خصوصی با %S.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd_completed] Update translations for tor-messenger-fingerdtd_completed

2017-05-19 Thread translation
commit b94d3b6186db9a79d05c7d007ea15e516a44fc15
Author: Translation commit bot 
Date:   Fri May 19 07:18:08 2017 +

Update translations for tor-messenger-fingerdtd_completed
---
 fa/finger.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/finger.dtd b/fa/finger.dtd
index 9bd8690..2c8499e 100644
--- a/fa/finger.dtd
+++ b/fa/finger.dtd
@@ -10,6 +10,6 @@
 
 
 
-
+
 
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-otrproperties] Update translations for tor-messenger-otrproperties

2017-05-19 Thread translation
commit dd2b67d4e3b15cf1948f0200e76ef710f9773aa7
Author: Translation commit bot 
Date:   Fri May 19 07:18:11 2017 +

Update translations for tor-messenger-otrproperties
---
 fa/otr.properties | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/otr.properties b/fa/otr.properties
index 29bf42e..e29abb5 100644
--- a/fa/otr.properties
+++ b/fa/otr.properties
@@ -28,4 +28,4 @@ trust.unused=استفاده نشده
 trust.not_private=خصوصی نیست
 trust.unverified=تایید نشده
 trust.private=خصوصی
-trust.finished=به پایان رسید
+trust.finished=به پایان رسیده

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-messenger-fingerdtd] Update translations for tor-messenger-fingerdtd

2017-05-19 Thread translation
commit 6250025baa64ca003f43056911a269ee0f07fd5f
Author: Translation commit bot 
Date:   Fri May 19 07:18:04 2017 +

Update translations for tor-messenger-fingerdtd
---
 fa/finger.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/finger.dtd b/fa/finger.dtd
index 9bd8690..2c8499e 100644
--- a/fa/finger.dtd
+++ b/fa/finger.dtd
@@ -10,6 +10,6 @@
 
 
 
-
+
 
 
\ No newline at end of file

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits] Update translations for tails-onioncircuits

2017-05-19 Thread translation
commit c19d965de9e5abd44f9c76e7699c28113a0d960b
Author: Translation commit bot 
Date:   Fri May 19 07:17:44 2017 +

Update translations for tails-onioncircuits
---
 fa/onioncircuits.pot | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/fa/onioncircuits.pot b/fa/onioncircuits.pot
index 0fb9b02..a6b5162 100644
--- a/fa/onioncircuits.pot
+++ b/fa/onioncircuits.pot
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# Amir Moezzi , 2017
 # NoProfile, 2016
 # Sina Eghbal , 2016
 msgid ""
@@ -10,8 +11,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-05-31 14:42+0200\n"
-"PO-Revision-Date: 2016-06-08 10:07+\n"
-"Last-Translator: Sina Eghbal \n"
+"PO-Revision-Date: 2017-05-19 07:07+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -21,7 +22,7 @@ msgstr ""
 
 #: ../onioncircuits:81
 msgid "You are not connected to Tor yet..."
-msgstr "شما هنوز به تُر متصل نیستید..."
+msgstr "شما هنوز به تور متصل نشده اید..."
 
 #: ../onioncircuits:95
 msgid "Onion Circuits"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-onioncircuits_completed] Update translations for tails-onioncircuits_completed

2017-05-19 Thread translation
commit f7377d71a477cb3890ca53ee308b212e36575103
Author: Translation commit bot 
Date:   Fri May 19 07:17:48 2017 +

Update translations for tails-onioncircuits_completed
---
 fa/onioncircuits.pot | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/fa/onioncircuits.pot b/fa/onioncircuits.pot
index 0fb9b02..a6b5162 100644
--- a/fa/onioncircuits.pot
+++ b/fa/onioncircuits.pot
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# Amir Moezzi , 2017
 # NoProfile, 2016
 # Sina Eghbal , 2016
 msgid ""
@@ -10,8 +11,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2016-05-31 14:42+0200\n"
-"PO-Revision-Date: 2016-06-08 10:07+\n"
-"Last-Translator: Sina Eghbal \n"
+"PO-Revision-Date: 2017-05-19 07:07+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -21,7 +22,7 @@ msgstr ""
 
 #: ../onioncircuits:81
 msgid "You are not connected to Tor yet..."
-msgstr "شما هنوز به تُر متصل نیستید..."
+msgstr "شما هنوز به تور متصل نشده اید..."
 
 #: ../onioncircuits:95
 msgid "Onion Circuits"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2017-05-19 Thread translation
commit aa7482e3dfcb4d777e049f3d615e238c21874e3d
Author: Translation commit bot 
Date:   Fri May 19 07:16:32 2017 +

Update translations for tails-misc_completed
---
 fa.po | 11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/fa.po b/fa.po
index 93de138..90aa2a4 100644
--- a/fa.po
+++ b/fa.po
@@ -6,6 +6,7 @@
 # adriano , 2013
 # signal89, 2014
 # Ali, 2015
+# Amir Moezzi , 2017
 # Danial Keshani , 2013
 # Mohammad Hossein , 2014
 # Ehsan Ab , 2015
@@ -22,8 +23,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-04-18 12:55+0200\n"
-"PO-Revision-Date: 2017-05-04 09:53+\n"
-"Last-Translator: Goudarz Jafari \n"
+"PO-Revision-Date: 2017-05-19 07:15+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -111,7 +112,7 @@ msgstr "خاموش کردن رایانه"
 
 #: config/chroot_local-includes/usr/local/lib/tails-32-bit-notify-user:59
 msgid "Warning: Tails 3.0 won't work on this computer!"
-msgstr "هشدار Tails 3.0 روی این کامپیوتر کار نم
ی‌کند!"
+msgstr "هشدار : Tails 3.0 روی این کامپیوتر کار نم
ی‌کند!"
 
 #: config/chroot_local-includes/usr/local/lib/tails-32-bit-notify-user:60
 msgid "Tails 3.0 will require a 64-bit processor."
@@ -130,7 +131,7 @@ msgstr "Tails"
 #: config/chroot_local-includes/usr/local/bin/tails-about:25
 #: 
../config/chroot_local-includes/usr/share/applications/tails-about.desktop.in.h:1
 msgid "About Tails"
-msgstr "دربارهٔ Tails"
+msgstr "درباره Tail ها"
 
 #: config/chroot_local-includes/usr/local/bin/tails-about:35
 msgid "The Amnesic Incognito Live System"
@@ -302,7 +303,7 @@ msgstr "ممکن است مدتی طول بکشد. تا زم
انی که به در
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:70
 msgid "Failed to restart Tor."
-msgstr "عدم موفقیت در ری استارت کردن Tor"
+msgstr "عدم موفقیت در ری استارت کردن تور"
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:84
 #: 
../config/chroot_local-includes/usr/share/applications/unsafe-browser.desktop.in.h:1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties_completed] Update translations for torbutton-brandproperties_completed

2017-05-19 Thread translation
commit 13141dc89c69b4f8b1c56454507c9793628ad883
Author: Translation commit bot 
Date:   Fri May 19 07:16:45 2017 +

Update translations for torbutton-brandproperties_completed
---
 fa/brand.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fa/brand.properties b/fa/brand.properties
index b0589eb..e9eb95f 100644
--- a/fa/brand.properties
+++ b/fa/brand.properties
@@ -5,7 +5,7 @@
 brandShorterName=مرورگر تور
 brandShortName=مرورگر تور
 brandFullName=مرورگر تور
-vendorShortName=پروژهٔ تور
+vendorShortName=پروژه تور
 
 homePageSingleStartMain=صفحهٔ Firefox Start, صفحهٔ خانگی تند 
با موتور جستجو
 homePageImport=صفحه‌ٔ خانگیتان‌را از %S وارد كنيد
@@ -13,4 +13,4 @@ homePageImport=صفحه‌ٔ خانگیتان‌را از %S 
وارد كنيد
 homePageMigrationPageTitle=انتخاب صفحهٔ خانگی
 homePageMigrationDescription=بفرمایید صفحهٔ خانگی 
انتخاب گنید:
 
-syncBrandShortName=همگام‌سازی
+syncBrandShortName=همگام‌ سازی

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-brandproperties] Update translations for torbutton-brandproperties

2017-05-19 Thread translation
commit 4f82ceca254dcd75398786a09c386dc23ac83ebb
Author: Translation commit bot 
Date:   Fri May 19 07:16:42 2017 +

Update translations for torbutton-brandproperties
---
 fa/brand.properties | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fa/brand.properties b/fa/brand.properties
index b0589eb..e9eb95f 100644
--- a/fa/brand.properties
+++ b/fa/brand.properties
@@ -5,7 +5,7 @@
 brandShorterName=مرورگر تور
 brandShortName=مرورگر تور
 brandFullName=مرورگر تور
-vendorShortName=پروژهٔ تور
+vendorShortName=پروژه تور
 
 homePageSingleStartMain=صفحهٔ Firefox Start, صفحهٔ خانگی تند 
با موتور جستجو
 homePageImport=صفحه‌ٔ خانگیتان‌را از %S وارد كنيد
@@ -13,4 +13,4 @@ homePageImport=صفحه‌ٔ خانگیتان‌را از %S 
وارد كنيد
 homePageMigrationPageTitle=انتخاب صفحهٔ خانگی
 homePageMigrationDescription=بفرمایید صفحهٔ خانگی 
انتخاب گنید:
 
-syncBrandShortName=همگام‌سازی
+syncBrandShortName=همگام‌ سازی

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2017-05-19 Thread translation
commit 42768c523b03a7a03c45dcf8c42ab481803f9eff
Author: Translation commit bot 
Date:   Fri May 19 07:16:29 2017 +

Update translations for tails-misc
---
 fa.po | 11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

diff --git a/fa.po b/fa.po
index 93de138..90aa2a4 100644
--- a/fa.po
+++ b/fa.po
@@ -6,6 +6,7 @@
 # adriano , 2013
 # signal89, 2014
 # Ali, 2015
+# Amir Moezzi , 2017
 # Danial Keshani , 2013
 # Mohammad Hossein , 2014
 # Ehsan Ab , 2015
@@ -22,8 +23,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2017-04-18 12:55+0200\n"
-"PO-Revision-Date: 2017-05-04 09:53+\n"
-"Last-Translator: Goudarz Jafari \n"
+"PO-Revision-Date: 2017-05-19 07:15+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -111,7 +112,7 @@ msgstr "خاموش کردن رایانه"
 
 #: config/chroot_local-includes/usr/local/lib/tails-32-bit-notify-user:59
 msgid "Warning: Tails 3.0 won't work on this computer!"
-msgstr "هشدار Tails 3.0 روی این کامپیوتر کار نم
ی‌کند!"
+msgstr "هشدار : Tails 3.0 روی این کامپیوتر کار نم
ی‌کند!"
 
 #: config/chroot_local-includes/usr/local/lib/tails-32-bit-notify-user:60
 msgid "Tails 3.0 will require a 64-bit processor."
@@ -130,7 +131,7 @@ msgstr "Tails"
 #: config/chroot_local-includes/usr/local/bin/tails-about:25
 #: 
../config/chroot_local-includes/usr/share/applications/tails-about.desktop.in.h:1
 msgid "About Tails"
-msgstr "دربارهٔ Tails"
+msgstr "درباره Tail ها"
 
 #: config/chroot_local-includes/usr/local/bin/tails-about:35
 msgid "The Amnesic Incognito Live System"
@@ -302,7 +303,7 @@ msgstr "ممکن است مدتی طول بکشد. تا زم
انی که به در
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:70
 msgid "Failed to restart Tor."
-msgstr "عدم موفقیت در ری استارت کردن Tor"
+msgstr "عدم موفقیت در ری استارت کردن تور"
 
 #: config/chroot_local-includes/usr/local/sbin/unsafe-browser:84
 #: 
../config/chroot_local-includes/usr/share/applications/unsafe-browser.desktop.in.h:1

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2017-05-19 Thread translation
commit c2f19c741330ad9e09eaf1f698a9f0d7f5021b60
Author: Translation commit bot 
Date:   Fri May 19 07:16:21 2017 +

Update translations for tor-launcher-network-settings
---
 fa/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/network-settings.dtd b/fa/network-settings.dtd
index 939cc7c..490a77b 100644
--- a/fa/network-settings.dtd
+++ b/fa/network-settings.dtd
@@ -25,7 +25,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2017-05-19 Thread translation
commit b6fbac117e5a8bf0c1e75fab92236a55fdb64666
Author: Translation commit bot 
Date:   Fri May 19 07:16:11 2017 +

Update translations for tor-launcher-properties_completed
---
 fa/torlauncher.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/fa/torlauncher.properties b/fa/torlauncher.properties
index ad5ef5e..8a827b5 100644
--- a/fa/torlauncher.properties
+++ b/fa/torlauncher.properties
@@ -31,7 +31,7 @@ torlauncher.error_bridge_bad_default_type=هیچ پلی از 
نوع %S  موجو
 torlauncher.recommended_bridge=(توصیه شده)
 
 torlauncher.connect=اتصال
-torlauncher.restart_tor=تور را دوباره شوروع کنید.
+torlauncher.restart_tor=تور را ریستارت کنید.
 torlauncher.quit=خروج
 torlauncher.quit_win=خروج
 torlauncher.done=انجام شد
@@ -50,10 +50,10 @@ 
torlauncher.bootstrapStatus.requesting_descriptors=درخواست اطلاعات
 torlauncher.bootstrapStatus.loading_descriptors=بارگذاری 
اطلاعات بازپخش
 torlauncher.bootstrapStatus.conn_or=درحال اتصال به شبکه تُر
 torlauncher.bootstrapStatus.handshake_or=برپایی یک جریان تُر
-torlauncher.bootstrapStatus.done=متصل شده به شبکه تُر
+torlauncher.bootstrapStatus.done=به شبکه تور متصل شد!
 
 torlauncher.bootstrapWarning.done=انجام شد
-torlauncher.bootstrapWarning.connectrefused=اتصال ردشد
+torlauncher.bootstrapWarning.connectrefused=اتصال رد شد
 torlauncher.bootstrapWarning.misc=گوناگون
 torlauncher.bootstrapWarning.resourcelimit=منابع ناکافی
 torlauncher.bootstrapWarning.identity=عدم تطبیق هویت

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2017-05-19 Thread translation
commit ec208c5395318375293ac9a20895d7b34aee6df7
Author: Translation commit bot 
Date:   Fri May 19 07:16:55 2017 +

Update translations for torbutton-torbuttonproperties
---
 fa/torbutton.properties | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/fa/torbutton.properties b/fa/torbutton.properties
index d809651..e21d475 100644
--- a/fa/torbutton.properties
+++ b/fa/torbutton.properties
@@ -2,14 +2,14 @@ torbutton.circuit_display.internet = اینترنت
 torbutton.circuit_display.ip_unknown = IP ناشناخته
 torbutton.circuit_display.onion_site = سایت پیاز
 torbutton.circuit_display.this_browser = این مرورگر
-torbutton.circuit_display.relay = رله
+torbutton.circuit_display.relay = بازپخش
 torbutton.circuit_display.tor_bridge = پل
 torbutton.circuit_display.unknown_country = کشور ناشناخته
 torbutton.content_sizer.margin_tooltip = مرورگر Tor اضافه می 
کند این حاشیه را به عرض و ارتفاع پنجره شما 
که کمتر مشخص شود، و در نتیجه باعث کاهش 
توانایی به ردیابی آنلاین شما شود.
-torbutton.panel.tooltip.disabled = برای فعال کردن تُرکليک 
کنيد
-torbutton.panel.tooltip.enabled = برای غيرفعال کردن تُر 
کليک کنيد
-torbutton.panel.label.disabled = تُرغيرفعال شد
-torbutton.panel.label.enabled = تُر فعال شد
+torbutton.panel.tooltip.disabled = برای فعال کردن تور کليک 
کنيد
+torbutton.panel.tooltip.enabled = برای غيرفعال کردن تور 
کليک کنيد
+torbutton.panel.label.disabled = تور غیر فعال شد
+torbutton.panel.label.enabled = تور فعال شد
 extensions.torbut...@torproject.org.description = Torbutton دکمه ای را 
برای شما فراهم مینماید تا تنظیمات "تر" را 
پیکربندی کرده و بتوانید به راحتی و سرعت، 
داده های خصوصی مرورگرتان را پاک کنید.
 torbutton.popup.external.title = میخواهید یک فایل نوع 
بیرونی دانلود شود؟
 torbutton.popup.external.app = مرورگر نمیتواند این فایل 
را نمایش دهد، لازم است تا با برنامه دیگری آن 
را باز کنید.\n

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/liveusb-creator] Update translations for liveusb-creator

2017-05-19 Thread translation
commit 1257be6934e8121fa03a2ab0dccbee9dc1f99242
Author: Translation commit bot 
Date:   Fri May 19 07:15:32 2017 +

Update translations for liveusb-creator
---
 fa/fa.po | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 5d460e7..019dc87 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# Amir Moezzi , 2017
 # zmix , 2013
 # Mohammad Hossein , 2014
 # Eric D Smallberg , 2013
@@ -21,8 +22,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-11-02 21:23+0100\n"
-"PO-Revision-Date: 2016-06-03 11:49+\n"
-"Last-Translator: Farshad Gh \n"
+"PO-Revision-Date: 2017-05-19 07:01+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -223,7 +224,7 @@ msgstr "نصب\nتوسط شبیه سازی"
 
 #: ../liveusb/dialog.py:172
 msgid "Install Tails"
-msgstr "نصب تیلز"
+msgstr "نصب مسیرها"
 
 #: ../liveusb/gui.py:645
 msgid "Installation complete!"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2017-05-19 Thread translation
commit 90fb9f31a5e48e6b25ba410001b21775100aa6b1
Author: Translation commit bot 
Date:   Fri May 19 07:15:40 2017 +

Update translations for tails-persistence-setup
---
 fa/fa.po | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 6b899ad..e8044ff 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# Amir Moezzi , 2017
 # Mohammad Hossein , 2014
 # NoProfile, 2015
 # zendegi , 2013
@@ -16,8 +17,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2017-05-15 13:51+0200\n"
-"PO-Revision-Date: 2017-05-17 03:09+\n"
-"Last-Translator: carolyn \n"
+"PO-Revision-Date: 2017-05-19 06:56+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -59,11 +60,11 @@ msgstr "نمايه‌ها و جاكليدى پيجين"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
 msgid "Thunderbird"
-msgstr ""
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
 msgid "Thunderbird profiles and locally stored email"
-msgstr ""
+msgstr "پروفایل های Tunderbird و ایمیل های ذخیره 
شده به صورت محلی"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2017-05-19 Thread translation
commit 5315c1f5381163f7ce1148c7b67e086c14924b0b
Author: Translation commit bot 
Date:   Fri May 19 07:15:29 2017 +

Update translations for https_everywhere_completed
---
 fa/https-everywhere.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/https-everywhere.dtd b/fa/https-everywhere.dtd
index c850264..c35ee49 100644
--- a/fa/https-everywhere.dtd
+++ b/fa/https-everywhere.dtd
@@ -11,7 +11,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress] Update translations for tor-launcher-progress

2017-05-19 Thread translation
commit 8119ec19b58d9d8df4b738c40a9de0d14e1ad4aa
Author: Translation commit bot 
Date:   Fri May 19 07:16:14 2017 +

Update translations for tor-launcher-progress
---
 fa/progress.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/progress.dtd b/fa/progress.dtd
index f7d9e02..8646caa 100644
--- a/fa/progress.dtd
+++ b/fa/progress.dtd
@@ -1,4 +1,4 @@
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2017-05-19 Thread translation
commit bb69cfdc2e6ebaff17e2919f7634fc62bafa6527
Author: Translation commit bot 
Date:   Fri May 19 07:16:25 2017 +

Update translations for tor-launcher-network-settings_completed
---
 fa/network-settings.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/network-settings.dtd b/fa/network-settings.dtd
index 939cc7c..490a77b 100644
--- a/fa/network-settings.dtd
+++ b/fa/network-settings.dtd
@@ -25,7 +25,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2017-05-19 Thread translation
commit a3755c24f4828fae44467547dabcca13dc56339d
Author: Translation commit bot 
Date:   Fri May 19 07:15:48 2017 +

Update translations for tails-greeter
---
 fa/fa.po | 19 ++-
 1 file changed, 10 insertions(+), 9 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 36c0957..f2d59dd 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -3,10 +3,11 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# signal89 , 2014
+# signal89, 2014
 # Ali, 2015
+# Amir Moezzi , 2017
 # Mohammad Hossein , 2014
-# Gilberto, 2014-2015
+# NoProfile, 2014-2015
 # zendegi , 2013
 # johnholzer , 2014
 # Mohammad Hossein , 2014
@@ -14,9 +15,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2016-02-29 14:32+0100\n"
-"PO-Revision-Date: 2016-03-21 16:27+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2017-01-12 13:32+0100\n"
+"PO-Revision-Date: 2017-05-19 07:12+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -86,7 +87,7 @@ msgstr "در صورتی که می‌خواهید کارهای 
مدیریتی ا
 
 #: ../glade/optionswindow.glade.h:7
 msgid "Password:"
-msgstr "رمز"
+msgstr "رمز عبور:"
 
 #: ../glade/optionswindow.glade.h:8
 msgid "Verify Password:"
@@ -152,7 +153,7 @@ msgstr "غیر فعال کردن همه شبکه ها"
 msgid " "
 msgstr "‌"
 
-#: ../glade/langpanel.glade.h:2 ../tailsgreeter/langpanel.py:43
+#: ../glade/langpanel.glade.h:2 ../tailsgreeter/langpanel.py:45
 msgid "Language"
 msgstr "زبان"
 
@@ -187,7 +188,7 @@ msgid ""
 "%(stderr)s"
 msgstr "live-persist ناموفق بود با کد خطای 
%(returncode)s:\n%(stdout)s\n%(stderr)s"
 
-#: ../tailsgreeter/langpanel.py:140 ../tailsgreeter/langpanel.py:167
-#: ../tailsgreeter/langpanel.py:200
+#: ../tailsgreeter/langpanel.py:142 ../tailsgreeter/langpanel.py:169
+#: ../tailsgreeter/langpanel.py:202
 msgid "Other..."
 msgstr "دیگر..."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress_completed] Update translations for tor-launcher-progress_completed

2017-05-19 Thread translation
commit 8810a299e7cc13e35688fcd386ccf7c02657d157
Author: Translation commit bot 
Date:   Fri May 19 07:16:18 2017 +

Update translations for tor-launcher-progress_completed
---
 fa/progress.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/progress.dtd b/fa/progress.dtd
index f7d9e02..8646caa 100644
--- a/fa/progress.dtd
+++ b/fa/progress.dtd
@@ -1,4 +1,4 @@
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/liveusb-creator_completed] Update translations for liveusb-creator_completed

2017-05-19 Thread translation
commit f28b4fe4ce7356c3b672f0fbf446d188cbaf9e1e
Author: Translation commit bot 
Date:   Fri May 19 07:15:36 2017 +

Update translations for liveusb-creator_completed
---
 fa/fa.po | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 5d460e7..019dc87 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# Amir Moezzi , 2017
 # zmix , 2013
 # Mohammad Hossein , 2014
 # Eric D Smallberg , 2013
@@ -21,8 +22,8 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2015-11-02 21:23+0100\n"
-"PO-Revision-Date: 2016-06-03 11:49+\n"
-"Last-Translator: Farshad Gh \n"
+"PO-Revision-Date: 2017-05-19 07:01+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -223,7 +224,7 @@ msgstr "نصب\nتوسط شبیه سازی"
 
 #: ../liveusb/dialog.py:172
 msgid "Install Tails"
-msgstr "نصب تیلز"
+msgstr "نصب مسیرها"
 
 #: ../liveusb/gui.py:645
 msgid "Installation complete!"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2017-05-19 Thread translation
commit 18ff4e3ec98125f405cbbe3f105f20505dfdb3ce
Author: Translation commit bot 
Date:   Fri May 19 07:15:44 2017 +

Update translations for tails-persistence-setup_completed
---
 fa/fa.po | 15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 13ee400..e8044ff 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -3,6 +3,7 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# Amir Moezzi , 2017
 # Mohammad Hossein , 2014
 # NoProfile, 2015
 # zendegi , 2013
@@ -15,9 +16,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2016-05-25 02:27+0200\n"
-"PO-Revision-Date: 2016-06-06 08:15+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2017-05-15 13:51+0200\n"
+"PO-Revision-Date: 2017-05-19 06:56+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -58,12 +59,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "نمايه‌ها و جاكليدى پيجين"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Icedove"
-msgstr "Icedove"
+msgid "Thunderbird"
+msgstr "Thunderbird"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Icedove profiles and locally stored email"
-msgstr "نمايه‌ها و اى‌ميل‌هاى ذخيره‌شده‌ی 
Icedove"
+msgid "Thunderbird profiles and locally stored email"
+msgstr "پروفایل های Tunderbird و ایمیل های ذخیره 
شده به صورت محلی"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2017-05-19 Thread translation
commit cb6c523f6d2befb0efa0838732ce01e02c79df67
Author: Translation commit bot 
Date:   Fri May 19 07:16:07 2017 +

Update translations for tor-launcher-properties
---
 fa/torlauncher.properties | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/fa/torlauncher.properties b/fa/torlauncher.properties
index ad5ef5e..8a827b5 100644
--- a/fa/torlauncher.properties
+++ b/fa/torlauncher.properties
@@ -31,7 +31,7 @@ torlauncher.error_bridge_bad_default_type=هیچ پلی از 
نوع %S  موجو
 torlauncher.recommended_bridge=(توصیه شده)
 
 torlauncher.connect=اتصال
-torlauncher.restart_tor=تور را دوباره شوروع کنید.
+torlauncher.restart_tor=تور را ریستارت کنید.
 torlauncher.quit=خروج
 torlauncher.quit_win=خروج
 torlauncher.done=انجام شد
@@ -50,10 +50,10 @@ 
torlauncher.bootstrapStatus.requesting_descriptors=درخواست اطلاعات
 torlauncher.bootstrapStatus.loading_descriptors=بارگذاری 
اطلاعات بازپخش
 torlauncher.bootstrapStatus.conn_or=درحال اتصال به شبکه تُر
 torlauncher.bootstrapStatus.handshake_or=برپایی یک جریان تُر
-torlauncher.bootstrapStatus.done=متصل شده به شبکه تُر
+torlauncher.bootstrapStatus.done=به شبکه تور متصل شد!
 
 torlauncher.bootstrapWarning.done=انجام شد
-torlauncher.bootstrapWarning.connectrefused=اتصال ردشد
+torlauncher.bootstrapWarning.connectrefused=اتصال رد شد
 torlauncher.bootstrapWarning.misc=گوناگون
 torlauncher.bootstrapWarning.resourcelimit=منابع ناکافی
 torlauncher.bootstrapWarning.identity=عدم تطبیق هویت

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2017-05-19 Thread translation
commit dbc186587cbd4b2eeed8502dafbd3e3d37c8f488
Author: Translation commit bot 
Date:   Fri May 19 07:15:51 2017 +

Update translations for tails-greeter_completed
---
 fa/fa.po | 19 ++-
 1 file changed, 10 insertions(+), 9 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 36c0957..f2d59dd 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -3,10 +3,11 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# signal89 , 2014
+# signal89, 2014
 # Ali, 2015
+# Amir Moezzi , 2017
 # Mohammad Hossein , 2014
-# Gilberto, 2014-2015
+# NoProfile, 2014-2015
 # zendegi , 2013
 # johnholzer , 2014
 # Mohammad Hossein , 2014
@@ -14,9 +15,9 @@ msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2016-02-29 14:32+0100\n"
-"PO-Revision-Date: 2016-03-21 16:27+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2017-01-12 13:32+0100\n"
+"PO-Revision-Date: 2017-05-19 07:12+\n"
+"Last-Translator: Amir Moezzi \n"
 "Language-Team: Persian 
(http://www.transifex.com/otf/torproject/language/fa/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -86,7 +87,7 @@ msgstr "در صورتی که می‌خواهید کارهای 
مدیریتی ا
 
 #: ../glade/optionswindow.glade.h:7
 msgid "Password:"
-msgstr "رمز"
+msgstr "رمز عبور:"
 
 #: ../glade/optionswindow.glade.h:8
 msgid "Verify Password:"
@@ -152,7 +153,7 @@ msgstr "غیر فعال کردن همه شبکه ها"
 msgid " "
 msgstr "‌"
 
-#: ../glade/langpanel.glade.h:2 ../tailsgreeter/langpanel.py:43
+#: ../glade/langpanel.glade.h:2 ../tailsgreeter/langpanel.py:45
 msgid "Language"
 msgstr "زبان"
 
@@ -187,7 +188,7 @@ msgid ""
 "%(stderr)s"
 msgstr "live-persist ناموفق بود با کد خطای 
%(returncode)s:\n%(stdout)s\n%(stderr)s"
 
-#: ../tailsgreeter/langpanel.py:140 ../tailsgreeter/langpanel.py:167
-#: ../tailsgreeter/langpanel.py:200
+#: ../tailsgreeter/langpanel.py:142 ../tailsgreeter/langpanel.py:169
+#: ../tailsgreeter/langpanel.py:202
 msgid "Other..."
 msgstr "دیگر..."

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2017-05-19 Thread translation
commit 73ae612d4f826f5c3ffb512dc2a5efb8bf0754d2
Author: Translation commit bot 
Date:   Fri May 19 07:15:24 2017 +

Update translations for https_everywhere
---
 fa/https-everywhere.dtd | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fa/https-everywhere.dtd b/fa/https-everywhere.dtd
index c850264..c35ee49 100644
--- a/fa/https-everywhere.dtd
+++ b/fa/https-everywhere.dtd
@@ -11,7 +11,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] more subtle fixes to guard-spec

2017-05-19 Thread arma
commit 3c3a3db72f87ed324120c9fea73c33d2cb9e57c5
Author: Roger Dingledine 
Date:   Fri May 19 03:07:38 2017 -0400

more subtle fixes to guard-spec

i don't think i broke anything, but it would be worth somebody
looking over it to be sure.
---
 guard-spec.txt | 24 +---
 1 file changed, 13 insertions(+), 11 deletions(-)

diff --git a/guard-spec.txt b/guard-spec.txt
index 267edab..41bc3e4 100644
--- a/guard-spec.txt
+++ b/guard-spec.txt
@@ -105,7 +105,7 @@
 
3.1 Path selection
 
-   For any circuit, at least one entry guard and middle node(s) are
+   For any multi-hop circuit, at least one entry guard and middle node(s) are
required. An exit node is required if traffic will exit the Tor
network. Depending on its configuration, a relay listed in a
consensus could be used for any of these roles. However, this
@@ -151,12 +151,13 @@
 
Once a path is chosen, Tor will use this path to build a new circuit.
 
-   If the circuit is built successfully, it either can be used
-   immediately or wait for a better guard, depending on whether other
-   circuits already exist with higher-priority guards.
+   If the circuit is built successfully, Tor will either use it
+   immediately, or Tor will wait for a circuit with a more preferred
+   guard if there's a good chance that it will be able to make one.
 
-   If at any point the circuit fails, the guard is marked as
-   unreachable, the circuit is closed, and waiting circuits are updated.
+   If the circuit fails in a way that makes us conclude that a guard
+   is not reachable, the guard is marked as unreachable, the circuit is
+   closed, and waiting circuits are updated.
 
 4. The algorithm.
 
@@ -181,7 +182,8 @@
   - {pvar:ADDED_ON_DATE}: The date on which it was added to
 sampled_guards.
 
-We base this value on RAND(now, {GUARD_LIFETIME}/10). See
+We set this value to a point in the past, using
+RAND(now, {GUARD_LIFETIME}/10). See
 Appendix [RANDOM] below.
 
   - {pvar:ADDED_BY_VERSION}: The version of Tor that added it to
@@ -193,7 +195,7 @@
   - {pvar:FIRST_UNLISTED_AT}: If IS_LISTED is false, the publication date
 of the earliest consensus in which this guard was listed such that we
 have not seen it listed in any later consensus.  Otherwise "None."
-We randomize this, based on
+We randomize this to a point in the past, based on
   RAND(added_at_time, {REMOVE_UNLISTED_GUARDS_AFTER} / 5)
 
For each guard in {SAMPLED_GUARDS}, we also record this data,
@@ -322,7 +324,7 @@
   - {pvar:CONFIRMED_ON_DATE} When we added this guard to
 {CONFIRMED_GUARDS}.
 
-Randomized as RAND(now, {GUARD_LIFETIME}/10).
+Randomized to a point in the past as RAND(now, {GUARD_LIFETIME}/10).
 
   We add new members to {CONFIRMED_GUARDS} when we mark a circuit
   built through a guard as "for user traffic."
@@ -478,8 +480,8 @@
   all the sampled guards.  In this case we proceed by marking all guards
   as  reachable so that we can keep on sampling.
 
-  Whenever we yield a guard, we update the {last_tried_connect} time
-  for the guard to 'now.'
+  Whenever we select a guard for a new circuit attempt, we update the
+  {last_tried_connect} time for the guard to 'now.'
 
   In some cases (for example, when we need a certain directory feature,
   or when we need to avoid using a certain exit as a guard), we need to

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-19 Thread translation
commit 60bb0848cb5892d826de78818c9ad870f462fb98
Author: Translation commit bot 
Date:   Fri May 19 06:48:15 2017 +

Update translations for tor-browser-manual
---
 fa/fa.po | 43 +--
 1 file changed, 33 insertions(+), 10 deletions(-)

diff --git a/fa/fa.po b/fa/fa.po
index 0cec1d6..984eacd 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -424,6 +424,8 @@ msgid ""
 "Wait for your download to finish, then find the “Generate Hash” section 
in "
 "Satori’s menu and click “Select Files”."
 msgstr ""
+"صبر کنید تا دانلود تمام شود سپس بخش \"Generate 
Hash\" را در فهرست ساتوری "
+"پیدا کنید و روی \"Select Files\" کلیک کنید"
 
 #: downloading.page:121
 msgid ""
@@ -583,10 +585,12 @@ msgid ""
 "Videos that require Adobe Flash are unavailable. Flash is disabled for "
 "security reasons."
 msgstr ""
+"ویدیوهایی که نیازمند Adobe Flash هستند غیر 
فعالند. Flash به دلایل امنیتی غیر"
+" فعال شده است."
 
 #: known-issues.page:43
 msgid "Tor can not use a bridge if a proxy is set."
-msgstr ""
+msgstr "اگر یک پروکسی تنظیم شده باشد تور نمی 
تواند از یک پل استفاده کند."
 
 #: known-issues.page:48
 msgid ""
@@ -621,6 +625,8 @@ msgstr ""
 #: managing-identities.page:6
 msgid "Learn how to control personally-identifying information in Tor Browser"
 msgstr ""
+"یاد بگیرید چگونه هویت - حریم شخصی خود را در 
مرورگر تور در قسمت اطلاعات کنترل"
+" کنید"
 
 #: managing-identities.page:10
 msgid "Managing identities"
@@ -686,7 +692,7 @@ msgstr ""
 
 #: managing-identities.page:55
 msgid "Logging in over Tor"
-msgstr ""
+msgstr "ورود به سیستم از طریق تور"
 
 #: managing-identities.page:56
 msgid ""
@@ -710,6 +716,7 @@ msgid ""
 "When you log in to a website over Tor, there are several points you should "
 "bear in mind:"
 msgstr ""
+"هنگامی که از طریق تور وارد یک سایت می شوید 
باید در نظر داشته باشید که:"
 
 #: managing-identities.page:79
 msgid ""
@@ -729,7 +736,7 @@ msgstr ""
 
 #: managing-identities.page:101
 msgid "Changing identities and circuits"
-msgstr ""
+msgstr "تغییر هویت و جریان"
 
 #. This is a reference to an external file such as an image or video. When
 #. the file changes, the md5 hash will change to let you know you need to
@@ -782,7 +789,7 @@ msgstr ""
 
 #: onionsites.page:6
 msgid "Services that are only accessible using Tor"
-msgstr ""
+msgstr "سرویس هایی که فقط با تور در دسترس هستند"
 
 #: onionsites.page:10
 msgid "Onion Services"
@@ -823,7 +830,7 @@ msgstr ""
 
 #: onionsites.page:46
 msgid "How to access an onion service"
-msgstr ""
+msgstr "چگونه به یک سرویس onion دسترسی داشته 
باشیم"
 
 #. This is a reference to an external file such as an image or video. When
 #. the file changes, the md5 hash will change to let you know you need to
@@ -872,7 +879,7 @@ msgstr ""
 
 #: plugins.page:6
 msgid "How Tor Browser handles add-ons, plugins and JavaScript"
-msgstr ""
+msgstr "مرورگر تور چگونه افزودنی, پلاگین ها و 
JavaScript را دسته بندی می کند"
 
 #: plugins.page:10
 msgid "Plugins, add-ons and JavaScript"
@@ -1037,13 +1044,13 @@ msgstr "نام کاربری و رمز عبور 
استفاده شده برای ا
 
 #: secure-connections.page:92
 msgid "Data being transmitted."
-msgstr ""
+msgstr "اطلاعات منتقل می شود"
 
 #: secure-connections.page:103
 msgid ""
 "Network location of the computer used to visit the website (the public IP "
 "address)."
-msgstr ""
+msgstr "از مکان شبکه کامپیوتر برای بازدید سایت 
استفاده شده (IP آدرس عمومی)"
 
 #: secure-connections.page:115
 msgid "Whether or not Tor is being used."
@@ -1051,7 +1058,7 @@ msgstr ""
 
 #: security-slider.page:6
 msgid "Configuring Tor Browser for security and usability"
-msgstr ""
+msgstr "در حال پیکربندی مرورگر تور جهت امنیت و 
قابلیت استفاده بودن"
 
 #: security-slider.page:10
 msgid "Security Slider"
@@ -1254,7 +1261,7 @@ msgstr "رفع های سریع"
 msgid ""
 "If Tor Browser doesn’t connect, there may be a simple solution. Try each of 
"
 "the following:"
-msgstr ""
+msgstr "اگر مرورگر تور وصل نشد, این راه حل ها را 
امتحان کنید:"
 
 #: troubleshooting.page:29
 msgid ""
@@ -1268,6 +1275,8 @@ msgid ""
 "Make sure another Tor Browser is not already running. If you’re not sure if 
"
 "Tor Browser is running, restart your computer."
 msgstr ""
+"اطمینان حاصل کنید که یکی دیگر از مرورگرهای 
تور در حال اجرا نباشد. اگر مطمئن "
+"نیستید 

[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2017-05-19 Thread translation
commit 8ba31b79afac0e66c9cb18e33b8fe2f98cea213f
Author: Translation commit bot 
Date:   Fri May 19 06:48:03 2017 +

Update translations for tails-greeter-2
---
 fa/fa.po | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/fa/fa.po b/fa/fa.po
index 8b765ec..8a34aa9 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -292,6 +292,7 @@ msgid ""
 "{stdout}\n"
 "{stderr}"
 msgstr ""
+"cryptsetup  ناموفق بود با کد بازگشت  {returncode}:  
{stdout}  {stderr}"
 
 #: ../tailsgreeter/persistence.py:154
 #, python-brace-format
@@ -307,4 +308,4 @@ msgid ""
 "umount failed with return code {returncode}:\n"
 "{stdout}\n"
 "{stderr}"
-msgstr ""
+msgstr "دستور umount موفق نبود با کد بازگشت 
{returncode}:  {stdout}  {stderr}"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-browser-manual] Update translations for tor-browser-manual

2017-05-19 Thread translation
commit 86f7fe6b71d87245993f393eafb6187d76b11abe
Author: Translation commit bot 
Date:   Fri May 19 06:18:22 2017 +

Update translations for tor-browser-manual
---
 fa/fa.po | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/fa/fa.po b/fa/fa.po
index 6048338..0cec1d6 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -147,6 +147,8 @@ msgid ""
 "Because bridge addresses are not public, you will need to request them "
 "yourself. You have two options:"
 msgstr ""
+"چون آدرس های پل عمومی نیستند, شما نیاز 
دارید تا آن ها را درخواست کنید. دو "
+"گزینه دارید:"
 
 #: bridges.page:36
 msgid ""
@@ -159,7 +161,7 @@ msgstr ""
 msgid ""
 "Email brid...@torproject.org from a Gmail, Yahoo, or Riseup email address, "
 "or"
-msgstr ""
+msgstr "ایمیل brid...@torproject.org از جیمیل, یاهو, یا 
Riseup"
 
 #: bridges.page:51
 msgid "Entering bridge addresses"
@@ -170,6 +172,8 @@ msgid ""
 "Once you have obtained some bridge addresses, you will need to enter them "
 "into Tor Launcher."
 msgstr ""
+"زمانی که تعدادی آدرس پل را دریافت کردید, 
باید آن ها را در داخل لانچر تور "
+"وارد کنید."
 
 #: bridges.page:57
 msgid ""

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter-2] Update translations for tails-greeter-2

2017-05-19 Thread translation
commit 07eaac03d42bba8e9182560cd67673a6547dd137
Author: Translation commit bot 
Date:   Fri May 19 06:18:10 2017 +

Update translations for tails-greeter-2
---
 fa/fa.po | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/fa/fa.po b/fa/fa.po
index dfd7045..8b765ec 100644
--- a/fa/fa.po
+++ b/fa/fa.po
@@ -91,6 +91,7 @@ msgid ""
 "You will configure the Tor bridge and local proxy later on after connecting "
 "to a network."
 msgstr ""
+"شما پس از اتصال به شبکه, پل تور و پروکسی م
حلی را بعدا پیکربندی خواهید کرد."
 
 #: ../data/greeter.ui.h:19
 msgid "Welcome to Tails!"
@@ -102,6 +103,8 @@ msgctxt ""
 msgid ""
 "To get guided through Tails' settings, click on Take a Tour above"
 msgstr ""
+"برای بدست آوردن کمک از طریق مسیرها, تنظیم
ات, روی  کلیک کنید و یک تور بالا"
+"  را بگیرید"
 
 #: ../data/greeter.ui.h:22
 msgid "Language & Region"
@@ -267,7 +270,7 @@ msgstr "خاموش کردن"
 
 #: ../tailsgreeter/gui.py:721
 msgid "_Start Tails"
-msgstr ""
+msgstr "_آغاز مسیرها"
 
 #. Translators: translate to default:RTL if your language
 #. is written from right to left

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix typo

2017-05-19 Thread arma
commit 553cd7f0c5a45c0afdd6badb5170a59bf4ab3c71
Author: Roger Dingledine 
Date:   Fri May 19 02:06:44 2017 -0400

fix typo
---
 src/or/config.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/config.c b/src/or/config.c
index 784ae0c..023d5f4 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -2775,7 +2775,7 @@ compute_publishserverdescriptor(or_options_t *options)
 #define MIN_REND_POST_PERIOD (10*60)
 #define MIN_REND_POST_PERIOD_TESTING (5)
 
-/** Higest allowable value for CircuitsAvailableTimeout.
+/** Highest allowable value for CircuitsAvailableTimeout.
  * If this is too large, client connections will stay open for too long,
  * incurring extra padding overhead. */
 #define MAX_CIRCS_AVAILABLE_TIME (24*60*60)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits