[tor-commits] [flashproxy/master] bump facilitator version to match rest of package

2014-01-17 Thread infinity0
commit 0625a91d988d92694f58c98a253dce4d10b1842a
Author: Ximin Luo 
Date:   Sat Jan 18 00:33:22 2014 +

bump facilitator version to match rest of package
---
 facilitator/configure.ac |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/facilitator/configure.ac b/facilitator/configure.ac
index cc41b8b..32fbc1f 100644
--- a/facilitator/configure.ac
+++ b/facilitator/configure.ac
@@ -1,5 +1,5 @@
 AC_PREREQ([2.68])
-AC_INIT([flashproxy-facilitator], [1.4])
+AC_INIT([flashproxy-facilitator], [1.5])
 AM_INIT_AUTOMAKE([-Wall foreign])
 
 AC_ARG_VAR(fpfacilitatoruser, [the user/group for the facilitator to run as])

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [flashproxy/master] run flashproxy-test.js using nodejs instead of rhino. it is much quicker and doesn't require a JVM.

2014-01-17 Thread infinity0
commit aa66587104addced0bd40918e8108011c8cd5c8b
Author: Ximin Luo 
Date:   Fri Jan 17 22:56:59 2014 +

run flashproxy-test.js using nodejs instead of rhino. it is much quicker 
and doesn't require a JVM.
---
 proxy/flashproxy-test.js |   23 ---
 1 file changed, 12 insertions(+), 11 deletions(-)

diff --git a/proxy/flashproxy-test.js b/proxy/flashproxy-test.js
index a46ca2d..e004ee8 100755
--- a/proxy/flashproxy-test.js
+++ b/proxy/flashproxy-test.js
@@ -1,10 +1,9 @@
-#!/usr/bin/env rhino
+#!/usr/bin/env node
 
-/* To run this test program, install the Rhino JavaScript interpreter
-   (apt-get install rhino). */
+/* To run this test program, install nodejs (apt-get install nodejs). */
 
 var VERBOSE = false;
-if (arguments.indexOf("-v") >= 0)
+if (process.argv.indexOf("-v") >= 0)
 VERBOSE = true;
 
 var num_tests = 0;
@@ -13,7 +12,9 @@ var num_failed = 0;
 var window = {location: {search: "?"}};
 var document = {cookie: ""};
 
-load("flashproxy.js");
+var fs = require("fs");
+var data = fs.readFileSync("./flashproxy.js", "utf-8");
+eval(data);
 
 function objects_equal(a, b) {
 if ((a === null) != (b === null))
@@ -39,8 +40,8 @@ var top = true;
 function announce(test_name) {
 if (VERBOSE) {
 if (!top)
-print();
-print(test_name);
+console.log();
+console.log(test_name);
 }
 top = false;
 }
@@ -48,13 +49,13 @@ function announce(test_name) {
 function pass(test) {
 num_tests++;
 if (VERBOSE)
-print("PASS " + repr(test));
+console.log("PASS " + repr(test));
 }
 
 function fail(test, expected, actual) {
 num_tests++;
 num_failed++;
-print("FAIL " + repr(test) + "  expected: " + repr(expected) + "  actual: 
" + repr(actual));
+console.log("FAIL " + repr(test) + "  expected: " + repr(expected) + "  
actual: " + repr(actual));
 }
 
 function test_build_url() {
@@ -354,6 +355,6 @@ test_lang_keys();
 test_have_websocket_binary_frames();
 
 if (num_failed == 0)
-quit(0);
+process.exit(0);
 else
-quit(1);
+process.exit(1);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [flashproxy/master] fix VERBOSE flag test in flashproxy-test

2014-01-17 Thread infinity0
commit 0ab9f052b6aaa30506c1f7db6c6718bdef8dcd62
Author: Ximin Luo 
Date:   Fri Jan 17 22:43:51 2014 +

fix VERBOSE flag test in flashproxy-test
---
 proxy/flashproxy-test.js |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/proxy/flashproxy-test.js b/proxy/flashproxy-test.js
index dabbb8b..a46ca2d 100755
--- a/proxy/flashproxy-test.js
+++ b/proxy/flashproxy-test.js
@@ -4,7 +4,7 @@
(apt-get install rhino). */
 
 var VERBOSE = false;
-if ("-v" in arguments)
+if (arguments.indexOf("-v") >= 0)
 VERBOSE = true;
 
 var num_tests = 0;

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2014-01-17 Thread translation
commit abaa5a0084f677bb4b04dcdce09f41533eb6c72f
Author: Translation commit bot 
Date:   Fri Jan 17 22:45:59 2014 +

Update translations for tails-persistence-setup
---
 ca/ca.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ca/ca.po b/ca/ca.po
index 26ce979..5e8d09d 100644
--- a/ca/ca.po
+++ b/ca/ca.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2013-12-19 12:20+0100\n"
-"PO-Revision-Date: 2014-01-17 22:11+\n"
+"PO-Revision-Date: 2014-01-17 22:20+\n"
 "Last-Translator: laia_ \n"
 "Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2014-01-17 Thread translation
commit 8fd751271db02205fd1c069be9a36f30915cba98
Author: Translation commit bot 
Date:   Fri Jan 17 22:16:27 2014 +

Update translations for tails-iuk
---
 ca.po |   24 
 1 file changed, 12 insertions(+), 12 deletions(-)

diff --git a/ca.po b/ca.po
index 9e7c660..7888ab5 100644
--- a/ca.po
+++ b/ca.po
@@ -9,7 +9,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2014-01-07 20:17+0100\n"
-"PO-Revision-Date: 2014-01-17 21:44+\n"
+"PO-Revision-Date: 2014-01-17 22:10+\n"
 "Last-Translator: laia_ \n"
 "Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
 "MIME-Version: 1.0\n"
@@ -90,7 +90,7 @@ msgid ""
 "Download size: %{size}s\n"
 "\n"
 "Do you want to upgrade now?"
-msgstr "Hauries d'actualitzar a %{name}s %{version}s.\n\nFor more 
information about this new version, go to %{details_url}s.\n\nIt is recommended 
to close all the open applications during the upgrade.\nDownloading the upgrade 
might take a long time, from several minutes to a few hours.\nThe networking 
will be disabled after downloading the upgrade.\n\nDownload size: 
%{size}s\n\nDo you want to upgrade now?"
+msgstr "Hauries d'actualitzar a %{name}s %{version}s.\n\nPer a més 
informació sobre aquesta nova versió, ves a %{details_url}s.\n\nÉs 
recomanable tancar totes les aplicacions obertes durant 
l'actualització.\nDescaregar l'habitació pot tardar una estona, des de pocs 
minuts fins a unes quantes hores. \nLa xarxa serà deshabilitada després de 
descarregar l'actualització.\n\nMida de descàrrega: %{size}s\n\nVols 
actualitzar ara?"
 
 #: ../lib/Tails/IUK/Frontend.pm:330
 msgid "Upgrade available"
@@ -98,11 +98,11 @@ msgstr "Actualització disponible"
 
 #: ../lib/Tails/IUK/Frontend.pm:331
 msgid "Upgrade now"
-msgstr ""
+msgstr "Actualitzar ara"
 
 #: ../lib/Tails/IUK/Frontend.pm:332
 msgid "Upgrade later"
-msgstr ""
+msgstr "Actualitzar després"
 
 #: ../lib/Tails/IUK/Frontend.pm:342
 #, perl-brace-format
@@ -114,11 +114,11 @@ msgid ""
 "It is not possible to automatically upgrade your device to this new 
version.\n"
 "\n"
 "To learn how to do a manual upgrade, go to 
https://tails.boum.org/doc/first_steps/upgrade/#manual";
-msgstr ""
+msgstr "Hauries de fer una actualització manual a %{name}s 
%{version}s.\n\nPer a més informació sobre aquesta nova versió, vés a  
%{details_url}s.\n\nNo és possible actualitzar automàticament el teu 
dispositiu a aquesta nova versió.\n\nPer aprendre com fer una actualització 
manual, vés a https://tails.boum.org/doc/first_steps/upgrade/#manual";
 
 #: ../lib/Tails/IUK/Frontend.pm:356
 msgid "New version available"
-msgstr ""
+msgstr "Nova versió disponible"
 
 #: ../lib/Tails/IUK/Frontend.pm:412
 msgid "Downloading upgrade"
@@ -127,7 +127,7 @@ msgstr "Descarregant actualització"
 #: ../lib/Tails/IUK/Frontend.pm:415
 #, perl-brace-format
 msgid "Downloading the upgrade to %{name}s %{version}s..."
-msgstr ""
+msgstr "Descarregant l'actualització a %{name}s %{version}s..."
 
 #: ../lib/Tails/IUK/Frontend.pm:456
 msgid ""
@@ -135,7 +135,7 @@ msgid ""
 "connection, and restart Tails to try upgrading again.\\n\\nIf the problem "
 "persists, go to "
 "file:///usr/share/doc/tails/website/doc/upgrade/error/download.en.html"
-msgstr ""
+msgstr "L'actualtzació no ha pogut ésser descarregada.\\n\\nRevisa la 
teva connexió en xarxa, i reinicia Tails per intentar actualitzar-lo un altre 
cop.\\n\\nSi el problema persisteix, vés a  
file:///usr/share/doc/tails/website/doc/upgrade/error/download.en.html"
 
 #: ../lib/Tails/IUK/Frontend.pm:468
 #, perl-brace-format
@@ -145,7 +145,7 @@ msgid ""
 "\n"
 "stderr:\n"
 "%{stderr}s"
-msgstr ""
+msgstr "Informació de depuració\nSurt del codi: 
%{exit_code}i\n\nstderr:\n%{stderr}s"
 
 #: ../lib/Tails/IUK/Frontend.pm:480 ../lib/Tails/IUK/Frontend.pm:494
 msgid "Error while downloading the upgrade"
@@ -174,7 +174,7 @@ msgid ""
 "You should restart Tails on the new version as soon as possible.\n"
 "\n"
 "Do you want to restart now?"
-msgstr ""
+msgstr "El teu dispositiu Tails ha estat actualitzat 
correctament.\n\nAlgunes característiques de seguretat han estat 
temporalment deshabilitades.\nHauries de reiniciar Tails a la nova versió tan 
aviat com sigui possible.\n\nVols reiniciar ara?"
 
 #: ../lib/Tails/IUK/Frontend.pm:526
 msgid "Restart Tails"
@@ -213,7 +213,7 @@ msgid ""
 "Your Tails device is being upgraded...\n"
 "\n"
 "For security reasons, the networking is now disabled."
-msgstr ""
+msgstr "El teu dispositiu Tails està essent actualitzat...\n\nPer 
raons de seguertat, la xarxa està deshabilitada. "
 
 #: ../lib/Tails/IUK/Frontend.pm:609
 msgid ""
@@ -221,7 +221,7 @@ msgid ""
 " needs to be repaired and might be unable to restart.\\n\\nPlease follow the"
 " instructions at "
 "file:///usr/share/doc/tails/website/doc/upgrade/error/install.en.html"
-msgstr ""
+msgstr "Ha ocorregut un error mentre s'

[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2014-01-17 Thread translation
commit 397cf348a435e8c81b3efd6e6f47bcf7dc28a6f3
Author: Translation commit bot 
Date:   Fri Jan 17 22:16:29 2014 +

Update translations for tails-iuk_completed
---
 ca.po |  228 +
 1 file changed, 228 insertions(+)

diff --git a/ca.po b/ca.po
new file mode 100644
index 000..7888ab5
--- /dev/null
+++ b/ca.po
@@ -0,0 +1,228 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Tails developers
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+# laia_ , 2014
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: Tails developers \n"
+"POT-Creation-Date: 2014-01-07 20:17+0100\n"
+"PO-Revision-Date: 2014-01-17 22:10+\n"
+"Last-Translator: laia_ \n"
+"Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: ca\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../lib/Tails/IUK/Frontend.pm:145 ../lib/Tails/IUK/Frontend.pm:615
+#, perl-brace-format
+msgid ""
+"Debugging information\n"
+"exit code: %{exit_code}i\n"
+"\n"
+"stdout:\n"
+"%{stdout}s\n"
+"\n"
+"stderr:\n"
+"%{stderr}s"
+msgstr "Informació de depuració\nSurt del codi: 
%{exit_code}i\n\nstdout:\n%{stdout}s\n\nstderr:\n%{stderr}s"
+
+#: ../lib/Tails/IUK/Frontend.pm:205
+msgid "Error while checking for upgrades"
+msgstr "Error mentre es cercaven actualitzacions"
+
+#: ../lib/Tails/IUK/Frontend.pm:208
+msgid ""
+"Could not determine whether an upgrade is available from our 
website.\n"
+"\n"
+"Check your network connection, and restart Tails to try upgrading again.\n"
+"\n"
+"If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
+msgstr "No es pot determinar si hi ha una actualització disponible de la 
nostra pàgina web\n\nRevisa la teva connexió de xarxa i reinicia Tails 
per intentar actualitzar-lo un altre cop\n\nSi el problema romàn, vés a 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
+
+#: ../lib/Tails/IUK/Frontend.pm:224
+msgid "The system is up-to-date"
+msgstr "El sistema està actualitzat"
+
+#: ../lib/Tails/IUK/Frontend.pm:229
+msgid "This version of Tails is outdated, and may have security issues."
+msgstr "Aquesta versió de Tails està obsoleta i pot presentar problemes de 
seguretat. "
+
+#: ../lib/Tails/IUK/Frontend.pm:262
+#, perl-brace-format
+msgid ""
+"The available incremental upgrade requires %{space_needed}s of free space on"
+" Tails system partition,  but only %{free_space}s is available."
+msgstr "L'Actualització incremental disponible requereix %{space_needed}s 
d'espai lliure a la partició de Tails, però només hi ha %{free_space}s 
disponible. "
+
+#: ../lib/Tails/IUK/Frontend.pm:279
+#, perl-brace-format
+msgid ""
+"The available incremental upgrade requires %{memory_needed}s of free memory,"
+" but only %{free_memory}s is available."
+msgstr "L'actualització incremental requereix %{memory_needed}s de memòria 
lliure, però nomes hi ha %{free_memory}s disponible. "
+
+#: ../lib/Tails/IUK/Frontend.pm:301
+msgid ""
+"An incremental upgrade is available, but no full upgrade is.\n"
+"This should not happen. Please report a bug."
+msgstr "Hi ha una actualització incremental disponible, però cap de 
completa.\nAixò no hauria de passar. Si us plau, informa de l'error. "
+
+#: ../lib/Tails/IUK/Frontend.pm:305
+msgid "Error while detecting available upgrades"
+msgstr "Error durant la detecció d'actualitzacions"
+
+#: ../lib/Tails/IUK/Frontend.pm:315
+#, perl-brace-format
+msgid ""
+"You should upgrade to %{name}s %{version}s.\n"
+"\n"
+"For more information about this new version, go to %{details_url}s.\n"
+"\n"
+"It is recommended to close all the open applications during the upgrade.\n"
+"Downloading the upgrade might take a long time, from several minutes to a few 
hours.\n"
+"The networking will be disabled after downloading the upgrade.\n"
+"\n"
+"Download size: %{size}s\n"
+"\n"
+"Do you want to upgrade now?"
+msgstr "Hauries d'actualitzar a %{name}s %{version}s.\n\nPer a més 
informació sobre aquesta nova versió, ves a %{details_url}s.\n\nÉs 
recomanable tancar totes les aplicacions obertes durant 
l'actualització.\nDescaregar l'habitació pot tardar una estona, des de pocs 
minuts fins a unes quantes hores. \nLa xarxa serà deshabilitada després de 
descarregar l'actualització.\n\nMida de descàrrega: %{size}s\n\nVols 
actualitzar ara?"
+
+#: ../lib/Tails/IUK/Frontend.pm:330
+msgid "Upgrade available"
+msgstr "Actualització disponible"
+
+#: ../lib/Tails/IUK/Frontend.pm:331
+msgid "Upgrade now"
+msgstr "Actualitzar ara"
+
+#: ../lib/Tails/IUK/Frontend.pm:332
+msgid "Upgrade later"
+msgstr "Actualitzar després"
+
+#: ../lib/Tails/IUK/Frontend.pm:342
+#, perl-brace-format
+msgid ""
+"You should do a manual upgrade to %{name}s %{versi

[tor-commits] [translation/tails-perl5lib_completed] Update translations for tails-perl5lib_completed

2014-01-17 Thread translation
commit 6243c87903d916e4c9eb85addc64d59488366eba
Author: Translation commit bot 
Date:   Fri Jan 17 22:16:34 2014 +

Update translations for tails-perl5lib_completed
---
 ca.po |   25 +
 1 file changed, 25 insertions(+)

diff --git a/ca.po b/ca.po
new file mode 100644
index 000..d1375bb
--- /dev/null
+++ b/ca.po
@@ -0,0 +1,25 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Tails developers
+# This file is distributed under the same license as the PACKAGE package.
+# 
+# Translators:
+# laia_ , 2014
+msgid ""
+msgstr ""
+"Project-Id-Version: The Tor Project\n"
+"Report-Msgid-Bugs-To: Tails developers \n"
+"POT-Creation-Date: 2013-11-28 11:56+0100\n"
+"PO-Revision-Date: 2014-01-17 22:10+\n"
+"Last-Translator: laia_ \n"
+"Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: ca\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../lib/Tails/RunningSystem.pm:139
+msgid ""
+"The device Tails is running from cannot be found. Maybe you used the `toram'"
+" option?"
+msgstr "El dispositiu Tails està funcionant des de no s'ha trobat. Potser has 
usat l'opció \"toram\"?"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-perl5lib] Update translations for tails-perl5lib

2014-01-17 Thread translation
commit 681d16be81ff233d5323d3270a28ff1bda20b4d2
Author: Translation commit bot 
Date:   Fri Jan 17 22:16:32 2014 +

Update translations for tails-perl5lib
---
 ca.po |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/ca.po b/ca.po
index 918c534..d1375bb 100644
--- a/ca.po
+++ b/ca.po
@@ -3,13 +3,14 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# laia_ , 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2013-11-28 11:56+0100\n"
-"PO-Revision-Date: 2013-12-30 04:38+\n"
-"Last-Translator: Phoul \n"
+"PO-Revision-Date: 2014-01-17 22:10+\n"
+"Last-Translator: laia_ \n"
 "Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -21,4 +22,4 @@ msgstr ""
 msgid ""
 "The device Tails is running from cannot be found. Maybe you used the `toram'"
 " option?"
-msgstr ""
+msgstr "El dispositiu Tails està funcionant des de no s'ha trobat. Potser has 
usat l'opció \"toram\"?"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2014-01-17 Thread translation
commit 5c750013d3ff17b402962fc24a668616e39cf71f
Author: Translation commit bot 
Date:   Fri Jan 17 22:15:59 2014 +

Update translations for tails-persistence-setup
---
 ca/ca.po |   83 +++---
 1 file changed, 42 insertions(+), 41 deletions(-)

diff --git a/ca/ca.po b/ca/ca.po
index dbfd31f..26ce979 100644
--- a/ca/ca.po
+++ b/ca/ca.po
@@ -3,13 +3,14 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# laia_ , 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2013-11-07 16:37+0100\n"
-"PO-Revision-Date: 2013-11-15 09:19+\n"
-"Last-Translator: runasand \n"
+"POT-Creation-Date: 2013-12-19 12:20+0100\n"
+"PO-Revision-Date: 2014-01-17 22:11+\n"
+"Last-Translator: laia_ \n"
 "Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -19,59 +20,59 @@ msgstr ""
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:48
 msgid "Personal Data"
-msgstr ""
+msgstr "Dades Personals"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:50
 msgid "Keep files stored in the `Persistent' directory"
-msgstr ""
+msgstr "Conserva els arxius emmagatzemats en la carpeta \"Persistent\""
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:58
 msgid "GnuPG"
-msgstr ""
+msgstr "GnuPG"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:60
 msgid "GnuPG keyrings and configuration"
-msgstr ""
+msgstr "Claus i configuració de GnuPG"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:68
 msgid "SSH Client"
-msgstr ""
+msgstr "Client SSH"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:70
 msgid "SSH keys, configuration and known hosts"
-msgstr ""
+msgstr "Claus SSH, configuració i hostes coneguts"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:78
 msgid "Pidgin"
-msgstr ""
+msgstr "Pidgin"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:80
 msgid "Pidgin profiles and OTR keyring"
-msgstr ""
+msgstr "Perfils de Pidgin i clauer de OTR"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
 msgid "Claws Mail"
-msgstr ""
+msgstr "Claws Mail"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
 msgid "Claws Mail profiles and locally stored email"
-msgstr ""
+msgstr "Perfils de Claws Mail i correu emmagatzemat localment"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"
-msgstr ""
+msgstr "Clauer de GNOME"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:100
 msgid "Secrets stored by GNOME Keyring"
-msgstr ""
+msgstr "Secrets emmagatzemats pel clauer de GNOME"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:108
 msgid "Network Connections"
-msgstr ""
+msgstr "Connexions en xarxa"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:110
 msgid "Configuration of network devices and connections"
-msgstr ""
+msgstr "Configuració de dispositius en xarxa i connexions"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:118
 msgid "Browser bookmarks"
@@ -91,19 +92,19 @@ msgstr ""
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:138
 msgid "APT Packages"
-msgstr ""
+msgstr "Paquets APT"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:140
 msgid "Packages downloaded by APT"
-msgstr ""
+msgstr "Paquets descarregats per APT"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:148
 msgid "APT Lists"
-msgstr ""
+msgstr "Llistes APT"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:150
 msgid "Lists downloaded by APT"
-msgstr ""
+msgstr "Llistes descarregades per APT"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:158
 msgid "Dotfiles"
@@ -118,67 +119,67 @@ msgstr ""
 msgid "Setup Tails persistent volume"
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:331
+#: ../lib/Tails/Persistence/Setup.pm:337
 #, perl-format
 msgid "Device %s already has a persistent volume."
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:339
+#: ../lib/Tails/Persistence/Setup.pm:345
 #, perl-format
 msgid "Device %s has not enough unallocated space."
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:347 ../lib/Tails/Persistence/Setup.pm:361
+#: ../lib/Tails/Persistence/Setup.pm:353 ../lib/Tails/Persistence/Setup.pm:367
 #, perl-format
 msgid "Device %s has no persistent volume."
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:353
+#: ../lib/Tails/Persistence/Setup.pm:359
 msgid ""
 "Cannot delete the persistent volume while in use. You should restart Tails "
 "without persistence."
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:372
+#: ../lib/Tails/Persistence/Setup.pm:378
 msgid "Persistence volume is not unlocked."
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:377
+#: ../lib/Tails/Persistence/Setup.pm:383
 msgid "Persistence volume is not mounted."
 msgstr ""
 
-#: ../lib/Tails/Persistence/Setup.pm:382
+#: ../lib/Tails/P

[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2014-01-17 Thread translation
commit ed3019036d06836763b35045a582b59eebc663fe
Author: Translation commit bot 
Date:   Fri Jan 17 21:46:27 2014 +

Update translations for tails-iuk
---
 ca.po |   55 ---
 1 file changed, 28 insertions(+), 27 deletions(-)

diff --git a/ca.po b/ca.po
index 827128e..9e7c660 100644
--- a/ca.po
+++ b/ca.po
@@ -3,13 +3,14 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# laia_ , 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2014-01-07 20:17+0100\n"
-"PO-Revision-Date: 2014-01-08 08:17+\n"
-"Last-Translator: runasand \n"
+"PO-Revision-Date: 2014-01-17 21:44+\n"
+"Last-Translator: laia_ \n"
 "Language-Team: Catalan 
(http://www.transifex.com/projects/p/torproject/language/ca/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -28,11 +29,11 @@ msgid ""
 "\n"
 "stderr:\n"
 "%{stderr}s"
-msgstr ""
+msgstr "Informació de depuració\nSurt del codi: 
%{exit_code}i\n\nstdout:\n%{stdout}s\n\nstderr:\n%{stderr}s"
 
 #: ../lib/Tails/IUK/Frontend.pm:205
 msgid "Error while checking for upgrades"
-msgstr ""
+msgstr "Error mentre es cercaven actualitzacions"
 
 #: ../lib/Tails/IUK/Frontend.pm:208
 msgid ""
@@ -41,39 +42,39 @@ msgid ""
 "Check your network connection, and restart Tails to try upgrading again.\n"
 "\n"
 "If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
-msgstr ""
+msgstr "No es pot determinar si hi ha una actualització disponible de la 
nostra pàgina web\n\nRevisa la teva connexió de xarxa i reinicia Tails 
per intentar actualitzar-lo un altre cop\n\nSi el problema romàn, vés a 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html"
 
 #: ../lib/Tails/IUK/Frontend.pm:224
 msgid "The system is up-to-date"
-msgstr ""
+msgstr "El sistema està actualitzat"
 
 #: ../lib/Tails/IUK/Frontend.pm:229
 msgid "This version of Tails is outdated, and may have security issues."
-msgstr ""
+msgstr "Aquesta versió de Tails està obsoleta i pot presentar problemes de 
seguretat. "
 
 #: ../lib/Tails/IUK/Frontend.pm:262
 #, perl-brace-format
 msgid ""
 "The available incremental upgrade requires %{space_needed}s of free space on"
 " Tails system partition,  but only %{free_space}s is available."
-msgstr ""
+msgstr "L'Actualització incremental disponible requereix %{space_needed}s 
d'espai lliure a la partició de Tails, però només hi ha %{free_space}s 
disponible. "
 
 #: ../lib/Tails/IUK/Frontend.pm:279
 #, perl-brace-format
 msgid ""
 "The available incremental upgrade requires %{memory_needed}s of free memory,"
 " but only %{free_memory}s is available."
-msgstr ""
+msgstr "L'actualització incremental requereix %{memory_needed}s de memòria 
lliure, però nomes hi ha %{free_memory}s disponible. "
 
 #: ../lib/Tails/IUK/Frontend.pm:301
 msgid ""
 "An incremental upgrade is available, but no full upgrade is.\n"
 "This should not happen. Please report a bug."
-msgstr ""
+msgstr "Hi ha una actualització incremental disponible, però cap de 
completa.\nAixò no hauria de passar. Si us plau, informa de l'error. "
 
 #: ../lib/Tails/IUK/Frontend.pm:305
 msgid "Error while detecting available upgrades"
-msgstr ""
+msgstr "Error durant la detecció d'actualitzacions"
 
 #: ../lib/Tails/IUK/Frontend.pm:315
 #, perl-brace-format
@@ -89,11 +90,11 @@ msgid ""
 "Download size: %{size}s\n"
 "\n"
 "Do you want to upgrade now?"
-msgstr ""
+msgstr "Hauries d'actualitzar a %{name}s %{version}s.\n\nFor more 
information about this new version, go to %{details_url}s.\n\nIt is recommended 
to close all the open applications during the upgrade.\nDownloading the upgrade 
might take a long time, from several minutes to a few hours.\nThe networking 
will be disabled after downloading the upgrade.\n\nDownload size: 
%{size}s\n\nDo you want to upgrade now?"
 
 #: ../lib/Tails/IUK/Frontend.pm:330
 msgid "Upgrade available"
-msgstr ""
+msgstr "Actualització disponible"
 
 #: ../lib/Tails/IUK/Frontend.pm:331
 msgid "Upgrade now"
@@ -121,7 +122,7 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:412
 msgid "Downloading upgrade"
-msgstr ""
+msgstr "Descarregant actualització"
 
 #: ../lib/Tails/IUK/Frontend.pm:415
 #, perl-brace-format
@@ -148,22 +149,22 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:480 ../lib/Tails/IUK/Frontend.pm:494
 msgid "Error while downloading the upgrade"
-msgstr ""
+msgstr "Error mentre es descarregava l'actualització"
 
 #: ../lib/Tails/IUK/Frontend.pm:487
 #, perl-brace-format
 msgid ""
 "Output file '%{output_file}s' does not exist, but tails-iuk-get-target-file "
 "did not complain. Please report a bug."
-msgstr ""
+msgstr "L'arxiu de sortida '%{output_file}s' no existeix, però 
tails-iuk-get-target-file no s'ha queixat. Si us plau, informa de l'error. "
 
 #: ../lib/Tails/IUK/Frontend.pm:506
 msgid "Error while creating t

[tor-commits] [tor/master] whitespace fixes

2014-01-17 Thread nickm
commit 9be105f94badd2a9ab1674b3c2b427df33426ecd
Author: Nick Mathewson 
Date:   Fri Jan 17 12:41:56 2014 -0500

whitespace fixes
---
 src/common/sandbox.c |1 -
 src/or/connection_edge.c |1 -
 2 files changed, 2 deletions(-)

diff --git a/src/common/sandbox.c b/src/common/sandbox.c
index 0b67b18..dec6bfe 100644
--- a/src/common/sandbox.c
+++ b/src/common/sandbox.c
@@ -411,7 +411,6 @@ sb_socket(scmp_filter_ctx ctx, sandbox_cfg_t *filter)
   if (rc)
 return rc;
 
-
   rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 3,
   SCMP_CMP(0, SCMP_CMP_EQ, PF_INET),
   SCMP_CMP(1, SCMP_CMP_EQ, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK),
diff --git a/src/or/connection_edge.c b/src/or/connection_edge.c
index d5969ae..4ca926e 100644
--- a/src/or/connection_edge.c
+++ b/src/or/connection_edge.c
@@ -2089,7 +2089,6 @@ 
connection_ap_handshake_socks_resolved_addr(entry_connection_t *conn,
   }
 }
 
-
 /** Send an answer to an AP connection that has requested a DNS lookup via
  * SOCKS.  The type should be one of RESOLVED_TYPE_(IPV4|IPV6|HOSTNAME) or -1
  * for unreachable; the answer should be in the format specified in the socks

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Coverate in util.c: test that tor_parse_* rejects negative base.

2014-01-17 Thread nickm
commit 8a49fac9e0e201d0d1774c066bc6984ed7773401
Author: Nick Mathewson 
Date:   Mon Jan 13 16:38:48 2014 -0500

Coverate in util.c: test that tor_parse_* rejects negative base.
---
 src/test/test_util.c |7 +++
 1 file changed, 7 insertions(+)

diff --git a/src/test/test_util.c b/src/test/test_util.c
index 376e3aa..9104088 100644
--- a/src/test/test_util.c
+++ b/src/test/test_util.c
@@ -1027,6 +1027,8 @@ test_util_strmisc(void)
   test_eq(0L,   tor_parse_long("10",-2,0,100,NULL,NULL));
   test_eq(68284L, tor_parse_long("10abc",16,0,7,NULL,NULL));
   test_eq(68284L, tor_parse_long("10ABC",16,0,7,NULL,NULL));
+  test_eq(0, tor_parse_long("10ABC",-1,0,7,&i,NULL));
+  test_eq(i, 0);
 
   /* Test parse_ulong */
   test_eq(0UL, tor_parse_ulong("",10,0,100,NULL,NULL));
@@ -1038,6 +1040,8 @@ test_util_strmisc(void)
   test_eq(0UL, tor_parse_ulong("8",8,0,100,NULL,NULL));
   test_eq(50UL, tor_parse_ulong("50",10,50,100,NULL,NULL));
   test_eq(0UL, tor_parse_ulong("-50",10,-100,100,NULL,NULL));
+  test_eq(0UL, tor_parse_ulong("50",-1,50,100,&i,NULL));
+  test_eq(0, i);
 
   /* Test parse_uint64 */
   test_assert(U64_LITERAL(10) == tor_parse_uint64("10 x",10,0,100, &i, &cp));
@@ -1050,6 +1054,9 @@ test_util_strmisc(void)
   test_assert(U64_LITERAL(0) ==
   tor_parse_uint64("12345678901",10,500,INT32_MAX, &i, &cp));
   test_eq(0, i);
+  test_assert(U64_LITERAL(0) ==
+  tor_parse_uint64("123",-1,0,INT32_MAX, &i, &cp));
+  test_eq(0, i);
 
   {
   /* Test parse_double */

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add an --accel switch to run unit tests with crypto acceleration

2014-01-17 Thread nickm
commit ab0fdbb618f52effad41625e88ee341e402a4d6d
Author: Nick Mathewson 
Date:   Mon Jan 13 16:34:28 2014 -0500

Add an --accel switch to run unit tests with crypto acceleration
---
 src/test/test.c |5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/src/test/test.c b/src/test/test.c
index 6ea41b1..9b474e9 100644
--- a/src/test/test.c
+++ b/src/test/test.c
@@ -1660,6 +1660,7 @@ main(int c, const char **v)
   char *errmsg = NULL;
   int i, i_out;
   int loglevel = LOG_ERR;
+  int accel_crypto = 0;
 
 #ifdef USE_DMALLOC
   {
@@ -1682,6 +1683,8 @@ main(int c, const char **v)
   loglevel = LOG_INFO;
 } else if (!strcmp(v[i], "--debug")) {
   loglevel = LOG_DEBUG;
+} else if (!strcmp(v[i], "--accel")) {
+  accel_crypto = 1;
 } else {
   v[i_out++] = v[i];
 }
@@ -1696,7 +1699,7 @@ main(int c, const char **v)
   }
 
   options->command = CMD_RUN_UNITTESTS;
-  if (crypto_global_init(0, NULL, NULL)) {
+  if (crypto_global_init(accel_crypto, NULL, NULL)) {
 printf("Can't initialize crypto subsystem; exiting.\n");
 return 1;
   }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Rename section 3.9.

2014-01-17 Thread nickm
commit 7ea6c1c6c9131f65dff4acf1ade0457b67993e8f
Author: Karsten Loesing 
Date:   Tue Jan 14 13:37:27 2014 +0100

Rename section 3.9.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index c79d4a6..1fe0a25 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2291,7 +2291,7 @@
   Handle bridges and strange exit policies:
  Wgm=Wgg, Wem=Wee, Weg=Wed
 
-3.9. Consensus flavors
+3.9. Computing consensus flavors
 
Consensus flavors are variants of the consensus that clients can choose
to download and use instead of the unflavored consensus.  The purpose



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Fix section number of new appendix B.

2014-01-17 Thread nickm
commit 103b2a9cc58f75a56227b3994b252bd01cace4b4
Author: Karsten Loesing 
Date:   Tue Jan 14 19:11:27 2014 +0100

Fix section number of new appendix B.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 8862f43..aba072e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2893,7 +2893,7 @@ A. Consensus-negotiation timeline.
 
Valid-after/valid-until switchover
 
-4.5. General-use HTTP URLs
+B. General-use HTTP URLs
 
"Fingerprints" in these URLs are base16-encoded SHA1 hashes.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Make section 6 and its subsections the new section 5.4.

2014-01-17 Thread nickm
commit 82d9b977ac264fa7b5b1003e092c539f3ee1e0e3
Author: Karsten Loesing 
Date:   Tue Jan 14 19:42:29 2014 +0100

Make section 6 and its subsections the new section 5.4.

This specification should end at the point where clients have downloaded
all directory information they need.  Using this information should be
covered in path-spec.

This results in the following changes to section numbers:
 * 6 -> 5.4
 * 6.1 -> 5.4.1
 * 6.2 -> 5.4.2
 * 6.3 -> 5.4.3
 * 6.4 -> 5.4.4
 * 6.5 -> 5.4.5

This commit does not yet repair subsequent section numbers.
---
 dir-spec.txt |   16 +---
 1 file changed, 9 insertions(+), 7 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 7429446..f60beea 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2648,7 +2648,7 @@
   - The client does not currently have it.
   - The client is not currently trying to download it.
   - The client would not discard it immediately upon receiving it.
-  - The client thinks it is running and valid (see section 6.1 below).
+  - The client thinks it is running and valid (see section 5.4.1 below).
 
If at least 16 known routers have downloadable descriptors, or if
enough time (currently 10 minutes) has passed since the last time the
@@ -2718,14 +2718,16 @@
documents are missing.  Clients try to download from caches.
We follow the same splitting and back-off rules as in section 5.2.
 
-6. Using directory information
+5.4. Using directory information
+
+   [XXX This subsection really belongs in path-spec.txt, not here. -KL]
 
Everyone besides directory authorities uses the approaches in this section
to decide which relays to use and what their keys are likely to be.
(Directory authorities just believe their own opinions, as in section 3.4.2
above.)
 
-6.1. Choosing routers for circuits.
+5.4.1. Choosing routers for circuits.
 
Circuits SHOULD NOT be built until the client has enough directory
information: a live consensus network status [ fallback?]  and
@@ -2754,7 +2756,7 @@
 
See the "path-spec.txt" document for more details.
 
-6.2. Managing naming
+5.4.2. Managing naming
 
In order to provide human-memorable names for individual router
identities, some directory servers bind names to IDs.  Clients handle
@@ -2782,12 +2784,12 @@
SHOULD NOT ever use a router in response to a user request for a router
called "Unnamed".
 
-6.3. Software versions
+5.4.3. Software versions
 
An implementation of Tor SHOULD warn when it has fetched a consensus
network-status, and it is running a software version not listed.
 
-6.4. Warning about a router's status.
+5.4.4. Warning about a router's status.
 
If a router tries to publish its descriptor to a Naming authority
that has its nickname mapped to another key, the router SHOULD
@@ -2802,7 +2804,7 @@
 
...
 
-6.5. Router protocol versions
+5.4.5. Router protocol versions
 
A client should believe that a router supports a given feature if that
feature is supported by the router or protocol versions in more than half



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Rename section 4.

2014-01-17 Thread nickm
commit a610e5ffb4b864c38da6433d9869336e2e75ac23
Author: Karsten Loesing 
Date:   Tue Jan 14 14:01:58 2014 +0100

Rename section 4.
---
 dir-spec.txt |5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 144af92..e4e2f4a 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2497,10 +2497,9 @@
   /tor/status-vote/(current|next)/consensus-F.z. and
   /tor/status-vote/(current|next)/consensus-F/+z.
 
-4. Directory server operation
+4. Directory cache operation
 
-   All directory authorities and directory caches ("directory servers")
-   implement this section, except as noted.
+   All directory caches implement this section, except as noted.
 
 4.1. Voting (authorities only)
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Rename section 5.

2014-01-17 Thread nickm
commit a2a1fc66ba352794c64b1237d34d69e936e10444
Author: Karsten Loesing 
Date:   Tue Jan 14 19:12:14 2014 +0100

Rename section 5.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index aba072e..b29598d 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2581,7 +2581,7 @@
documents are missing.  Caches download from authorities.  We follow the
same splitting and back-off rules as in section 4.2.
 
-5. Client operation: downloading information
+5. Client operation
 
Every Tor that is not a directory server (that is, those that do
not have a DirPort set) implements this section.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Merge remote-tracking branch 'karsten/reorder-dirspec'

2014-01-17 Thread nickm
commit 188ac6eafb2febc3feadad27f10ddbdf80bb7ca3
Merge: a5a241a 8ce86c0
Author: Nick Mathewson 
Date:   Fri Jan 17 10:43:49 2014 -0500

Merge remote-tracking branch 'karsten/reorder-dirspec'

 dir-spec.txt |  723 +++---
 1 file changed, 385 insertions(+), 338 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Distribute what's left over from 4.1 to 3.*.

2014-01-17 Thread nickm
commit 9c555dd4ed36ffa0862fe5ef15909cea59fbfae2
Author: Karsten Loesing 
Date:   Tue Jan 14 13:54:28 2014 +0100

Distribute what's left over from 4.1 to 3.*.

Section 4.1 "Voting" describes much more than just the voting operation.
Move these operation fragments to the subsections they belong in.
---
 dir-spec.txt |   57 -
 1 file changed, 32 insertions(+), 25 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 11392b6..144af92 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1946,8 +1946,13 @@
 
 3.8. Computing a consensus from a set of votes
 
-   Given a set of votes, authorities compute the contents of the consensus
-   document as follows:
+   Given a set of votes, authorities compute the contents of the consensus.
+
+   The consensus status, along with as many signatures as the server
+   currently knows (see section 3.10 below), should be available at
+  http:///tor/status-vote/next/consensus.z
+
+   The contents of the consensus document are as follows:
 
  The "valid-after", "valid-until", and "fresh-until" times are taken as
  the median of the respective values from all the votes.
@@ -2395,6 +2400,17 @@
 
 3.10. Exchanging detached signatures
 
+   Once an authority has computed and signed a consensus network status, it
+   should send its detached signature to each other authority in an HTTP POST
+   request to the URL:
+  http:///tor/post/consensus-signature
+
+   [XXX Note why we support push-and-then-pull.]
+
+   All of the detached signatures it knows for consensus status should be
+   available at:
+  http:///tor/status-vote/next/consensus-signatures.z
+
Assuming full connectivity, every authority should compute and sign the
same consensus including any flavors in each period.  Therefore, it
isn't necessary to download the consensus or any flavors of it computed
@@ -2454,19 +2470,7 @@
 [As in the consensus; the signature object is the same as in the
 consensus document.]
 
-4. Directory server operation
-
-   All directory authorities and directory caches ("directory servers")
-   implement this section, except as noted.
-
-4.1. Voting (authorities only)
-
-   The consensus status, along with as many signatures as the server
-   currently knows, should be available at
-  http:///tor/status-vote/next/consensus.z
-   All of the detached signatures it knows for consensus status should be
-   available at:
-  http:///tor/status-vote/next/consensus-signatures.z
+3.11. Publishing the signed consensus
 
Once there are enough signatures, or once the voting period starts,
these documents are available at
@@ -2475,6 +2479,12 @@
   http:///tor/status-vote/current/consensus-signatures.z
[XXX current/consensus-signatures is not currently implemented, as it
 is not used in the voting protocol.]
+   [XXX It's actually false that the first document is available as soon
+as there are enough signatures. It's only available as soon as the
+voting period starts. -KL]
+
+   [XXX possible future features include support for downloading old
+consensuses.]
 
The other vote documents are analogously made available under
  http:///tor/status-vote/current/authority.z
@@ -2482,21 +2492,18 @@
  http:///tor/status-vote/current/d/.z
once the consensus is complete.
 
-   Once an authority has computed and signed a consensus network status, it
-   should send its detached signature to each other authority in an HTTP POST
-   request to the URL:
-  http:///tor/post/consensus-signature
-
-   [XXX Note why we support push-and-then-pull.]
-
-   [XXX possible future features include support for downloading old
-consensuses.]
-
The authorities serve another consensus of each flavor "F" from the
locations
   /tor/status-vote/(current|next)/consensus-F.z. and
   /tor/status-vote/(current|next)/consensus-F/+z.
 
+4. Directory server operation
+
+   All directory authorities and directory caches ("directory servers")
+   implement this section, except as noted.
+
+4.1. Voting (authorities only)
+
 4.2. Downloading consensus status documents (caches only)
 
All directory servers (authorities and caches) try to keep a recent



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Rename section 4.1 and make it cache-only.

2014-01-17 Thread nickm
commit 2132556ca8c82324a25b6a5a890174c43b94e830
Author: Karsten Loesing 
Date:   Tue Jan 14 14:06:05 2014 +0100

Rename section 4.1 and make it cache-only.
---
 dir-spec.txt |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 765d076..dbf48d0 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2501,9 +2501,9 @@
 
All directory caches implement this section, except as noted.
 
-4.1. Downloading consensus status documents (caches only)
+4.1. Downloading consensus status documents
 
-   All directory servers (authorities and caches) try to keep a recent
+   All directory caches try to keep a recent
network-status consensus document to serve to clients.  A cache ALWAYS
downloads a network-status consensus if any of the following are true:
  - The cache has no consensus document.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Fix section references from removing section 5.3.

2014-01-17 Thread nickm
commit 4a9224500dfaa06232cac4be3df798e3fd548b13
Author: Karsten Loesing 
Date:   Tue Jan 14 19:24:15 2014 +0100

Fix section references from removing section 5.3.
---
 dir-spec.txt |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 8cd666a..7429446 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2704,7 +2704,7 @@
mentioned in any consensus for a week. Future clients might cache them
for longer or shorter times.
 
-5.4. Downloading extra-info documents
+5.3. Downloading extra-info documents
 
Any client that uses extra-info documents should implement this
section.
@@ -2716,7 +2716,7 @@
extra-info-digest field that does not match any of the extra-info
documents currently held.  If so, it downloads whatever extra-info
documents are missing.  Clients try to download from caches.
-   We follow the same splitting and back-off rules as in section 5.3.
+   We follow the same splitting and back-off rules as in section 5.2.
 
 6. Using directory information
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Add new section 3.5 "Downloading missing certificates".

2014-01-17 Thread nickm
commit 866123c9c5bc5be085398b41e1a7c8fd5d25f56c
Author: Karsten Loesing 
Date:   Tue Jan 14 11:34:05 2014 +0100

Add new section 3.5 "Downloading missing certificates".

This subsection is just a placeholder for now.

Also fix section numbers and references.
---
 dir-spec.txt |   39 +--
 1 file changed, 21 insertions(+), 18 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 94570a9..e46da61 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -18,7 +18,6 @@
103  Splitting identity key from regularly used signing key
104  Long and Short Router Descriptors
 
-   XXX when to download certificates.
XXX timeline
XXX fill in s
 
@@ -483,7 +482,7 @@
 
[At most once.]
 
-   An exit-policy summary as specified in sections 3.4.1 and 3.5.2,
+   An exit-policy summary as specified in sections 3.4.1 and 3.6.2,
summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
@@ -1186,7 +1185,7 @@
 
 [At most once]
 
-The exit-policy summary as specified in sections 3.4.1 and 3.5.2.  A
+The exit-policy summary as specified in sections 3.4.1 and 3.6.2.  A
 missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
@@ -1198,7 +1197,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in sections 3.4.1 and 3.5.2. 
A
+The IPv6 exit policy summary as specified in sections 3.4.1 and 3.6.2. 
A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1288,7 +1287,7 @@
 [At most once for votes; does not occur in consensuses.]
 
 A space-separated list of supported methods for generating
-consensuses from votes.  See section 3.5.1 for details.  If this
+consensuses from votes.  See section 3.6.1 for details.  If this
 line is present, method "1" MUST be included.  Absence of the
 line means that only method "1" is supported.
 
@@ -1296,7 +1295,7 @@
 
 [At most once for consensuses; does not occur in votes.]
 
-See section 3.5.1 for details.
+See section 3.6.1 for details.
 
 (Only included when the vote is generated with consensus-method 2 or
 later.)
@@ -1725,7 +1724,7 @@
  Wbe - Weight for Exit-flagged nodes for BEGIN_DIR requests
  Wbd - Weight for Guard+Exit-flagged nodes for BEGIN_DIR requests
 
-   These values are calculated as specified in section 3.5.3.
+   These values are calculated as specified in section 3.6.3.
 
The signature contains the following item, which appears Exactly Once
for a vote, and At Least Once for a consensus.
@@ -1898,9 +1897,13 @@
accept not for all addresses, ignoring all rejects for private
netblocks.  "Most" addresses are permitted if no more than 2^25
IPv4 addresses (two /8 networks) were blocked.  The list is encoded
-   as described in section 3.5.2.
+   as described in section 3.6.2.
+
+3.5. Downloading missing certificates
+
+   XXX when to download certificates.
 
-3.5. Computing a consensus from a set of votes
+3.6. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus
document as follows:
@@ -1983,7 +1986,7 @@
   for the descriptor we are listing.  (They should all be the
   same.  If they are not, we pick the most commonly listed
   one, breaking ties in favor of the lexicographically larger
-  vote.)  The port list is encoded as specified in section 3.5.2.
+  vote.)  The port list is encoded as specified in section 3.6.2.
 
 * If consensus-method 6 or later is in use and if 3 or more
   authorities provide a Measured= keyword in their votes for
@@ -2027,7 +2030,7 @@
All ties in computing medians are broken in favor of the smaller or
earlier item.
 
-3.5.1. Forward compatibility
+3.6.1. Forward compatibility
 
Future versions of Tor will need to include new information in the
consensus documents, but it is important that all authorities (or at least
@@ -2065,7 +2068,7 @@
making changes in the contents of consensus; not for making
backward-incompatible changes in their format.)
 
-3.5.2. Encoding port lists
+3.6.2. Encoding port lists
 
   Whether the summary shows the list of accepted ports or the list of
   rejected ports depends on which list is shorter (has a shorter string
@@ -2085,7 +2088,7 @@
   use an accept-style summary and list as much of the port list as is
   possible within these 1000 bytes.  [ be more specific.]
 
-3.5.3. Computing Bandwidth Weights
+3.6.3. Computing Bandwidth Weights
 
   Let weight_scale = 1
 
@@ -2247,7 +2250,7 @@
   Handle bridges and strange exit polici

[tor-commits] [torspec/master] Clean up copied section 3.6 and section 4.3.

2014-01-17 Thread nickm
commit c0e39f28b02bd247b20ecbe16750a475b06b876a
Author: Karsten Loesing 
Date:   Tue Jan 14 12:42:07 2014 +0100

Clean up copied section 3.6 and section 4.3.

Take out cache-only parts from 3.6 and authority-only parts from 4.3.
---
 dir-spec.txt |   49 ++---
 1 file changed, 18 insertions(+), 31 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 4fc8fdd..0082443 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1905,20 +1905,18 @@
 
 3.6. Downloading router descriptors
 
-   Periodically (currently, every 10 seconds), directory servers check
+   Periodically (currently, every 10 seconds), directory authorities check
whether there are any specific descriptors that they do not have and that
-   they are not currently trying to download.  Caches identify these
-   descriptors by hash in the recent network-status consensus documents;
-   authorities identify them by hash in vote (if publication date is more
+   they are not currently trying to download.
+   Authorities identify them by hash in vote (if publication date is more
recent than the descriptor we currently have).
 
  [ need a way to fetch descriptors ahead of the vote?  v2 status docs can
  do that for now.]
 
-   If so, the directory server launches requests to the authorities for these
+   If so, the directory authority launches requests to the authorities for 
these
descriptors, such that each authority is only asked for descriptors listed
-   in its most recent vote (if the requester is an authority) or in the
-   consensus (if the requester is a cache).  If we're an authority, and more
+   in its most recent vote.  If more
than one authority lists the descriptor, we choose which to ask at random.
 
If one of these downloads fails, we do not try to download that descriptor
@@ -1926,10 +1924,10 @@
network-status (consensus or vote) from that authority that lists the same
descriptor.
 
-   Directory servers must potentially cache multiple descriptors for each
-   router. Servers must not discard any descriptor listed by any recent
+   Directory authorities must potentially cache multiple descriptors for each
+   router. Authorities must not discard any descriptor listed by any recent
consensus.  If there is enough space to store additional descriptors,
-   servers SHOULD try to hold those which clients are likely to download the
+   authorities SHOULD try to hold those which clients are likely to download 
the
most.  (Currently, this is judged based on the interval for which each
descriptor seemed newest.)
 [ define recent]
@@ -2514,39 +2512,28 @@
length.  Caches serve all consensus flavors from the same locations as
the directory authorities.
 
-4.3. Downloading and storing router descriptors (authorities and caches)
+4.3. Downloading router descriptors
 
-   Periodically (currently, every 10 seconds), directory servers check
+   Periodically (currently, every 10 seconds), directory caches check
whether there are any specific descriptors that they do not have and that
they are not currently trying to download.  Caches identify these
-   descriptors by hash in the recent network-status consensus documents;
-   authorities identify them by hash in vote (if publication date is more
-   recent than the descriptor we currently have).
-
- [ need a way to fetch descriptors ahead of the vote?  v2 status docs can
- do that for now.]
+   descriptors by hash in the recent network-status consensus documents.
 
-   If so, the directory server launches requests to the authorities for these
-   descriptors, such that each authority is only asked for descriptors listed
-   in its most recent vote (if the requester is an authority) or in the
-   consensus (if the requester is a cache).  If we're an authority, and more
-   than one authority lists the descriptor, we choose which to ask at random.
+   If so, the directory cache launches requests to the authorities for these
+   descriptors.
 
If one of these downloads fails, we do not try to download that descriptor
from the authority that failed to serve it again unless we receive a newer
-   network-status (consensus or vote) from that authority that lists the same
-   descriptor.
+   network-status consensus that lists the same descriptor.
 
-   Directory servers must potentially cache multiple descriptors for each
-   router. Servers must not discard any descriptor listed by any recent
+   Directory caches must potentially cache multiple descriptors for each
+   router. Caches must not discard any descriptor listed by any recent
consensus.  If there is enough space to store additional descriptors,
-   servers SHOULD try to hold those which clients are likely to download the
+   caches SHOULD try to hold those which clients are likely to download the
most.  (Currently, this is judged based on the interval for which each
descriptor seemed newest.)
-[ define r

[tor-commits] [torspec/master] Distribute contents of 5.3 to 5.1 and 5.2.

2014-01-17 Thread nickm
commit b44a3b2a841fade8ca58c53814942b9b76cef87f
Author: Karsten Loesing 
Date:   Tue Jan 14 19:22:25 2014 +0100

Distribute contents of 5.3 to 5.1 and 5.2.

"Managing downloads" is not an operation of its own.  Distribute the
consensus specific parts to 5.1 and the router descriptor specific parts
to 5.2.

This commit does not yet repair section numbering or references.
---
 dir-spec.txt |   58 +-
 1 file changed, 29 insertions(+), 29 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 2dacd0e..8cd666a 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2595,8 +2595,15 @@
A network-status document is "live" if the time in its valid-until field
has not passed.
 
-   If a client is missing a live network-status document, it tries to fetch
-   it from a directory cache (or from an authority if it knows no caches).
+   When a client has no consensus network-status document, it downloads it
+   from a randomly chosen authority.  In all other cases, the client
+   downloads from caches randomly chosen from among those believed to be V2
+   directory servers.  (This information comes from the network-status
+   documents; see 6 below.)
+
+   After receiving any response client MUST discard any network-status
+   documents that it did not request.
+
On failure, the client waits briefly, then tries that network-status
document again from another cache.  The client does not build circuits
until it has a live network-status consensus document, and it has
@@ -2646,7 +2653,19 @@
If at least 16 known routers have downloadable descriptors, or if
enough time (currently 10 minutes) has passed since the last time the
client tried to download descriptors, it launches requests for all
-   downloadable descriptors, as described in section 5.3 below.
+   downloadable descriptors.
+
+   When downloading multiple router descriptors, the client chooses multiple
+   mirrors so that:
+ - At least 3 different mirrors are used, except when this would result
+   in more than one request for under 4 descriptors.
+ - No more than 128 descriptors are requested from a single mirror.
+ - Otherwise, as few mirrors as possible are used.
+   After choosing mirrors, the client divides the descriptors among them
+   randomly.
+
+   After receiving any response client MUST discard any descriptors that it
+   did not request.
 
When a descriptor download fails, the client notes it, and does not
consider the descriptor downloadable again until a certain amount of time
@@ -2670,32 +2689,6 @@
they currently fetch descriptors.  After bootstrapping, clients only
need to fetch the microdescriptors that have changed.
 
-   Clients maintain a cache of microdescriptors along with metadata like
-   when it was last referenced by a consensus, and which identity key
-   it corresponds to.  They keep a microdescriptor until it hasn't been
-   mentioned in any consensus for a week. Future clients might cache them
-   for longer or shorter times.
-
-5.3. Managing downloads
-
-   When a client has no consensus network-status document, it downloads it
-   from a randomly chosen authority.  In all other cases, the client
-   downloads from caches randomly chosen from among those believed to be V2
-   directory servers.  (This information comes from the network-status
-   documents; see 6 below.)
-
-   When downloading multiple router descriptors, the client chooses multiple
-   mirrors so that:
- - At least 3 different mirrors are used, except when this would result
-   in more than one request for under 4 descriptors.
- - No more than 128 descriptors are requested from a single mirror.
- - Otherwise, as few mirrors as possible are used.
-   After choosing mirrors, the client divides the descriptors among them
-   randomly.
-
-   After receiving any response client MUST discard any network-status
-   documents and descriptors that it did not request.
-
When a client gets a new microdescriptor consensus, it looks to see if
there are any microdescriptors it needs to learn.  If it needs to learn
more than half of the microdescriptors, it requests 'all', else it
@@ -2703,6 +2696,13 @@
the upload bandwidth for listing the microdescriptors they want is more
or less than the download bandwidth for the microdescriptors they do
not want.
+   [XXX The 'all' URL is not implemented yet. -KL]
+
+   Clients maintain a cache of microdescriptors along with metadata like
+   when it was last referenced by a consensus, and which identity key
+   it corresponds to.  They keep a microdescriptor until it hasn't been
+   mentioned in any consensus for a week. Future clients might cache them
+   for longer or shorter times.
 
 5.4. Downloading extra-info documents
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject

[tor-commits] [torspec/master] Rename section 4.3.

2014-01-17 Thread nickm
commit 5de33f38b0a6e071573c02a72f0aedaae17cdeec
Author: Karsten Loesing 
Date:   Tue Jan 14 15:28:33 2014 +0100

Rename section 4.3.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index dbf48d0..6a8c764 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2548,7 +2548,7 @@
 
[ define recent]
 
-4.3. Downloading and storing microdescriptors (caches only)
+4.3. Downloading microdescriptors
 
Directory mirrors should fetch, cache, and serve each microdescriptor
from the authorities.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Move client-specific parts of 4.4 to 5.4.

2014-01-17 Thread nickm
commit 6eb9f849f8ff455125cd6a77ca4fb587f57c5a33
Author: Karsten Loesing 
Date:   Tue Jan 14 15:33:59 2014 +0100

Move client-specific parts of 4.4 to 5.4.
---
 dir-spec.txt |   24 +---
 1 file changed, 17 insertions(+), 7 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 3ae0162..17b694e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2571,19 +2571,15 @@
 
 4.4. Downloading extra-info documents
 
-   Any cache that chooses to cache extra-info documents
-   and any client that uses extra-info documents should implement this
+   Any cache that chooses to cache extra-info documents should implement this
section.
 
-   Note that generally, clients don't need extra-info documents.
-
Periodically, the Tor instance checks whether it is missing any extra-info
documents: in other words, if it has any router descriptors with an
extra-info-digest field that does not match any of the extra-info
documents currently held.  If so, it downloads whatever extra-info
-   documents are missing.  Caches download from authorities; non-caches try
-   to download from caches.  We follow the same splitting and back-off rules
-   as in section 4.2 (if a cache) or section 5.3 (if a client).
+   documents are missing.  Caches download from authorities.  We follow the
+   same splitting and back-off rules as in section 4.2.
 
 4.5. General-use HTTP URLs
 
@@ -2824,6 +2820,20 @@
or less than the download bandwidth for the microdescriptors they do
not want.
 
+5.4. Downloading extra-info documents
+
+   Any client that uses extra-info documents should implement this
+   section.
+
+   Note that generally, clients don't need extra-info documents.
+
+   Periodically, the Tor instance checks whether it is missing any extra-info
+   documents: in other words, if it has any router descriptors with an
+   extra-info-digest field that does not match any of the extra-info
+   documents currently held.  If so, it downloads whatever extra-info
+   documents are missing.  Clients try to download from caches.
+   We follow the same splitting and back-off rules as in section 5.3.
+
 6. Using directory information
 
Everyone besides directory authorities uses the approaches in this section



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Rename section 4.4.

2014-01-17 Thread nickm
commit 1ea9eb75d632896dbe329e979584650789855826
Author: Karsten Loesing 
Date:   Tue Jan 14 15:29:29 2014 +0100

Rename section 4.4.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 6a8c764..3ae0162 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2569,7 +2569,7 @@
(NOTE: Due to squid proxy url limitations at most 92 microdescrriptor hashes
can be retrieved in a single request.)
 
-4.4. Downloading and storing extra-info documents
+4.4. Downloading extra-info documents
 
Any cache that chooses to cache extra-info documents
and any client that uses extra-info documents should implement this



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Fix section numbers of sections 7 and 9.

2014-01-17 Thread nickm
commit 8ce86c01f261cc665482bac3ac9258708bb42e8c
Author: Karsten Loesing 
Date:   Tue Jan 14 19:47:13 2014 +0100

Fix section numbers of sections 7 and 9.
---
 dir-spec.txt |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index f60beea..9ce748e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2819,12 +2819,12 @@
This is currently equivalent to believing the median declared version for
a router in all live networkstatuses.
 
-7. Standards compliance
+6. Standards compliance
 
All clients and servers MUST support HTTP 1.0.  Clients and servers MAY
support later versions of HTTP as well.
 
-7.1. HTTP headers
+6.1. HTTP headers
 
   Servers MAY set the Content-Length: header.  Servers SHOULD set
   Content-Encoding to "deflate" or "identity".
@@ -2840,7 +2840,7 @@
   single network statuses, the list of all router descriptors, a v1
   directory, or a v1 running routers document.  XXX mention times.
 
-7.2. HTTP status codes
+6.2. HTTP status codes
 
   Tor delivers the following status codes.  Some were chosen without much
   thought; other code SHOULD NOT rely on specific status codes yet.
@@ -2866,7 +2866,7 @@
   -- user requested some items that we ordinarily generate or store,
  but we do not have any available.
 
-9. Backward compatibility and migration plans
+7. Backward compatibility and migration plans
 
   Until Tor versions before 0.1.1.x are completely obsolete, directory
   authorities should generate, and mirrors should download and cache, v1



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Move section 4.5 to the appendix.

2014-01-17 Thread nickm
commit a8f52765f394a6e23866ba28b4781fa530f03114
Author: Karsten Loesing 
Date:   Tue Jan 14 19:09:56 2014 +0100

Move section 4.5 to the appendix.

"General-use HTTP URLs" is not an operation but a reference, and
references belong in the appendix.

This commit does not yet repair section numbering or references.
---
 dir-spec.txt |  232 +-
 1 file changed, 116 insertions(+), 116 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 17b694e..8862f43 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2581,122 +2581,6 @@
documents are missing.  Caches download from authorities.  We follow the
same splitting and back-off rules as in section 4.2.
 
-4.5. General-use HTTP URLs
-
-   "Fingerprints" in these URLs are base16-encoded SHA1 hashes.
-
-   The most recent v3 consensus should be available at:
-  http:///tor/status-vote/current/consensus.z
-
-   Starting with Tor version 0.2.1.1-alpha is also available at:
-  http:///tor/status-vote/current/consensus/++.z
-
-   (NOTE: Due to squid proxy url limitations at most 96 fingerprints can be
-   retrieved in a single request.)
-
-   Where F1, F2, etc. are authority identity fingerprints the client trusts.
-   Servers will only return a consensus if more than half of the requested
-   authorities have signed the document, otherwise a 404 error will be sent
-   back.  The fingerprints can be shortened to a length of any multiple of
-   two, using only the leftmost part of the encoded fingerprint.  Tor uses
-   3 bytes (6 hex characters) of the fingerprint.
-
-   Clients SHOULD sort the fingerprints in ascending order.  Server MUST
-   accept any order.
-
-   Clients SHOULD use this format when requesting consensus documents from
-   directory authority servers and from caches running a version of Tor
-   that is known to support this URL format.
-
-   A concatenated set of all the current key certificates should be available
-   at:
-  http:///tor/keys/all.z
-
-   The key certificate for this server (if it is an authority) should be
-   available at:
-  http:///tor/keys/authority.z
-
-   The key certificate for an authority whose authority identity fingerprint
-   is  should be available at:
-  http:///tor/keys/fp/.z
-
-   The key certificate whose signing key fingerprint is  should be
-   available at:
-  http:///tor/keys/sk/.z
-
-   The key certificate whose identity key fingerprint is  and whose signing
-   key fingerprint is  should be available at:
-
-  http:///tor/keys/fp-sk/-.z
-
-   (As usual, clients may request multiple certificates using:
-   http:///tor/keys/fp-sk/-+-.z  )
-   [The above fp-sk format was not supported before Tor 0.2.1.9-alpha.]
-
-   The most recent descriptor for a server whose identity key has a
-   fingerprint of  should be available at:
-  http:///tor/server/fp/.z
-
-   The most recent descriptors for servers with identity fingerprints
-   ,, should be available at:
-  http:///tor/server/fp/++.z
-
-   (NOTE: Due to squid proxy url limitations at most 96 fingerprints can be
-   retrieved in a single request.
-
-   Implementations SHOULD NOT download descriptors by identity key
-   fingerprint. This allows a corrupted server (in collusion with a cache) to
-   provide a unique descriptor to a client, and thereby partition that client
-   from the rest of the network.)
-
-   The server descriptor with (descriptor) digest  (in hex) should be
-   available at:
-  http:///tor/server/d/.z
-
-   The most recent descriptors with digests ,, should be
-   available at:
-  http:///tor/server/d/++.z
-
-   The most recent descriptor for this server should be at:
-  http:///tor/server/authority.z
-[Nothing in the Tor protocol uses this resource yet, but it is useful
- for debugging purposes. Also, the official Tor implementations
- (starting at 0.1.1.x) use this resource to test whether a server's
- own DirPort is reachable.]
-
-   A concatenated set of the most recent descriptors for all known servers
-   should be available at:
-  http:///tor/server/all.z
-
-   Extra-info documents are available at the URLS
-  http:///tor/extra/d/...
-  http:///tor/extra/fp/...
-  http:///tor/extra/all[.z]
-  http:///tor/extra/authority[.z]
- (As for /tor/server/ URLs: supports fetching extra-info
- documents by their digest, by the fingerprint of their servers,
- or all at once. When serving by fingerprint, we serve the
- extra-info that corresponds to the descriptor we would serve by
- that fingerprint. Only directory authorities of version
- 0.2.0.1-alpha or later are guaranteed to support the first
- three classes of URLs.  Caches may support them, and MUST
- support them if they have advertised "caches-extra-info".)
-
-   For debugging, directories SHOULD expose non-compressed objects at URLs like
-   the above, but wi

[tor-commits] [torspec/master] Rename section 5.2.

2014-01-17 Thread nickm
commit cd0c8cf1c48ec5e58a5f1f0268c9d75f04f29d35
Author: Karsten Loesing 
Date:   Tue Jan 14 19:14:28 2014 +0100

Rename section 5.2.

It's obvious that clients are storing router descriptors they downloaded.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index b29598d..2dacd0e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2626,7 +2626,7 @@
the same update strategy as for the normal consensus.  They should not
download more than one consensus flavor.
 
-5.2. Downloading and storing router descriptors or microdescriptors
+5.2. Downloading router descriptors or microdescriptors
 
Clients try to have the best descriptor for each router.  A descriptor is
"best" if:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Tweak section 3.3 "Microdescriptors".

2014-01-17 Thread nickm
commit 75dccc532e083abf364906c99c78e0988a1e22c1
Author: Karsten Loesing 
Date:   Mon Jan 13 20:01:48 2014 +0100

Tweak section 3.3 "Microdescriptors".

Phrase subsection title as operation.  Also, remove subsubsection implying
that there would be other subsubsections in the future, which is not the
case.
---
 dir-spec.txt |4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 5452ea4..fa13bee 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1131,7 +1131,7 @@
descriptor that it believes is currently useful.  If so, it accepts it and
stores it and serves it as requested.  If not, it drops it.
 
-3.3. Microdescriptors
+3.3. Computing microdescriptors
 
Microdescriptors are a stripped-down version of router descriptors
generated by the directory authorities which may additionally contain
@@ -1149,8 +1149,6 @@
contain any version information, because their version is determined
by the consensus method.
 
-3.3.1. Microdescriptors in consensus method 8 or later
-
Starting with consensus method 8, microdescriptors contain the
following elements taken from or based on the router descriptor.  Order
matters here, because different directory authorities must be able to



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Copy 4.3 "Downloading router descriptors" after 3.5.

2014-01-17 Thread nickm
commit 5c2ee924adbc0ec3b3ebd7f39e0139de5a15069e
Author: Karsten Loesing 
Date:   Tue Jan 14 12:28:48 2014 +0100

Copy 4.3 "Downloading router descriptors" after 3.5.

This commit does not yet repair section numbering or references.
---
 dir-spec.txt |   34 ++
 1 file changed, 34 insertions(+)

diff --git a/dir-spec.txt b/dir-spec.txt
index e46da61..ad59fcd 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1903,6 +1903,40 @@
 
XXX when to download certificates.
 
+4.3. Downloading and storing router descriptors (authorities and caches)
+
+   Periodically (currently, every 10 seconds), directory servers check
+   whether there are any specific descriptors that they do not have and that
+   they are not currently trying to download.  Caches identify these
+   descriptors by hash in the recent network-status consensus documents;
+   authorities identify them by hash in vote (if publication date is more
+   recent than the descriptor we currently have).
+
+ [ need a way to fetch descriptors ahead of the vote?  v2 status docs can
+ do that for now.]
+
+   If so, the directory server launches requests to the authorities for these
+   descriptors, such that each authority is only asked for descriptors listed
+   in its most recent vote (if the requester is an authority) or in the
+   consensus (if the requester is a cache).  If we're an authority, and more
+   than one authority lists the descriptor, we choose which to ask at random.
+
+   If one of these downloads fails, we do not try to download that descriptor
+   from the authority that failed to serve it again unless we receive a newer
+   network-status (consensus or vote) from that authority that lists the same
+   descriptor.
+
+   Directory servers must potentially cache multiple descriptors for each
+   router. Servers must not discard any descriptor listed by any recent
+   consensus.  If there is enough space to store additional descriptors,
+   servers SHOULD try to hold those which clients are likely to download the
+   most.  (Currently, this is judged based on the interval for which each
+   descriptor seemed newest.)
+[ define recent]
+
+   Authorities SHOULD NOT download descriptors for routers that they would
+   immediately reject for reasons listed in section 3.2.
+
 3.6. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Make 3.5 and 3.6 subsections of 3.4.

2014-01-17 Thread nickm
commit fc17048ec0328459d872f48d6048e740107b6e77
Author: Karsten Loesing 
Date:   Tue Jan 14 11:25:34 2014 +0100

Make 3.5 and 3.6 subsections of 3.4.

The vote status document format (3.5) and the process of assigning flags
in a vote (3.6) are both part of the authority operation "exchanging
votes" and not operations on their own.  That's why they should be
subsubsections rather than subsections.

This results in the following changes to section numbers:
 * 3.5 -> 3.4.1
 * 3.6 -> 3.4.2
 * 3.7 -> 3.5
 * 3.8 -> 3.6
 * 3.9 -> 3.7
---
 dir-spec.txt |   42 +-
 1 file changed, 21 insertions(+), 21 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 44b8d4e..94570a9 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -483,7 +483,7 @@
 
[At most once.]
 
-   An exit-policy summary as specified in sections 3.5 and 3.7.2,
+   An exit-policy summary as specified in sections 3.4.1 and 3.5.2,
summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
@@ -1186,7 +1186,7 @@
 
 [At most once]
 
-The exit-policy summary as specified in sections 3.5 and 3.7.2.  A
+The exit-policy summary as specified in sections 3.4.1 and 3.5.2.  A
 missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
@@ -1198,7 +1198,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in sections 3.5 and 3.7.2. A
+The IPv6 exit policy summary as specified in sections 3.4.1 and 3.5.2. 
A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1248,7 +1248,7 @@
   http:///tor/status-vote/next/d/.z
where  is the digest of the vote document.
 
-3.5. Vote and consensus status documents
+3.4.1. Vote and consensus status document formats
 
Votes and consensuses are more strictly formatted than other documents
in this specification, since different authorities must be able to
@@ -1288,7 +1288,7 @@
 [At most once for votes; does not occur in consensuses.]
 
 A space-separated list of supported methods for generating
-consensuses from votes.  See section 3.7.1 for details.  If this
+consensuses from votes.  See section 3.5.1 for details.  If this
 line is present, method "1" MUST be included.  Absence of the
 line means that only method "1" is supported.
 
@@ -1296,7 +1296,7 @@
 
 [At most once for consensuses; does not occur in votes.]
 
-See section 3.7.1 for details.
+See section 3.5.1 for details.
 
 (Only included when the vote is generated with consensus-method 2 or
 later.)
@@ -1725,7 +1725,7 @@
  Wbe - Weight for Exit-flagged nodes for BEGIN_DIR requests
  Wbd - Weight for Guard+Exit-flagged nodes for BEGIN_DIR requests
 
-   These values are calculated as specified in section 3.7.3.
+   These values are calculated as specified in section 3.5.3.
 
The signature contains the following item, which appears Exactly Once
for a vote, and At Least Once for a consensus.
@@ -1756,7 +1756,7 @@
 (Tor clients before 0.2.3.x did not understand the 'algorithm'
 field.)
 
-3.6. Assigning flags in a vote
+3.4.2. Assigning flags in a vote
 
(This section describes how directory authorities choose which status
flags to apply to routers. Later directory authorities MAY do things
@@ -1898,9 +1898,9 @@
accept not for all addresses, ignoring all rejects for private
netblocks.  "Most" addresses are permitted if no more than 2^25
IPv4 addresses (two /8 networks) were blocked.  The list is encoded
-   as described in section 3.7.2.
+   as described in section 3.5.2.
 
-3.7. Computing a consensus from a set of votes
+3.5. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus
document as follows:
@@ -1983,7 +1983,7 @@
   for the descriptor we are listing.  (They should all be the
   same.  If they are not, we pick the most commonly listed
   one, breaking ties in favor of the lexicographically larger
-  vote.)  The port list is encoded as specified in section 3.7.2.
+  vote.)  The port list is encoded as specified in section 3.5.2.
 
 * If consensus-method 6 or later is in use and if 3 or more
   authorities provide a Measured= keyword in their votes for
@@ -2027,7 +2027,7 @@
All ties in computing medians are broken in favor of the smaller or
earlier item.
 
-3.7.1. Forward compatibility
+3.5.1. Forward compatibility
 
Future versions of Tor will need to include new information in the
consensus documents, but it is important that all authori

[tor-commits] [torspec/master] Fix section numbers from copying 4.3 after 3.5.

2014-01-17 Thread nickm
commit 6bc07485c734d00145df115aa69e851b5c328e4a
Author: Karsten Loesing 
Date:   Tue Jan 14 12:32:42 2014 +0100

Fix section numbers from copying 4.3 after 3.5.
---
 dir-spec.txt |   36 ++--
 1 file changed, 18 insertions(+), 18 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index ad59fcd..4fc8fdd 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -482,7 +482,7 @@
 
[At most once.]
 
-   An exit-policy summary as specified in sections 3.4.1 and 3.6.2,
+   An exit-policy summary as specified in sections 3.4.1 and 3.7.2,
summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
@@ -1185,7 +1185,7 @@
 
 [At most once]
 
-The exit-policy summary as specified in sections 3.4.1 and 3.6.2.  A
+The exit-policy summary as specified in sections 3.4.1 and 3.7.2.  A
 missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
@@ -1197,7 +1197,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in sections 3.4.1 and 3.6.2. 
A
+The IPv6 exit policy summary as specified in sections 3.4.1 and 3.7.2. 
A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1287,7 +1287,7 @@
 [At most once for votes; does not occur in consensuses.]
 
 A space-separated list of supported methods for generating
-consensuses from votes.  See section 3.6.1 for details.  If this
+consensuses from votes.  See section 3.7.1 for details.  If this
 line is present, method "1" MUST be included.  Absence of the
 line means that only method "1" is supported.
 
@@ -1295,7 +1295,7 @@
 
 [At most once for consensuses; does not occur in votes.]
 
-See section 3.6.1 for details.
+See section 3.7.1 for details.
 
 (Only included when the vote is generated with consensus-method 2 or
 later.)
@@ -1724,7 +1724,7 @@
  Wbe - Weight for Exit-flagged nodes for BEGIN_DIR requests
  Wbd - Weight for Guard+Exit-flagged nodes for BEGIN_DIR requests
 
-   These values are calculated as specified in section 3.6.3.
+   These values are calculated as specified in section 3.7.3.
 
The signature contains the following item, which appears Exactly Once
for a vote, and At Least Once for a consensus.
@@ -1897,13 +1897,13 @@
accept not for all addresses, ignoring all rejects for private
netblocks.  "Most" addresses are permitted if no more than 2^25
IPv4 addresses (two /8 networks) were blocked.  The list is encoded
-   as described in section 3.6.2.
+   as described in section 3.7.2.
 
 3.5. Downloading missing certificates
 
XXX when to download certificates.
 
-4.3. Downloading and storing router descriptors (authorities and caches)
+3.6. Downloading router descriptors
 
Periodically (currently, every 10 seconds), directory servers check
whether there are any specific descriptors that they do not have and that
@@ -1937,7 +1937,7 @@
Authorities SHOULD NOT download descriptors for routers that they would
immediately reject for reasons listed in section 3.2.
 
-3.6. Computing a consensus from a set of votes
+3.7. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus
document as follows:
@@ -2020,7 +2020,7 @@
   for the descriptor we are listing.  (They should all be the
   same.  If they are not, we pick the most commonly listed
   one, breaking ties in favor of the lexicographically larger
-  vote.)  The port list is encoded as specified in section 3.6.2.
+  vote.)  The port list is encoded as specified in section 3.7.2.
 
 * If consensus-method 6 or later is in use and if 3 or more
   authorities provide a Measured= keyword in their votes for
@@ -2064,7 +2064,7 @@
All ties in computing medians are broken in favor of the smaller or
earlier item.
 
-3.6.1. Forward compatibility
+3.7.1. Forward compatibility
 
Future versions of Tor will need to include new information in the
consensus documents, but it is important that all authorities (or at least
@@ -2102,7 +2102,7 @@
making changes in the contents of consensus; not for making
backward-incompatible changes in their format.)
 
-3.6.2. Encoding port lists
+3.7.2. Encoding port lists
 
   Whether the summary shows the list of accepted ports or the list of
   rejected ports depends on which list is shorter (has a shorter string
@@ -2122,7 +2122,7 @@
   use an accept-style summary and list as much of the port list as is
   possible within these 1000 bytes.  [ be more specific.]
 
-3.6.3. Computing Bandwidth Weights
+3.7.3. Computing Bandwidth Weights
 
   

[tor-commits] [torspec/master] Remove now empty section 4.1, and renumber sections.

2014-01-17 Thread nickm
commit 592827b25b161b388fe888013f67d138d97ad971
Author: Karsten Loesing 
Date:   Tue Jan 14 14:04:05 2014 +0100

Remove now empty section 4.1, and renumber sections.
---
 dir-spec.txt |   14 ++
 1 file changed, 6 insertions(+), 8 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index e4e2f4a..765d076 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2501,9 +2501,7 @@
 
All directory caches implement this section, except as noted.
 
-4.1. Voting (authorities only)
-
-4.2. Downloading consensus status documents (caches only)
+4.1. Downloading consensus status documents (caches only)
 
All directory servers (authorities and caches) try to keep a recent
network-status consensus document to serve to clients.  A cache ALWAYS
@@ -2527,7 +2525,7 @@
length.  Caches serve all consensus flavors from the same locations as
the directory authorities.
 
-4.3. Downloading router descriptors
+4.2. Downloading router descriptors
 
Periodically (currently, every 10 seconds), directory caches check
whether there are any specific descriptors that they do not have and that
@@ -2550,7 +2548,7 @@
 
[ define recent]
 
-4.4. Downloading and storing microdescriptors (caches only)
+4.3. Downloading and storing microdescriptors (caches only)
 
Directory mirrors should fetch, cache, and serve each microdescriptor
from the authorities.
@@ -2571,7 +2569,7 @@
(NOTE: Due to squid proxy url limitations at most 92 microdescrriptor hashes
can be retrieved in a single request.)
 
-4.5. Downloading and storing extra-info documents
+4.4. Downloading and storing extra-info documents
 
Any cache that chooses to cache extra-info documents
and any client that uses extra-info documents should implement this
@@ -2585,9 +2583,9 @@
documents currently held.  If so, it downloads whatever extra-info
documents are missing.  Caches download from authorities; non-caches try
to download from caches.  We follow the same splitting and back-off rules
-   as in section 4.3 (if a cache) or section 5.3 (if a client).
+   as in section 4.2 (if a cache) or section 5.3 (if a client).
 
-4.6. General-use HTTP URLs
+4.5. General-use HTTP URLs
 
"Fingerprints" in these URLs are base16-encoded SHA1 hashes.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Move section 4.1 "Accepting uploads" to 3.2.

2014-01-17 Thread nickm
commit 69ad226562531ca3ca59dc78284e0bcee9d448d5
Author: Karsten Loesing 
Date:   Mon Jan 13 18:52:51 2014 +0100

Move section 4.1 "Accepting uploads" to 3.2.

This commit does not yet repair section numbering or references.
---
 dir-spec.txt |   70 +-
 1 file changed, 35 insertions(+), 35 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 3f71210..c6fe1c5 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1096,6 +1096,41 @@
Authorities MUST generate a new signing key and corresponding
certificate before the key expires.
 
+4.1. Accepting uploads (authorities only)
+
+   When a router posts a signed descriptor to a directory authority, the
+   authority first checks whether it is well-formed and correctly
+   self-signed.  If it is, the authority next verifies that the nickname
+   in question is not already assigned to a router with a different
+   public key.
+   Finally, the authority MAY check that the router is not blacklisted
+   because of its key, IP, or another reason.
+
+   If the descriptor passes these tests, and the authority does not already
+   have a descriptor for a router with this public key, it accepts the
+   descriptor and remembers it.
+
+   If the authority _does_ have a descriptor with the same public key, the
+   newly uploaded descriptor is remembered if its publication time is more
+   recent than the most recent old descriptor for that router, and either:
+  - There are non-cosmetic differences between the old descriptor and the
+new one.
+  - Enough time has passed between the descriptors' publication times.
+(Currently, 12 hours.)
+
+   Differences between router descriptors are "non-cosmetic" if they would be
+   sufficient to force an upload as described in section 2.1 above.
+
+   Note that the "cosmetic difference" test only applies to uploaded
+   descriptors, not to descriptors that the authority downloads from other
+   authorities.
+
+   When a router posts a signed extra-info document to a directory authority,
+   the authority again checks it for well-formedness and correct signature,
+   and checks that its matches the extra-info-digest in some router
+   descriptor that it believes is currently useful.  If so, it accepts it and
+   stores it and serves it as requested.  If not, it drops it.
+
 3.2. Microdescriptors
 
Microdescriptors are a stripped-down version of router descriptors
@@ -2344,41 +2379,6 @@
All directory authorities and directory caches ("directory servers")
implement this section, except as noted.
 
-4.1. Accepting uploads (authorities only)
-
-   When a router posts a signed descriptor to a directory authority, the
-   authority first checks whether it is well-formed and correctly
-   self-signed.  If it is, the authority next verifies that the nickname
-   in question is not already assigned to a router with a different
-   public key.
-   Finally, the authority MAY check that the router is not blacklisted
-   because of its key, IP, or another reason.
-
-   If the descriptor passes these tests, and the authority does not already
-   have a descriptor for a router with this public key, it accepts the
-   descriptor and remembers it.
-
-   If the authority _does_ have a descriptor with the same public key, the
-   newly uploaded descriptor is remembered if its publication time is more
-   recent than the most recent old descriptor for that router, and either:
-  - There are non-cosmetic differences between the old descriptor and the
-new one.
-  - Enough time has passed between the descriptors' publication times.
-(Currently, 12 hours.)
-
-   Differences between router descriptors are "non-cosmetic" if they would be
-   sufficient to force an upload as described in section 2.1 above.
-
-   Note that the "cosmetic difference" test only applies to uploaded
-   descriptors, not to descriptors that the authority downloads from other
-   authorities.
-
-   When a router posts a signed extra-info document to a directory authority,
-   the authority again checks it for well-formedness and correct signature,
-   and checks that its matches the extra-info-digest in some router
-   descriptor that it believes is currently useful.  If so, it accepts it and
-   stores it and serves it as requested.  If not, it drops it.
-
 4.2. Voting (authorities only)
 
Authorities divide time into Intervals.  Authority administrators SHOULD



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Clean up copied section 3.7 and section 4.5.

2014-01-17 Thread nickm
commit 6068678828552d50e751188dcc02284a679f25cb
Author: Karsten Loesing 
Date:   Tue Jan 14 13:33:33 2014 +0100

Clean up copied section 3.7 and section 4.5.

Section 3.7 should only contain parts that are relevant for authorities,
and section 4.5 should only contain parts that are relevant for caches
(right now, it also describes what clients should do, but that's something
to change when cleaning up 4.5).
---
 dir-spec.txt |   17 +
 1 file changed, 5 insertions(+), 12 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 5fa8bc0..c79d4a6 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1937,19 +1937,12 @@
 
 3.7. Downloading extra-info documents
 
-   All authorities, and any cache that chooses to cache extra-info documents,
-   and any client that uses extra-info documents, should implement this
-   section.
-
-   Note that generally, clients don't need extra-info documents.
-
-   Periodically, the Tor instance checks whether it is missing any extra-info
+   Periodically, an authority checks whether it is missing any extra-info
documents: in other words, if it has any router descriptors with an
extra-info-digest field that does not match any of the extra-info
documents currently held.  If so, it downloads whatever extra-info
-   documents are missing.  Caches download from authorities; non-caches try
-   to download from caches.  We follow the same splitting and back-off rules
-   as in section 4.3 (if a cache) or section 5.3 (if a client).
+   documents are missing.  We follow the same splitting and back-off rules
+   as in section 3.6.
 
 3.8. Computing a consensus from a set of votes
 
@@ -2574,8 +2567,8 @@
 
 4.5. Downloading and storing extra-info documents
 
-   All authorities, and any cache that chooses to cache extra-info documents,
-   and any client that uses extra-info documents, should implement this
+   Any cache that chooses to cache extra-info documents
+   and any client that uses extra-info documents should implement this
section.
 
Note that generally, clients don't need extra-info documents.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Make section references easier to search for.

2014-01-17 Thread nickm
commit 6e1ca0117dcced1dc179223a8207fe73eb722014
Author: Karsten Loesing 
Date:   Mon Jan 13 19:26:40 2014 +0100

Make section references easier to search for.

Prefix all section references with the word "section", and avoid line
breaks between "section[s]" and section numbers.

Searching for section references should now be as easy as (for
example):

  grep "section.* 1\.4" dir-spec.txt

Also, while going through section references, lower-case 1 instance of
"Section" to be consistent with the rest and fix 2 broken references.
---
 dir-spec.txt |   58 +++---
 1 file changed, 31 insertions(+), 27 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 39d880e..f141065 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -373,7 +373,8 @@
[At start, exactly once.]
 
Indicates the beginning of a router descriptor.  "nickname" must be a
-   valid router nickname as specified in 2.3.  "address" must be an IPv4
+   valid router nickname as specified in section 2.3.  "address" must be
+   an IPv4
address in dotted-quad format.  The last three numbers indicate the
TCP ports at which this OR exposes functionality. ORPort is a port at
which this OR accepts TLS connections for the main OR protocol;
@@ -480,7 +481,8 @@
 
[At most once.]
 
-   An exit-policy summary as specified in 3.3 and 3.5.2, summarizing
+   An exit-policy summary as specified in sections 3.3 and 3.5.2,
+   summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
 
@@ -635,7 +637,8 @@
 "write-history" -MM-DD HH:MM:SS (NSEC s) NUM,NUM,NUM,NUM,NUM... NL
 [At most once.]
 
-As documented in 2.1 above.  See migration notes in section 2.2.1.
+As documented in section 2.1 above.  See migration notes in
+section 2.2.1.
 
 "geoip-db-digest" Digest NL
 [At most once.]
@@ -1129,13 +1132,13 @@
 
 [Exactly once, at start]
 
-The "onion-key" element as specified in 2.1.
+The "onion-key" element as specified in section 2.1.
 
 "ntor-onion-key" base-64-encoded-key
 
 [At most once]
 
-The "ntor-onion-key" element as specified in 2.1.
+The "ntor-onion-key" element as specified in section 2.1.
 
 (Only included when generating microdescriptors for
 consensus-method 16 or later.)
@@ -1144,20 +1147,20 @@
 
 [Any number]
 
-The "or-address" element as specified in 2.1.
+The "or-address" element as specified in section 2.1.
 
  "family" names NL
 
 [At most once]
 
-The "family" element as specified in 2.1.
+The "family" element as specified in section 2.1.
 
  "p" SP ("accept" / "reject") SP PortList NL
 
 [At most once]
 
-The exit-policy summary as specified in 3.3 and 3.5.2.  A missing
-"p" line is equivalent to "p reject 1-65535".
+The exit-policy summary as specified in sections 3.3 and 3.5.2.  A
+missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
 clients can only guess whether a relay accepts their request, try the
@@ -1168,7 +1171,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in 3.3 and 3.5.2. A
+The IPv6 exit policy summary as specified in sections 3.3 and 3.5.2. A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1245,7 +1248,7 @@
 
 The start of the Interval for this vote.  Before this time, the
 consensus document produced from this vote should not be used.
-See 1.4 for voting timeline information.
+See section 1.4 for voting timeline information.
 
 "flag-thresholds" SP Thresholds NL
 
@@ -1297,15 +1300,15 @@
 
 The time at which the next consensus should be produced; before this
 time, there is no point in downloading another consensus, since there
-won't be a new one.  See 1.4 for voting timeline information.
+won't be a new one.  See section 1.4 for voting timeline information.
 
 "valid-until" SP -MM-DD SP HH:MM:SS NL
 
 [Exactly once.]
 
 The end of the Interval for this vote.  After this time, the
-consensus produced by this vote should not be used.  See 1.4 for
-voting timeline information.
+consensus produced by this vote should not be used.  See section 1.4
+for voting timeline information.
 
 "voting-delay" SP VoteSeconds SP DistSeconds NL
 
@@ -1313,8 +1316,8 @@
 
 VoteSeconds is the number of seconds that we will allow to collect
 votes from all authorities; DistSeconds is the number of seconds
-we'll allo

[tor-commits] [torspec/master] Rename section 3.10.

2014-01-17 Thread nickm
commit d43f9accf9091c348e60762b2102324bffebaf53
Author: Karsten Loesing 
Date:   Tue Jan 14 13:42:52 2014 +0100

Rename section 3.10.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 1fe0a25..11392b6 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -2393,7 +2393,7 @@
Additionally, a microdescriptor consensus MAY use the sha256 digest
algorithm for its signatures.
 
-3.10. Detached signatures
+3.10. Exchanging detached signatures
 
Assuming full connectivity, every authority should compute and sign the
same consensus including any flavors in each period.  Therefore, it



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Rename section 3 and remove obsolete overview part.

2014-01-17 Thread nickm
commit 6956d6cb2b86385740abe9cf5f4b2b5257c9365a
Author: Karsten Loesing 
Date:   Mon Jan 13 18:46:30 2014 +0100

Rename section 3 and remove obsolete overview part.

Section 3 will describe operations and data formats that are related
to the authority role, and section 4 will specify which operations are
performed by caches.  Reflect this in the new section title of section
3, and remove the (already obsolete) overview part listing which
documents are generated by authorities.
---
 dir-spec.txt |   10 +-
 1 file changed, 1 insertion(+), 9 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 184bc2e..a66a684 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1010,7 +1010,7 @@
 
bool ::= "0" | "1"
 
-3. Formats produced by directory authorities.
+3. Directory authority operation and formats
 
Every authority has two keys used in this protocol: a signing key, and
an authority identity key.  (Authorities also have a router identity
@@ -1019,14 +1019,6 @@
sign new key certificates using new signing keys; it is very sensitive.
The signing key is used to sign key certificates and status documents.
 
-   There are three kinds of documents generated by directory authorities:
-
- Key certificates
- Status votes
- Status consensuses
-
-   Each is discussed below.
-
 3.1. Key certificates
 
Key certificates consist of the following items:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Fix section numbers from copying 4.5 after 3.6.

2014-01-17 Thread nickm
commit de2ae076f9ca6e1e4a24690977471db4f7483eed
Author: Karsten Loesing 
Date:   Tue Jan 14 12:49:04 2014 +0100

Fix section numbers from copying 4.5 after 3.6.
---
 dir-spec.txt |   36 ++--
 1 file changed, 18 insertions(+), 18 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 094211e..5fa8bc0 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -482,7 +482,7 @@
 
[At most once.]
 
-   An exit-policy summary as specified in sections 3.4.1 and 3.7.2,
+   An exit-policy summary as specified in sections 3.4.1 and 3.8.2,
summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
@@ -1185,7 +1185,7 @@
 
 [At most once]
 
-The exit-policy summary as specified in sections 3.4.1 and 3.7.2.  A
+The exit-policy summary as specified in sections 3.4.1 and 3.8.2.  A
 missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
@@ -1197,7 +1197,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in sections 3.4.1 and 3.7.2. 
A
+The IPv6 exit policy summary as specified in sections 3.4.1 and 3.8.2. 
A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1287,7 +1287,7 @@
 [At most once for votes; does not occur in consensuses.]
 
 A space-separated list of supported methods for generating
-consensuses from votes.  See section 3.7.1 for details.  If this
+consensuses from votes.  See section 3.8.1 for details.  If this
 line is present, method "1" MUST be included.  Absence of the
 line means that only method "1" is supported.
 
@@ -1295,7 +1295,7 @@
 
 [At most once for consensuses; does not occur in votes.]
 
-See section 3.7.1 for details.
+See section 3.8.1 for details.
 
 (Only included when the vote is generated with consensus-method 2 or
 later.)
@@ -1724,7 +1724,7 @@
  Wbe - Weight for Exit-flagged nodes for BEGIN_DIR requests
  Wbd - Weight for Guard+Exit-flagged nodes for BEGIN_DIR requests
 
-   These values are calculated as specified in section 3.7.3.
+   These values are calculated as specified in section 3.8.3.
 
The signature contains the following item, which appears Exactly Once
for a vote, and At Least Once for a consensus.
@@ -1897,7 +1897,7 @@
accept not for all addresses, ignoring all rejects for private
netblocks.  "Most" addresses are permitted if no more than 2^25
IPv4 addresses (two /8 networks) were blocked.  The list is encoded
-   as described in section 3.7.2.
+   as described in section 3.8.2.
 
 3.5. Downloading missing certificates
 
@@ -1935,7 +1935,7 @@
Authorities SHOULD NOT download descriptors for routers that they would
immediately reject for reasons listed in section 3.2.
 
-4.5. Downloading and storing extra-info documents
+3.7. Downloading extra-info documents
 
All authorities, and any cache that chooses to cache extra-info documents,
and any client that uses extra-info documents, should implement this
@@ -1951,7 +1951,7 @@
to download from caches.  We follow the same splitting and back-off rules
as in section 4.3 (if a cache) or section 5.3 (if a client).
 
-3.7. Computing a consensus from a set of votes
+3.8. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus
document as follows:
@@ -2034,7 +2034,7 @@
   for the descriptor we are listing.  (They should all be the
   same.  If they are not, we pick the most commonly listed
   one, breaking ties in favor of the lexicographically larger
-  vote.)  The port list is encoded as specified in section 3.7.2.
+  vote.)  The port list is encoded as specified in section 3.8.2.
 
 * If consensus-method 6 or later is in use and if 3 or more
   authorities provide a Measured= keyword in their votes for
@@ -2078,7 +2078,7 @@
All ties in computing medians are broken in favor of the smaller or
earlier item.
 
-3.7.1. Forward compatibility
+3.8.1. Forward compatibility
 
Future versions of Tor will need to include new information in the
consensus documents, but it is important that all authorities (or at least
@@ -2116,7 +2116,7 @@
making changes in the contents of consensus; not for making
backward-incompatible changes in their format.)
 
-3.7.2. Encoding port lists
+3.8.2. Encoding port lists
 
   Whether the summary shows the list of accepted ports or the list of
   rejected ports depends on which list is shorter (has a shorter string
@@ -2136,7 +2136,7 @@
   use an accept-style summary and list as much of the port list as is
   possible within these 1000 bytes. 

[tor-commits] [torspec/master] Copy 4.5 "Downloading extra-info documents" after 3.6

2014-01-17 Thread nickm
commit b6eaf2ef87bba3bffa22a95976c4d7511fcd0bd9
Author: Karsten Loesing 
Date:   Tue Jan 14 12:45:26 2014 +0100

Copy 4.5 "Downloading extra-info documents" after 3.6

This commit does not yet repair section numbering or references.
---
 dir-spec.txt |   16 
 1 file changed, 16 insertions(+)

diff --git a/dir-spec.txt b/dir-spec.txt
index 0082443..094211e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1935,6 +1935,22 @@
Authorities SHOULD NOT download descriptors for routers that they would
immediately reject for reasons listed in section 3.2.
 
+4.5. Downloading and storing extra-info documents
+
+   All authorities, and any cache that chooses to cache extra-info documents,
+   and any client that uses extra-info documents, should implement this
+   section.
+
+   Note that generally, clients don't need extra-info documents.
+
+   Periodically, the Tor instance checks whether it is missing any extra-info
+   documents: in other words, if it has any router descriptors with an
+   extra-info-digest field that does not match any of the extra-info
+   documents currently held.  If so, it downloads whatever extra-info
+   documents are missing.  Caches download from authorities; non-caches try
+   to download from caches.  We follow the same splitting and back-off rules
+   as in section 4.3 (if a cache) or section 5.3 (if a client).
+
 3.7. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Move part of 4.1. "Voting" to new 3.4.

2014-01-17 Thread nickm
commit 5d226d2d007c402870e3a936d2986c723418a6a8
Author: Karsten Loesing 
Date:   Tue Jan 14 11:09:36 2014 +0100

Move part of 4.1. "Voting" to new 3.4.

This commit does not yet repair section numbering or references.
---
 dir-spec.txt |   74 ++
 1 file changed, 38 insertions(+), 36 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index fa13bee..6b24c6f 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1210,6 +1210,44 @@
they need to confirm the actual identity key when doing a TLS handshake,
and all they need to put the identity key digest in their CREATE cells.)
 
+3.4. Exchanging votes
+
+   Authorities divide time into Intervals.  Authority administrators SHOULD
+   try to all pick the same interval length, and SHOULD pick intervals that
+   are commonly used divisions of time (e.g., 5 minutes, 15 minutes, 30
+   minutes, 60 minutes, 90 minutes).  Voting intervals SHOULD be chosen to
+   divide evenly into a 24-hour day.
+
+   Authorities SHOULD act according to interval and delays in the
+   latest consensus.  Lacking a latest consensus, they SHOULD default to a
+   30-minute Interval, a 5 minute VotingDelay, and a 5 minute DistDelay.
+
+   Authorities MUST take pains to ensure that their clocks remain accurate
+   within a few seconds.  (Running NTP is usually sufficient.)
+
+   The first voting period of each day begins at 00:00 (midnight) UTC.  If
+   the last period of the day would be truncated by one-half or more, it is
+   merged with the second-to-last period.
+
+   An authority SHOULD publish its vote immediately at the start of each voting
+   period (minus VoteSeconds+DistSeconds).  It does this by making it
+   available at
+ http:///tor/status-vote/next/authority.z
+   and sending it in an HTTP POST request to each other authority at the URL
+ http:///tor/post/vote
+
+   If, at the start of the voting period, minus DistSeconds, an authority
+   does not have a current statement from another authority, the first
+   authority downloads the other's statement.
+
+   Once an authority has a vote from another authority, it makes it available
+   at
+  http:///tor/status-vote/next/.z
+   where  is the fingerprint of the other authority's identity key.
+   And at
+  http:///tor/status-vote/next/d/.z
+   where  is the digest of the vote document.
+
 3.4. Vote and consensus status documents
 
Votes and consensuses are more strictly formatted than other documents
@@ -2379,42 +2417,6 @@
 
 4.1. Voting (authorities only)
 
-   Authorities divide time into Intervals.  Authority administrators SHOULD
-   try to all pick the same interval length, and SHOULD pick intervals that
-   are commonly used divisions of time (e.g., 5 minutes, 15 minutes, 30
-   minutes, 60 minutes, 90 minutes).  Voting intervals SHOULD be chosen to
-   divide evenly into a 24-hour day.
-
-   Authorities SHOULD act according to interval and delays in the
-   latest consensus.  Lacking a latest consensus, they SHOULD default to a
-   30-minute Interval, a 5 minute VotingDelay, and a 5 minute DistDelay.
-
-   Authorities MUST take pains to ensure that their clocks remain accurate
-   within a few seconds.  (Running NTP is usually sufficient.)
-
-   The first voting period of each day begins at 00:00 (midnight) UTC.  If
-   the last period of the day would be truncated by one-half or more, it is
-   merged with the second-to-last period.
-
-   An authority SHOULD publish its vote immediately at the start of each voting
-   period (minus VoteSeconds+DistSeconds).  It does this by making it
-   available at
- http:///tor/status-vote/next/authority.z
-   and sending it in an HTTP POST request to each other authority at the URL
- http:///tor/post/vote
-
-   If, at the start of the voting period, minus DistSeconds, an authority
-   does not have a current statement from another authority, the first
-   authority downloads the other's statement.
-
-   Once an authority has a vote from another authority, it makes it available
-   at
-  http:///tor/status-vote/next/.z
-   where  is the fingerprint of the other authority's identity key.
-   And at
-  http:///tor/status-vote/next/d/.z
-   where  is the digest of the vote document.
-
The consensus status, along with as many signatures as the server
currently knows, should be available at
   http:///tor/status-vote/next/consensus.z



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Make new subsection for routers uploading descriptors.

2014-01-17 Thread nickm
commit 8a1fab7ef143d7886cfd2cd83b53249e742e6d7d
Author: Karsten Loesing 
Date:   Mon Jan 13 16:54:10 2014 +0100

Make new subsection for routers uploading descriptors.

The rule we're trying to follow here is that sections are for roles
(client, authority, cache, client) and subsections are for operations
performed by the role.  Routers really only perform a single
operation: they periodically upload their descriptors to the
authorities.  That's why there should be a single subsection for this
operation.

This effectively substitutes section number parts "2." with "2.1.":
 * 2 -> 2.1
 * 2.1 -> 2.1.1
 * 2.2 -> 2.1.2
 * 2.2.1 -> 2.1.2.1
 * 2.3 -> 2.1.3
---
 dir-spec.txt |   34 ++
 1 file changed, 18 insertions(+), 16 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index f141065..184bc2e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -328,6 +328,8 @@
 
 2. Router operation and formats
 
+2.1. Uploading router descriptors and extra-info documents
+
ORs SHOULD generate a new router descriptor and a new extra-info
document whenever any of the following events have occurred:
 
@@ -358,7 +360,7 @@
documents may not exceed 50,000 bytes in length. If they do, the
authorities SHOULD reject them.
 
-2.1. Router descriptor format
+2.1.1. Router descriptor format
 
Router descriptors consist of the following items.  For backward
compatibility, there should be an extra NL at the end of each router
@@ -366,15 +368,15 @@
 
In lines that take multiple arguments, extra arguments SHOULD be
accepted and ignored.  Many of the nonterminals below are defined in
-   section 2.3.
+   section 2.1.3.
 
  "router" nickname address ORPort SOCKSPort DirPort NL
 
[At start, exactly once.]
 
Indicates the beginning of a router descriptor.  "nickname" must be a
-   valid router nickname as specified in section 2.3.  "address" must be
-   an IPv4
+   valid router nickname as specified in section 2.1.3.  "address" must
+   be an IPv4
address in dotted-quad format.  The last three numbers indicate the
TCP ports at which this OR exposes functionality. ORPort is a port at
which this OR accepts TLS connections for the main OR protocol;
@@ -530,7 +532,7 @@
 [We didn't start parsing these lines until Tor 0.1.0.6-rc; they should
  be marked with "opt" until earlier versions of Tor are obsolete.]
 
-[See also migration notes in section 2.2.1.]
+[See also migration notes in section 2.1.2.1.]
 
 "eventdns" bool NL
 
@@ -613,7 +615,7 @@
Tor MAY accept a limited number of addresses or ports. As of Tor 0.2.3.x
only the first address and the first port are used.
 
-2.2. Extra-info documents
+2.1.2. Extra-info document format
 
Extra-info documents consist of the following items:
 
@@ -637,8 +639,8 @@
 "write-history" -MM-DD HH:MM:SS (NSEC s) NUM,NUM,NUM,NUM,NUM... NL
 [At most once.]
 
-As documented in section 2.1 above.  See migration notes in
-section 2.2.1.
+As documented in section 2.1.1 above.  See migration notes in
+section 2.1.2.1.
 
 "geoip-db-digest" Digest NL
 [At most once.]
@@ -968,7 +970,7 @@
 initial item "extra-info" and the final item "router-signature",
 signed with the router's identity key.
 
-2.2.1. Moving history fields to extra-info documents.
+2.1.2.1. Moving history fields to extra-info documents
 
Tools that want to use the read-history and write-history values SHOULD
download extra-info documents as well as router descriptors.  Such
@@ -981,7 +983,7 @@
produced by older versions of Tor until all Tor versions earlier
than 0.2.0.x are obsolete.
 
-2.3. Nonterminals in router descriptors
+2.1.3. Nonterminals in router descriptors
 
nickname ::= between 1 and 19 alphanumeric characters ([A-Za-z0-9]),
   case-insensitive.
@@ -1132,13 +1134,13 @@
 
 [Exactly once, at start]
 
-The "onion-key" element as specified in section 2.1.
+The "onion-key" element as specified in section 2.1.1.
 
 "ntor-onion-key" base-64-encoded-key
 
 [At most once]
 
-The "ntor-onion-key" element as specified in section 2.1.
+The "ntor-onion-key" element as specified in section 2.1.1.
 
 (Only included when generating microdescriptors for
 consensus-method 16 or later.)
@@ -1147,13 +1149,13 @@
 
 [Any number]
 
-The "or-address" element as specified in section 2.1.
+The "or-address" element as specified in section 2.1.1.
 
  "family" names NL
 
 [At most once]
 
-The "family" element as specified in section 2.1.
+The "family" element as specified in section 2.1.1.
 
  "p" SP ("accept" / "reject") SP PortList NL
 
@@ -1516,7 +1518,7 @@
 Present only if the OR has at least one IPv6 address

[tor-commits] [torspec/master] Rephrase subsection title to be more precise.

2014-01-17 Thread nickm
commit ae40466472add2c92b29e8aac02f43cc97984bd2
Author: Karsten Loesing 
Date:   Mon Jan 13 20:00:10 2014 +0100

Rephrase subsection title to be more precise.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 46d92fa..5452ea4 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1096,7 +1096,7 @@
Authorities MUST generate a new signing key and corresponding
certificate before the key expires.
 
-3.2. Accepting uploads (authorities only)
+3.2. Accepting router descriptor and extra-info document uploads
 
When a router posts a signed descriptor to a directory authority, the
authority first checks whether it is well-formed and correctly



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torspec/master] Fix section references from adding new section 3.4.

2014-01-17 Thread nickm
commit 50755bde094627d4980da26f67d22ab8af136234
Author: Karsten Loesing 
Date:   Tue Jan 14 11:14:26 2014 +0100

Fix section references from adding new section 3.4.
---
 dir-spec.txt |   42 +-
 1 file changed, 21 insertions(+), 21 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index 6b24c6f..44b8d4e 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -483,7 +483,7 @@
 
[At most once.]
 
-   An exit-policy summary as specified in sections 3.4 and 3.6.2,
+   An exit-policy summary as specified in sections 3.5 and 3.7.2,
summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
@@ -1186,7 +1186,7 @@
 
 [At most once]
 
-The exit-policy summary as specified in sections 3.4 and 3.6.2.  A
+The exit-policy summary as specified in sections 3.5 and 3.7.2.  A
 missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
@@ -1198,7 +1198,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in sections 3.4 and 3.6.2. A
+The IPv6 exit policy summary as specified in sections 3.5 and 3.7.2. A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1248,7 +1248,7 @@
   http:///tor/status-vote/next/d/.z
where  is the digest of the vote document.
 
-3.4. Vote and consensus status documents
+3.5. Vote and consensus status documents
 
Votes and consensuses are more strictly formatted than other documents
in this specification, since different authorities must be able to
@@ -1288,7 +1288,7 @@
 [At most once for votes; does not occur in consensuses.]
 
 A space-separated list of supported methods for generating
-consensuses from votes.  See section 3.6.1 for details.  If this
+consensuses from votes.  See section 3.7.1 for details.  If this
 line is present, method "1" MUST be included.  Absence of the
 line means that only method "1" is supported.
 
@@ -1296,7 +1296,7 @@
 
 [At most once for consensuses; does not occur in votes.]
 
-See section 3.6.1 for details.
+See section 3.7.1 for details.
 
 (Only included when the vote is generated with consensus-method 2 or
 later.)
@@ -1725,7 +1725,7 @@
  Wbe - Weight for Exit-flagged nodes for BEGIN_DIR requests
  Wbd - Weight for Guard+Exit-flagged nodes for BEGIN_DIR requests
 
-   These values are calculated as specified in section 3.6.3.
+   These values are calculated as specified in section 3.7.3.
 
The signature contains the following item, which appears Exactly Once
for a vote, and At Least Once for a consensus.
@@ -1756,7 +1756,7 @@
 (Tor clients before 0.2.3.x did not understand the 'algorithm'
 field.)
 
-3.5. Assigning flags in a vote
+3.6. Assigning flags in a vote
 
(This section describes how directory authorities choose which status
flags to apply to routers. Later directory authorities MAY do things
@@ -1898,9 +1898,9 @@
accept not for all addresses, ignoring all rejects for private
netblocks.  "Most" addresses are permitted if no more than 2^25
IPv4 addresses (two /8 networks) were blocked.  The list is encoded
-   as described in section 3.6.2.
+   as described in section 3.7.2.
 
-3.6. Computing a consensus from a set of votes
+3.7. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus
document as follows:
@@ -1983,7 +1983,7 @@
   for the descriptor we are listing.  (They should all be the
   same.  If they are not, we pick the most commonly listed
   one, breaking ties in favor of the lexicographically larger
-  vote.)  The port list is encoded as specified in section 3.6.2.
+  vote.)  The port list is encoded as specified in section 3.7.2.
 
 * If consensus-method 6 or later is in use and if 3 or more
   authorities provide a Measured= keyword in their votes for
@@ -2027,7 +2027,7 @@
All ties in computing medians are broken in favor of the smaller or
earlier item.
 
-3.6.1. Forward compatibility
+3.7.1. Forward compatibility
 
Future versions of Tor will need to include new information in the
consensus documents, but it is important that all authorities (or at least
@@ -2065,7 +2065,7 @@
making changes in the contents of consensus; not for making
backward-incompatible changes in their format.)
 
-3.6.2. Encoding port lists
+3.7.2. Encoding port lists
 
   Whether the summary shows the list of accepted ports or the list of
   rejected ports depends on which list is shorter (has a shorter string
@@ -2085,7 +2085,7 @@
   use an accept-style summary and list as much of t

[tor-commits] [torspec/master] Fix references from moving section 4.1 to 3.2.

2014-01-17 Thread nickm
commit 6e5d367a290c7b84f78909e8f81cbaf8c1b39153
Author: Karsten Loesing 
Date:   Mon Jan 13 19:58:15 2014 +0100

Fix references from moving section 4.1 to 3.2.
---
 dir-spec.txt |   64 +-
 1 file changed, 32 insertions(+), 32 deletions(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index c6fe1c5..46d92fa 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -483,7 +483,7 @@
 
[At most once.]
 
-   An exit-policy summary as specified in sections 3.3 and 3.5.2,
+   An exit-policy summary as specified in sections 3.4 and 3.6.2,
summarizing
the router's rules for connecting to IPv6 addresses. A missing
"ipv6-policy" line is equivalent to "ipv6-policy reject 1-65535".
@@ -1096,7 +1096,7 @@
Authorities MUST generate a new signing key and corresponding
certificate before the key expires.
 
-4.1. Accepting uploads (authorities only)
+3.2. Accepting uploads (authorities only)
 
When a router posts a signed descriptor to a directory authority, the
authority first checks whether it is well-formed and correctly
@@ -1131,7 +1131,7 @@
descriptor that it believes is currently useful.  If so, it accepts it and
stores it and serves it as requested.  If not, it drops it.
 
-3.2. Microdescriptors
+3.3. Microdescriptors
 
Microdescriptors are a stripped-down version of router descriptors
generated by the directory authorities which may additionally contain
@@ -1149,7 +1149,7 @@
contain any version information, because their version is determined
by the consensus method.
 
-3.2.1. Microdescriptors in consensus method 8 or later
+3.3.1. Microdescriptors in consensus method 8 or later
 
Starting with consensus method 8, microdescriptors contain the
following elements taken from or based on the router descriptor.  Order
@@ -1188,7 +1188,7 @@
 
 [At most once]
 
-The exit-policy summary as specified in sections 3.3 and 3.5.2.  A
+The exit-policy summary as specified in sections 3.4 and 3.6.2.  A
 missing "p" line is equivalent to "p reject 1-65535".
 
 [With microdescriptors, clients don't learn exact exit policies:
@@ -1200,7 +1200,7 @@
 
 [At most once]
 
-The IPv6 exit policy summary as specified in sections 3.3 and 3.5.2. A
+The IPv6 exit policy summary as specified in sections 3.4 and 3.6.2. A
 missing "p6" line is equivalent to "p6 reject 1-65535".
 
 (Only included when generating microdescriptors for
@@ -1212,7 +1212,7 @@
they need to confirm the actual identity key when doing a TLS handshake,
and all they need to put the identity key digest in their CREATE cells.)
 
-3.3. Vote and consensus status documents
+3.4. Vote and consensus status documents
 
Votes and consensuses are more strictly formatted than other documents
in this specification, since different authorities must be able to
@@ -1252,7 +1252,7 @@
 [At most once for votes; does not occur in consensuses.]
 
 A space-separated list of supported methods for generating
-consensuses from votes.  See section 3.5.1 for details.  If this
+consensuses from votes.  See section 3.6.1 for details.  If this
 line is present, method "1" MUST be included.  Absence of the
 line means that only method "1" is supported.
 
@@ -1260,7 +1260,7 @@
 
 [At most once for consensuses; does not occur in votes.]
 
-See section 3.5.1 for details.
+See section 3.6.1 for details.
 
 (Only included when the vote is generated with consensus-method 2 or
 later.)
@@ -1689,7 +1689,7 @@
  Wbe - Weight for Exit-flagged nodes for BEGIN_DIR requests
  Wbd - Weight for Guard+Exit-flagged nodes for BEGIN_DIR requests
 
-   These values are calculated as specified in section 3.5.3.
+   These values are calculated as specified in section 3.6.3.
 
The signature contains the following item, which appears Exactly Once
for a vote, and At Least Once for a consensus.
@@ -1720,7 +1720,7 @@
 (Tor clients before 0.2.3.x did not understand the 'algorithm'
 field.)
 
-3.4. Assigning flags in a vote
+3.5. Assigning flags in a vote
 
(This section describes how directory authorities choose which status
flags to apply to routers. Later directory authorities MAY do things
@@ -1862,9 +1862,9 @@
accept not for all addresses, ignoring all rejects for private
netblocks.  "Most" addresses are permitted if no more than 2^25
IPv4 addresses (two /8 networks) were blocked.  The list is encoded
-   as described in section 3.5.2.
+   as described in section 3.6.2.
 
-3.5. Computing a consensus from a set of votes
+3.6. Computing a consensus from a set of votes
 
Given a set of votes, authorities compute the contents of the consensus
document as follows:
@@ -1947,7 +1947,7 @@
   for the descriptor we are listing.  (They should all 

[tor-commits] [torspec/master] Phrase subsection title as operation.

2014-01-17 Thread nickm
commit b310429886e2e74f50601b3325489cfe8f69405f
Author: Karsten Loesing 
Date:   Mon Jan 13 18:51:02 2014 +0100

Phrase subsection title as operation.
---
 dir-spec.txt |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dir-spec.txt b/dir-spec.txt
index a66a684..3f71210 100644
--- a/dir-spec.txt
+++ b/dir-spec.txt
@@ -1019,7 +1019,7 @@
sign new key certificates using new signing keys; it is very sensitive.
The signing key is used to sign key certificates and status documents.
 
-3.1. Key certificates
+3.1. Creating key certificates
 
Key certificates consist of the following items:
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2014-01-17 Thread translation
commit f74db52ebc9d5c980a3e4142ce5396a77addb986
Author: Translation commit bot 
Date:   Fri Jan 17 12:46:40 2014 +

Update translations for tails-iuk
---
 be.po |   13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/be.po b/be.po
index ad50266..0dbc54e 100644
--- a/be.po
+++ b/be.po
@@ -3,13 +3,14 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
+# debconf , 2014
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
 "POT-Creation-Date: 2014-01-07 20:17+0100\n"
-"PO-Revision-Date: 2014-01-08 08:17+\n"
-"Last-Translator: runasand \n"
+"PO-Revision-Date: 2014-01-17 12:30+\n"
+"Last-Translator: debconf \n"
 "Language-Team: Belarusian 
(http://www.transifex.com/projects/p/torproject/language/be/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -45,11 +46,11 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:224
 msgid "The system is up-to-date"
-msgstr ""
+msgstr "Сістема абнолена"
 
 #: ../lib/Tails/IUK/Frontend.pm:229
 msgid "This version of Tails is outdated, and may have security issues."
-msgstr ""
+msgstr "Гэтая версія Tails састарэла і можа мець 
уразлівасць."
 
 #: ../lib/Tails/IUK/Frontend.pm:262
 #, perl-brace-format
@@ -73,7 +74,7 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:305
 msgid "Error while detecting available upgrades"
-msgstr ""
+msgstr "Памылка падчас пошуку абнаўленняў"
 
 #: ../lib/Tails/IUK/Frontend.pm:315
 #, perl-brace-format
@@ -93,7 +94,7 @@ msgstr ""
 
 #: ../lib/Tails/IUK/Frontend.pm:330
 msgid "Upgrade available"
-msgstr ""
+msgstr "Абнаўленне даступна"
 
 #: ../lib/Tails/IUK/Frontend.pm:331
 msgid "Upgrade now"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2014-01-17 Thread translation
commit 4fb179c92eeb43526d323ba6682de557f703569c
Author: Translation commit bot 
Date:   Fri Jan 17 12:46:38 2014 +

Update translations for torbutton-torbuttondtd
---
 be/torbutton.dtd |   34 +-
 1 file changed, 17 insertions(+), 17 deletions(-)

diff --git a/be/torbutton.dtd b/be/torbutton.dtd
index 680b561..dfe8fbf 100644
--- a/be/torbutton.dtd
+++ b/be/torbutton.dtd
@@ -1,26 +1,26 @@
-
-
-
-
-
-
+
+
+
+
+
+
 
 
 
 
 
 
-
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/whisperback] Update translations for whisperback

2014-01-17 Thread translation
commit dd4e639029a485e2e044d01365ebd9c06aa07313
Author: Translation commit bot 
Date:   Fri Jan 17 12:46:02 2014 +

Update translations for whisperback
---
 be/be.po |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/be/be.po b/be/be.po
index 882..50b4778 100644
--- a/be/be.po
+++ b/be/be.po
@@ -6,9 +6,9 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
-"Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n";
+"Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2013-08-01 15:36+0200\n"
-"PO-Revision-Date: 2013-09-17 13:13+\n"
+"PO-Revision-Date: 2014-01-17 12:40+\n"
 "Last-Translator: Tor Project \n"
 "Language-Team: Belarusian 
(http://www.transifex.com/projects/p/torproject/language/be/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/vidalia_alpha] Update translations for vidalia_alpha

2014-01-17 Thread translation
commit 69996dc6d6d42615b3d4f2f12cddf115df123c1c
Author: Translation commit bot 
Date:   Fri Jan 17 12:45:23 2014 +

Update translations for vidalia_alpha
---
 be/vidalia_be.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/be/vidalia_be.po b/be/vidalia_be.po
index a0a2b54..fc9f4fc 100644
--- a/be/vidalia_be.po
+++ b/be/vidalia_be.po
@@ -5,7 +5,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: translati...@vidalia-project.net\n"
 "POT-Creation-Date: 2012-03-21 17:46+\n"
-"PO-Revision-Date: 2014-01-10 09:12+\n"
+"PO-Revision-Date: 2014-01-17 12:40+\n"
 "Last-Translator: Tor Project \n"
 "Language-Team: Belarusian 
(http://www.transifex.com/projects/p/torproject/language/be/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tsum_completed] Update translations for tsum_completed

2014-01-17 Thread translation
commit 9ec983c6063d66e4141cd4087a58b955efa814e9
Author: Translation commit bot 
Date:   Fri Jan 17 12:45:14 2014 +

Update translations for tsum_completed
---
 ca/short-user-manual_ca_noimg.xhtml |  132 +++
 1 file changed, 132 insertions(+)

diff --git a/ca/short-user-manual_ca_noimg.xhtml 
b/ca/short-user-manual_ca_noimg.xhtml
new file mode 100644
index 000..1d3e1dd
--- /dev/null
+++ b/ca/short-user-manual_ca_noimg.xhtml
@@ -0,0 +1,132 @@
+http://www.w3.org/1999/xhtml";>
+  
+
+
+  
+  
+Manual d'Usuari Abreujat
+Aquest manual d'usuari conté informació sobre com descargar-se Tor, 
com usar-lo, i que fer si Tor no es pot conectar a la xarxa. Si no pots trobar 
la resposta a la teva pregunta en aquest document, envia un correu a 
h...@rt.torproject.org.
+Si us plau, pren nota sobre que nosaltres donem suport basat en 
voluntariat, i rebem grans quantitas de correus cada dia. No hi ha motius per 
preucupar-se si nosaltres no et responem a temps.
+Com funciona Tor
+Tor es una xarxa virtual de tunels que et permet augmentar la teva 
privacitat i seguretat a Internet. Tor traballa enviant el teu trafic a través 
de tres servidors aleatoris (també coneguts com relays) en la xarxa 
Tor, abans que el trafic sigui enviat al Internet públic.
+La imatge de dalt il·lustra un usuari navegant per diverses pàgines 
web amb Tor. Els monitors verds representen repetidors dins la xarxa Tor, 
mentre que les tres claus representen les capes d'encriptació entre l'usuari i 
cada repetidor. 
+Tor farà anònim l'origen del teu trànsit d'informació, i ho 
encriptarà tot entre tu i la xarxa Tor. Tor també encriptarà el trànsit 
d'informació dins la xarxa Tor, però no pot encriptar la informació entre la 
xarxa Tor i la seva destinació final.
+Si estàs transmetent informació delicada, per exemple quan inicies 
sessió amb un nom d'usuari i una contrassenya, assegura't que estàs fent 
servir HTTPS (p.e. https://torproject.org/, i no 
http://torproject.org/).
+Com descarregar Tor
+El paquet que recomanem a la majoria d'usuaris és el https://www.torproject.org/projects/torbrowser.html";>Paquet de Navegació 
Tor. Aquest paquet conté un navegador preconfigurat per a navegar amb 
seguretat per internet a través de Tor, i no requereix cap instal·lació. 
Descarregues el paquet, extreus el fitxer, i inicies Tor.  
+Hi ha dues maneres diferents de fer-se amb el programari Tor. Pots, o 
bé visitar la https://www.torproject.org/";>Pàgina web del projecte 
Tor i descarragar-lo allà, o bé usar GetTor, el contestador de correu 
electrònic.
+Com obtenir Tor per correu 
electrònic
+Per rebre el Paquet de Navegació Tor en anglès per Windows, envia un 
correu electrònic a get...@torproject.org amb windows escrit 
al cos del missatge. Pots deixar l'assumpte en blanc. 
+També pots sol·licitar el Paquet de Navegació Tor per Mac OS X 
(write macos-i386), i per Linux (write 
linux-i386 per sistemes de 32 bits o 
linux-x86_64 per sistemes de 64 bits).
+Si vols una versió traduïda de Tor, escriu help. 
Aleshores rebràs un correu electrònic amb instruccions i una llista dels 
idiomes disponibles. 
+Nota: Els Paquets de Navegació Tor per a Linux i Mac 
OS X són més aviat grans, i no podràs rebre cap d'aquests paquets amb un 
compte a Gmail, Hotmail i Yahoo. Si no pots rebre el paquet que vols, envia un 
correu electrònic a h...@rt.torproject.org i et donarem una llista de pàgines 
web-mirall que pots fer servir.  
+Tor per a Smartphones
+Pots obtenir Tor al teu dispositiu Android instal·lant el paquet 
anomenat Orbot. Per a informació sobre com descarregar i instal·lar 
Orbot, visita https://www.torproject.org/docs/android.html.en";>pàgina 
web del Projecte Tor.
+També tenim paquets experimentals per a https://www.torproject.org/docs/N900.html.en";>Nokia Maemo/N900 i http://sid77.slackware.it/iphone/";>Apple iOS.
+Com comprovar que 
tens la versió correcta
+Abans d'executar el Paquet de Navegació Tor, t'has d'assegurar que 
tens la versió correcta. 
+El programari que reps va acompanyat amb un arxiu amb el mateix nom que 
el paquet i l'extensió .asc. Aquest arxiu .asc és una 
signatura GPG, i et permetrà comprovar que l'arxiu que has descarregat és 
precisament aquell que volies. 
+Abans que puguis comprovar la signatura, hauràs de descarregar i 
instal·lar el GnuPG:
+Windows: http://gpg4win.org/download.html";>http://gpg4win.org/download.htmlMac
 OS X: http://macgpg.sourceforge.net/";>http://macgpg.sourceforge.net/Linux:
 La majoria de distribucions de Linux venen amb el GnuPG preinstal·lat. 
+Observa que probablement hauràs d'editar les rutes i les ordres usades 
a sota per fer-lo funcionar al teu sistema. 
+L'Erinn Clark signa els Paquets de Navegació Tor amb la clau 
0x63FEE659. Per importar la clau de l'Erinn, executa:
+
+  gpg

[tor-commits] [translation/tsum] Update translations for tsum

2014-01-17 Thread translation
commit 3ab3bcb3dcd35c18e4575d3de014ea2979aec87a
Author: Translation commit bot 
Date:   Fri Jan 17 12:45:11 2014 +

Update translations for tsum
---
 ca/short-user-manual_ca_noimg.xhtml |   32 
 1 file changed, 16 insertions(+), 16 deletions(-)

diff --git a/ca/short-user-manual_ca_noimg.xhtml 
b/ca/short-user-manual_ca_noimg.xhtml
index daf901e..1d3e1dd 100644
--- a/ca/short-user-manual_ca_noimg.xhtml
+++ b/ca/short-user-manual_ca_noimg.xhtml
@@ -4,7 +4,7 @@
 
   
   
-El Petit Manual d'Usuari
+Manual d'Usuari Abreujat
 Aquest manual d'usuari conté informació sobre com descargar-se Tor, 
com usar-lo, i que fer si Tor no es pot conectar a la xarxa. Si no pots trobar 
la resposta a la teva pregunta en aquest document, envia un correu a 
h...@rt.torproject.org.
 Si us plau, pren nota sobre que nosaltres donem suport basat en 
voluntariat, i rebem grans quantitas de correus cada dia. No hi ha motius per 
preucupar-se si nosaltres no et responem a temps.
 Com funciona Tor
@@ -22,12 +22,12 @@
 Nota: Els Paquets de Navegació Tor per a Linux i Mac 
OS X són més aviat grans, i no podràs rebre cap d'aquests paquets amb un 
compte a Gmail, Hotmail i Yahoo. Si no pots rebre el paquet que vols, envia un 
correu electrònic a h...@rt.torproject.org i et donarem una llista de pàgines 
web-mirall que pots fer servir.  
 Tor per a Smartphones
 Pots obtenir Tor al teu dispositiu Android instal·lant el paquet 
anomenat Orbot. Per a informació sobre com descarregar i instal·lar 
Orbot, visita https://www.torproject.org/docs/android.html.en";>pàgina 
web del Projecte Tor.
-We also have experimental packages for https://www.torproject.org/docs/N900.html.en";>Nokia Maemo/N900 and http://sid77.slackware.it/iphone/";>Apple iOS.
+També tenim paquets experimentals per a https://www.torproject.org/docs/N900.html.en";>Nokia Maemo/N900 i http://sid77.slackware.it/iphone/";>Apple iOS.
 Com comprovar que 
tens la versió correcta
 Abans d'executar el Paquet de Navegació Tor, t'has d'assegurar que 
tens la versió correcta. 
 El programari que reps va acompanyat amb un arxiu amb el mateix nom que 
el paquet i l'extensió .asc. Aquest arxiu .asc és una 
signatura GPG, i et permetrà comprovar que l'arxiu que has descarregat és 
precisament aquell que volies. 
 Abans que puguis comprovar la signatura, hauràs de descarregar i 
instal·lar el GnuPG:
-Windows: http://gpg4win.org/download.html";>http://gpg4win.org/download.htmlMac
 OS X: http://macgpg.sourceforge.net/";>http://macgpg.sourceforge.net/Linux:
 Most Linux distributions come with GnuPG preinstalled.
+Windows: http://gpg4win.org/download.html";>http://gpg4win.org/download.htmlMac
 OS X: http://macgpg.sourceforge.net/";>http://macgpg.sourceforge.net/Linux:
 La majoria de distribucions de Linux venen amb el GnuPG preinstal·lat. 
 Observa que probablement hauràs d'editar les rutes i les ordres usades 
a sota per fer-lo funcionar al teu sistema. 
 L'Erinn Clark signa els Paquets de Navegació Tor amb la clau 
0x63FEE659. Per importar la clau de l'Erinn, executa:
 
@@ -58,7 +58,7 @@ sub   2048R/EB399FD7 2003-10-16
 La resposta hauria de dir "Good signature". Una signatura 
errònia significa que l'arxiu pot haver estat manipulat. Si veus una signatura 
errònia, envia els detalls d'on vas descarregar el paquet, com has verificat 
la signatura i la resposta del GnuPG en un correu electrònic a 
h...@rt.torproject.org. 
 Un cop hagis comprovat la signatura i llegit la resposta "Good 
signature", continua i extreu l'arxiu del paquet. Aleshores hauries de 
veure una carpeta semblant a tor-browser_en-US. Dins d'aquesta 
carpeta hi ha una altra carpeta anomenada Docs, que conté un 
arxiu anomenat  changelog. T'has d'assegurar que el número de 
versió a la primera línia de l'arxiu changelog correspon amb el número de 
versió del nom de l'arxiu. 
 Com usar el Paquet de 
Navegació Tor
-After downloading the Tor Browser Bundle and extracting the package, 
you should have a directory with a few files in it. One of the files is an 
executable called "Start Tor Browser" (or "start-tor-browser", depending on 
your operating system).
+Després de descarregar el Paquet de Navegació Tor i extreure'l, 
hauries de tenir una carpeta amb alguns arxius a dins. Un d'aquests arxius és 
un executable anomenat "Inicia Navegador Tor" (o "inicia-navegador-tor", 
depenent del teu sistema operatiu).
 Quan iniciïs el Paquet de Navegació Tor, veuràs en primer lloc 
Vidalia iniciar-se i connectar-te a la xarxa Tor. Després, veuràs una pàgina 
confirmant que estàs usant Tor. Això es fa mostrant  https://check.torproject.org/";>https://check.torproject.org/. Ara 
pots navegar per internet a través de Tor. 
 
   Observa que és important que utilitzis el navegador que ve amb el 
paquet, i no el teu propi navegador.
@@ -116,17 +116,17 @@ s

[tor-commits] [translation/vidalia] Update translations for vidalia

2014-01-17 Thread translation
commit c9e388cde3296b3541a59c14c3d73ebfad339fb6
Author: Translation commit bot 
Date:   Fri Jan 17 12:45:18 2014 +

Update translations for vidalia
---
 be/qt_be.po  |2 +-
 be/vidalia_be.po |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/be/qt_be.po b/be/qt_be.po
index a8a9d52..11846a0 100644
--- a/be/qt_be.po
+++ b/be/qt_be.po
@@ -6,7 +6,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n";
 "POT-Creation-Date: 2008-08-20 03:25+\n"
-"PO-Revision-Date: 2014-01-10 09:11+\n"
+"PO-Revision-Date: 2014-01-17 12:40+\n"
 "Last-Translator: Tor Project \n"
 "Language-Team: Belarusian 
(http://www.transifex.com/projects/p/torproject/language/be/)\n"
 "MIME-Version: 1.0\n"
diff --git a/be/vidalia_be.po b/be/vidalia_be.po
index 4885409..3ceb872 100644
--- a/be/vidalia_be.po
+++ b/be/vidalia_be.po
@@ -5,7 +5,7 @@ msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n";
 "POT-Creation-Date: 2012-03-21 17:52+\n"
-"PO-Revision-Date: 2014-01-10 09:12+\n"
+"PO-Revision-Date: 2014-01-17 12:40+\n"
 "Last-Translator: Tor Project \n"
 "Language-Team: Belarusian 
(http://www.transifex.com/projects/p/torproject/language/be/)\n"
 "MIME-Version: 1.0\n"

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2014-01-17 Thread translation
commit 77659e4aff92a78628d76a0d96849d0ff23ae697
Author: Translation commit bot 
Date:   Fri Jan 17 12:16:02 2014 +

Update translations for https_everywhere_completed
---
 sv/https-everywhere.dtd |1 +
 1 file changed, 1 insertion(+)

diff --git a/sv/https-everywhere.dtd b/sv/https-everywhere.dtd
index c7c28a5..7b417d7 100644
--- a/sv/https-everywhere.dtd
+++ b/sv/https-everywhere.dtd
@@ -14,6 +14,7 @@
 
 
 
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2014-01-17 Thread translation
commit 4a48be98848626ed5fb1c1eed7b31b041f6e3cb4
Author: Translation commit bot 
Date:   Fri Jan 17 12:15:58 2014 +

Update translations for https_everywhere
---
 sv/https-everywhere.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sv/https-everywhere.dtd b/sv/https-everywhere.dtd
index 384f8c7..7b417d7 100644
--- a/sv/https-everywhere.dtd
+++ b/sv/https-everywhere.dtd
@@ -14,7 +14,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tsum] Update translations for tsum

2014-01-17 Thread translation
commit a62902dc690d9bae25b22aa109e9f677009b3cb2
Author: Translation commit bot 
Date:   Fri Jan 17 12:15:09 2014 +

Update translations for tsum
---
 ca/short-user-manual_ca_noimg.xhtml |   54 +--
 1 file changed, 27 insertions(+), 27 deletions(-)

diff --git a/ca/short-user-manual_ca_noimg.xhtml 
b/ca/short-user-manual_ca_noimg.xhtml
index 871b438..daf901e 100644
--- a/ca/short-user-manual_ca_noimg.xhtml
+++ b/ca/short-user-manual_ca_noimg.xhtml
@@ -70,52 +70,52 @@ sub   2048R/EB399FD7 2003-10-16
 Estàs darrere un tallafocs restrictiu: Per a dir-li 
Tor que només provi els ports 80 i 443, obre el panell de control Vidalia, 
clica a Preferències i Xarxa, i activa la casella que diu 
El meu tallafocs només em permet connectar-me a ports concrets.
 El teu programa antivirus està bloquejant Tor: 
Assegura't que el teu programa antivirus no està evitant que Tor faci 
connexions en xarxa. 
 Si Tor encara no funciona, és probable que el teu proveïdor 
d'internet (ISP) estigui bloquejant Tor. Molt sovint això es pot evitar amb 
els ponts Tor, repetidors amagats que no són tan fàcils de 
bloquejar. 
-Si necessites ajuda per descobrir perquè Tor no es pot connectar, 
envia un correu a h...@rt.torproject.org i adjunta les parts rellevants de 
l'arxiu log. 
+Si necessites ajuda per descobrir perquè Tor no es pot connectar, 
envia un correu a h...@rt.torproject.org i adjunta les parts rellevants de 
l'arxiu de registre. 
 Com trobar un pont
 Per usar un pont, primer hauràs de localitzar-ne un; pots o bé 
visitar https://bridges.torproject.org/";>bridges.torproject.org, o 
pots enviar un correu electrònic a brid...@torproject.org. Si envies un correu 
electrònic, assegura't que escrius get bridges al cos del 
missatge. Sense això, no tindràs resposta. Observa que necessites enviar 
aquest correu des d'un compte a gmail.com o yahoo.com
-Configurar més d'una adreça pont farà que la teva connexió Tor 
sigui més estable, en cas que alguns dels ponts esdevinguin inabastables. No 
hiha cap garantia que el pont que estiguis fent servir ara funcioni demà, 
així que hauries d'actualitzar la llista de ponts bastant sovint. 
+Configurar més d'una adreça pont farà que la teva connexió Tor 
sigui més estable, en cas que alguns dels ponts esdevinguin inabastables. No 
hi ha cap garantia que el pont que estiguis fent servir ara funcioni demà, 
així que hauries d'actualitzar la llista de ponts bastant sovint. 
 Com fer servir un pont
-Un cop tinguis uns quants ponts per fer servir, obre el panell de 
control Vidalia, clica a Configuració, Xarxa i activa la 
casella que diu El meu ISP bloqueja les connexions a la xarxa Tor. 
Introdueix els ponts a la casella inferior, clica D'acord i reinicia 
Tor. 
+Un cop tinguis uns quants ponts per fer servir, obre el Panell de 
control de Vidalia, clica a Preferències, Xarxa i activa la 
casella que diu El meu ISP bloca les connexions a la xarxa Tor. 
Introdueix els ponts a la casella inferior, clica D'acord i reinicia 
Tor. 
 Com usar un proxy obert
 Si usar un pont no funciona, intenta configurar Tor per fer servir 
qualsevol proxy HTTPS o SOCKS per accedir a la xarxa Tor. Això significa que 
inclús si Tor està bloquejat per la teva xarxa local, els proxys oberts poden 
ser usats amb seguretat per a connectar-se a la xarxa Tor i a l'internet sense 
censura. 
 Els passos de dalt sobreentenen que tens una configuració funcional de 
Tor/Vidalia, i que has trobat una llista de proxys HTTPS, SOCKS4 o SOCKS5.
 
-  Open the Vidalia control panel, click on Settings.
-  Click Network. Select I use a proxy to access the 
Internet.
-  On the Address line, enter the open proxy address. This can 
be a hostname or an IP Address.
-  Enter the port for the proxy.
-  Generally, you do not need a username and password. If you do, enter 
the information in the proper fields.
-  Choose the Type of proxy you are using, whether HTTP/HTTPS, 
SOCKS4, or SOCKS5.
-  Push the OK button. Vidalia and Tor are now configured to 
use a proxy to access the rest of the Tor network.
+  Obre el Panell de control de Vidalia, clica a 
Preferències.
+  Clica Xarxa. Selecciona Utilitzo un proxy per a accedir 
a internet.
+  A la línia Adreça, escriu l'adreça del proxy obert. 
Aquesta pot ser un nom de l'equip o una Adreça IP.
+  Introdueix el port per al proxy. 
+  Generalment, no necessitaràs un nom d'usuari i contrassenya. Si ho 
necessites, introdueix la informació en els camps corresponents. 
+  Excull el Tipus de proxy que estàs utilitzant, ja sigui 
HTTP/HTTPS, SOCKS4 o SOCKS5. 
+  Clicka el botó D'acord. Vidalia i Tor estàn ara 
configurats per a usar un proxy per a accedir a la resta de la xarxa Tor. 
 
 Preguntes Freqüents
-This section will answer some of the most common questions. If your 
question is not 

[tor-commits] [translation/tsum] Update translations for tsum

2014-01-17 Thread translation
commit e2cb8778d3757c1d952a72c0e23607fb3e467fae
Author: Translation commit bot 
Date:   Fri Jan 17 11:45:10 2014 +

Update translations for tsum
---
 ca/short-user-manual_ca_noimg.xhtml |   48 +--
 1 file changed, 24 insertions(+), 24 deletions(-)

diff --git a/ca/short-user-manual_ca_noimg.xhtml 
b/ca/short-user-manual_ca_noimg.xhtml
index 7e08621..871b438 100644
--- a/ca/short-user-manual_ca_noimg.xhtml
+++ b/ca/short-user-manual_ca_noimg.xhtml
@@ -10,26 +10,26 @@
 Com funciona Tor
 Tor es una xarxa virtual de tunels que et permet augmentar la teva 
privacitat i seguretat a Internet. Tor traballa enviant el teu trafic a través 
de tres servidors aleatoris (també coneguts com relays) en la xarxa 
Tor, abans que el trafic sigui enviat al Internet públic.
 La imatge de dalt il·lustra un usuari navegant per diverses pàgines 
web amb Tor. Els monitors verds representen repetidors dins la xarxa Tor, 
mentre que les tres claus representen les capes d'encriptació entre l'usuari i 
cada repetidor. 
-Tor farà anònim l'origen del teu trànsit d'informació, i ho 
encriptarà tot entre tu i la xarxa Tor. Tor també encriptarà el trànsit 
d'informació dins la xarxa Tor, però no poc encriptar la informació entre la 
xarxa Tor i la seva destinació final.
+Tor farà anònim l'origen del teu trànsit d'informació, i ho 
encriptarà tot entre tu i la xarxa Tor. Tor també encriptarà el trànsit 
d'informació dins la xarxa Tor, però no pot encriptar la informació entre la 
xarxa Tor i la seva destinació final.
 Si estàs transmetent informació delicada, per exemple quan inicies 
sessió amb un nom d'usuari i una contrassenya, assegura't que estàs fent 
servir HTTPS (p.e. https://torproject.org/, i no 
http://torproject.org/).
 Com descarregar Tor
-El paquet que recomanem a la majoria d'usuaris és el https://www.torproject.org/projects/torbrowser.html";>Paquet cercador 
Tor. Aquest paquet conté un cercador preconfigurat per a navegar amb 
seguretat per internet a través de Tor, i no requereix cap instal·lació. 
Descarregues el paquet, extreus el fitxer, i inicies Tor.  
-Hi ha dues maneres diferents de fer-se amb el programari Tor. Pots, o 
bé visitar la https://www.torproject.org/";>Pàgina web del projecte 
Tor i descarragar-lo allà, o bé usar GetTor, el contestador d'e-mail.
+El paquet que recomanem a la majoria d'usuaris és el https://www.torproject.org/projects/torbrowser.html";>Paquet de Navegació 
Tor. Aquest paquet conté un navegador preconfigurat per a navegar amb 
seguretat per internet a través de Tor, i no requereix cap instal·lació. 
Descarregues el paquet, extreus el fitxer, i inicies Tor.  
+Hi ha dues maneres diferents de fer-se amb el programari Tor. Pots, o 
bé visitar la https://www.torproject.org/";>Pàgina web del projecte 
Tor i descarragar-lo allà, o bé usar GetTor, el contestador de correu 
electrònic.
 Com obtenir Tor per correu 
electrònic
-Per rebre el paquet del cercador Tor en anglès per Windows, envia un 
correu electrònic a get...@torproject.org amb windows escrit 
al cos del missatge. Pots deixar l'assumpte en blanc. 
-També pots sol·licitar el paquet de cercador Tor per Mac OS X (write 
macos-i386), i per Linux (write linux-i386 
per sistemes de 32 bits o linux-x86_64 per sistemes de 64 
bits).
+Per rebre el Paquet de Navegació Tor en anglès per Windows, envia un 
correu electrònic a get...@torproject.org amb windows escrit 
al cos del missatge. Pots deixar l'assumpte en blanc. 
+També pots sol·licitar el Paquet de Navegació Tor per Mac OS X 
(write macos-i386), i per Linux (write 
linux-i386 per sistemes de 32 bits o 
linux-x86_64 per sistemes de 64 bits).
 Si vols una versió traduïda de Tor, escriu help. 
Aleshores rebràs un correu electrònic amb instruccions i una llista dels 
idiomes disponibles. 
-Nota: Els paquets de cercador Tor per a Linux i Mac OS 
X són més aviat grans, i no podràs rebre cap d'aquests paquets amb un compte 
a Gmail, Hotmail i Yahoo. Si no pots rebre el paquet que vols, envia un correu 
electrònic a h...@rt.torproject.org i et donarem una llista de pàgines 
web-mirall que pots fer servir.  
+Nota: Els Paquets de Navegació Tor per a Linux i Mac 
OS X són més aviat grans, i no podràs rebre cap d'aquests paquets amb un 
compte a Gmail, Hotmail i Yahoo. Si no pots rebre el paquet que vols, envia un 
correu electrònic a h...@rt.torproject.org i et donarem una llista de pàgines 
web-mirall que pots fer servir.  
 Tor per a Smartphones
 Pots obtenir Tor al teu dispositiu Android instal·lant el paquet 
anomenat Orbot. Per a informació sobre com descarregar i instal·lar 
Orbot, visita https://www.torproject.org/docs/android.html.en";>pàgina 
web del Projecte Tor.
 We also have experimental packages for https://www.torproject.org/docs/N900.html.en";>Nokia Maemo/N900 and http://sid7

[tor-commits] [translation/tsum] Update translations for tsum

2014-01-17 Thread translation
commit 4a47efb2c241194be10c5ff873ae7373f3bf12a3
Author: Translation commit bot 
Date:   Fri Jan 17 11:15:08 2014 +

Update translations for tsum
---
 ca/short-user-manual_ca_noimg.xhtml |   44 +--
 1 file changed, 22 insertions(+), 22 deletions(-)

diff --git a/ca/short-user-manual_ca_noimg.xhtml 
b/ca/short-user-manual_ca_noimg.xhtml
index 6127181..7e08621 100644
--- a/ca/short-user-manual_ca_noimg.xhtml
+++ b/ca/short-user-manual_ca_noimg.xhtml
@@ -17,24 +17,24 @@
 Hi ha dues maneres diferents de fer-se amb el programari Tor. Pots, o 
bé visitar la https://www.torproject.org/";>Pàgina web del projecte 
Tor i descarragar-lo allà, o bé usar GetTor, el contestador d'e-mail.
 Com obtenir Tor per correu 
electrònic
 Per rebre el paquet del cercador Tor en anglès per Windows, envia un 
correu electrònic a get...@torproject.org amb windows escrit 
al cos del missatge. Pots deixar l'assumpte en blanc. 
-You can also request the Tor Browser Bundle for Mac OS X (write 
macos-i386), and Linux (write linux-i386 for 
32-bit systems or linux-x86_64 for 64-bit systems).
-If you want a translated version of Tor, write help 
instead. You will then receive an email with instructions and a list of 
available languages.
-Note: The Tor Browser Bundles for Linux and Mac OS X 
are rather large, and you will not be able to receive any of these bundles with 
a Gmail, Hotmail or Yahoo account. If you cannot receive the bundle you want, 
send an email to h...@rt.torproject.org and we will give you a list of website 
mirrors to use.
-Pels movils inteligents "smartphones"
-You can get Tor on your Android device by installing the package named 
Orbot. For information about how to download and install Orbot, please 
see the https://www.torproject.org/docs/android.html.en";>Tor Project 
website.
+També pots sol·licitar el paquet de cercador Tor per Mac OS X (write 
macos-i386), i per Linux (write linux-i386 
per sistemes de 32 bits o linux-x86_64 per sistemes de 64 
bits).
+Si vols una versió traduïda de Tor, escriu help. 
Aleshores rebràs un correu electrònic amb instruccions i una llista dels 
idiomes disponibles. 
+Nota: Els paquets de cercador Tor per a Linux i Mac OS 
X són més aviat grans, i no podràs rebre cap d'aquests paquets amb un compte 
a Gmail, Hotmail i Yahoo. Si no pots rebre el paquet que vols, envia un correu 
electrònic a h...@rt.torproject.org i et donarem una llista de pàgines 
web-mirall que pots fer servir.  
+Tor per a Smartphones
+Pots obtenir Tor al teu dispositiu Android instal·lant el paquet 
anomenat Orbot. Per a informació sobre com descarregar i instal·lar 
Orbot, visita https://www.torproject.org/docs/android.html.en";>pàgina 
web del Projecte Tor.
 We also have experimental packages for https://www.torproject.org/docs/N900.html.en";>Nokia Maemo/N900 and http://sid77.slackware.it/iphone/";>Apple iOS.
-Com verificar que 
tens la versió correcta
-Before running the Tor Browser Bundle, you should make sure that you 
have the right version.
-The software you receive is accompanied by a file with the same name as 
the bundle and the extension .asc. This .asc file is a GPG 
signature, and will allow you to verify the file you've downloaded is exactly 
the one that we intended you to get.
-Before you can verify the signature, you will have to download and 
install GnuPG:
+Com comprovar que 
tens la versió correcta
+Abans d'executar el paquet del cercador Tor, t'has d'assegurar que tens 
la versió correcta. 
+El programari que reps està acompanyat d'un arxiu amb el mateix nom 
que el paquet i l'extensió .asc. Aquest arxiu .asc és una 
signatura GPG, i et permetrà comprovar que l'arxiu que has descarregat és 
precisament aquell que volies. 
+Abans que puguis comprovar la signatura, hauràs de descarregar i 
instal·lar el GnuPG:
 Windows: http://gpg4win.org/download.html";>http://gpg4win.org/download.htmlMac
 OS X: http://macgpg.sourceforge.net/";>http://macgpg.sourceforge.net/Linux:
 Most Linux distributions come with GnuPG preinstalled.
-Please note that you may need to edit the paths and the commands used 
below to get it to work on your system.
-Erinn Clark signs the Tor Browser Bundles with key 0x63FEE659. To 
import Erinn's key, run:
+Observa que probablement hauràs d'editar les rutes i les ordres usades 
a sota per fer-lo funcionar al teu sistema. 
+L'Erinn Clark signa els Paquets del Cercador Tor amb la clau 
0x63FEE659. Per importar la clau de l'Erinn, executa:
 
-  gpg --keyserver hkp://keys.gnupg.net  --recv-keys 0x63FEE659
+  gpg --keyserver hkp://keys.gnupg.net --recv-keys 0x63FEE659
 
 
-After importing the key, verify that the fingerprint is correct:
+Després d'importar la clau, comprova que l'emprempta digital és 
correcta. 
 
   gpg  --fingerprint 0x63FEE659
 
@@ -50,23 +50,23 @@ uid

[tor-commits] [translation/tsum] Update translations for tsum

2014-01-17 Thread translation
commit ead0e0bfce540751d51bcc150535ea9a97c0b2fe
Author: Translation commit bot 
Date:   Fri Jan 17 10:45:09 2014 +

Update translations for tsum
---
 ca/short-user-manual_ca_noimg.xhtml |   16 
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/ca/short-user-manual_ca_noimg.xhtml 
b/ca/short-user-manual_ca_noimg.xhtml
index 684c9f3..6127181 100644
--- a/ca/short-user-manual_ca_noimg.xhtml
+++ b/ca/short-user-manual_ca_noimg.xhtml
@@ -9,14 +9,14 @@
 Si us plau, pren nota sobre que nosaltres donem suport basat en 
voluntariat, i rebem grans quantitas de correus cada dia. No hi ha motius per 
preucupar-se si nosaltres no et responem a temps.
 Com funciona Tor
 Tor es una xarxa virtual de tunels que et permet augmentar la teva 
privacitat i seguretat a Internet. Tor traballa enviant el teu trafic a través 
de tres servidors aleatoris (també coneguts com relays) en la xarxa 
Tor, abans que el trafic sigui enviat al Internet públic.
-The image above illustrates a user browsing to different websites over 
Tor. The green monitors represent relays in the Tor network, while the three 
keys represent the layers of encryption between the user and each relay.
-Tor will anonymize the origin of your traffic, and it will encrypt 
everything between you and the Tor network. Tor will also encrypt your traffic 
inside the Tor network, but it cannot encrypt your traffic between the Tor 
network and its final destination.
-If you are communicating sensitive information, for example when 
logging on to a website with a username and password, make sure that you are 
using HTTPS (e.g. https://torproject.org/, not 
http://torproject.org/).
-How to download Tor
-The bundle we recommend to most users is the https://www.torproject.org/projects/torbrowser.html";>Tor Browser 
Bundle. This bundle contains a browser preconfigured to safely browse the 
Internet through Tor, and requires no installation. You download the bundle, 
extract the archive, and start Tor.
-There are two different ways to get hold of the Tor software. You can 
either browse to the https://www.torproject.org/";>Tor Project 
website and download it there, or you can use GetTor, the email 
autoresponder.
-Com obtenir Tor via correu 
electronic
-To receive the English Tor Browser Bundle for Windows, send an email to 
get...@torproject.org with windows in the body of the message. 
You can leave the subject blank.
+La imatge de dalt il·lustra un usuari navegant per diverses pàgines 
web amb Tor. Els monitors verds representen repetidors dins la xarxa Tor, 
mentre que les tres claus representen les capes d'encriptació entre l'usuari i 
cada repetidor. 
+Tor farà anònim l'origen del teu trànsit d'informació, i ho 
encriptarà tot entre tu i la xarxa Tor. Tor també encriptarà el trànsit 
d'informació dins la xarxa Tor, però no poc encriptar la informació entre la 
xarxa Tor i la seva destinació final.
+Si estàs transmetent informació delicada, per exemple quan inicies 
sessió amb un nom d'usuari i una contrassenya, assegura't que estàs fent 
servir HTTPS (p.e. https://torproject.org/, i no 
http://torproject.org/).
+Com descarregar Tor
+El paquet que recomanem a la majoria d'usuaris és el https://www.torproject.org/projects/torbrowser.html";>Paquet cercador 
Tor. Aquest paquet conté un cercador preconfigurat per a navegar amb 
seguretat per internet a través de Tor, i no requereix cap instal·lació. 
Descarregues el paquet, extreus el fitxer, i inicies Tor.  
+Hi ha dues maneres diferents de fer-se amb el programari Tor. Pots, o 
bé visitar la https://www.torproject.org/";>Pàgina web del projecte 
Tor i descarragar-lo allà, o bé usar GetTor, el contestador d'e-mail.
+Com obtenir Tor per correu 
electrònic
+Per rebre el paquet del cercador Tor en anglès per Windows, envia un 
correu electrònic a get...@torproject.org amb windows escrit 
al cos del missatge. Pots deixar l'assumpte en blanc. 
 You can also request the Tor Browser Bundle for Mac OS X (write 
macos-i386), and Linux (write linux-i386 for 
32-bit systems or linux-x86_64 for 64-bit systems).
 If you want a translated version of Tor, write help 
instead. You will then receive an email with instructions and a list of 
available languages.
 Note: The Tor Browser Bundles for Linux and Mac OS X 
are rather large, and you will not be able to receive any of these bundles with 
a Gmail, Hotmail or Yahoo account. If you cannot receive the bundle you want, 
send an email to h...@rt.torproject.org and we will give you a list of website 
mirrors to use.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits