[tor-commits] [tor/maint-0.2.7] Add descriptions for --keygen to the manpage

2016-01-28 Thread nickm
commit fb64c55cf87615745e7c59c5bdc660119986bab1
Author: Nick Mathewson 
Date:   Thu Jan 28 10:19:29 2016 -0500

Add descriptions for --keygen to the manpage

Based on text from s7r
---
 changes/bug17583 |4 
 doc/tor.1.txt|   29 +++--
 2 files changed, 31 insertions(+), 2 deletions(-)

diff --git a/changes/bug17583 b/changes/bug17583
new file mode 100644
index 000..d77d467
--- /dev/null
+++ b/changes/bug17583
@@ -0,0 +1,4 @@
+  o Documentation:
+- Add a description of the correct use of the '--keygen' command-line
+  option. Closes ticket 17583; based on text by 's7r'.
+
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 5ea5623..0f605ff 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -95,6 +95,30 @@ COMMAND-LINE OPTIONS
 which tells Tor to only send warnings and errors to the console, or with
 the **--quiet** option, which tells Tor not to log to the console at all.
 
+[[opt-keygen]] **--keygen** [**--newpass**]
+
+   Running "tor --keygen" creates a new ed25519 master identity key for a
+   relay, or only a fresh temporary signing key and certificate, if you
+   already have a master key.  Optionally you can encrypt the master identity
+   key with a passphrase: Tor will ask you for one. If you don't want to
+   encrypt the master key, just don't enter any passphrase when asked. +
+ +
+   The **--newpass** option should be used with --keygen only when you need
+   to add, change, or remove a passphrase on an existing ed25519 master
+   identity key. You will be prompted for the old passphase (if any),
+   and the new passphrase (if any). +
+ +
+   When generating a master key, you will probably want to use
+   **--DataDirectory** to control where the keys
+   and certificates will be stored, and **--SigningKeyLifetime** to
+   control their lifetimes.  Their behavior is as documented in the
+   server options section below.  (You must have write access to the specified
+   DataDirectory.) +
+ +
+   To use the generated files, you must copy them to the DataDirectory/keys
+   directory of your Tor daemon, and make sure that they are owned by the
+   user actually running the Tor daemon on your system.
+
 Other options can be specified on the command-line in the format "--option
 value", in the format "option value", or in a configuration file.  For
 instance, you can tell Tor to start listening for SOCKS connections on port
@@ -1908,8 +1932,9 @@ is non-zero):
 
 [[OfflineMasterKey]] **OfflineMasterKey** **0**|**1**::
 If non-zero, the Tor relay will never generate or load its master secret
-key.  Instead, you'll have to use "tor --keygen" to manage the master
-secret key. (Default: 0)
+key.  Instead, you'll have to use "tor --keygen" to manage the permanent
+ed25519 master identity key, as well as the corresponding temporary
+signing keys and certificates. (Default: 0)
 
 DIRECTORY SERVER OPTIONS
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.7'

2016-01-28 Thread nickm
commit a5bed4dab2f8521f744d5137e4f439b073c7e5e9
Merge: 6b2087d 601c823
Author: Nick Mathewson 
Date:   Thu Jan 28 11:53:03 2016 -0500

Merge branch 'maint-0.2.7'

 doc/tor.1.txt |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Try to fix formatting in manpage

2016-01-28 Thread nickm
commit 601c82325549c00fb6d3c507c87b3224de44fa3f
Author: Nick Mathewson 
Date:   Thu Jan 28 11:52:48 2016 -0500

Try to fix formatting in manpage
---
 doc/tor.1.txt |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 0f605ff..c011bff 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -95,8 +95,7 @@ COMMAND-LINE OPTIONS
 which tells Tor to only send warnings and errors to the console, or with
 the **--quiet** option, which tells Tor not to log to the console at all.
 
-[[opt-keygen]] **--keygen** [**--newpass**]
-
+[[opt-keygen]] **--keygen** [**--newpass**]::
Running "tor --keygen" creates a new ed25519 master identity key for a
relay, or only a fresh temporary signing key and certificate, if you
already have a master key.  Optionally you can encrypt the master identity



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit 83e0877f038283d00975dc42957ff040fd686ce3
Author: Translation commit bot 
Date:   Thu Jan 28 15:15:47 2016 +

Update translations for tor-launcher-network-settings
---
 bg/network-settings.dtd |   20 ++--
 1 file changed, 10 insertions(+), 10 deletions(-)

diff --git a/bg/network-settings.dtd b/bg/network-settings.dtd
index 94bd5f1..3c4bc72 100644
--- a/bg/network-settings.dtd
+++ b/bg/network-settings.dtd
@@ -13,32 +13,32 @@
 
 
 
-
+
 
-
+
 
 
 
 
 
 
-
-
+
+
 
 
 
-
-
+
+
 
 
 
 
 
 
-
+
 
-
-
+
+
 
 
 
@@ -56,7 +56,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress] Update translations for tor-launcher-progress

2016-01-28 Thread translation
commit 25f3b82f07b5e4b32980e50c00523d1ec29554f1
Author: Translation commit bot 
Date:   Thu Jan 28 15:15:38 2016 +

Update translations for tor-launcher-progress
---
 bg/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/bg/progress.dtd b/bg/progress.dtd
index 1c89f2e..134ee70 100644
--- a/bg/progress.dtd
+++ b/bg/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.7] Try to fix formatting in manpage

2016-01-28 Thread nickm
commit 601c82325549c00fb6d3c507c87b3224de44fa3f
Author: Nick Mathewson 
Date:   Thu Jan 28 11:52:48 2016 -0500

Try to fix formatting in manpage
---
 doc/tor.1.txt |3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 0f605ff..c011bff 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -95,8 +95,7 @@ COMMAND-LINE OPTIONS
 which tells Tor to only send warnings and errors to the console, or with
 the **--quiet** option, which tells Tor not to log to the console at all.
 
-[[opt-keygen]] **--keygen** [**--newpass**]
-
+[[opt-keygen]] **--keygen** [**--newpass**]::
Running "tor --keygen" creates a new ed25519 master identity key for a
relay, or only a fresh temporary signing key and certificate, if you
already have a master key.  Optionally you can encrypt the master identity

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [metrics-web/master] Add Contributor's guide to the Metrics website.

2016-01-28 Thread karsten
commit 5611ef4563453ac74ada78299d0972c166b83230
Author: Karsten Loesing 
Date:   Thu Jan 28 18:00:20 2016 +0100

Add Contributor's guide to the Metrics website.
---
 CONTRIB.md |   89 
 1 file changed, 89 insertions(+)

diff --git a/CONTRIB.md b/CONTRIB.md
new file mode 100644
index 000..4f36afe
--- /dev/null
+++ b/CONTRIB.md
@@ -0,0 +1,89 @@
+Contributor's guide to the Metrics website
+
+Dear contributor to the Metrics website.  This guide shall help you
+understand the design decisions behind building the Metrics website and
+give you starting points where you should look to make it bigger and
+better.
+
+First of all, let's talk briefly about the scope of the Metrics website,
+which we'll be calling Metrics in the following.
+
+ - What Metrics is: Metrics is supposed to provide easy access to Tor
+   network data.  The typical Metrics user is neither a researcher nor a
+   developer and is just looking for an easy way to learn more about this
+   Tor network they have been hearing about.  Metrics is giving them data
+   in visual or tabular form, together with explanations that are easy to
+   understand with as little technical language as possible.
+
+ - What Metrics is not: The typical Tor researcher or Tor developer would
+   probably want to dive deeper into the data to learn even more about the
+   Tor network.  But in contrast to the average Metrics user they could
+   just fetch the original data from CollecTor and run their own analysis.
+   Metrics is not trying to be the solution for everyone.  If we have to
+   choose, we're aiming for simplicity instead of comprehensiveness.
+
+Now let's take a quick tour of the components that Metrics is made of.
+
+ - Data-processing modules: The bulk of Metrics code is running in the
+   background, invisible to Metrics users.  It's the code that takes
+   CollecTor data as input and that produces .csv files that are the basis
+   for graphs and tables on Metrics.  There's usually one such module per
+   generated .csv file that focuses on a different aspect of Tor network
+   data.  All these modules are periodically executed by the system's cron
+   daemon, independent of user requests to the website part of Metrics.
+   See the modules/ subdirectory for the existing data-processing modules.
+   Note that modules don't have to be written in Java even though that's
+   currently the case for all of them.  The only requirement is that
+   there's a shell script to run the module using packages available in
+   Debian stable.  The remaining components of Metrics are all related to
+   its website part.
+
+ - Start page: The website part of Metrics is organized into one page per
+   metric, which can be a graph, table, data file, or external link, and
+   the start page to browse available metrics.  Each metric has attributes
+   like a descriptive name, one or more tags (relays, bridges, etc.), a
+   type (graph, table, etc.), and a level (basic or advanced).  All
+   metrics are defined in `website/etc/metrics.json` and displayed in the
+   table on the start page.
+
+ - Graph pages: The bulk of graph pages consist of graphing methods in
+   `website/rserve/graphs.R` that are written in R and using the ggplot2
+   graphing library.  These methods read one or more of the .csv files
+   produced by data-processing modules and produce a graph image as
+   output.  Graphs have a few additional attributes in
+   `website/etc/metrics.json` like a description and parameters to
+   customize the graph.  As of writing this guide, there's one exception
+   with the bubble graph which is implemented using JavaScript library
+   D3.js and which might soon be generated on the server using Node.js.
+
+ - Table pages: Metrics also provides a few aspects of Tor network data in
+   tabular form with customization options.  Like graphs, the data in
+   these tables is provided using R by reading the previously generated
+   .csv files.  All relevant R code for generating table data is located
+   in `website/rserve/tables.R`.  Again, there are additional attributes
+   in `website/etc/metrics.json` that define what parameters are available
+   to customize table contents and how to format results.
+
+ - Data pages: While most Metrics user are not expected to run their own
+   analyses based on raw Tor network data, some of them might want to look
+   deeper into the data they saw in a graph or table.  Metrics provides
+   all pre-aggregated output from its data-processing modules as
+   downloadable .csv files and also documents these file formats in
+   sufficient detail for Metrics users to use them.
+
+ - Link pages: Metrics is not the only game in town, and it's great that
+   other developers take the publicly available Tor network data and
+   visualize it in a different way.  Metrics acknowledges these efforts by
+   adding link pages with thumbnails to make it easy for 

[tor-commits] [tor/master] Add descriptions for --keygen to the manpage

2016-01-28 Thread nickm
commit fb64c55cf87615745e7c59c5bdc660119986bab1
Author: Nick Mathewson 
Date:   Thu Jan 28 10:19:29 2016 -0500

Add descriptions for --keygen to the manpage

Based on text from s7r
---
 changes/bug17583 |4 
 doc/tor.1.txt|   29 +++--
 2 files changed, 31 insertions(+), 2 deletions(-)

diff --git a/changes/bug17583 b/changes/bug17583
new file mode 100644
index 000..d77d467
--- /dev/null
+++ b/changes/bug17583
@@ -0,0 +1,4 @@
+  o Documentation:
+- Add a description of the correct use of the '--keygen' command-line
+  option. Closes ticket 17583; based on text by 's7r'.
+
diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index 5ea5623..0f605ff 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -95,6 +95,30 @@ COMMAND-LINE OPTIONS
 which tells Tor to only send warnings and errors to the console, or with
 the **--quiet** option, which tells Tor not to log to the console at all.
 
+[[opt-keygen]] **--keygen** [**--newpass**]
+
+   Running "tor --keygen" creates a new ed25519 master identity key for a
+   relay, or only a fresh temporary signing key and certificate, if you
+   already have a master key.  Optionally you can encrypt the master identity
+   key with a passphrase: Tor will ask you for one. If you don't want to
+   encrypt the master key, just don't enter any passphrase when asked. +
+ +
+   The **--newpass** option should be used with --keygen only when you need
+   to add, change, or remove a passphrase on an existing ed25519 master
+   identity key. You will be prompted for the old passphase (if any),
+   and the new passphrase (if any). +
+ +
+   When generating a master key, you will probably want to use
+   **--DataDirectory** to control where the keys
+   and certificates will be stored, and **--SigningKeyLifetime** to
+   control their lifetimes.  Their behavior is as documented in the
+   server options section below.  (You must have write access to the specified
+   DataDirectory.) +
+ +
+   To use the generated files, you must copy them to the DataDirectory/keys
+   directory of your Tor daemon, and make sure that they are owned by the
+   user actually running the Tor daemon on your system.
+
 Other options can be specified on the command-line in the format "--option
 value", in the format "option value", or in a configuration file.  For
 instance, you can tell Tor to start listening for SOCKS connections on port
@@ -1908,8 +1932,9 @@ is non-zero):
 
 [[OfflineMasterKey]] **OfflineMasterKey** **0**|**1**::
 If non-zero, the Tor relay will never generate or load its master secret
-key.  Instead, you'll have to use "tor --keygen" to manage the master
-secret key. (Default: 0)
+key.  Instead, you'll have to use "tor --keygen" to manage the permanent
+ed25519 master identity key, as well as the corresponding temporary
+signing keys and certificates. (Default: 0)
 
 DIRECTORY SERVER OPTIONS
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.7'

2016-01-28 Thread nickm
commit 6b2087dbe42e2e4a81b5cac9278f81a97f80a1cb
Merge: 4770db8 fb64c55
Author: Nick Mathewson 
Date:   Thu Jan 28 10:22:06 2016 -0500

Merge branch 'maint-0.2.7'

 changes/bug17583 |4 
 doc/tor.1.txt|   29 +++--
 2 files changed, 31 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress_completed] Update translations for tor-launcher-progress_completed

2016-01-28 Thread translation
commit 697a4a2917903b394492aebf13f82b7258e3dccd
Author: Translation commit bot 
Date:   Thu Jan 28 15:15:43 2016 +

Update translations for tor-launcher-progress_completed
---
 bg/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/bg/progress.dtd b/bg/progress.dtd
index 45a5ee3..134ee70 100644
--- a/bg/progress.dtd
+++ b/bg/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [snowflake/master] Status bar for the snowflake console, instead of cluttered log messages during

2016-01-28 Thread serene
commit 30bfeb247ed802d8898e4d6018928dd19768b994
Author: Serene Han 
Date:   Thu Jan 28 15:21:22 2016 -0800

Status bar for the snowflake console, instead of cluttered log messages 
during
polling
---
 proxy/broker.coffee |5 +++--
 proxy/proxypair.coffee  |   16 +---
 proxy/snowflake.coffee  |   27 +--
 proxy/static/snowflake.html |9 +
 4 files changed, 46 insertions(+), 11 deletions(-)

diff --git a/proxy/broker.coffee b/proxy/broker.coffee
index 1af18fb..0f5c4ab 100644
--- a/proxy/broker.coffee
+++ b/proxy/broker.coffee
@@ -53,12 +53,12 @@ class Broker
   when STATUS_OK
 fulfill xhr.responseText  # Should contain offer.
   when STATUS_GATEWAY_TIMEOUT
-reject 'Timed out waiting for a client to serve. Retrying...'
+reject 'Timed out waiting for a client to serve.'
   else
 log 'Broker ERROR: Unexpected ' + xhr.status +
 ' - ' + xhr.statusText
+Status.set ' failure. Please refresh.'
   xhr.send @id
-  log @id + " - polling for client offer..."
 
   sendAnswer: (answer) ->
 log @id + ' - Sending answer back to broker...\n'
@@ -81,4 +81,5 @@ class Broker
 else
   log 'Broker ERROR: Unexpected ' + xhr.status +
   ' - ' + xhr.statusText
+  Status.set ' failure. Please refresh.'
 xhr.send JSON.stringify(answer)
diff --git a/proxy/proxypair.coffee b/proxy/proxypair.coffee
index cd87208..ca9dcca 100644
--- a/proxy/proxypair.coffee
+++ b/proxy/proxypair.coffee
@@ -65,6 +65,7 @@ class ProxyPair
   @connectRelay()
 channel.onclose = ->
   log 'Data channel closed.'
+  Status.set 'disconnected.'
   snowflake.state = MODE.INIT
   $msglog.className = ''
   # Change this for multiplexing.
@@ -79,6 +80,7 @@ class ProxyPair
 @relay.label = 'websocket-relay'
 @relay.onopen = =>
   log '\nRelay ' + @relay.label + ' connected!'
+  Status.set 'connected'
 @relay.onclose = @onClose
 @relay.onerror = @onError
 @relay.onmessage = @onRelayToClientMessage
@@ -86,13 +88,13 @@ class ProxyPair
   # WebRTC --> websocket
   onClientToRelayMessage: (msg) =>
 line = recv = msg.data
-console.log msg
-# Go sends only raw bytes...
-if '[object ArrayBuffer]' == recv.toString()
-  bytes = new Uint8Array recv
-  line = String.fromCharCode.apply(null, bytes)
-line = line.trim()
-console.log 'WebRTC --> websocket data: ' + line
+if DEBUG
+  # Go sends only raw bytes...
+  if '[object ArrayBuffer]' == recv.toString()
+bytes = new Uint8Array recv
+line = String.fromCharCode.apply(null, bytes)
+  line = line.trim()
+  console.log 'WebRTC --> websocket data: ' + line
 @c2rSchedule.push recv
 @flush()
 
diff --git a/proxy/snowflake.coffee b/proxy/snowflake.coffee
index 7ecbdb8..99a9698 100644
--- a/proxy/snowflake.coffee
+++ b/proxy/snowflake.coffee
@@ -60,6 +60,7 @@ class Snowflake
   badge: null
   $badge: null
   state: MODE.INIT
+  retries: 0
 
   constructor: (@broker) ->
 if HEADLESS
@@ -80,6 +81,7 @@ class Snowflake
 else
   @rateLimit = new BucketRateLimit(rateLimitBytes * RATE_LIMIT_HISTORY,
RATE_LIMIT_HISTORY)
+@retries = 0
 
   # TODO: Should potentially fetch from broker later.
   # Set the target relay address spec, which is expected to be a websocket
@@ -97,16 +99,30 @@ class Snowflake
   @makeProxyPair @relayAddr
 @proxyPair = @proxyPairs[0]
 return if COPY_PASTE_ENABLED
+timer = null
+# Temporary countdown.
+countdown = (msg, sec) ->
+  Status.set msg + ' (Retrying in ' + sec + ' seconds...)'
+  sec--
+  if sec >= 0
+setTimeout((-> countdown(msg, sec)), 1000)
+  else
+findClients()
 # Poll broker for clients.
 findClients = =>
+  clearTimeout timer
+  msg = 'polling for client... '
+  msg += '[retries: ' + @retries + ']' if @retries > 0
+  Status.set msg
   recv = broker.getClientOffer()
+  @retries++
   recv.then (desc) =>
 offer = JSON.parse desc
 log 'Received:\n\n' + offer.sdp + '\n'
 @receiveOffer offer
   , (err) ->
-log err
-setTimeout(findClients, DEFAULT_BROKER_POLL_INTERVAL)
+countdown(err, DEFAULT_BROKER_POLL_INTERVAL / 1000)
+
 findClients()
 
   # Receive an SDP offer from some client assigned by the Broker.
@@ -155,6 +171,7 @@ class Snowflake
   reset: ->
 @cease()
 log '\nSnowflake resetting...'
+@retries = 0
 @beginWebRTC()
 
 snowflake = null
@@ -168,6 +185,7 @@ broker = null
 $msglog = null
 $send = null
 $input = null
+$status = null
 
 Interface =
   # Local input from keyboard into message window.
@@ -212,7 +230,12 @@ log = (msg) ->  # Log to the message window.
 $msglog.value += msg + '\n'
 $msglog.scrollTop = 

[tor-commits] [translation/whisperback] Update translations for whisperback

2016-01-28 Thread translation
commit 899ace42a855fc740312a50c677f67552d2a787f
Author: Translation commit bot 
Date:   Thu Jan 28 22:15:14 2016 +

Update translations for whisperback
---
 gl/gl.po |   70 +++---
 1 file changed, 35 insertions(+), 35 deletions(-)

diff --git a/gl/gl.po b/gl/gl.po
index 61bee15..b2a99c3 100644
--- a/gl/gl.po
+++ b/gl/gl.po
@@ -3,16 +3,17 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# pepellou , 2013
-# bulebule , 2013
+# Jose Doval Gonzalez , 2013
+# Luz Varela Armas , 2013
+# Xan VFR, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2013-08-01 15:36+0200\n"
-"PO-Revision-Date: 2013-11-10 12:00+\n"
-"Last-Translator: pepellou \n"
-"Language-Team: Galician 
(http://www.transifex.com/projects/p/torproject/language/gl/)\n"
+"POT-Creation-Date: 2015-12-16 19:54+0100\n"
+"PO-Revision-Date: 2016-01-28 22:06+\n"
+"Last-Translator: Xan VFR\n"
+"Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -20,61 +21,61 @@ msgstr ""
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
 #. XXX use a better exception
-#: ../whisperBack/whisperback.py:63
+#: ../whisperBack/whisperback.py:56
 #, python-format
 msgid "Invalid contact email: %s"
 msgstr "O enderezo de correo electrónico de contacto non é válido: %s"
 
-#: ../whisperBack/whisperback.py:80
+#: ../whisperBack/whisperback.py:73
 #, python-format
 msgid "Invalid contact OpenPGP key: %s"
-msgstr ""
+msgstr "Clave OpenPGP de contacto non válida: %s"
 
-#: ../whisperBack/whisperback.py:82
+#: ../whisperBack/whisperback.py:75
 msgid "Invalid contact OpenPGP public key block"
-msgstr ""
+msgstr "Bloque de clave pública OpenPGP de contacto non válida"
 
 #: ../whisperBack/exceptions.py:41
 #, python-format
 msgid ""
 "The %s variable was not found in any of the configuration files "
 "/etc/whisperback/config.py, ~/.whisperback/config.py, ./config.py"
-msgstr ""
+msgstr "A variable %s non se atopou en ningún dos ficheiros de configuración 
/etc/whisperback/config.py, ~/.whisperback/config.py, ./config.py"
 
-#: ../whisperBack/gui.py:154
+#: ../whisperBack/gui.py:148
 msgid "Unable to load a valid configuration."
 msgstr "Non é posíbel cargar unha configuración válida"
 
-#: ../whisperBack/gui.py:220
+#: ../whisperBack/gui.py:214
 msgid "Sending mail..."
 msgstr "A enviar mensaxe de correo electrónico..."
 
-#: ../whisperBack/gui.py:221
+#: ../whisperBack/gui.py:215
 msgid "Sending mail"
 msgstr "Enviando mensaxe de correo electrónico"
 
 #. pylint: disable=C0301
-#: ../whisperBack/gui.py:223
+#: ../whisperBack/gui.py:217
 msgid "This could take a while..."
 msgstr "Esto pode levar un anaco..."
 
-#: ../whisperBack/gui.py:237
+#: ../whisperBack/gui.py:232
 msgid "The contact email adress doesn't seem valid."
 msgstr "O enderezo de correo electrónico de contacto non parece válido"
 
-#: ../whisperBack/gui.py:254
+#: ../whisperBack/gui.py:249
 msgid "Unable to send the mail: SMTP error."
 msgstr "Non é posíbel enviar a mensaxe de correo electrónico: erro SMTP"
 
-#: ../whisperBack/gui.py:256
+#: ../whisperBack/gui.py:251
 msgid "Unable to connect to the server."
 msgstr "Non é posíbel conectarse ao servidor."
 
-#: ../whisperBack/gui.py:258
+#: ../whisperBack/gui.py:253
 msgid "Unable to create or to send the mail."
 msgstr "Non é posíbel crear ou enviar a mensaxe de correo electrónico."
 
-#: ../whisperBack/gui.py:261
+#: ../whisperBack/gui.py:256
 msgid ""
 "\n"
 "\n"
@@ -83,21 +84,20 @@ msgid ""
 "If it does not work, you will be offered to save the bug report."
 msgstr "\n\nO informe de bugs non puido ser enviado, aparentemente por mor de 
problemas na rede. Por favor tente reconetar á rede e clique en enviar de 
novo.\n\nSe iso non funciona, permitiráseche gardar o informe de bugs."
 
-#: ../whisperBack/gui.py:274
+#: ../whisperBack/gui.py:269
 msgid "Your message has been sent."
 msgstr "Enviouse a túa mensaxe."
 
-#: ../whisperBack/gui.py:281
+#: ../whisperBack/gui.py:276
 msgid "An error occured during encryption."
 msgstr "Produciuse un erro durante a encriptación."
 
-#: ../whisperBack/gui.py:301
+#: ../whisperBack/gui.py:296
 #, python-format
 msgid "Unable to save %s."
 msgstr "Non é posíbel gardar %s."
 
-#. XXX: fix string
-#: ../whisperBack/gui.py:325
+#: ../whisperBack/gui.py:319
 #, python-format
 msgid ""
 "The bug report could not be sent, likely due to network problems.\n"
@@ -107,27 +107,27 @@ msgid ""
 "Do you want to save the bug report to a file?"
 msgstr "O informe de bugs non puido ser enviado, aparentemente por mor de 
problemas na rede.\n\nComo solución provisional podes 

[tor-commits] [translation/mat-gui_completed] Update translations for mat-gui_completed

2016-01-28 Thread translation
commit 324c064c0bcced7f18b4fd8bea9c0fda30ce570f
Author: Translation commit bot 
Date:   Thu Jan 28 20:15:39 2016 +

Update translations for mat-gui_completed
---
 eu.po |  102 ++---
 1 file changed, 53 insertions(+), 49 deletions(-)

diff --git a/eu.po b/eu.po
index 7562db9..642653a 100644
--- a/eu.po
+++ b/eu.po
@@ -3,184 +3,188 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# Antxon Baldarra , 2014
+# Antxon Baldarra , 2014,2016
 # Antxon Baldarra , 2013
 # Antxon Baldarra , 2013
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2014-12-31 04:53+0100\n"
-"PO-Revision-Date: 2015-02-23 08:18+\n"
-"Last-Translator: runasand \n"
-"Language-Team: Basque 
(http://www.transifex.com/projects/p/torproject/language/eu/)\n"
+"POT-Creation-Date: 2016-01-03 20:54+0100\n"
+"PO-Revision-Date: 2016-01-28 20:12+\n"
+"Last-Translator: Antxon Baldarra \n"
+"Language-Team: Basque 
(http://www.transifex.com/otf/torproject/language/eu/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Language: eu\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: mat-gui:62 mat-gui:407 mat-gui:430
+#: mat-gui:66 mat-gui:422 mat-gui:445
 msgid "Ready"
 msgstr "Prest"
 
-#: mat-gui:129
+#: mat-gui:136
 msgid "Choose files"
 msgstr "Hautatu fitxategiak"
 
-#: mat-gui:137
-msgid "All files"
-msgstr "Fitxategi guztiak"
-
-#: mat-gui:143
+#: mat-gui:144
 msgid "Supported files"
 msgstr "Onartutako fitxategiak"
 
-#: mat-gui:160 mat-gui:353 mat-gui:402 mat-gui:426 mat-gui:428
-#: data/mat.glade:172
+#: mat-gui:151
+msgid "All files"
+msgstr "Fitxategi guztiak"
+
+#: mat-gui:167 mat-gui:366 mat-gui:417 mat-gui:441 mat-gui:443
+#: data/mat.glade:200
 msgid "Clean"
 msgstr "Garbitu"
 
-#: mat-gui:161
+#: mat-gui:168
 msgid "No metadata found"
 msgstr "Ez da metadaturik aurkitu"
 
-#: mat-gui:163 mat-gui:404
+#: mat-gui:170 mat-gui:419
 msgid "Dirty"
 msgstr "Zikina"
 
-#: mat-gui:168
+#: mat-gui:176
 #, python-format
 msgid "%s's metadata"
 msgstr "%sren metadatuak"
 
-#: mat-gui:179
+#: mat-gui:187
 msgid "Trash your meta, keep your data"
 msgstr "Zaborrara bota zure meta, gorde zure datuak"
 
-#: mat-gui:184
+#: mat-gui:192
 msgid "Website"
 msgstr "Webgunea"
 
-#: mat-gui:210
+#: mat-gui:219
 msgid "Preferences"
 msgstr "Hobespenak"
 
-#: mat-gui:223
+#: mat-gui:232
 msgid "Reduce PDF quality"
 msgstr "PDF kalitatea murriztu"
 
-#: mat-gui:226
+#: mat-gui:235
 msgid "Reduce the produced PDF size and quality"
 msgstr "Sortutako PDFaren neurri eta kalitatea murriztu"
 
-#: mat-gui:229
+#: mat-gui:238
 msgid "Add unsupported file to archives"
 msgstr "Gehitu fitxategi ez onartua artxiboetara"
 
-#: mat-gui:232
+#: mat-gui:241
 msgid "Add non-supported (and so non-anonymised) file to output archive"
 msgstr "Gehitu fitxategi ez onartua (eta baita anonimotu gabekoa) irteera 
artxibora"
 
-#: mat-gui:271
+#: mat-gui:280
 msgid "Unknown"
 msgstr "Ezezaguna"
 
-#: mat-gui:314
+#: mat-gui:325
 msgid "Not-supported"
 msgstr "Ez onartuak"
 
-#: mat-gui:328
+#: mat-gui:339
 msgid "Harmless fileformat"
 msgstr "Arriskurik gabeko fitxategi formatua"
 
-#: mat-gui:330
+#: mat-gui:341
+msgid "Cant read file"
+msgstr "Ezin da fitxategia irakurri"
+
+#: mat-gui:343
 msgid "Fileformat not supported"
 msgstr "Fitxategi formatu ez onartua"
 
-#: mat-gui:333
+#: mat-gui:346
 msgid "These files can not be processed:"
 msgstr "Fitxategi hauek ezin dira prozesatu:"
 
-#: mat-gui:338 mat-gui:367 data/mat.glade:211
+#: mat-gui:351 mat-gui:380 data/mat.glade:239
 msgid "Filename"
 msgstr "Fitxategi izena"
 
-#: mat-gui:340
+#: mat-gui:353
 msgid "Reason"
 msgstr "Zergatia"
 
-#: mat-gui:352
+#: mat-gui:365
 msgid "Non-supported files in archive"
 msgstr "Fitxategi ez onartuak artxiboan"
 
-#: mat-gui:366
+#: mat-gui:379
 msgid "Include"
 msgstr "Sartu"
 
-#: mat-gui:382
+#: mat-gui:397
 #, python-format
 msgid "MAT is not able to clean the following files, found in the %s archive"
 msgstr "MAT ez da %s artxiboan aurkitutako hurrengo fitxategiak garbitzeko gai"
 
-#: mat-gui:398
+#: mat-gui:413
 #, python-format
 msgid "Checking %s"
 msgstr "%s egiaztatzen"
 
-#: mat-gui:413
+#: mat-gui:428
 #, python-format
 msgid "Cleaning %s"
 msgstr "%s garbitzen"
 
-#: data/mat.glade:33
+#: data/mat.glade:46
 msgid "_File"
 msgstr "_Fitxategia"
 
-#: data/mat.glade:82
+#: data/mat.glade:95
 msgid "_Edit"
 msgstr "_Editatu"
 
-#: data/mat.glade:115
+#: data/mat.glade:141
 msgid "_Help"
 msgstr "_Laguntza"
 
-#: data/mat.glade:159
+#: data/mat.glade:187
 msgid "Add"
 msgstr "Gehitu"
 
-#: data/mat.glade:228
+#: data/mat.glade:256
 msgid "State"
 msgstr "Egoera"
 
-#: 

[tor-commits] [translation/mat-gui] Update translations for mat-gui

2016-01-28 Thread translation
commit 519c22197dbbb82c8b9069e53de91ec7509a4a85
Author: Translation commit bot 
Date:   Thu Jan 28 20:15:34 2016 +

Update translations for mat-gui
---
 eu.po |  130 -
 1 file changed, 65 insertions(+), 65 deletions(-)

diff --git a/eu.po b/eu.po
index 70266a7..642653a 100644
--- a/eu.po
+++ b/eu.po
@@ -3,16 +3,16 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# Antxon Baldarra , 2014
+# Antxon Baldarra , 2014,2016
 # Antxon Baldarra , 2013
 # Antxon Baldarra , 2013
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2015-12-16 15:03+0100\n"
-"PO-Revision-Date: 2015-12-17 09:29+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2016-01-03 20:54+0100\n"
+"PO-Revision-Date: 2016-01-28 20:12+\n"
+"Last-Translator: Antxon Baldarra \n"
 "Language-Team: Basque 
(http://www.transifex.com/otf/torproject/language/eu/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -20,171 +20,171 @@ msgstr ""
 "Language: eu\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: mat-gui:64 mat-gui:415 mat-gui:438
+#: mat-gui:66 mat-gui:422 mat-gui:445
 msgid "Ready"
 msgstr "Prest"
 
-#: mat-gui:133
+#: mat-gui:136
 msgid "Choose files"
 msgstr "Hautatu fitxategiak"
 
-#: mat-gui:141
-msgid "All files"
-msgstr "Fitxategi guztiak"
-
-#: mat-gui:147
+#: mat-gui:144
 msgid "Supported files"
 msgstr "Onartutako fitxategiak"
 
-#: mat-gui:164 mat-gui:359 mat-gui:410 mat-gui:434 mat-gui:436
-#: data/mat.glade:480
+#: mat-gui:151
+msgid "All files"
+msgstr "Fitxategi guztiak"
+
+#: mat-gui:167 mat-gui:366 mat-gui:417 mat-gui:441 mat-gui:443
+#: data/mat.glade:200
 msgid "Clean"
 msgstr "Garbitu"
 
-#: mat-gui:165
+#: mat-gui:168
 msgid "No metadata found"
 msgstr "Ez da metadaturik aurkitu"
 
-#: mat-gui:167 mat-gui:412
+#: mat-gui:170 mat-gui:419
 msgid "Dirty"
 msgstr "Zikina"
 
-#: mat-gui:172
+#: mat-gui:176
 #, python-format
 msgid "%s's metadata"
 msgstr "%sren metadatuak"
 
-#: mat-gui:183
+#: mat-gui:187
 msgid "Trash your meta, keep your data"
 msgstr "Zaborrara bota zure meta, gorde zure datuak"
 
-#: mat-gui:188
+#: mat-gui:192
 msgid "Website"
 msgstr "Webgunea"
 
-#: mat-gui:214
+#: mat-gui:219
 msgid "Preferences"
 msgstr "Hobespenak"
 
-#: mat-gui:227
+#: mat-gui:232
 msgid "Reduce PDF quality"
 msgstr "PDF kalitatea murriztu"
 
-#: mat-gui:230
+#: mat-gui:235
 msgid "Reduce the produced PDF size and quality"
 msgstr "Sortutako PDFaren neurri eta kalitatea murriztu"
 
-#: mat-gui:233
+#: mat-gui:238
 msgid "Add unsupported file to archives"
 msgstr "Gehitu fitxategi ez onartua artxiboetara"
 
-#: mat-gui:236
+#: mat-gui:241
 msgid "Add non-supported (and so non-anonymised) file to output archive"
 msgstr "Gehitu fitxategi ez onartua (eta baita anonimotu gabekoa) irteera 
artxibora"
 
-#: mat-gui:275
+#: mat-gui:280
 msgid "Unknown"
 msgstr "Ezezaguna"
 
-#: mat-gui:318
+#: mat-gui:325
 msgid "Not-supported"
 msgstr "Ez onartuak"
 
-#: mat-gui:332
+#: mat-gui:339
 msgid "Harmless fileformat"
 msgstr "Arriskurik gabeko fitxategi formatua"
 
-#: mat-gui:334
+#: mat-gui:341
 msgid "Cant read file"
-msgstr ""
+msgstr "Ezin da fitxategia irakurri"
 
-#: mat-gui:336
+#: mat-gui:343
 msgid "Fileformat not supported"
 msgstr "Fitxategi formatu ez onartua"
 
-#: mat-gui:339
+#: mat-gui:346
 msgid "These files can not be processed:"
 msgstr "Fitxategi hauek ezin dira prozesatu:"
 
-#: mat-gui:344 mat-gui:373 data/mat.glade:519
+#: mat-gui:351 mat-gui:380 data/mat.glade:239
 msgid "Filename"
 msgstr "Fitxategi izena"
 
-#: mat-gui:346
+#: mat-gui:353
 msgid "Reason"
 msgstr "Zergatia"
 
-#: mat-gui:358
+#: mat-gui:365
 msgid "Non-supported files in archive"
 msgstr "Fitxategi ez onartuak artxiboan"
 
-#: mat-gui:372
+#: mat-gui:379
 msgid "Include"
 msgstr "Sartu"
 
-#: mat-gui:390
+#: mat-gui:397
 #, python-format
 msgid "MAT is not able to clean the following files, found in the %s archive"
 msgstr "MAT ez da %s artxiboan aurkitutako hurrengo fitxategiak garbitzeko gai"
 
-#: mat-gui:406
+#: mat-gui:413
 #, python-format
 msgid "Checking %s"
 msgstr "%s egiaztatzen"
 
-#: mat-gui:421
+#: mat-gui:428
 #, python-format
 msgid "Cleaning %s"
 msgstr "%s garbitzen"
 
-#: data/mat.glade:26 data/mat.glade:196
+#: data/mat.glade:46
+msgid "_File"
+msgstr "_Fitxategia"
+
+#: data/mat.glade:95
+msgid "_Edit"
+msgstr "_Editatu"
+
+#: data/mat.glade:141
+msgid "_Help"
+msgstr "_Laguntza"
+
+#: data/mat.glade:187
+msgid "Add"
+msgstr "Gehitu"
+
+#: data/mat.glade:256
+msgid "State"
+msgstr "Egoera"
+
+#: data/mat.glade:294 data/mat.glade:467
 msgid "Metadata"
 msgstr "Metadatuak"
 
-#: data/mat.glade:85
+#: data/mat.glade:354
 msgid "Name"
 msgstr "Izena"
 
-#: 

[tor-commits] [webwml/master] Deprecate old TBB versions

2016-01-28 Thread gk
commit a0a60dc2a0040793186ef9315915cfbe7a283e8a
Author: Georg Koppen 
Date:   Thu Jan 28 09:20:02 2016 +

Deprecate old TBB versions
---
 projects/torbrowser/RecommendedTBBVersions |   10 --
 1 file changed, 10 deletions(-)

diff --git a/projects/torbrowser/RecommendedTBBVersions 
b/projects/torbrowser/RecommendedTBBVersions
index ef939d2..78a4505 100644
--- a/projects/torbrowser/RecommendedTBBVersions
+++ b/projects/torbrowser/RecommendedTBBVersions
@@ -1,22 +1,12 @@
 [
-"5.0.7",
-"5.0.7-Linux",
-"5.0.7-MacOS",
-"5.0.7-Windows",
 "5.5",
 "5.5-Linux",
 "5.5-MacOS",
 "5.5-Windows",
-"5.5a6",
-"5.5a6-Linux",
-"5.5a6-MacOS",
-"5.5a6-Windows",
 "6.0a1",
 "6.0a1-Linux",
 "6.0a1-MacOS",
 "6.0a1-Windows",
-"5.5a6-hardened",
-"5.5a6-hardened-Linux",
 "6.0a1-hardened",
 "6.0a1-hardened-Linux"
 ]

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress] Update translations for tor-launcher-progress

2016-01-28 Thread translation
commit 96aa68e86dd4015d2c4e11656619400d3f797f91
Author: Translation commit bot 
Date:   Thu Jan 28 08:45:42 2016 +

Update translations for tor-launcher-progress
---
 pl/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/pl/progress.dtd b/pl/progress.dtd
index f30af87..6896d3c 100644
--- a/pl/progress.dtd
+++ b/pl/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2016-01-28 Thread translation
commit 4b19c1a35b248d6ac2c69f7bd8ace43a47898dd2
Author: Translation commit bot 
Date:   Thu Jan 28 08:45:22 2016 +

Update translations for https_everywhere_completed
---
 pl/https-everywhere.dtd |3 +++
 1 file changed, 3 insertions(+)

diff --git a/pl/https-everywhere.dtd b/pl/https-everywhere.dtd
index a00e9aa..400febe 100644
--- a/pl/https-everywhere.dtd
+++ b/pl/https-everywhere.dtd
@@ -3,8 +3,11 @@
 
 
 
+
 
 
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit 4da4320d650b25fea2c92e22fef1fdbf086c07ec
Author: Translation commit bot 
Date:   Thu Jan 28 08:45:51 2016 +

Update translations for tor-launcher-network-settings
---
 pl/network-settings.dtd |   12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/pl/network-settings.dtd b/pl/network-settings.dtd
index 42180fa..25fef24 100644
--- a/pl/network-settings.dtd
+++ b/pl/network-settings.dtd
@@ -15,7 +15,7 @@
 
 
 
-
+
 
 
 
@@ -28,17 +28,17 @@
 
 
 
-
+
 
 
 
 
 
 
-
+
 
-
-
+
+
 
 
 
@@ -56,7 +56,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress_completed] Update translations for tor-launcher-progress_completed

2016-01-28 Thread translation
commit 52de518e59dee2562e99dd7108e3d207b0d7f08c
Author: Translation commit bot 
Date:   Thu Jan 28 08:45:46 2016 +

Update translations for tor-launcher-progress_completed
---
 pl/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/pl/progress.dtd b/pl/progress.dtd
index f8d75cc..6896d3c 100644
--- a/pl/progress.dtd
+++ b/pl/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-01-28 Thread translation
commit 8c9c6f7926a59add95cc31019b8cce924cbebcc2
Author: Translation commit bot 
Date:   Thu Jan 28 08:45:15 2016 +

Update translations for https_everywhere
---
 pl/https-everywhere.dtd |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/pl/https-everywhere.dtd b/pl/https-everywhere.dtd
index 2d9871d..400febe 100644
--- a/pl/https-everywhere.dtd
+++ b/pl/https-everywhere.dtd
@@ -3,11 +3,11 @@
 
 
 
-
+
 
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2016-01-28 Thread translation
commit 40d1b5f25ee4e16db267df651d7e0e7702d940f2
Author: Translation commit bot 
Date:   Thu Jan 28 09:15:42 2016 +

Update translations for tor-launcher-network-settings_completed
---
 pl/network-settings.dtd |   15 +++
 1 file changed, 11 insertions(+), 4 deletions(-)

diff --git a/pl/network-settings.dtd b/pl/network-settings.dtd
index a7af06b..d613408 100644
--- a/pl/network-settings.dtd
+++ b/pl/network-settings.dtd
@@ -13,26 +13,32 @@
 
 
 
-
+
 
-
+
 
 
 
 
 
 
-
+
+
 
 
 
-
+
+
 
 
 
 
 
 
+
+
+
+
 
 
 
@@ -50,6 +56,7 @@
 
 
 
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit fd1843df3a7c03322353f59478859fd5c40438c6
Author: Translation commit bot 
Date:   Thu Jan 28 09:15:38 2016 +

Update translations for tor-launcher-network-settings
---
 pl/network-settings.dtd |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/pl/network-settings.dtd b/pl/network-settings.dtd
index 25fef24..d613408 100644
--- a/pl/network-settings.dtd
+++ b/pl/network-settings.dtd
@@ -13,7 +13,7 @@
 
 
 
-
+
 
 
 
@@ -22,12 +22,12 @@
 
 
 
-
-
+
+
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit 2ef449aeef61587c91835d43af78e33a0ac19535
Author: Translation commit bot 
Date:   Thu Jan 28 12:15:50 2016 +

Update translations for tor-launcher-network-settings
---
 nl/network-settings.dtd |6 +++---
 ru/network-settings.dtd |4 ++--
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/nl/network-settings.dtd b/nl/network-settings.dtd
index d80f4fc..5ca3415 100644
--- a/nl/network-settings.dtd
+++ b/nl/network-settings.dtd
@@ -22,7 +22,7 @@
 
 
 
-
+
 
 
 
@@ -37,7 +37,7 @@
 
 
 
-
+
 
 
 
@@ -56,7 +56,7 @@
 
 
 
-
+
 
 
 
diff --git a/ru/network-settings.dtd b/ru/network-settings.dtd
index 2c50d8e..229af8e 100644
--- a/ru/network-settings.dtd
+++ b/ru/network-settings.dtd
@@ -35,10 +35,10 @@
 
 
 
-
+
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-01-28 Thread translation
commit d274b16cce978cbb23f09a5d9d673924fa0d66bb
Author: Translation commit bot 
Date:   Thu Jan 28 12:45:16 2016 +

Update translations for https_everywhere
---
 gl/ssl-observatory.dtd |   60 
 1 file changed, 30 insertions(+), 30 deletions(-)

diff --git a/gl/ssl-observatory.dtd b/gl/ssl-observatory.dtd
index 4276782..8314546 100644
--- a/gl/ssl-observatory.dtd
+++ b/gl/ssl-observatory.dtd
@@ -30,33 +30,33 @@ rede corporativa moi intrusiva:">
 "Enviar e comprobar certificados asinados por CAs raíz non estándar">
 
 
+"É seguro (e unha boa idea) habilitar esta opción, a menos que use unha rede 
corporativa intrusiva ou software antivirus de Karspersky que monitoriza a súa 
navegación cun proxy e unha Autoridade Certificadora raíz privada. Se se 
habilita en tal rede, esta opción podería publicar proba de cáles dominios 
https:// están sendo visitados a través dese proxy, debido aos certificados 
únicos que produciría. Así que déixeo apagado por defecto.">
 
-
+
 
+"Comprobar certificados usando Tor para anonimidade (require Tor)">
 
+"Esta opción require que Tor estea instalado i executándose">
 
 
+"Cando vexa un novo certificado, dígalle ao Observatorio a qué ISP está 
conectado vostede">
 
 
+"Isto obterá i enviará o número de Sistema Autónomo da sua 
rede. Isto axudaranos a localizar ataques contra HTTPS, e determinar se temos 
vixiancia dende redes en lugares como Irán e Siria onde os ataques son comunes 
comparativamente.">
 
 
+"Amosar unha advertencia cando o Observatorio detecta un certificado revocado 
non pillado polo seu navegador">
 
 
+"Isto comprobará os certificados enviado contra Listas de Revocación de 
Certificados coñecidas. Desgraciadamente non podemos garantir que marcaremos 
cada certificado revocado, pero se ve unha advertencia hai unha boa 
probabilidade de que algo vai mal.">
 
 
 
 
+"HTTPS Everywhere pode usar o Observatorio SSL da EFF. Isto fai dúas cousas: 
(1)
+envía copias dos certificados HTTPS ao Observatorio, para axudarnos a
+detectar ataques 'man in the midlle' e millorar a seguridade da Web; e (2)
+nos permite advertirlle de conexións inseguras ou ataques no seu navegador.">
 
 
 
 https://www.something.com, the certificate
-received by the Observatory will indicate that somebody visited
-www.something.com, but not who visited the site, or what specific page they
-looked at.  Mouseover the options for further details:">
+"Por exemplo, cando visita https://www.algunhacousa.com, o certificado
+recibido polo Observatorio indicará que alguén visitou
+www.algunhacousa.com, pero non quen visitou o sitio, ou que páxina en concreto
+estiveron mirando. Mova o ratón por riba das opcións para detalles 
adicionais:">
 
-
+
 
 
+"Comprobar certificados incluso se Tor non está dispoñible">
 
 
+"Sempre tentaremos manter os datos anónimos, pero esta opción é menos 
segura">
 
 
+"Enviar e comprobar certificados para nomes DNS non públicos">
 
 
+"A menos que esta opción esté marcada, o Observatorio non rexistrará 
certificados para nomes que non poida resolver a través do sistema DNS.">
 
-
+
 
 
 
-
-
-
-
-
-
+
+
+
+
+
+
 
 
+"Enviar e comprobar certificados auto asinados">
 
+"Isto é o recomendado; os problemas criptográficos son especialmente comúns 
en dispositivos embebidos auto asinados">

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc] Update translations for tails-misc

2016-01-28 Thread translation
commit 3da82ec3bf4e9c77fae18f56528f7446e691ffa6
Author: Translation commit bot 
Date:   Thu Jan 28 12:45:48 2016 +

Update translations for tails-misc
---
 gl.po |   15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/gl.po b/gl.po
index b11f50b..b5be8f4 100644
--- a/gl.po
+++ b/gl.po
@@ -4,13 +4,14 @@
 # 
 # Translators:
 # Luz Varela Armas , 2013
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2016-01-04 11:56+0100\n"
-"PO-Revision-Date: 2016-01-06 09:25+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2016-01-25 17:49+0100\n"
+"PO-Revision-Date: 2016-01-28 12:37+\n"
+"Last-Translator: Xnake\n"
 "Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -20,11 +21,11 @@ msgstr ""
 
 #: 
config/chroot_local-includes/etc/NetworkManager/dispatcher.d/60-tor-ready.sh:39
 msgid "Tor is ready"
-msgstr ""
+msgstr "Tor está listo"
 
 #: 
config/chroot_local-includes/etc/NetworkManager/dispatcher.d/60-tor-ready.sh:40
 msgid "You can now access the Internet."
-msgstr ""
+msgstr "Agora pode acceder a Internet."
 
 #: config/chroot_local-includes/etc/whisperback/config.py:65
 #, python-format
@@ -45,7 +46,7 @@ msgstr ""
 
 #: config/chroot_local-includes/usr/local/bin/electrum:14
 msgid "Persistence is disabled for Electrum"
-msgstr ""
+msgstr "A persistencia está deshabilitada para Electrum"
 
 #: config/chroot_local-includes/usr/local/bin/electrum:16
 msgid ""
@@ -56,7 +57,7 @@ msgstr ""
 
 #: config/chroot_local-includes/usr/local/bin/electrum:18
 msgid "Do you want to start Electrum anyway?"
-msgstr ""
+msgstr "Quere arrancar Electrum de todos modos?"
 
 #: config/chroot_local-includes/usr/local/bin/electrum:20
 #: config/chroot_local-includes/usr/local/bin/icedove:22

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-01-28 Thread translation
commit 8949a44f6a9ee89cffee2edf05956ac829d6c41d
Author: Translation commit bot 
Date:   Thu Jan 28 12:15:19 2016 +

Update translations for https_everywhere
---
 gl/https-everywhere.dtd|   58 
 gl/https-everywhere.properties |4 +--
 gl/ssl-observatory.dtd |   22 +++
 3 files changed, 42 insertions(+), 42 deletions(-)

diff --git a/gl/https-everywhere.dtd b/gl/https-everywhere.dtd
index 753e30f..7317269 100644
--- a/gl/https-everywhere.dtd
+++ b/gl/https-everywhere.dtd
@@ -1,53 +1,53 @@
 
 
-
+
 
 
-
-
+
+
 
-
-
+
+
 
-
+
 
 
-
+
 
 
-
+
 
 
-
+
 
-
+
 
 
-
-
-
+
+
+
 
-
+
 
-
+
 
-
-
-
-
-
+
+
+
+
+
 
-
+
 
-
+
 
 
-
-
-
-
-
+
+
+
+
+
 
-
+
 
-
+
diff --git a/gl/https-everywhere.properties b/gl/https-everywhere.properties
index f004c41..3794fd1 100644
--- a/gl/https-everywhere.properties
+++ b/gl/https-everywhere.properties
@@ -4,5 +4,5 @@ https-everywhere.menu.enableDisable = Activar / Desactivar as 
regras
 https-everywhere.menu.noRules = (Sen regras para esta páxina)
 https-everywhere.menu.unknownRules = (As regras para esta páxina son 
descoñecidas)
 https-everywhere.toolbar.hint = HTTPS para todo está activado. Pode alternar 
a activación sitio por sitio premendo na icona da barra de enderezos.
-https-everywhere.migration.notification0 = In order to implement a crucial 
fix, this update resets your HTTPS Everywhere rule preferences to their default 
values.
-https-everywhere.menu.ruleset-tests = Run HTTPS Everywhere Ruleset Tests
+https-everywhere.migration.notification0 = Para implementar unha solución 
crucial, esta actualización restablece as súas preferencias de regra HTTPS 
Everywhere aos seus valores por defecto.
+https-everywhere.menu.ruleset-tests = Executar Probas do Conxunto de Regras 
HTTPS Everywhere
diff --git a/gl/ssl-observatory.dtd b/gl/ssl-observatory.dtd
index e0d7d9a..4276782 100644
--- a/gl/ssl-observatory.dtd
+++ b/gl/ssl-observatory.dtd
@@ -1,11 +1,11 @@
 
-
-
+
+
 
 
-
+
 
 
 
 
+"Debería HTTPS Everywhere usar o Observatorio SSL?">
 
 
 
 
 
 
+"É seguro habilitar isto, a menos que use unha
+rede corporativa moi intrusiva:">
 
 
+"Seguro, a menos que use unha rede corporativa con nomes secretos para os 
servidores da intranet:">
 
 
+"Enviar e comprobar certificados asinados por CAs raíz non estándar">
 
 
@@ -86,7 +86,7 @@ looked at.  Mouseover the options for further details:">
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2016-01-28 Thread translation
commit 50995e296d81c42bca6cac6b9e9d821182fd8ae1
Author: Translation commit bot 
Date:   Thu Jan 28 12:15:25 2016 +

Update translations for https_everywhere_completed
---
 gl/https-everywhere.dtd|   53 
 gl/https-everywhere.properties |2 ++
 2 files changed, 55 insertions(+)

diff --git a/gl/https-everywhere.dtd b/gl/https-everywhere.dtd
new file mode 100644
index 000..7317269
--- /dev/null
+++ b/gl/https-everywhere.dtd
@@ -0,0 +1,53 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/gl/https-everywhere.properties b/gl/https-everywhere.properties
index f8f9a0e..3794fd1 100644
--- a/gl/https-everywhere.properties
+++ b/gl/https-everywhere.properties
@@ -4,3 +4,5 @@ https-everywhere.menu.enableDisable = Activar / Desactivar as 
regras
 https-everywhere.menu.noRules = (Sen regras para esta páxina)
 https-everywhere.menu.unknownRules = (As regras para esta páxina son 
descoñecidas)
 https-everywhere.toolbar.hint = HTTPS para todo está activado. Pode alternar 
a activación sitio por sitio premendo na icona da barra de enderezos.
+https-everywhere.migration.notification0 = Para implementar unha solución 
crucial, esta actualización restablece as súas preferencias de regra HTTPS 
Everywhere aos seus valores por defecto.
+https-everywhere.menu.ruleset-tests = Executar Probas do Conxunto de Regras 
HTTPS Everywhere

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2016-01-28 Thread translation
commit 5c01df916cbcb53e619b2fa6a92239a4e1810fbe
Author: Translation commit bot 
Date:   Thu Jan 28 12:15:54 2016 +

Update translations for tor-launcher-network-settings_completed
---
 nl/network-settings.dtd |   15 +++
 1 file changed, 11 insertions(+), 4 deletions(-)

diff --git a/nl/network-settings.dtd b/nl/network-settings.dtd
index 5415366..5ca3415 100644
--- a/nl/network-settings.dtd
+++ b/nl/network-settings.dtd
@@ -13,26 +13,32 @@
 
 
 
-
+
 
-
+
 
 
 
 
 
 
-
+
+
 
 
 
-
+
+
 
 
 
 
 
 
+
+
+
+
 
 
 
@@ -50,6 +56,7 @@
 
 
 
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2016-01-28 Thread translation
commit 14f4b7cfc52ed9182da1d943d43d45cc3e778e72
Author: Translation commit bot 
Date:   Thu Jan 28 12:45:22 2016 +

Update translations for https_everywhere_completed
---
 gl/ssl-observatory.dtd |  101 
 1 file changed, 101 insertions(+)

diff --git a/gl/ssl-observatory.dtd b/gl/ssl-observatory.dtd
new file mode 100644
index 000..8314546
--- /dev/null
+++ b/gl/ssl-observatory.dtd
@@ -0,0 +1,101 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+https://www.algunhacousa.com, o certificado
+recibido polo Observatorio indicará que alguén visitou
+www.algunhacousa.com, pero non quen visitou o sitio, ou que páxina en concreto
+estiveron mirando. Mova o ratón por riba das opcións para detalles 
adicionais:">
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor_animation_completed] Update translations for tor_animation_completed

2016-01-28 Thread translation
commit 7a32da96fc65e74b2600d022dba337ce8f64c6d6
Author: Translation commit bot 
Date:   Thu Jan 28 13:16:15 2016 +

Update translations for tor_animation_completed
---
 gl.srt |  166 
 1 file changed, 166 insertions(+)

diff --git a/gl.srt b/gl.srt
new file mode 100644
index 000..5d6ace1
--- /dev/null
+++ b/gl.srt
@@ -0,0 +1,166 @@
+1
+00:00:00,660 --> 00:00:02,780
+Afixémonos moito a Internet
+
+2
+00:00:03,120 --> 00:00:07,700
+Compartimos constantemente información
+sobre nós e as nosas vidas privadas:
+
+3
+00:00:08,000 --> 00:00:09,960
+o que comemos, a xente con quen nos xuntamos,
+
+4
+00:00:10,180 --> 00:00:12,480
+a ónde imos, e o que lemos.
+
+5
+00:00:13,280 --> 00:00:14,640
+Deixa que me explique millor.
+
+6
+00:00:14,920 --> 00:00:17,740
+Agora mesmo,
+se alguén intenta procurarte,
+
+7
+00:00:18,060 --> 00:00:22,480
+verá a túa identidade real,
+localización precisa, sistema operativo,
+
+8
+00:00:22,800 --> 00:00:26,500
+e todos os sitios que visitaches,
+o navegador que empregas para navegar pola web,
+
+9
+00:00:26,700 --> 00:00:29,140
+e tanta máis información
+acerca de ti e a túa vida
+
+10
+00:00:29,200 --> 00:00:31,500
+o que probablemente non signifique
+que queiras compartilo con estraños descoñecidos,
+
+11
+00:00:31,700 --> 00:00:34,000
+que poderían doadamente empregar estes datos
+para aproveitarse de ti.
+
+12
+00:00:34,500 --> 00:00:37,000
+Mais non se usas Tor!
+
+13
+00:00:37,140 --> 00:00:40,840
+Tor Browser protexe a nosa privacidade
+e identidade en Internet.
+
+14
+00:00:41,560 --> 00:00:44,760
+Tor asegura a túa conexión
+con tres capas de cifrado
+
+15
+00:00:44,940 --> 00:00:49,760
+e a pasa a través de tres servidores
+operados voluntariamente en todo o mundo,
+
+16
+00:00:50,280 --> 00:00:53,520
+o que nos permite comunicarnos
+anónimamente en Internet.
+
+17
+00:00:56,560 --> 00:00:58,280
+Tor tamén protexe os nosos datos
+
+18
+00:00:58,400 --> 00:01:01,900
+contra a vixiancia dirixida e masiva
+corporativa ou gubernamental.
+
+
+19
+00:01:02,880 --> 00:01:07,340
+Quizais vives nun país represor
+que tenta controlar e vixiar Internet.
+
+20
+00:01:07,900 --> 00:01:11,800
+Ou quizais non queres que as grandes corporacións
+se aproveiten da túa información persoal.
+
+21
+00:01:12,880 --> 00:01:15,640
+Tor fai que tódolos seus usuarios
+parezan o mesmo
+
+22
+00:01:15,920 --> 00:01:18,800
+o que confunde ao observador
+e faite anónimo
+
+23
+00:01:19,500 --> 00:01:22,980
+Así, que canta máis xente usa a rede Tor
+máis forte se volve
+
+24
+00:01:23,140 --> 00:01:27,800
+xa que é máis doado ocultarse nunha morea
+de xente que ten exactamente a misma aparencia.
+
+25
+00:01:28,700 --> 00:01:31,240
+Podes evitar a censura
+sen preocuparte de que
+
+26
+00:01:31,400 --> 00:01:34,100
+o censor saiba o que fas
+en Internet.
+
+27
+00:01:36,540 --> 00:01:39,440
+Os anuncios non te seguirán
+a todas partes durante meses,
+
+28
+00:01:39,640 --> 00:01:41,300
+dende cando clicaches
+por primeira vez nun producto.
+
+29
+00:01:43,880 --> 00:01:47,380
+Usando Tor, os sitios que visites
+non saberán sequera quen es,
+
+30
+00:01:47,540 --> 00:01:49,760
+dende que parte do mundo
+os estás visitando,
+
+31
+00:01:49,920 --> 00:01:51,920
+a menos que te conectes e llo digas.
+
+32
+00:01:54,200 --> 00:01:55,840
+Descargando e usando Tor,
+
+33
+00:01:56,200 --> 00:01:58,560
+podes protexer á xente
+que necesita anonimato,
+
+34
+00:01:58,880 --> 00:02:01,640
+como activistas, xornalistas e blogueiros.
+
+35
+00:02:02,000 --> 00:02:07,000
+Descarga e usa Tor! O pon a funcionar un relay!
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor_animation] Update translations for tor_animation

2016-01-28 Thread translation
commit c087b2152170826fde5f5e32a76acdbe90bd0003
Author: Translation commit bot 
Date:   Thu Jan 28 13:16:10 2016 +

Update translations for tor_animation
---
 gl.srt |  105 
 1 file changed, 53 insertions(+), 52 deletions(-)

diff --git a/gl.srt b/gl.srt
index 87cb2b8..5d6ace1 100644
--- a/gl.srt
+++ b/gl.srt
@@ -26,140 +26,141 @@ se alguén intenta procurarte,
 
 7
 00:00:18,060 --> 00:00:22,480
-they'll see your real identity,
-precise location, operating system,
+verá a túa identidade real,
+localización precisa, sistema operativo,
 
 8
 00:00:22,800 --> 00:00:26,500
-all the sites you've visited,
-the browser you use to surf the web,
+e todos os sitios que visitaches,
+o navegador que empregas para navegar pola web,
 
 9
 00:00:26,700 --> 00:00:29,140
-and so much more information
-about you and your life
+e tanta máis información
+acerca de ti e a túa vida
 
 10
 00:00:29,200 --> 00:00:31,500
-which you probably didn't mean
-to share with unknown strangers,
+o que probablemente non signifique
+que queiras compartilo con estraños descoñecidos,
 
 11
 00:00:31,700 --> 00:00:34,000
-who could easily use this data
-to exploit you.
+que poderían doadamente empregar estes datos
+para aproveitarse de ti.
 
 12
 00:00:34,500 --> 00:00:37,000
-But not if you're using Tor!
+Mais non se usas Tor!
 
 13
 00:00:37,140 --> 00:00:40,840
-Tor Browser protects our privacy
-and identity on the Internet.
+Tor Browser protexe a nosa privacidade
+e identidade en Internet.
 
 14
 00:00:41,560 --> 00:00:44,760
-Tor secures your connection
-with three layers of encryption
+Tor asegura a túa conexión
+con tres capas de cifrado
 
 15
 00:00:44,940 --> 00:00:49,760
-and passes it through three voluntarily
-operated servers around the world,
+e a pasa a través de tres servidores
+operados voluntariamente en todo o mundo,
 
 16
 00:00:50,280 --> 00:00:53,520
-which enables us to communicate
-anonymously over the Internet.
+o que nos permite comunicarnos
+anónimamente en Internet.
 
 17
 00:00:56,560 --> 00:00:58,280
-Tor also protects our data
+Tor tamén protexe os nosos datos
 
 18
 00:00:58,400 --> 00:01:01,900
-against corporate or government targeted
-and mass surveillance.
+contra a vixiancia dirixida e masiva
+corporativa ou gubernamental.
+
 
 19
 00:01:02,880 --> 00:01:07,340
-Perhaps you live in a repressive country
-which tries to control and surveil the Internet.
+Quizais vives nun país represor
+que tenta controlar e vixiar Internet.
 
 20
 00:01:07,900 --> 00:01:11,800
-Or perhaps you don't want big corporations
-taking advantage of your personal information.
+Ou quizais non queres que as grandes corporacións
+se aproveiten da túa información persoal.
 
 21
 00:01:12,880 --> 00:01:15,640
-Tor makes all of its users
-to look the same
+Tor fai que tódolos seus usuarios
+parezan o mesmo
 
 22
 00:01:15,920 --> 00:01:18,800
-which confuses the observer
-and makes you anonymous.
+o que confunde ao observador
+e faite anónimo
 
 23
 00:01:19,500 --> 00:01:22,980
-So, the more people use the Tor network,
-the stronger it gets
+Así, que canta máis xente usa a rede Tor
+máis forte se volve
 
 24
 00:01:23,140 --> 00:01:27,800
-as it's easier to hide in a crowd
-of people who look exactly the same.
+xa que é máis doado ocultarse nunha morea
+de xente que ten exactamente a misma aparencia.
 
 25
 00:01:28,700 --> 00:01:31,240
-You can bypass the censorship
-without being worried about
+Podes evitar a censura
+sen preocuparte de que
 
 26
 00:01:31,400 --> 00:01:34,100
-the censor knowing what you do
-on the Internet.
+o censor saiba o que fas
+en Internet.
 
 27
 00:01:36,540 --> 00:01:39,440
-The ads won't follow you
-everywhere for months,
+Os anuncios non te seguirán
+a todas partes durante meses,
 
 28
 00:01:39,640 --> 00:01:41,300
-starting when you first
-clicked on a product.
+dende cando clicaches
+por primeira vez nun producto.
 
 29
 00:01:43,880 --> 00:01:47,380
-By using Tor, the sites you visit
-won't even know who you are,
+Usando Tor, os sitios que visites
+non saberán sequera quen es,
 
 30
 00:01:47,540 --> 00:01:49,760
-from what part of the world
-you're visiting them,
+dende que parte do mundo
+os estás visitando,
 
 31
 00:01:49,920 --> 00:01:51,920
-unless you login and tell them so.
+a menos que te conectes e llo digas.
 
 32
 00:01:54,200 --> 00:01:55,840
-By downloading and using Tor,
+Descargando e usando Tor,
 
 33
 00:01:56,200 --> 00:01:58,560
-you can protect the people
-who need anonymity,
+podes protexer á xente
+que necesita anonimato,
 
 34
 00:01:58,880 --> 00:02:01,640
-like activists, journalists and bloggers.
+como activistas, xornalistas e blogueiros.
 
 35
 00:02:02,000 --> 00:02:07,000
-Download and use Tor! Or run a relay!
+Descarga e usa Tor! O pon a funcionar un relay!
 

___
tor-commits mailing list

[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2016-01-28 Thread translation
commit 399ecfbe5b2869188a60c3e3ab1380c3768cca5c
Author: Translation commit bot 
Date:   Thu Jan 28 13:15:58 2016 +

Update translations for torbutton-torbuttondtd
---
 ur_PK/torbutton.dtd |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/ur_PK/torbutton.dtd b/ur_PK/torbutton.dtd
index cdabeb3..b60db9d 100644
--- a/ur_PK/torbutton.dtd
+++ b/ur_PK/torbutton.dtd
@@ -1,11 +1,11 @@
 
-
-
+
+
 
 
-
-
-
+
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit 6ac572689342c99b37476a7f2f9ee40a5f627bed
Author: Translation commit bot 
Date:   Thu Jan 28 10:15:48 2016 +

Update translations for tor-launcher-network-settings
---
 it/network-settings.dtd |   16 
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/it/network-settings.dtd b/it/network-settings.dtd
index 4d67204..b245e2c 100644
--- a/it/network-settings.dtd
+++ b/it/network-settings.dtd
@@ -13,32 +13,32 @@
 
 
 
-
+
 
-
+
 
 
 
 
 
 
-
-
+
+
 
 
 
-
-
+
+
 
 
 
 
 
 
-
+
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress] Update translations for tor-launcher-progress

2016-01-28 Thread translation
commit 9312493d6997336f995b3c0c354ae104838b3266
Author: Translation commit bot 
Date:   Thu Jan 28 10:45:34 2016 +

Update translations for tor-launcher-progress
---
 it/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/it/progress.dtd b/it/progress.dtd
index ef30289..cf758aa 100644
--- a/it/progress.dtd
+++ b/it/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit a22080bf0f41fd80f696c2753aedae5fca909687
Author: Translation commit bot 
Date:   Thu Jan 28 10:45:43 2016 +

Update translations for tor-launcher-network-settings
---
 it/network-settings.dtd |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/it/network-settings.dtd b/it/network-settings.dtd
index b245e2c..d1252a5 100644
--- a/it/network-settings.dtd
+++ b/it/network-settings.dtd
@@ -37,7 +37,7 @@
 
 
 
-
+
 
 
 
@@ -56,7 +56,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress_completed] Update translations for tor-launcher-progress_completed

2016-01-28 Thread translation
commit 44450587db6a61c63986a415e43db7659511337d
Author: Translation commit bot 
Date:   Thu Jan 28 10:45:39 2016 +

Update translations for tor-launcher-progress_completed
---
 it/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/it/progress.dtd b/it/progress.dtd
index fcc4b08..cf758aa 100644
--- a/it/progress.dtd
+++ b/it/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2016-01-28 Thread translation
commit b410693fed073b836b0d3ddc043692809bee7767
Author: Translation commit bot 
Date:   Thu Jan 28 10:45:47 2016 +

Update translations for tor-launcher-network-settings_completed
---
 it/network-settings.dtd |   13 ++---
 1 file changed, 10 insertions(+), 3 deletions(-)

diff --git a/it/network-settings.dtd b/it/network-settings.dtd
index 6888c98..d1252a5 100644
--- a/it/network-settings.dtd
+++ b/it/network-settings.dtd
@@ -13,7 +13,7 @@
 
 
 
-
+
 
 
 
@@ -22,17 +22,23 @@
 
 
 
-
+
+
 
 
 
-
+
+
 
 
 
 
 
 
+
+
+
+
 
 
 
@@ -50,6 +56,7 @@
 
 
 
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-01-28 Thread translation
commit 41da44fd341e9a7d2fc46b24612ec47b18b1c2ff
Author: Translation commit bot 
Date:   Thu Jan 28 11:45:29 2016 +

Update translations for https_everywhere
---
 tg/https-everywhere.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/tg/https-everywhere.dtd b/tg/https-everywhere.dtd
index 0bbb1fe..002746c 100644
--- a/tg/https-everywhere.dtd
+++ b/tg/https-everywhere.dtd
@@ -38,7 +38,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2016-01-28 Thread translation
commit 921673f2c2766fde7277d04440d079be11fa05e0
Author: Translation commit bot 
Date:   Thu Jan 28 11:45:10 2016 +

Update translations for bridgedb_completed
---
 gl/LC_MESSAGES/bridgedb.po |  402 +---
 1 file changed, 343 insertions(+), 59 deletions(-)

diff --git a/gl/LC_MESSAGES/bridgedb.po b/gl/LC_MESSAGES/bridgedb.po
index 6aff6d7..cb4f894 100644
--- a/gl/LC_MESSAGES/bridgedb.po
+++ b/gl/LC_MESSAGES/bridgedb.po
@@ -1,101 +1,385 @@
 # Translations template for BridgeDB.
-# Copyright (C) 2013 ORGANIZATION
+# Copyright (C) 2015 'The Tor Project, Inc.'
 # This file is distributed under the same license as the BridgeDB project.
 # 
 # Translators:
+# Luz Varela Armas , 2014
 # manuel meixide , 2013
-# mbouzada , 2013
+# Miguel Anxo Bouzada , 2013
+# pepepenha , 2014
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
-"Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
-"POT-Creation-Date: 2013-03-27 21:41+\n"
-"PO-Revision-Date: 2013-05-08 15:33+\n"
-"Last-Translator: manuel meixide \n"
-"Language-Team: Galician 
(http://www.transifex.com/projects/p/torproject/language/gl/)\n"
+"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
+"POT-Creation-Date: 2015-07-25 03:40+\n"
+"PO-Revision-Date: 2016-01-28 11:41+\n"
+"Last-Translator: Xnake\n"
+"Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Generated-By: Babel 0.9.6\n"
+"Generated-By: Babel 1.3\n"
 "Language: gl\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: lib/bridgedb/templates/base.html:33
+#. TRANSLATORS: Please DO NOT translate the following words and/or phrases in
+#. any string (regardless of capitalization and/or punctuation):
+#. "BridgeDB"
+#. "pluggable transport"
+#. "pluggable transports"
+#. "obfs2"
+#. "obfs3"
+#. "scramblesuit"
+#. "fteproxy"
+#. "Tor"
+#. "Tor Browser"
+#: bridgedb/https/server.py:167
+msgid "Sorry! Something went wrong with your request."
+msgstr "Sentímolo! Algo foi mal coa súa solicitude."
+
+#: bridgedb/https/templates/base.html:79
+msgid "Report a Bug"
+msgstr "Informar dun Bug"
+
+#: bridgedb/https/templates/base.html:82
+msgid "Source Code"
+msgstr "Código Fonte"
+
+#: bridgedb/https/templates/base.html:85
+msgid "Changelog"
+msgstr "Rexistro de Cambios"
+
+#: bridgedb/https/templates/base.html:88
+msgid "Contact"
+msgstr "Contacto"
+
+#: bridgedb/https/templates/bridges.html:35
+msgid "Select All"
+msgstr "Seleccionar todo"
+
+#: bridgedb/https/templates/bridges.html:40
+msgid "Show QRCode"
+msgstr "Amosar Código QR"
+
+#: bridgedb/https/templates/bridges.html:52
+msgid "QRCode for your bridge lines"
+msgstr "Código QR para as súas liñas ponte"
+
+#. TRANSLATORS: Please translate this into some silly way to say
+#. "There was a problem!" in your language. For example,
+#. for Italian, you might translate this into "Mama mia!",
+#. or for French: "Sacrebleu!". :)
+#: bridgedb/https/templates/bridges.html:67
+#: bridgedb/https/templates/bridges.html:125
+msgid "Uh oh, spaghettios!"
+msgstr "Ups!"
+
+#: bridgedb/https/templates/bridges.html:68
+msgid "It seems there was an error getting your QRCode."
+msgstr "Semella que houbo un erro obtendo o seu Código QR."
+
+#: bridgedb/https/templates/bridges.html:73
+msgid ""
+"This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
+" your bridge lines onto mobile and other devices."
+msgstr "Este Código QR contén as súas liñas ponte. Escanéeo cun lector de 
códigos QR para copiar as súas liñas ponte nun móbil e outros dispositivos."
+
+#: bridgedb/https/templates/bridges.html:131
+msgid "There currently aren't any bridges available..."
+msgstr "Non hai pontes dispoñibles agora mesmo..."
+
+#: bridgedb/https/templates/bridges.html:132
+#, python-format
+msgid ""
+" Perhaps you should try %s going back %s and choosing a different bridge "
+"type!"
+msgstr "Quizais debería tentar %s indo hacia atrás %s i elexindo un tipo de 
ponte diferente!"
+
+#: bridgedb/https/templates/index.html:11
+#, python-format
+msgid "Step %s1%s"
+msgstr "Paso %s1%s"
+
+#: bridgedb/https/templates/index.html:13
+#, python-format
+msgid "Download %s Tor Browser %s"
+msgstr "Descargar %s Tor Bowser %s"
+
+#: bridgedb/https/templates/index.html:25
+#, python-format
+msgid "Step %s2%s"
+msgstr "Paso %s2%s"
+
+#: bridgedb/https/templates/index.html:27
+#, python-format
+msgid "Get %s bridges %s"
+msgstr "Obter as %s pontes %s"
+
+#: bridgedb/https/templates/index.html:36
+#, python-format
+msgid "Step %s3%s"
+msgstr "Paso %s3%s"
+
+#: bridgedb/https/templates/index.html:38
+#, 

[tor-commits] [translation/bridgedb] Update translations for bridgedb

2016-01-28 Thread translation
commit 0376768df8d863e93382b4b61f9d03aed5a89a09
Author: Translation commit bot 
Date:   Thu Jan 28 11:45:03 2016 +

Update translations for bridgedb
---
 gl/LC_MESSAGES/bridgedb.po |  392 ++--
 1 file changed, 197 insertions(+), 195 deletions(-)

diff --git a/gl/LC_MESSAGES/bridgedb.po b/gl/LC_MESSAGES/bridgedb.po
index 64978c6..cb4f894 100644
--- a/gl/LC_MESSAGES/bridgedb.po
+++ b/gl/LC_MESSAGES/bridgedb.po
@@ -7,17 +7,19 @@
 # manuel meixide , 2013
 # Miguel Anxo Bouzada , 2013
 # pepepenha , 2014
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
-"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'POT-Creation-Date:
 2015-03-19 22:13+\n"
-"PO-Revision-Date: 2015-04-19 08:23+\n"
-"Last-Translator: runasand \n"
-"Language-Team: Galician 
(http://www.transifex.com/projects/p/torproject/language/gl/)\n"
+"Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDB=bridgedb-reported,msgid=isis,sysrqb=isis'\n"
+"POT-Creation-Date: 2015-07-25 03:40+\n"
+"PO-Revision-Date: 2016-01-28 11:41+\n"
+"Last-Translator: Xnake\n"
+"Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Generated-By: Babel 0.9.6\n"
+"Generated-By: Babel 1.3\n"
 "Language: gl\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
@@ -32,68 +34,193 @@ msgstr ""
 #. "fteproxy"
 #. "Tor"
 #. "Tor Browser"
-#: lib/bridgedb/HTTPServer.py:107
+#: bridgedb/https/server.py:167
 msgid "Sorry! Something went wrong with your request."
 msgstr "Sentímolo! Algo foi mal coa súa solicitude."
 
-#: lib/bridgedb/strings.py:18
+#: bridgedb/https/templates/base.html:79
+msgid "Report a Bug"
+msgstr "Informar dun Bug"
+
+#: bridgedb/https/templates/base.html:82
+msgid "Source Code"
+msgstr "Código Fonte"
+
+#: bridgedb/https/templates/base.html:85
+msgid "Changelog"
+msgstr "Rexistro de Cambios"
+
+#: bridgedb/https/templates/base.html:88
+msgid "Contact"
+msgstr "Contacto"
+
+#: bridgedb/https/templates/bridges.html:35
+msgid "Select All"
+msgstr "Seleccionar todo"
+
+#: bridgedb/https/templates/bridges.html:40
+msgid "Show QRCode"
+msgstr "Amosar Código QR"
+
+#: bridgedb/https/templates/bridges.html:52
+msgid "QRCode for your bridge lines"
+msgstr "Código QR para as súas liñas ponte"
+
+#. TRANSLATORS: Please translate this into some silly way to say
+#. "There was a problem!" in your language. For example,
+#. for Italian, you might translate this into "Mama mia!",
+#. or for French: "Sacrebleu!". :)
+#: bridgedb/https/templates/bridges.html:67
+#: bridgedb/https/templates/bridges.html:125
+msgid "Uh oh, spaghettios!"
+msgstr "Ups!"
+
+#: bridgedb/https/templates/bridges.html:68
+msgid "It seems there was an error getting your QRCode."
+msgstr "Semella que houbo un erro obtendo o seu Código QR."
+
+#: bridgedb/https/templates/bridges.html:73
+msgid ""
+"This QRCode contains your bridge lines. Scan it with a QRCode reader to copy"
+" your bridge lines onto mobile and other devices."
+msgstr "Este Código QR contén as súas liñas ponte. Escanéeo cun lector de 
códigos QR para copiar as súas liñas ponte nun móbil e outros dispositivos."
+
+#: bridgedb/https/templates/bridges.html:131
+msgid "There currently aren't any bridges available..."
+msgstr "Non hai pontes dispoñibles agora mesmo..."
+
+#: bridgedb/https/templates/bridges.html:132
+#, python-format
+msgid ""
+" Perhaps you should try %s going back %s and choosing a different bridge "
+"type!"
+msgstr "Quizais debería tentar %s indo hacia atrás %s i elexindo un tipo de 
ponte diferente!"
+
+#: bridgedb/https/templates/index.html:11
+#, python-format
+msgid "Step %s1%s"
+msgstr "Paso %s1%s"
+
+#: bridgedb/https/templates/index.html:13
+#, python-format
+msgid "Download %s Tor Browser %s"
+msgstr "Descargar %s Tor Bowser %s"
+
+#: bridgedb/https/templates/index.html:25
+#, python-format
+msgid "Step %s2%s"
+msgstr "Paso %s2%s"
+
+#: bridgedb/https/templates/index.html:27
+#, python-format
+msgid "Get %s bridges %s"
+msgstr "Obter as %s pontes %s"
+
+#: bridgedb/https/templates/index.html:36
+#, python-format
+msgid "Step %s3%s"
+msgstr "Paso %s3%s"
+
+#: bridgedb/https/templates/index.html:38
+#, python-format
+msgid "Now %s add the bridges to Tor Browser %s"
+msgstr "Agora %s engada as pontes ao Tor Browser %s"
+
+#. TRANSLATORS: Please make sure the '%s' surrounding single letters at the
+#. beginning of words are present in your final translation. Thanks!
+#. (These are used to insert HTML5 underlining tags, to mark accesskeys
+#. for disabled users.)
+#: bridgedb/https/templates/options.html:38
+#, python-format
+msgid "%sJ%sust 

[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2016-01-28 Thread translation
commit a02a19e2fc1499216f98b545d07e23c9a1a692ae
Author: Translation commit bot 
Date:   Thu Jan 28 11:45:41 2016 +

Update translations for tails-persistence-setup
---
 gl/gl.po |   98 --
 1 file changed, 50 insertions(+), 48 deletions(-)

diff --git a/gl/gl.po b/gl/gl.po
index 525c6ce..27f2b9c 100644
--- a/gl/gl.po
+++ b/gl/gl.po
@@ -6,13 +6,14 @@
 # pakoR , 2015
 # manuel meixide , 2013
 # Xnake, 2014
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2015-12-14 21:35+0100\n"
-"PO-Revision-Date: 2015-12-15 09:27+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2016-01-25 17:34+0100\n"
+"PO-Revision-Date: 2016-01-28 11:04+\n"
+"Last-Translator: Xnake\n"
 "Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -53,69 +54,69 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Perfís Pidgin e anel de chaves OTR"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
+msgid "Icedove"
+msgstr "Icedove"
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:90
+msgid "Icedove profiles and locally stored email"
+msgstr "Perfís Icedove i email almacenado localmente"
+
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"
 msgstr "Anel de chaves do GNOME"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:90
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:100
 msgid "Secrets stored by GNOME Keyring"
 msgstr "Segredos gardados polo Anel de chaves do GNOME"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:98
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:108
 msgid "Network Connections"
 msgstr "Conexións de Rede"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:100
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:110
 msgid "Configuration of network devices and connections"
 msgstr "Configuración dos dispositivos de rede e as conexións"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:108
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:118
 msgid "Browser bookmarks"
 msgstr "Marcadores do navegador"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:110
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:120
 msgid "Bookmarks saved in the Tor Browser"
 msgstr "Marcadores gardados no Tor Browser"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:118
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:128
 msgid "Printers"
 msgstr "Impresoras"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:120
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:130
 msgid "Printers configuration"
 msgstr "Configuración de impresoras"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:128
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:138
 msgid "Bitcoin client"
 msgstr "Cliente de Bitcoin"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:130
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:140
 msgid "Electrum's bitcoin wallet and configuration"
 msgstr "Carteira de bitcoin Electrum e configuración"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:138
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:148
 msgid "APT Packages"
 msgstr "Paquetes APT"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:140
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:150
 msgid "Packages downloaded by APT"
 msgstr "Paquetes descargados polo APT"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:148
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:158
 msgid "APT Lists"
 msgstr "Listas APT"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:150
+#: ../lib/Tails/Persistence/Configuration/Presets.pm:160
 msgid "Lists downloaded by APT"
 msgstr "Listas descargadas polo APT"
 
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:158
-msgid "Icedove"
-msgstr ""
-
-#: ../lib/Tails/Persistence/Configuration/Presets.pm:160
-msgid "Icedove profiles and locally stored email"
-msgstr ""
-
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:168
 msgid "Dotfiles"
 msgstr "Dotfiles (arquivos de configuracións \".arquivo\")"
@@ -125,71 +126,71 @@ msgid ""
 "Symlink into $HOME every file or directory found in the `dotfiles' directory"
 msgstr "Crear ligazóns simbólicas (symlinks) en $HOME para todos os arquivos 
ou cartafois que estean no cartafol 'dotfiles'"
 
-#: ../lib/Tails/Persistence/Setup.pm:227
+#: ../lib/Tails/Persistence/Setup.pm:230
 msgid "Setup Tails persistent volume"
 msgstr "Configure o volume persistente de Tails"
 
-#: ../lib/Tails/Persistence/Setup.pm:307 ../lib/Tails/Persistence/Setup.pm:451
+#: ../lib/Tails/Persistence/Setup.pm:312 ../lib/Tails/Persistence/Setup.pm:459
 msgid "Error"
 msgstr 

[tor-commits] [translation/mat-gui_completed] Update translations for mat-gui_completed

2016-01-28 Thread translation
commit db7020f22d544681d4c4022a3fd0e2f5a212fcbc
Author: Translation commit bot 
Date:   Thu Jan 28 11:46:06 2016 +

Update translations for mat-gui_completed
---
 gl.po |  257 ++---
 1 file changed, 135 insertions(+), 122 deletions(-)

diff --git a/gl.po b/gl.po
index c0827c9..192bf4d 100644
--- a/gl.po
+++ b/gl.po
@@ -3,176 +3,189 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# mbouzada , 2013
+# Luz Varela Armas , 2013
+# Miguel Anxo Bouzada , 2013
+# Xnake, 2014
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
-"Report-Msgid-Bugs-To: https://trac.torproject.org/projects/tor\n;
-"POT-Creation-Date: 2013-01-05 20:03+0100\n"
-"PO-Revision-Date: 2013-06-24 22:52+\n"
-"Last-Translator: mbouzada \n"
-"Language-Team: Galician 
(http://www.transifex.com/projects/p/torproject/language/gl/)\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2016-01-03 20:54+0100\n"
+"PO-Revision-Date: 2016-01-28 11:05+\n"
+"Last-Translator: Xnake\n"
+"Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Language: gl\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: mat-gui:95 mat-gui:563 mat-gui:579
+#: mat-gui:66 mat-gui:422 mat-gui:445
 msgid "Ready"
 msgstr "Preparado"
 
-#: mat-gui:107
-msgid "Add"
-msgstr "Engadir"
+#: mat-gui:136
+msgid "Choose files"
+msgstr "Escoller ficheiros"
 
-#: mat-gui:109 mat-gui:183
-msgid "Add files"
-msgstr "Engadir ficheiros"
+#: mat-gui:144
+msgid "Supported files"
+msgstr "Ficheiros admitidos"
+
+#: mat-gui:151
+msgid "All files"
+msgstr "Todos os ficheiros"
 
-#: mat-gui:113 mat-gui:203 mat-gui:308 mat-gui:311 mat-gui:555 mat-gui:557
-#: mat-gui:573 mat-gui:575
+#: mat-gui:167 mat-gui:366 mat-gui:417 mat-gui:441 mat-gui:443
+#: data/mat.glade:200
 msgid "Clean"
 msgstr "Limpar"
 
-#: mat-gui:115
-msgid "Clean selected files"
-msgstr "Limpar os ficheiros seleccionados"
+#: mat-gui:168
+msgid "No metadata found"
+msgstr "Non se atoparon metadatos"
 
-#: mat-gui:119 mat-gui:214
-msgid "Check"
-msgstr "Comprobar"
+#: mat-gui:170 mat-gui:419
+msgid "Dirty"
+msgstr "Sucio"
 
-#: mat-gui:121
-msgid "Check selected files for harmful meta"
-msgstr "Comprobar os ficheiros para a metaanálise de danos"
+#: mat-gui:176
+#, python-format
+msgid "%s's metadata"
+msgstr "%s's metadata"
 
-#: mat-gui:125 mat-gui:185
-msgid "Quit"
-msgstr "Saír"
+#: mat-gui:187
+msgid "Trash your meta, keep your data"
+msgstr "Tirar ao lixo os teus metadatos e manter os teus datos"
 
-#: mat-gui:137
-msgid "Path"
-msgstr "Ruta"
+#: mat-gui:192
+msgid "Website"
+msgstr "Sitio web"
 
-#: mat-gui:137 mat-gui:363
-msgid "Filename"
-msgstr "Nome do ficheiro"
+#: mat-gui:219
+msgid "Preferences"
+msgstr "Preferencias"
 
-#: mat-gui:137 mat-gui:365
-msgid "Mimetype"
-msgstr "Tipo MIME"
+#: mat-gui:232
+msgid "Reduce PDF quality"
+msgstr "Reducir a calidade do PDF"
 
-#: mat-gui:137
-msgid "State"
-msgstr "Estado"
+#: mat-gui:235
+msgid "Reduce the produced PDF size and quality"
+msgstr "Reducir o tamaño e a calidade do PDF xerado"
 
-#: mat-gui:138
-msgid "Cleaned file"
-msgstr "Ficheiro limpado"
+#: mat-gui:238
+msgid "Add unsupported file to archives"
+msgstr "Engadir os ficheiros non admitidos aos arquivos"
 
-#: mat-gui:182
-msgid "Files"
-msgstr "Ficheiros"
+#: mat-gui:241
+msgid "Add non-supported (and so non-anonymised) file to output archive"
+msgstr "Engadir os ficheiros non admitidos  (e os non anónimos) ao arquivo de 
saída"
 
-#: mat-gui:188
-msgid "Edit"
-msgstr "Editar"
+#: mat-gui:280
+msgid "Unknown"
+msgstr "Descoñecido"
 
-#: mat-gui:189
-msgid "Clear the filelist"
-msgstr "Limpar a lista de ficheiros"
+#: mat-gui:325
+msgid "Not-supported"
+msgstr "Non admitido"
 
-#: mat-gui:192 mat-gui:447
-msgid "Preferences"
-msgstr "Preferencias"
+#: mat-gui:339
+msgid "Harmless fileformat"
+msgstr "Formato de ficheiro inofensivo"
 
-#: mat-gui:195
-msgid "Process"
-msgstr "Proceso"
+#: mat-gui:341
+msgid "Cant read file"
+msgstr "Non podo ler o ficheiro"
 
-#: mat-gui:218
-msgid "Help"
-msgstr "Axuda"
+#: mat-gui:343
+msgid "Fileformat not supported"
+msgstr "Formato de ficheiro non soportado"
 
-#: mat-gui:219 mat-gui:395
-msgid "Supported formats"
-msgstr "Formatos admitidos"
+#: mat-gui:346
+msgid "These files can not be processed:"
+msgstr "Estes ficheiros no se poden procesar:"
 
-#: mat-gui:220
-msgid "About"
-msgstr "Sobre"
+#: mat-gui:351 mat-gui:380 data/mat.glade:239
+msgid "Filename"
+msgstr "Nome do ficheiro"
 
-#: mat-gui:241
-msgid "Choose files"
-msgstr "Escoller ficheiros"
+#: mat-gui:353
+msgid "Reason"
+msgstr "Causa"
 
-#: mat-gui:248
-msgid "All files"
-msgstr "Todos os ficheiros"
+#: mat-gui:365

[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2016-01-28 Thread translation
commit 81db77766c7abf1bcc19553c1621d857da43bfb8
Author: Translation commit bot 
Date:   Thu Jan 28 11:45:46 2016 +

Update translations for tails-persistence-setup_completed
---
 gl/gl.po |   64 --
 1 file changed, 33 insertions(+), 31 deletions(-)

diff --git a/gl/gl.po b/gl/gl.po
index be2e4f4..27f2b9c 100644
--- a/gl/gl.po
+++ b/gl/gl.po
@@ -6,13 +6,14 @@
 # pakoR , 2015
 # manuel meixide , 2013
 # Xnake, 2014
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: Tails developers \n"
-"POT-Creation-Date: 2015-08-05 19:02+0200\n"
-"PO-Revision-Date: 2015-08-22 20:07+\n"
-"Last-Translator: pakoR \n"
+"POT-Creation-Date: 2016-01-25 17:34+0100\n"
+"PO-Revision-Date: 2016-01-28 11:04+\n"
+"Last-Translator: Xnake\n"
 "Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -53,12 +54,12 @@ msgid "Pidgin profiles and OTR keyring"
 msgstr "Perfís Pidgin e anel de chaves OTR"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:88
-msgid "Claws Mail"
-msgstr "Correo-e Claws"
+msgid "Icedove"
+msgstr "Icedove"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:90
-msgid "Claws Mail profiles and locally stored email"
-msgstr "Perfís de Correo-e Claws e correos almacenados localmente"
+msgid "Icedove profiles and locally stored email"
+msgstr "Perfís Icedove i email almacenado localmente"
 
 #: ../lib/Tails/Persistence/Configuration/Presets.pm:98
 msgid "GNOME Keyring"
@@ -125,71 +126,71 @@ msgid ""
 "Symlink into $HOME every file or directory found in the `dotfiles' directory"
 msgstr "Crear ligazóns simbólicas (symlinks) en $HOME para todos os arquivos 
ou cartafois que estean no cartafol 'dotfiles'"
 
-#: ../lib/Tails/Persistence/Setup.pm:227
+#: ../lib/Tails/Persistence/Setup.pm:230
 msgid "Setup Tails persistent volume"
 msgstr "Configure o volume persistente de Tails"
 
-#: ../lib/Tails/Persistence/Setup.pm:307 ../lib/Tails/Persistence/Setup.pm:451
+#: ../lib/Tails/Persistence/Setup.pm:312 ../lib/Tails/Persistence/Setup.pm:459
 msgid "Error"
 msgstr "Erro"
 
-#: ../lib/Tails/Persistence/Setup.pm:338
+#: ../lib/Tails/Persistence/Setup.pm:344
 #, perl-format
 msgid "Device %s already has a persistent volume."
 msgstr "O dispositivo %s xa ten un volume persistente."
 
-#: ../lib/Tails/Persistence/Setup.pm:346
+#: ../lib/Tails/Persistence/Setup.pm:352
 #, perl-format
 msgid "Device %s has not enough unallocated space."
 msgstr "O dispositivo %s non ten espazo suficiente sen asignar."
 
-#: ../lib/Tails/Persistence/Setup.pm:354 ../lib/Tails/Persistence/Setup.pm:368
+#: ../lib/Tails/Persistence/Setup.pm:360 ../lib/Tails/Persistence/Setup.pm:374
 #, perl-format
 msgid "Device %s has no persistent volume."
 msgstr "O dispositivo %s non ten un volume persistente."
 
-#: ../lib/Tails/Persistence/Setup.pm:360
+#: ../lib/Tails/Persistence/Setup.pm:366
 msgid ""
 "Cannot delete the persistent volume while in use. You should restart Tails "
 "without persistence."
 msgstr "Non se pode eliminar o volume persistente estando en uso. Debe 
reiniciar o Tails sen persistencia."
 
-#: ../lib/Tails/Persistence/Setup.pm:379
+#: ../lib/Tails/Persistence/Setup.pm:385
 msgid "Persistence volume is not unlocked."
 msgstr "O volume de persistencia non está desbloqueado."
 
-#: ../lib/Tails/Persistence/Setup.pm:384
+#: ../lib/Tails/Persistence/Setup.pm:390
 msgid "Persistence volume is not mounted."
 msgstr "O volume de persistencia non está montado."
 
-#: ../lib/Tails/Persistence/Setup.pm:389
+#: ../lib/Tails/Persistence/Setup.pm:395
 msgid "Persistence volume is not readable. Permissions or ownership problems?"
 msgstr "O volume de persistencia non é lexible. Problemas de permisos ou de 
propiedade?"
 
-#: ../lib/Tails/Persistence/Setup.pm:394
+#: ../lib/Tails/Persistence/Setup.pm:400
 msgid "Persistence volume is not writable. Maybe it was mounted read-only?"
 msgstr "O volume de persistencia non é grabable. Talvez se montou en modo 
só-lectura?"
 
-#: ../lib/Tails/Persistence/Setup.pm:403
+#: ../lib/Tails/Persistence/Setup.pm:409
 #, perl-format
 msgid "Tails is running from non-USB / non-SDIO device %s."
 msgstr "Tails está a se executar a partir dun dispositivo %s non-USB / 
non-SDIO."
 
-#: ../lib/Tails/Persistence/Setup.pm:409
+#: ../lib/Tails/Persistence/Setup.pm:415
 #, perl-format
 msgid "Device %s is optical."
 msgstr "O dispositivo %s é óptico."
 
-#: ../lib/Tails/Persistence/Setup.pm:416
+#: ../lib/Tails/Persistence/Setup.pm:422
 #, perl-format
 msgid "Device %s was not created using Tails Installer."
 msgstr "O dispositivo %s non  foi creado usando o Instalador de Tails"
 
-#: ../lib/Tails/Persistence/Setup.pm:676
+#: ../lib/Tails/Persistence/Setup.pm:668
 msgid "Persistence wizard 

[tor-commits] [translation/mat-gui] Update translations for mat-gui

2016-01-28 Thread translation
commit 4f87dd80dc7424984390200b13373520a7f10fe4
Author: Translation commit bot 
Date:   Thu Jan 28 11:46:01 2016 +

Update translations for mat-gui
---
 gl.po |  129 +
 tg.po |  147 +
 2 files changed, 139 insertions(+), 137 deletions(-)

diff --git a/gl.po b/gl.po
index d18e575..192bf4d 100644
--- a/gl.po
+++ b/gl.po
@@ -6,13 +6,14 @@
 # Luz Varela Armas , 2013
 # Miguel Anxo Bouzada , 2013
 # Xnake, 2014
+# Xnake, 2016
 msgid ""
 msgstr ""
 "Project-Id-Version: The Tor Project\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2015-12-16 15:03+0100\n"
-"PO-Revision-Date: 2015-12-17 09:29+\n"
-"Last-Translator: carolyn \n"
+"POT-Creation-Date: 2016-01-03 20:54+0100\n"
+"PO-Revision-Date: 2016-01-28 11:05+\n"
+"Last-Translator: Xnake\n"
 "Language-Team: Galician 
(http://www.transifex.com/otf/torproject/language/gl/)\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -20,171 +21,171 @@ msgstr ""
 "Language: gl\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
-#: mat-gui:64 mat-gui:415 mat-gui:438
+#: mat-gui:66 mat-gui:422 mat-gui:445
 msgid "Ready"
 msgstr "Preparado"
 
-#: mat-gui:133
+#: mat-gui:136
 msgid "Choose files"
 msgstr "Escoller ficheiros"
 
-#: mat-gui:141
-msgid "All files"
-msgstr "Todos os ficheiros"
-
-#: mat-gui:147
+#: mat-gui:144
 msgid "Supported files"
 msgstr "Ficheiros admitidos"
 
-#: mat-gui:164 mat-gui:359 mat-gui:410 mat-gui:434 mat-gui:436
-#: data/mat.glade:480
+#: mat-gui:151
+msgid "All files"
+msgstr "Todos os ficheiros"
+
+#: mat-gui:167 mat-gui:366 mat-gui:417 mat-gui:441 mat-gui:443
+#: data/mat.glade:200
 msgid "Clean"
 msgstr "Limpar"
 
-#: mat-gui:165
+#: mat-gui:168
 msgid "No metadata found"
 msgstr "Non se atoparon metadatos"
 
-#: mat-gui:167 mat-gui:412
+#: mat-gui:170 mat-gui:419
 msgid "Dirty"
 msgstr "Sucio"
 
-#: mat-gui:172
+#: mat-gui:176
 #, python-format
 msgid "%s's metadata"
 msgstr "%s's metadata"
 
-#: mat-gui:183
+#: mat-gui:187
 msgid "Trash your meta, keep your data"
 msgstr "Tirar ao lixo os teus metadatos e manter os teus datos"
 
-#: mat-gui:188
+#: mat-gui:192
 msgid "Website"
 msgstr "Sitio web"
 
-#: mat-gui:214
+#: mat-gui:219
 msgid "Preferences"
 msgstr "Preferencias"
 
-#: mat-gui:227
+#: mat-gui:232
 msgid "Reduce PDF quality"
 msgstr "Reducir a calidade do PDF"
 
-#: mat-gui:230
+#: mat-gui:235
 msgid "Reduce the produced PDF size and quality"
 msgstr "Reducir o tamaño e a calidade do PDF xerado"
 
-#: mat-gui:233
+#: mat-gui:238
 msgid "Add unsupported file to archives"
 msgstr "Engadir os ficheiros non admitidos aos arquivos"
 
-#: mat-gui:236
+#: mat-gui:241
 msgid "Add non-supported (and so non-anonymised) file to output archive"
 msgstr "Engadir os ficheiros non admitidos  (e os non anónimos) ao arquivo de 
saída"
 
-#: mat-gui:275
+#: mat-gui:280
 msgid "Unknown"
 msgstr "Descoñecido"
 
-#: mat-gui:318
+#: mat-gui:325
 msgid "Not-supported"
 msgstr "Non admitido"
 
-#: mat-gui:332
+#: mat-gui:339
 msgid "Harmless fileformat"
 msgstr "Formato de ficheiro inofensivo"
 
-#: mat-gui:334
+#: mat-gui:341
 msgid "Cant read file"
-msgstr ""
+msgstr "Non podo ler o ficheiro"
 
-#: mat-gui:336
+#: mat-gui:343
 msgid "Fileformat not supported"
 msgstr "Formato de ficheiro non soportado"
 
-#: mat-gui:339
+#: mat-gui:346
 msgid "These files can not be processed:"
 msgstr "Estes ficheiros no se poden procesar:"
 
-#: mat-gui:344 mat-gui:373 data/mat.glade:519
+#: mat-gui:351 mat-gui:380 data/mat.glade:239
 msgid "Filename"
 msgstr "Nome do ficheiro"
 
-#: mat-gui:346
+#: mat-gui:353
 msgid "Reason"
 msgstr "Causa"
 
-#: mat-gui:358
+#: mat-gui:365
 msgid "Non-supported files in archive"
 msgstr "Ficheiros non soportados no arquivo"
 
-#: mat-gui:372
+#: mat-gui:379
 msgid "Include"
 msgstr "Incluir"
 
-#: mat-gui:390
+#: mat-gui:397
 #, python-format
 msgid "MAT is not able to clean the following files, found in the %s archive"
 msgstr "MAT non é capaz de limpar os seguintes ficheiros, atopados no arquivo 
%s"
 
-#: mat-gui:406
+#: mat-gui:413
 #, python-format
 msgid "Checking %s"
 msgstr "Comprobando %s"
 
-#: mat-gui:421
+#: mat-gui:428
 #, python-format
 msgid "Cleaning %s"
 msgstr "Limpando %s"
 
-#: data/mat.glade:26 data/mat.glade:196
+#: data/mat.glade:46
+msgid "_File"
+msgstr "_Ficheiro"
+
+#: data/mat.glade:95
+msgid "_Edit"
+msgstr "_Editar"
+
+#: data/mat.glade:141
+msgid "_Help"
+msgstr "_Axuda"
+
+#: data/mat.glade:187
+msgid "Add"
+msgstr "Engadir"
+
+#: data/mat.glade:256
+msgid "State"
+msgstr "Estado"
+
+#: data/mat.glade:294 data/mat.glade:467
 msgid "Metadata"
 msgstr "Metadatos"
 
-#: data/mat.glade:85
+#: data/mat.glade:354
 msgid "Name"
 msgstr "Nome"
 
-#: data/mat.glade:99
+#: data/mat.glade:368
 msgid "Content"
 msgstr "Contido"
 
-#: data/mat.glade:129
+#: 

[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit 487b9c0c2add9edd805b556fcc1e667146c027c9
Author: Translation commit bot 
Date:   Thu Jan 28 11:46:19 2016 +

Update translations for tor-launcher-network-settings
---
 ru/network-settings.dtd |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/ru/network-settings.dtd b/ru/network-settings.dtd
index fbf9702..2c50d8e 100644
--- a/ru/network-settings.dtd
+++ b/ru/network-settings.dtd
@@ -15,15 +15,15 @@
 
 
 
-
+
 
 
 
 
 
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere] Update translations for https_everywhere

2016-01-28 Thread translation
commit 16844a68a33d8428617a299feac6cd9e8651fd51
Author: Translation commit bot 
Date:   Thu Jan 28 10:15:17 2016 +

Update translations for https_everywhere
---
 it/https-everywhere.dtd |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/it/https-everywhere.dtd b/it/https-everywhere.dtd
index 1151836..6d5a2bb 100644
--- a/it/https-everywhere.dtd
+++ b/it/https-everywhere.dtd
@@ -3,11 +3,11 @@
 
 
 
-
+
 
 
-
-
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/https_everywhere_completed] Update translations for https_everywhere_completed

2016-01-28 Thread translation
commit d5d77fd5cfac65679ea7c913e9aa1db2014d2404
Author: Translation commit bot 
Date:   Thu Jan 28 10:15:23 2016 +

Update translations for https_everywhere_completed
---
 it/https-everywhere.dtd |3 +++
 1 file changed, 3 insertions(+)

diff --git a/it/https-everywhere.dtd b/it/https-everywhere.dtd
index d4a698b..6d5a2bb 100644
--- a/it/https-everywhere.dtd
+++ b/it/https-everywhere.dtd
@@ -3,8 +3,11 @@
 
 
 
+
 
 
+
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Add TorTP to examples page

2016-01-28 Thread atagar
commit a35f80ca4994fb76e2b7ae1db2fb4be5fe9f5030
Author: Damian Johnson 
Date:   Thu Jan 28 09:24:53 2016 -0800

Add TorTP to examples page

TorTP's new version uses stem to determine the iptables rules to make. 
Adding
it to our examples page.
---
 docs/tutorials/double_double_toil_and_trouble.rst |1 +
 1 file changed, 1 insertion(+)

diff --git a/docs/tutorials/double_double_toil_and_trouble.rst 
b/docs/tutorials/double_double_toil_and_trouble.rst
index bae1ec5..54df821 100644
--- a/docs/tutorials/double_double_toil_and_trouble.rst
+++ b/docs/tutorials/double_double_toil_and_trouble.rst
@@ -74,6 +74,7 @@ Applications
 `OnionShare `_
 Hidden service based file sharing application.
 `Syboa `_   
 GTK Tor interface similar to `TorK 
`_.
 `hs-health `_  
 Experiment to measure churn and reachability of 
hidden services.
+`TorTP `_   
 Configures iptables to torify all traffic.
 
===
 ==
 
 Scripts

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-progress] Update translations for tor-launcher-progress

2016-01-28 Thread translation
commit 8797e73b9c77b41e3569ab36677475308071777e
Author: Translation commit bot 
Date:   Thu Jan 28 14:45:41 2016 +

Update translations for tor-launcher-progress
---
 ru/progress.dtd |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ru/progress.dtd b/ru/progress.dtd
index aa09819..7d7ae9d 100644
--- a/ru/progress.dtd
+++ b/ru/progress.dtd
@@ -1,4 +1,4 @@
 
 
 
-
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2016-01-28 Thread translation
commit 5ec9f308189a6a8ac9e78c06e5f0fe6f61da327d
Author: Translation commit bot 
Date:   Thu Jan 28 14:45:50 2016 +

Update translations for tor-launcher-network-settings
---
 ru/network-settings.dtd |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/ru/network-settings.dtd b/ru/network-settings.dtd
index 229af8e..51ecf24 100644
--- a/ru/network-settings.dtd
+++ b/ru/network-settings.dtd
@@ -13,7 +13,7 @@
 
 
 
-
+
 
 
 
@@ -27,8 +27,8 @@
 
 
 
-
-
+
+
 
 
 
@@ -37,7 +37,7 @@
 
 
 
-
+
 
 
 
@@ -56,7 +56,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttondtd] Update translations for torbutton-torbuttondtd

2016-01-28 Thread translation
commit 5d09fa7d2f659db284f6a8f50efbcc9c00989aaa
Author: Translation commit bot 
Date:   Thu Jan 28 13:46:01 2016 +

Update translations for torbutton-torbuttondtd
---
 ur_PK/torbutton.dtd |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/ur_PK/torbutton.dtd b/ur_PK/torbutton.dtd
index b60db9d..8b5269e 100644
--- a/ur_PK/torbutton.dtd
+++ b/ur_PK/torbutton.dtd
@@ -6,7 +6,7 @@
 
 
 
-
+
 
 
 
@@ -163,7 +163,7 @@
 
 
 
-
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] add new default bridge 'Azadi'

2016-01-28 Thread gk
commit 5197d12127ec482bab1bde5dddca274c884b8e50
Author: Nima Fatemi 
Date:   Sun Jan 24 16:00:51 2016 +

add new default bridge 'Azadi'
---
 Bundle-Data/PTConfigs/bridge_prefs.js |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index f2d8c96..adb5c98 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -29,6 +29,7 @@ pref("extensions.torlauncher.default_bridge.obfs4.6", "obfs4 
104.131.108.182:568
 pref("extensions.torlauncher.default_bridge.obfs4.7", "obfs4 
109.105.109.147:13764 BBB28DF0F201E706BE564EFE690FE9577DD8386D 
cert=KfMQN/tNMFdda61hMgpiMI7pbwU1T+wxjTulYnfw+4sgvG0zSH7N7fwT10BI8MUdAD7iJA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.8", "obfs4 
154.35.22.11:49868 A832D176ECD5C7C6B58825AE22FC4C90FA249637 
cert=YPbQqXPiqTUBfjGFLpm9JYEFTBvnzEJDKJxXG5Sxzrr/v2qrhGU4Jls9lHjLAhqpXaEfZw 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.9”, "obfs4 154.35.22.12:80 
00DC6C4FA49A65BD1472993CF6730D54F11E0DBB 
cert=N86E9hKXXXVz6G7w2z8wFfhIDztDAzZ/3poxVePHEYjbKDWzjkRDccFMAnhK75fc65pYSg 
iat-mode=0");
+pref("extensions.torlauncher.default_bridge.obfs4.10”, "obfs4 
154.35.22.13:443 FE7840FE1E21FE0A0639ED176EDA00A3ECA1E34D 
cert=fKnzxr+m+jWXXQGCaXe4f2gGoPXMzbL+bTBbXMYXuK0tMotd+nXyS33y2mONZWU29l81CA 
iat-mode=0");
 
 pref("extensions.torlauncher.default_bridge.meek-google.1", "meek 0.0.2.0:1 
46D4A71197B8FA515A826C6B017C522FE264655B url=https://meek-reflect.appspot.com/ 
front=www.google.com");
 pref("extensions.torlauncher.default_bridge.meek-amazon.1", "meek 0.0.2.0:2 
B9E7141C594AF25699E0079C1F0146F409495296 
url=https://d2zfqthxsdq309.cloudfront.net/ front=a0.awsstatic.com");

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-5.5] add new default bridge 'JonbesheSabz'

2016-01-28 Thread gk
commit a40f75c19425abc348bb861a49339fa3a22208dd
Author: Nima Fatemi 
Date:   Sun Jan 24 15:59:28 2016 +

add new default bridge 'JonbesheSabz'
---
 Bundle-Data/PTConfigs/bridge_prefs.js |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index 421e1aa..f2d8c96 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -28,6 +28,7 @@ pref("extensions.torlauncher.default_bridge.obfs4.5", "obfs4 
83.212.101.3:41213
 pref("extensions.torlauncher.default_bridge.obfs4.6", "obfs4 
104.131.108.182:56880 EF577C30B9F788B0E1801CF7E433B3B77792B77A 
cert=0SFhfDQrKjUJP8Qq6wrwSICEPf3Vl/nJRsYxWbg3QRoSqhl2EB78MPS2lQxbXY4EW1wwXA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.7", "obfs4 
109.105.109.147:13764 BBB28DF0F201E706BE564EFE690FE9577DD8386D 
cert=KfMQN/tNMFdda61hMgpiMI7pbwU1T+wxjTulYnfw+4sgvG0zSH7N7fwT10BI8MUdAD7iJA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.8", "obfs4 
154.35.22.11:49868 A832D176ECD5C7C6B58825AE22FC4C90FA249637 
cert=YPbQqXPiqTUBfjGFLpm9JYEFTBvnzEJDKJxXG5Sxzrr/v2qrhGU4Jls9lHjLAhqpXaEfZw 
iat-mode=0");
+pref("extensions.torlauncher.default_bridge.obfs4.9”, "obfs4 154.35.22.12:80 
00DC6C4FA49A65BD1472993CF6730D54F11E0DBB 
cert=N86E9hKXXXVz6G7w2z8wFfhIDztDAzZ/3poxVePHEYjbKDWzjkRDccFMAnhK75fc65pYSg 
iat-mode=0");
 
 pref("extensions.torlauncher.default_bridge.meek-google.1", "meek 0.0.2.0:1 
46D4A71197B8FA515A826C6B017C522FE264655B url=https://meek-reflect.appspot.com/ 
front=www.google.com");
 pref("extensions.torlauncher.default_bridge.meek-amazon.1", "meek 0.0.2.0:2 
B9E7141C594AF25699E0079C1F0146F409495296 
url=https://d2zfqthxsdq309.cloudfront.net/ front=a0.awsstatic.com");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/hardened-builds] add new default bridge 'Azadi'

2016-01-28 Thread gk
commit 1b38c9077f520de68cc17cde4f8c801d031da018
Author: Nima Fatemi 
Date:   Sun Jan 24 16:00:51 2016 +

add new default bridge 'Azadi'
---
 Bundle-Data/PTConfigs/bridge_prefs.js |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index f2d8c96..adb5c98 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -29,6 +29,7 @@ pref("extensions.torlauncher.default_bridge.obfs4.6", "obfs4 
104.131.108.182:568
 pref("extensions.torlauncher.default_bridge.obfs4.7", "obfs4 
109.105.109.147:13764 BBB28DF0F201E706BE564EFE690FE9577DD8386D 
cert=KfMQN/tNMFdda61hMgpiMI7pbwU1T+wxjTulYnfw+4sgvG0zSH7N7fwT10BI8MUdAD7iJA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.8", "obfs4 
154.35.22.11:49868 A832D176ECD5C7C6B58825AE22FC4C90FA249637 
cert=YPbQqXPiqTUBfjGFLpm9JYEFTBvnzEJDKJxXG5Sxzrr/v2qrhGU4Jls9lHjLAhqpXaEfZw 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.9”, "obfs4 154.35.22.12:80 
00DC6C4FA49A65BD1472993CF6730D54F11E0DBB 
cert=N86E9hKXXXVz6G7w2z8wFfhIDztDAzZ/3poxVePHEYjbKDWzjkRDccFMAnhK75fc65pYSg 
iat-mode=0");
+pref("extensions.torlauncher.default_bridge.obfs4.10”, "obfs4 
154.35.22.13:443 FE7840FE1E21FE0A0639ED176EDA00A3ECA1E34D 
cert=fKnzxr+m+jWXXQGCaXe4f2gGoPXMzbL+bTBbXMYXuK0tMotd+nXyS33y2mONZWU29l81CA 
iat-mode=0");
 
 pref("extensions.torlauncher.default_bridge.meek-google.1", "meek 0.0.2.0:1 
46D4A71197B8FA515A826C6B017C522FE264655B url=https://meek-reflect.appspot.com/ 
front=www.google.com");
 pref("extensions.torlauncher.default_bridge.meek-amazon.1", "meek 0.0.2.0:2 
B9E7141C594AF25699E0079C1F0146F409495296 
url=https://d2zfqthxsdq309.cloudfront.net/ front=a0.awsstatic.com");

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/hardened-builds] add new default bridge 'JonbesheSabz'

2016-01-28 Thread gk
commit f595c5f83ef7e73d45dd29d71cccf2d8da722882
Author: Nima Fatemi 
Date:   Sun Jan 24 15:59:28 2016 +

add new default bridge 'JonbesheSabz'
---
 Bundle-Data/PTConfigs/bridge_prefs.js |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index 421e1aa..f2d8c96 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -28,6 +28,7 @@ pref("extensions.torlauncher.default_bridge.obfs4.5", "obfs4 
83.212.101.3:41213
 pref("extensions.torlauncher.default_bridge.obfs4.6", "obfs4 
104.131.108.182:56880 EF577C30B9F788B0E1801CF7E433B3B77792B77A 
cert=0SFhfDQrKjUJP8Qq6wrwSICEPf3Vl/nJRsYxWbg3QRoSqhl2EB78MPS2lQxbXY4EW1wwXA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.7", "obfs4 
109.105.109.147:13764 BBB28DF0F201E706BE564EFE690FE9577DD8386D 
cert=KfMQN/tNMFdda61hMgpiMI7pbwU1T+wxjTulYnfw+4sgvG0zSH7N7fwT10BI8MUdAD7iJA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.8", "obfs4 
154.35.22.11:49868 A832D176ECD5C7C6B58825AE22FC4C90FA249637 
cert=YPbQqXPiqTUBfjGFLpm9JYEFTBvnzEJDKJxXG5Sxzrr/v2qrhGU4Jls9lHjLAhqpXaEfZw 
iat-mode=0");
+pref("extensions.torlauncher.default_bridge.obfs4.9”, "obfs4 154.35.22.12:80 
00DC6C4FA49A65BD1472993CF6730D54F11E0DBB 
cert=N86E9hKXXXVz6G7w2z8wFfhIDztDAzZ/3poxVePHEYjbKDWzjkRDccFMAnhK75fc65pYSg 
iat-mode=0");
 
 pref("extensions.torlauncher.default_bridge.meek-google.1", "meek 0.0.2.0:1 
46D4A71197B8FA515A826C6B017C522FE264655B url=https://meek-reflect.appspot.com/ 
front=www.google.com");
 pref("extensions.torlauncher.default_bridge.meek-amazon.1", "meek 0.0.2.0:2 
B9E7141C594AF25699E0079C1F0146F409495296 
url=https://d2zfqthxsdq309.cloudfront.net/ front=a0.awsstatic.com");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-5.5] add new default bridge 'Azadi'

2016-01-28 Thread gk
commit f1385ff84e99aa673421a567eda636dfb75e7ff3
Author: Nima Fatemi 
Date:   Sun Jan 24 16:00:51 2016 +

add new default bridge 'Azadi'
---
 Bundle-Data/PTConfigs/bridge_prefs.js |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index f2d8c96..adb5c98 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -29,6 +29,7 @@ pref("extensions.torlauncher.default_bridge.obfs4.6", "obfs4 
104.131.108.182:568
 pref("extensions.torlauncher.default_bridge.obfs4.7", "obfs4 
109.105.109.147:13764 BBB28DF0F201E706BE564EFE690FE9577DD8386D 
cert=KfMQN/tNMFdda61hMgpiMI7pbwU1T+wxjTulYnfw+4sgvG0zSH7N7fwT10BI8MUdAD7iJA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.8", "obfs4 
154.35.22.11:49868 A832D176ECD5C7C6B58825AE22FC4C90FA249637 
cert=YPbQqXPiqTUBfjGFLpm9JYEFTBvnzEJDKJxXG5Sxzrr/v2qrhGU4Jls9lHjLAhqpXaEfZw 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.9”, "obfs4 154.35.22.12:80 
00DC6C4FA49A65BD1472993CF6730D54F11E0DBB 
cert=N86E9hKXXXVz6G7w2z8wFfhIDztDAzZ/3poxVePHEYjbKDWzjkRDccFMAnhK75fc65pYSg 
iat-mode=0");
+pref("extensions.torlauncher.default_bridge.obfs4.10”, "obfs4 
154.35.22.13:443 FE7840FE1E21FE0A0639ED176EDA00A3ECA1E34D 
cert=fKnzxr+m+jWXXQGCaXe4f2gGoPXMzbL+bTBbXMYXuK0tMotd+nXyS33y2mONZWU29l81CA 
iat-mode=0");
 
 pref("extensions.torlauncher.default_bridge.meek-google.1", "meek 0.0.2.0:1 
46D4A71197B8FA515A826C6B017C522FE264655B url=https://meek-reflect.appspot.com/ 
front=www.google.com");
 pref("extensions.torlauncher.default_bridge.meek-amazon.1", "meek 0.0.2.0:2 
B9E7141C594AF25699E0079C1F0146F409495296 
url=https://d2zfqthxsdq309.cloudfront.net/ front=a0.awsstatic.com");

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] enable TransProxy and DNSPort by default without root

2016-01-28 Thread n8fr8
commit fd45fa38f6ac4382a8c19f8a859ba76b709cd40e
Author: Nathan Freitas 
Date:   Thu Jan 28 09:24:07 2016 -0500

enable TransProxy and DNSPort by default without root
- some users run their own iptables transproxy scripts with AFWall and need 
Orbot to have these ports open by default. There is no risk to enable them by 
default, so we'll them on for now, and think about how to better make this a 
user option in the future.
---
 src/org/torproject/android/service/TorService.java |   28 
 1 file changed, 11 insertions(+), 17 deletions(-)

diff --git a/src/org/torproject/android/service/TorService.java 
b/src/org/torproject/android/service/TorService.java
index 09c04ed..94e3317 100644
--- a/src/org/torproject/android/service/TorService.java
+++ b/src/org/torproject/android/service/TorService.java
@@ -637,26 +637,21 @@ public class TorService extends Service implements 
TorServiceConstants, OrbotCon
 extraLines.append("SafeSocks 0").append('\n');
 extraLines.append("TestSocks 0").append('\n');
 extraLines.append("WarnUnsafeSocks 1").append('\n');
-
-if (Prefs.useTransparentProxying())
-{
 
-String transPort = prefs.getString("pref_transport", 
TorServiceConstants.TOR_TRANSPROXY_PORT_DEFAULT+"");
-String dnsPort = prefs.getString("pref_dnsport", 
TorServiceConstants.TOR_DNS_PORT_DEFAULT+"");
+String transPort = prefs.getString("pref_transport", 
TorServiceConstants.TOR_TRANSPROXY_PORT_DEFAULT+"");
+String dnsPort = prefs.getString("pref_dnsport", 
TorServiceConstants.TOR_DNS_PORT_DEFAULT+"");
 
-   extraLines.append("TransPort ").append(transPort).append('\n');
-   extraLines.append("DNSPort ").append(dnsPort).append("\n");
+extraLines.append("TransPort ").append(transPort).append('\n');
+   extraLines.append("DNSPort ").append(dnsPort).append("\n");

-   if (Prefs.transparentTethering())
-   {
-   extraLines.append("TransListenAddress 
0.0.0.0").append('\n');
-   extraLines.append("DNSListenAddress 0.0.0.0").append('\n'); 
   
-   }
-   
-   extraLines.append("VirtualAddrNetwork 
10.192.0.0/10").append('\n');
-   extraLines.append("AutomapHostsOnResolve 1").append('\n');
-  
+if (Prefs.transparentTethering())
+{
+extraLines.append("TransListenAddress 0.0.0.0").append('\n');
+extraLines.append("DNSListenAddress 0.0.0.0").append('\n');

 }
+   
+extraLines.append("VirtualAddrNetwork 10.192.0.0/10").append('\n');
+extraLines.append("AutomapHostsOnResolve 1").append('\n');
 
 extraLines.append("DisableNetwork 0").append('\n');
 
@@ -830,7 +825,6 @@ public class TorService extends Service implements 
TorServiceConstants, OrbotCon
  
  }
 
-
 SharedPreferences prefs = 
TorServiceUtils.getSharedPrefs(getApplicationContext());
 String transProxy = prefs.getString("pref_transport", 
TorServiceConstants.TOR_TRANSPROXY_PORT_DEFAULT+"");
 String dnsPort = prefs.getString("pref_dnsport", 
TorServiceConstants.TOR_TRANSPROXY_PORT_DEFAULT+"");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] update the log

2016-01-28 Thread n8fr8
commit 8047ec67d0388546d96519655adfc844edea8458
Author: Nathan Freitas 
Date:   Thu Jan 28 09:27:04 2016 -0500

update the log
---
 CHANGELOG |4 
 1 file changed, 4 insertions(+)

diff --git a/CHANGELOG b/CHANGELOG
index ef92ece..e1241ca 100644
--- a/CHANGELOG
+++ b/CHANGELOG
@@ -1,5 +1,9 @@
 NOTE: Specific #s below correspond to Trac tickets logged and maintained at 
https://trac.torproject.org/projects/tor/
 
+/** 15.1.0-RC-7 / 27-January-2016 / 91225ab053d0ffec4a414be461ee41e6465446bd 
**/
+
+* fd45fa3 enable TransProxy and DNSPort by default without root - some users 
run their own iptables transproxy scripts with AFWall and n
+
 /** 15.1.0-RC-6 / 27-January-2016 / a8dbdacbcb2412bb08c4a665145371c3ac4abef1 
**/
 
 Fixes to enable/attempt reproducible builds for this release

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [orbot/master] 15.1.0-RC-7

2016-01-28 Thread n8fr8
commit 91225ab053d0ffec4a414be461ee41e6465446bd
Author: Nathan Freitas 
Date:   Thu Jan 28 09:25:41 2016 -0500

15.1.0-RC-7
---
 AndroidManifest.xml |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/AndroidManifest.xml b/AndroidManifest.xml
index 60867ab..77ea774 100644
--- a/AndroidManifest.xml
+++ b/AndroidManifest.xml
@@ -1,8 +1,8 @@
 
 http://schemas.android.com/apk/res/android;
   package="org.torproject.android" 
-  android:versionName="15.1.0-RC-6" 
-  android:versionCode="15100026"
+  android:versionName="15.1.0-RC-7" 
+  android:versionCode="15100027"
 android:installLocation="auto"  
   >




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] add new default bridge 'JonbesheSabz'

2016-01-28 Thread gk
commit 6230f6d4d268326801187654372fc61e7909cd7f
Author: Nima Fatemi 
Date:   Sun Jan 24 15:59:28 2016 +

add new default bridge 'JonbesheSabz'
---
 Bundle-Data/PTConfigs/bridge_prefs.js |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/PTConfigs/bridge_prefs.js 
b/Bundle-Data/PTConfigs/bridge_prefs.js
index 421e1aa..f2d8c96 100644
--- a/Bundle-Data/PTConfigs/bridge_prefs.js
+++ b/Bundle-Data/PTConfigs/bridge_prefs.js
@@ -28,6 +28,7 @@ pref("extensions.torlauncher.default_bridge.obfs4.5", "obfs4 
83.212.101.3:41213
 pref("extensions.torlauncher.default_bridge.obfs4.6", "obfs4 
104.131.108.182:56880 EF577C30B9F788B0E1801CF7E433B3B77792B77A 
cert=0SFhfDQrKjUJP8Qq6wrwSICEPf3Vl/nJRsYxWbg3QRoSqhl2EB78MPS2lQxbXY4EW1wwXA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.7", "obfs4 
109.105.109.147:13764 BBB28DF0F201E706BE564EFE690FE9577DD8386D 
cert=KfMQN/tNMFdda61hMgpiMI7pbwU1T+wxjTulYnfw+4sgvG0zSH7N7fwT10BI8MUdAD7iJA 
iat-mode=0");
 pref("extensions.torlauncher.default_bridge.obfs4.8", "obfs4 
154.35.22.11:49868 A832D176ECD5C7C6B58825AE22FC4C90FA249637 
cert=YPbQqXPiqTUBfjGFLpm9JYEFTBvnzEJDKJxXG5Sxzrr/v2qrhGU4Jls9lHjLAhqpXaEfZw 
iat-mode=0");
+pref("extensions.torlauncher.default_bridge.obfs4.9”, "obfs4 154.35.22.12:80 
00DC6C4FA49A65BD1472993CF6730D54F11E0DBB 
cert=N86E9hKXXXVz6G7w2z8wFfhIDztDAzZ/3poxVePHEYjbKDWzjkRDccFMAnhK75fc65pYSg 
iat-mode=0");
 
 pref("extensions.torlauncher.default_bridge.meek-google.1", "meek 0.0.2.0:1 
46D4A71197B8FA515A826C6B017C522FE264655B url=https://meek-reflect.appspot.com/ 
front=www.google.com");
 pref("extensions.torlauncher.default_bridge.meek-amazon.1", "meek 0.0.2.0:2 
B9E7141C594AF25699E0079C1F0146F409495296 
url=https://d2zfqthxsdq309.cloudfront.net/ front=a0.awsstatic.com");



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Have get_connections() resolve the pid if not provided with one

2016-01-28 Thread atagar
commit 949e59ffcf2eb09495ec7b42672598af5e0bb656
Author: Damian Johnson 
Date:   Thu Jan 28 09:20:30 2016 -0800

Have get_connections() resolve the pid if not provided with one

Three of our connection resolvers require a pid to function. When provided 
with
a process name instead we raised a ValueError, but we can at least *try* to
resolve the name to a pid. If unsuccessful we now raise an IOError. Thanks 
to
toralf for suggesting this change.
---
 stem/util/connection.py |   20 ++--
 test/unit/manual.py |2 +-
 2 files changed, 15 insertions(+), 7 deletions(-)

diff --git a/stem/util/connection.py b/stem/util/connection.py
index cbc6ac2..e72bd12 100644
--- a/stem/util/connection.py
+++ b/stem/util/connection.py
@@ -166,14 +166,16 @@ def get_connections(resolver, process_pid = None, 
process_name = None):
   :returns: **list** of :class:`~stem.util.connection.Connection` instances
 
   :raises:
-* **ValueError** if using **Resolver.PROC** or **Resolver.BSD_PROCSTAT**
-  and the process_pid wasn't provided
+* **ValueError** if neither a process_pid nor process_name is provided
 
 * **IOError** if no connections are available or resolution fails
   (generally they're indistinguishable). The common causes are the
   command being unavailable or permissions.
   """
 
+  if not process_pid and not process_name:
+raise ValueError('You must provide a pid or process name to provide 
connections for')
+
   def _log(msg):
 if LOG_CONNECTION_RESOLUTION:
   log.debug(msg)
@@ -187,11 +189,17 @@ def get_connections(resolver, process_pid = None, 
process_name = None):
 except ValueError:
   raise ValueError('Process pid was non-numeric: %s' % process_pid)
 
-  if process_pid is None and process_name and resolver == 
Resolver.NETSTAT_WINDOWS:
-process_pid = stem.util.system.pid_by_name(process_name)
+  if process_pid is None:
+all_pids = stem.util.system.pid_by_name(process_name, True)
 
-  if process_pid is None and resolver in (Resolver.NETSTAT_WINDOWS, 
Resolver.PROC, Resolver.BSD_PROCSTAT):
-raise ValueError('%s resolution requires a pid' % resolver)
+if len(all_pids) == 0:
+  if resolver in (Resolver.NETSTAT_WINDOWS, Resolver.PROC, 
Resolver.BSD_PROCSTAT):
+raise IOError("Unable to determine the pid of '%s'. %s requires the 
pid to provide the connections." % (process_name, resolver))
+elif len(all_pids) == 1:
+  process_pid = all_pids[0]
+else:
+  if resolver in (Resolver.NETSTAT_WINDOWS, Resolver.PROC, 
Resolver.BSD_PROCSTAT):
+raise IOError("There's multiple processes named '%s'. %s requires a 
single pid to provide the connections." % (process_name, resolver))
 
   if resolver == Resolver.PROC:
 return [Connection(*conn) for conn in 
stem.util.proc.connections(process_pid)]
diff --git a/test/unit/manual.py b/test/unit/manual.py
index 8711fb7..99628b0 100644
--- a/test/unit/manual.py
+++ b/test/unit/manual.py
@@ -238,7 +238,7 @@ class TestManual(unittest.TestCase):
   @patch('tempfile.mkdtemp', Mock(return_value = '/no/such/path'))
   @patch('shutil.rmtree', Mock())
   @patch('stem.manual.open', Mock(return_value = io.BytesIO()), create = True)
-  @patch('stem.util.system.call', Mock(side_effect = OSError('call failed')))
+  @patch('stem.util.system.call', Mock(side_effect = 
stem.util.system.CallError('call failed', 'a2x -f manpage 
/no/such/path/tor.1.txt', 1, None, None, 'call failed')))
   @patch('stem.util.system.is_available', Mock(return_value = True))
   @patch(URL_OPEN, Mock(return_value = io.BytesIO(b'test content')))
   def test_download_man_page_when_a2x_fails(self):



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Keygen manual information

2016-01-28 Thread atagar
commit d0cad523579df662370123dc4a5471806eada39f
Author: Damian Johnson 
Date:   Thu Jan 28 08:59:46 2016 -0800

Keygen manual information

Quick update for https://trac.torproject.org/projects/tor/ticket/17583
---
 stem/cached_tor_manual.cfg |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/stem/cached_tor_manual.cfg b/stem/cached_tor_manual.cfg
index 2e35cad..4866251 100644
--- a/stem/cached_tor_manual.cfg
+++ b/stem/cached_tor_manual.cfg
@@ -6,8 +6,8 @@ description
 |Basically, Tor provides a distributed network of servers or relays ("onion 
routers"). Users bounce their TCP streams -- web traffic, ftp, ssh, etc. -- 
around the network, and recipients, observers, and even the relays themselves 
have difficulty tracking the source of the stream.
 |
 |By default, tor will only act as a client only. To help the network by 
providing bandwidth as a relay, change the ORPort configuration option -- see 
below. Please also consult the documentation on the Tor Project's website.
-man_commit 4f0e28977d6376ccba599e7089aeb9e3b4f25e5f
-stem_commit 3c7ea19c05dfb5c373cafd367e08741a79c8d9d3
+man_commit a5bed4dab2f8521f744d5137e4f439b073c7e5e9
+stem_commit 5b8b5ca5dc3cd2c0797c10910d6826e274651ff5
 commandline_options -f FILE => Specify a new configuration file to contain 
further Tor configuration options OR pass - to make Tor read its configuration 
from standard input. (Default: @CONFDIR@/torrc, or $HOME/.torrc if that file is 
not found)
 commandline_options --ignore-missing-torrc => Specifies that Tor should treat 
a missing torrc file as though it were empty. Ordinarily, Tor does this for 
missing default torrc files, but not for those specified on the command line.
 commandline_options --list-fingerprint => Generate your keys and output your 
nickname and fingerprint.
@@ -17,6 +17,7 @@ commandline_options --nt-service => Used internally to 
implement a Windows servi
 commandline_options --verify-config => Verify the configuration file is valid.
 commandline_options --service remove|start|stop => Remove, start, or stop a 
configured Tor Windows service.
 commandline_options --quiet|--hush => Override the default console log. By 
default, Tor starts out logging messages at level "notice" and higher to the 
console. It stops doing so after it parses its configuration, if the 
configuration tells it to log anywhere else. You can override this behavior 
with the --hush option, which tells Tor to only send warnings and errors to the 
console, or with the --quiet option, which tells Tor not to log to the console 
at all.
+commandline_options --keygen [--newpass] => Running "tor --keygen" creates a 
new ed25519 master identity key for a relay, or only a fresh temporary signing 
key and certificate, if you already have a master key. Optionally you can 
encrypt the master identity key with a passphrase: Tor will ask you for one. If 
you don't want to encrypt the master key, just don't enter any passphrase when 
asked. The --newpass option should be used with --keygen only when you need to 
add, change, or remove a passphrase on an existing ed25519 master identity key. 
You will be prompted for the old passphase (if any), and the new passphrase (if 
any). When generating a master key, you will probably want to use 
--DataDirectory to control where the keys and certificates will be stored, and 
--SigningKeyLifetime to control their lifetimes. Their behavior is as 
documented in the server options section below. (You must have write access to 
the specified DataDirectory.) To use the generated files, you must copy the
 m to the DataDirectory/keys directory of your Tor daemon, and make sure that 
they are owned by the user actually running the Tor daemon on your system.
 commandline_options --list-torrc-options => List all valid options.
 commandline_options --service install [--options command-line options] => 
Install an instance of Tor as a Windows service, with the provided command-line 
options. Current instructions can be found at 
https://www.torproject.org/docs/faq#NTService
 commandline_options --version => Display Tor version and exit.
@@ -1398,7 +1399,7 @@ config_options.OfflineMasterKey.category Relay
 config_options.OfflineMasterKey.name OfflineMasterKey
 config_options.OfflineMasterKey.usage 0|1
 config_options.OfflineMasterKey.summary Don't generate the master secret key
-config_options.OfflineMasterKey.description If non-zero, the Tor relay will 
never generate or load its master secret key. Instead, you'll have to use "tor 
--keygen" to manage the master secret key. (Default: 0)
+config_options.OfflineMasterKey.description If non-zero, the Tor relay will 
never generate or load its master secret key. Instead, you'll have to use "tor 
--keygen" to manage the permanent ed25519 master identity key, as well as the 
corresponding temporary signing keys and certificates. (Default: 0)
 config_options.HiddenServiceDir.category Hidden Service
 

[tor-commits] [stem/master] Additional information when stem.util.system.call() fails

2016-01-28 Thread atagar
commit 5b8b5ca5dc3cd2c0797c10910d6826e274651ff5
Author: Damian Johnson 
Date:   Thu Jan 28 08:32:15 2016 -0800

Additional information when stem.util.system.call() fails

Commonly callers at least want the stderr. I ran into this because our
cache_manual.py error output sucked...

  IOError: Unable to run 'a2x -f manpage /tmp/tmpU36UMJ/tor.1.txt': a2x -f
  manpage /tmp/tmpU36UMJ/tor.1.txt returned exit status 1

This says the command twice, and gives no useful informaiton about what the
error even is. Now it's...

  IOError: Unable to run 'a2x -f manpage /tmp/tmpfq6cVA/tor.1.txt': a2x: 
ERROR:
  /usr/bin/asciidoc --backend docbook -a a2x-format=manpage  --doctype 
manpage
  --out-file /tmp/tmpfq6cVA/tor.1.xml /tmp/tmpfq6cVA/tor.1.txt returned
  non-zero exit status 1
---
 docs/change_log.rst |5 +++--
 stem/manual.py  |4 ++--
 stem/util/system.py |   43 ++-
 3 files changed, 43 insertions(+), 9 deletions(-)

diff --git a/docs/change_log.rst b/docs/change_log.rst
index b386670..74159e2 100644
--- a/docs/change_log.rst
+++ b/docs/change_log.rst
@@ -72,11 +72,12 @@ The following are only available within Stem's `git 
repository
  * **Utilities**
 
   * IPv6 support in :func:`~stem.util.connection.get_connections` when 
resolving with proc, netstat, lsof, or ss (:trac:`18079`)
-  * Added :func:`~stem.util.__init__.datetime_to_unix`
   * The 'ss' connection resolver didn't work on Gentoo (:trac:`18079`)
   * Recognize IPv4-mapped IPv6 addresses in our utils (:trac:`18079`)
-  * Added an **is_ipv6** value to :class:`~stem.util.connection.Connection` 
instances
   * Allow :func:`stem.util.conf.Config.set` to remove values when provided 
with a **None** value
+  * Additional information when :func:`~stem.util.system.call` fails through a 
:class:`~stem.util.system.CallError`
+  * Added an **is_ipv6** value to :class:`~stem.util.connection.Connection` 
instances
+  * Added :func:`~stem.util.__init__.datetime_to_unix`
 
  * **Interpreter**
 
diff --git a/stem/manual.py b/stem/manual.py
index 55c94a2..31f9ed1 100644
--- a/stem/manual.py
+++ b/stem/manual.py
@@ -245,8 +245,8 @@ def download_man_page(path = None, file_handle = None, url 
= GITWEB_MANUAL_URL,
 
   if not os.path.exists(manual_path):
 raise OSError('no man page was generated')
-except OSError as exc:
-  raise IOError("Unable to run 'a2x -f manpage %s': %s" % (asciidoc_path, 
exc))
+except stem.util.system.CallError as exc:
+  raise IOError("Unable to run '%s': %s" % (exc.command, exc.stderr))
 
 if path:
   try:
diff --git a/stem/util/system.py b/stem/util/system.py
index 318b7e4..14516b2 100644
--- a/stem/util/system.py
+++ b/stem/util/system.py
@@ -126,6 +126,32 @@ _PROCESS_NAME = None
 _MAX_NAME_LENGTH = -1
 
 
+class CallError(OSError):
+  """
+  Error response when making a system call. This is an **OSError** subclass
+  with additional information about the process. Depending on the nature of the
+  error not all of these attributes will be available.
+
+  :var str msg: exception string
+  :var str command: command that was ran
+  :var int exit_status: exit code of the process
+  :var float runtime: time the command took to run
+  :var str stdout: stdout of the process
+  :var str stderr: stderr of the process
+  """
+
+  def __init__(self, msg, command, exit_status, runtime, stdout, stderr):
+self.msg = msg
+self.command = command
+self.exit_status = exit_status
+self.runtime = runtime
+self.stdout = stdout
+self.stderr = stderr
+
+  def __str__(self):
+return self.msg
+
+
 def is_windows():
   """
   Checks if we are running on Windows.
@@ -960,6 +986,10 @@ def call(command, default = UNDEFINED, ignore_exit_status 
= False, env = None):
   are not permitted.
 
   .. versionchanged:: 1.5.0
+ Providing additional information upon failure by raising a CallError. This
+ is a subclass of OSError, providing backward compatibility.
+
+  .. versionchanged:: 1.5.0
  Added env argument.
 
   :param str,list command: command to be issued
@@ -970,7 +1000,8 @@ def call(command, default = UNDEFINED, ignore_exit_status 
= False, env = None):
 
   :returns: **list** with the lines of output from the command
 
-  :raises: **OSError** if this fails and no default was provided
+  :raises: **CallError** if this fails and no default was provided, this is an
+**OSError** subclass
   """
 
   if isinstance(command, str):
@@ -978,6 +1009,8 @@ def call(command, default = UNDEFINED, ignore_exit_status 
= False, env = None):
   else:
 command_list = command
 
+  exit_status, runtime, stdout, stderr = None, None, None, None
+
   try:
 is_shell_command = command_list[0] in SHELL_COMMANDS
 
@@ -998,10 +1031,10 @@ def call(command, default = UNDEFINED, 
ignore_exit_status = False, env = None):
 elif stderr:
   log.trace(trace_prefix + ', stderr:\n%s' 

[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2016-01-28 Thread translation
commit 97063a3aa30f77fe4395f70771a980b39dfa16c4
Author: Translation commit bot 
Date:   Thu Jan 28 15:15:52 2016 +

Update translations for tor-launcher-network-settings_completed
---
 bg/network-settings.dtd |   13 ++---
 1 file changed, 10 insertions(+), 3 deletions(-)

diff --git a/bg/network-settings.dtd b/bg/network-settings.dtd
index 46165b8..3c4bc72 100644
--- a/bg/network-settings.dtd
+++ b/bg/network-settings.dtd
@@ -13,7 +13,7 @@
 
 
 
-
+
 
 
 
@@ -22,17 +22,23 @@
 
 
 
-
+
+
 
 
 
-
+
+
 
 
 
 
 
 
+
+
+
+
 
 
 
@@ -50,6 +56,7 @@
 
 
 
+
 
 
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits