From 3585cd1d6b37d1fdbf3db3d2b5b936bbab2ebd47 Mon Sep 17 00:00:00 2001 From: zzz Date: Mon, 16 Nov 2020 12:01:12 -0500 Subject: [PATCH] Pull translations --- i2p2www/translations/fr/LC_MESSAGES/docs.po | 90 +- .../fr/LC_MESSAGES/get-involved.po | 54 +- .../translations/fr/LC_MESSAGES/priority.po | 19 +- .../translations/ko/LC_MESSAGES/comparison.po | 6 +- i2p2www/translations/ko/LC_MESSAGES/docs.po | 75 +- .../ko/LC_MESSAGES/get-involved.po | 6 +- .../translations/pl/LC_MESSAGES/priority.po | 991 +- i2p2www/translations/ru/LC_MESSAGES/about.po | 322 +- i2p2www/translations/uk/LC_MESSAGES/blog.po | 11456 ++++++++++++++++ .../translations/uk/LC_MESSAGES/comparison.po | 712 + i2p2www/translations/uk/LC_MESSAGES/misc.po | 1236 ++ .../translations/uk/LC_MESSAGES/research.po | 766 ++ i2p2www/translations/zh/LC_MESSAGES/docs.po | 10 +- .../translations/zh/LC_MESSAGES/research.po | 28 +- .../zh_TW/LC_MESSAGES/get-involved.po | 6 +- 15 files changed, 15260 insertions(+), 517 deletions(-) create mode 100644 i2p2www/translations/uk/LC_MESSAGES/blog.po create mode 100644 i2p2www/translations/uk/LC_MESSAGES/comparison.po create mode 100644 i2p2www/translations/uk/LC_MESSAGES/misc.po create mode 100644 i2p2www/translations/uk/LC_MESSAGES/research.po diff --git a/i2p2www/translations/fr/LC_MESSAGES/docs.po b/i2p2www/translations/fr/LC_MESSAGES/docs.po index 02d82626..3a14be70 100644 --- a/i2p2www/translations/fr/LC_MESSAGES/docs.po +++ b/i2p2www/translations/fr/LC_MESSAGES/docs.po @@ -17,7 +17,7 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-12-04 15:24+0000\n" -"PO-Revision-Date: 2020-05-14 18:51+0000\n" +"PO-Revision-Date: 2020-11-04 13:40+0000\n" "Last-Translator: AO \n" "Language-Team: French (http://www.transifex.com/otf/I2P/language/fr/)\n" "Plural-Forms: nplurals=2; plural=(n > 1)\n" @@ -631,7 +631,7 @@ msgid "" "emulating\n" "traditional DNS." msgstr "" -"Le carnet d’adresses est conduit par web de confiance\n" +"Le carnet d’adresses est conduit par Web de confiance\n" "sécurisé, distribué, et système de nommage lisible par humain, sacrifiant" " seulement\n" "l’appel pour tous les noms lisibles par humain qu’il soient globalement " @@ -643,7 +643,7 @@ msgstr "" "pour \"Alice\" qui réfère aux destinations différentes. Les gens peuvent " "toujours découvrir de nouveaux\n" "noms en important les carnets d’adresses publiés de pairs indiqués dans " -"leur web de confiance,\n" +"leur Web de confiance,\n" "ceci en ajoutant les entrées fournies par personne interposée, ou (si " "quelques personnes organisent\n" "une série de carnets d’adresses publiés utilisant un système " @@ -1411,7 +1411,7 @@ msgid "" "so a user may enter hostnames locally that would be rejected by\n" "the addressbook subscription rules." msgstr "" -"Actuellement, les règles d’adressage des carnets d’adresses sont peu " +"Actuellement, les règles d’adréessage des carnets d’adresses sont peu " "appliquées dans SusiDNS et un utilisateur peut donc saisir localement des" " noms d’hôtes qui seraient refusés par les règles d’abonnement à des " "carnets d’adresses." @@ -2781,7 +2781,7 @@ msgstr "Rendu si l’adresse a été changée" #: i2p2www/pages/site/docs/api/i2pcontrol.html:95 #: i2p2www/pages/site/docs/api/i2pcontrol.html:96 msgid "Returned if setting was changed" -msgstr "Rendu si l’arrangement a été changé" +msgstr "Rendu si le paramètre a été changé" #: i2p2www/pages/site/docs/api/i2pcontrol.html:97 msgid "Returns true if any changes were made." @@ -2937,7 +2937,7 @@ msgid "" "setting will be returned." msgstr "" "Quel port est utilisé pour le transport de TCP. Si nul est soumis, le " -"réglage actuel sera rendu." +"paramètre actuel sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:178 msgid "" @@ -2945,7 +2945,7 @@ msgid "" "current setting will be returned." msgstr "" "Quel nom d’hôte est utilisé pour le transport de TCP. Si nul est soumis, " -"le réglage courant sera rendu." +"le paramètre courant sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:179 msgid "" @@ -2953,7 +2953,7 @@ msgid "" "current setting will be returned." msgstr "" "Utilise l’IP détectée automatiquement pour le transport de TCP. Si une " -"valeur nulle est soumise, c’est le réglage actuel sera rendu." +"valeur nulle est soumise, c’est le paramètre actuel sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:180 msgid "" @@ -2961,7 +2961,7 @@ msgid "" "setting will be returned." msgstr "" "Quel port est utilisé pour le transport d’UDP. Si une valeur nulle est " -"soumise, c’est le réglage actuel qui sera rendu." +"soumise, c’est le paramètre actuel qui sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:181 msgid "" @@ -2969,7 +2969,7 @@ msgid "" "current setting will be returned." msgstr "" "Quel est lke nom d’hôte utilisé pour le transport d’UDP. Si une valeur " -"nulle est soumise, c’est le réglage actuel qui sera rendu." +"nulle est soumise, c’est le paramètre actuel qui sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:182 msgid "" @@ -2978,7 +2978,7 @@ msgid "" msgstr "" "Quelles sont les méthodes qui devraient être utilisées pour détecter " "l’adresse IP du transport UDP. Si une valeur nulle est soumise, c’est le " -"réglage actuel qui sera rendu." +"paramètre actuel qui sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:183 msgid "What ip has been detected by the UDP transport." @@ -2987,7 +2987,7 @@ msgstr "Quelle IP a été détectée par le transport UDP." #: i2p2www/pages/site/docs/api/i2pcontrol.html:184 msgid "Is UPnP enabled. If null is submitted, current setting will be returned." msgstr "" -"UPnP est-il permis. Si une valeur nulle est soumise, c’est le réglage " +"UPnP est-il permis. Si une valeur nulle est soumise, c’est le paramètre " "actuel qui sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:185 @@ -2996,8 +2996,8 @@ msgid "" "null is submitted, current setting will be returned." msgstr "" "Quel est le pourcentage de bande passante utilisable pour des tunnels de " -"participation. Si une valeur nulle est soumise, c’est le réglage courant " -"qui sera rendu." +"participation. Si une valeur nulle est soumise, c’est le paramètre " +"courant qui sera rendu." #: i2p2www/pages/site/docs/api/i2pcontrol.html:186 msgid "" @@ -3232,7 +3232,7 @@ msgid "" "and quick hosting on I2P.\n" "
The document root is:" msgstr "" -"I2P Webserver – un tunnel pointant vers un serveur web Jetty " +"I2P Webserver – un tunnel pointant vers un serveur Web Jetty " "exécuté\n" "sur localhost:7658 pour héberger " "sur I2P de façon commode et rapide.\n" @@ -5702,12 +5702,12 @@ msgstr "Serveurs IRC" #: i2p2www/pages/site/docs/applications/supported.html:58 #: i2p2www/pages/site/docs/applications/supported.html:564 msgid "Web Browsing" -msgstr "Navigation web" +msgstr "Navigation Web" #: i2p2www/pages/site/docs/applications/supported.html:61 #: i2p2www/pages/site/docs/applications/supported.html:566 msgid "Anonymous websites" -msgstr "Sites web anonymes" +msgstr "Sites Web anonymes" #: i2p2www/pages/site/docs/applications/supported.html:63 #: i2p2www/pages/site/docs/applications/supported.html:615 @@ -5727,12 +5727,12 @@ msgstr "Mandataires sortants" #: i2p2www/pages/site/docs/applications/supported.html:72 #: i2p2www/pages/site/docs/applications/supported.html:695 msgid "Website Hosting" -msgstr "Hébergement de site web" +msgstr "Hébergement de site Web" #: i2p2www/pages/site/docs/applications/supported.html:75 #: i2p2www/pages/site/docs/applications/supported.html:710 msgid "Web servers" -msgstr "Serveurs web" +msgstr "Serveurs Web" #: i2p2www/pages/site/docs/applications/supported.html:82 #, python-format @@ -6201,7 +6201,7 @@ msgid "" "Cache for Gnutella peers on I2P. Website for plugin version\n" "here." msgstr "" -"Cache pour les pairs Gnutella dans I2P. Site web pour la version greffon " +"Cache pour les pairs Gnutella dans I2P. Site Web pour la version greffon " "ici." #: i2p2www/pages/site/docs/applications/supported.html:449 @@ -6345,8 +6345,9 @@ msgid "" "Privacy-focused non-caching web proxy with advanced filtering\n" "capabilities. Excels at removing ads and other junk." msgstr "" -"Mandataire Web sans, cache axé sur la protection des données " -"personnelles, avec des capacités de filtrage évolué. " +"Mandataire Web sans cache axé sur la protection des données personnelles," +" avec des capacités de filtrage évolué. Particulièrement efficace pour " +"supprimer les publicités et autres nuisances." #: i2p2www/pages/site/docs/applications/supported.html:635 msgid "Venerable caching web proxy." @@ -6402,7 +6403,7 @@ msgstr "" #: i2p2www/pages/site/docs/applications/supported.html:721 msgid "Most popular web server on the public WWW." -msgstr "Serveur web le plus populaire dans le WWW public." +msgstr "Serveur Web le plus populaire dans le WWW public." #: i2p2www/pages/site/docs/applications/supported.html:727 msgid "Web server and Java servlet container. More features than Jetty." @@ -6412,7 +6413,7 @@ msgstr "" #: i2p2www/pages/site/docs/applications/supported.html:733 msgid "Fast lightweight web server." -msgstr "Serveur web poids léger et rapide." +msgstr "Serveur Web poids léger et rapide." #: i2p2www/pages/site/docs/applications/supported.html:739 msgid "High-performance lightweight web server." @@ -7825,7 +7826,7 @@ msgstr "" "cryptographiques (Destinations) et\n" "peuvent être sensiblement plus gros que des paquets IP. Comme exemples " "d’utilisation du réseau\n" -"citons les \"eepsites\" (serveurs web hébergeant des applications " +"citons les \"eepsites\" (serveurs Web hébergeant des applications " "Internet normales au sein d’I2P), un\n" "client BitTorrent (\"I2PSnark\"), ou un système de stockage distribué. " "Grâce à l’application\n" @@ -8202,23 +8203,20 @@ msgid "" " Machines." msgstr "" "Nous sommes une petite équipe répartie sur " -"plusieurs continents, qui travaille à\n" -"l’avancement\n" -"de différents aspects du projet. Nous sommes complètement ouverts à " -"l’arrivée d’autre développeurs qui voudraient s’impliquer et à celle de " -"quiconque préfèrerait participer d’autres façons, telles que la critique," -" l’analyse de pair, le test,\n" -"l’écriture d’applications compatibles, ou de documentation. Le système " -"est totalement\n" -"\"open source\" : le routeur et presque tout l’outil de développement " -"sont de plein droit dans le domaine public avec\n" -"quelques lignes de code sous licences BSD et Cryptix, et quelques " -"applications comme I2PTunnel\n" -"et I2PSnark sous GPL. Presque tout est écrit en Java (1.5+), bien que " -"quelques applications de tierce partie soient\n" +"plusieurs continents, qui s’emploie à faire progresser différents aspects" +" du projet. Nous accueillons volontiers d’autres développeurs qui " +"veulent s’impliquer et quiconque voudrait contribuer au projet de " +"différentes manières telles que des critiques, l’évaluation par les " +"pairs, les essais, l’écriture d’applications compatibles avec I2P ou la " +"documentation. Le système est entièrement à code source ouvert; le " +"routeur et la plus grande partie de la trousse de développement logiciel " +"proviennent absolument du domaine public, du code sous licences BSD et " +"Cryptix, alors que certaines applications telles qu’I2PTunnel et I2PSnark" +" sont publiées sous la licence publique générale GNU. Presque tout est " +"écrit en Java (1.5+), bien que certaines applications tierces sont " "écrites en Python et autres langages. Le code fonctionne sur Oracle/Sun Java SE et d’autres Machines " -"Virtuelles Java." +"href=\"http://java.com/en/\">Oracle/Sun Java SE et autres machines " +"virtuelles Java." #: i2p2www/pages/site/docs/how/intro.html:173 msgid "Where?" @@ -10413,7 +10411,7 @@ msgstr "" "développement actif depuis le début de 2003 avec un développeur à plein " "temps et un groupe de collaborateurs consacrés à temps partiel issus du " "monde entier. Tout le travail fait sur le code source libre d’I2P est " -"librement disponible sur le site web,\n" +"librement disponible sur le site Web,\n" "avec la majorité du code sorti sans réserve dans le domaine public, " "quoique \n" "faisant usage de quelques routines de chiffrement conformément sous " @@ -12256,7 +12254,7 @@ msgstr "" "Internet. Au lieu de cela, nous travaillons à fournir de l’anonymat " "suffisant pour répondre aux\n" "besoins réels de quiconque nous pouvons - de ceux naviguant simplement " -"sur des sites web, à ceux échangeant des données, à ceux craintifs d’être" +"sur des sites Web, à ceux échangeant des données, à ceux craintifs d’être" " découverts par organisations puissantes ou états." #: i2p2www/pages/site/docs/how/threat-model.html:82 @@ -13399,8 +13397,8 @@ msgstr "" " version 0.6.1.31, avec des améliorations supplémentaires dans les " "versions suivantes.\n" "Cependant, tout service de noms exige un certain degré de confiance. " -"Consulter la page sur l’adressage pour plus de" -" précisions." +"Consulter la page sur l’adréessage pour plus " +"de précisions." #: i2p2www/pages/site/docs/how/threat-model.html:869 msgid "" @@ -14972,7 +14970,7 @@ msgid "" "IP: Internet Protocol, allow addressing hosts on the regular internet and" " routing packets across the internet using best-effort delivery." msgstr "" -"IP : Protocole Internet, permet l’adressage d’hôtes sur l’Internet " +"IP : Protocole Internet, permet l’adréessage d’hôtes sur l’Internet " "ordinaire et le routage de paquets par Internet en utilisant la livraison" " au mieux." diff --git a/i2p2www/translations/fr/LC_MESSAGES/get-involved.po b/i2p2www/translations/fr/LC_MESSAGES/get-involved.po index 6a07140a..6c4f98a9 100644 --- a/i2p2www/translations/fr/LC_MESSAGES/get-involved.po +++ b/i2p2www/translations/fr/LC_MESSAGES/get-involved.po @@ -7,6 +7,7 @@ # AO , 2018-2020 # Boxoa590, 2013 # AO , 2017-2018 +# . ., 2020 # magma , 2011 # 88debc4075076105339fa4916a2f6c30, 2016 # syl_, 2013,2015-2016 @@ -17,7 +18,7 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-11-24 14:26+0000\n" -"PO-Revision-Date: 2020-04-16 21:11+0000\n" +"PO-Revision-Date: 2020-10-06 19:24+0000\n" "Last-Translator: AO \n" "Language-Team: French (http://www.transifex.com/otf/I2P/language/fr/)\n" "Plural-Forms: nplurals=2; plural=(n > 1)\n" @@ -85,23 +86,23 @@ msgstr "" #: i2p2www/pages/site/get-involved/donate.html:35 msgid "BTC Address" -msgstr "" +msgstr "Adresse BTC" #: i2p2www/pages/site/get-involved/donate.html:37 msgid "LTC Address" -msgstr "" +msgstr "Adresse LTC" #: i2p2www/pages/site/get-involved/donate.html:39 msgid "ETH Address" -msgstr "" +msgstr "Adresse ETH" #: i2p2www/pages/site/get-involved/donate.html:41 msgid "ANC Address" -msgstr "" +msgstr "Adresse ANC" #: i2p2www/pages/site/get-involved/donate.html:43 msgid "XMR Address" -msgstr "" +msgstr "Adresse XMR" #: i2p2www/pages/site/get-involved/donate.html:45 msgid "We now also accept paypal donations!" @@ -126,11 +127,11 @@ msgstr "" #: i2p2www/pages/site/get-involved/donate.html:71 msgid "E-mail: " -msgstr "" +msgstr "Adresse courriel :" #: i2p2www/pages/site/get-involved/donate.html:72 msgid "Message: " -msgstr "" +msgstr "Message :" #: i2p2www/pages/site/get-involved/donate.html:78 msgid "Tax Status" @@ -870,7 +871,7 @@ msgstr "" "vous pouvez utiliser des applications classiques sans avoir besoin de " "programmer un support explicite à I2P.\n" "Ceci est très efficace pour un scénario client-serveur,\n" -"où vous avez besoin de vous connecter à un simple site web.\n" +"où vous avez besoin de vous connecter à un simple site Web.\n" "Vous pouvez simplement créer un tunnel utilisant I2PTunnel pour connecter" " à ce site Web, comme indiqué dans Figure 1." @@ -902,10 +903,10 @@ msgstr "" "d’instances I2PTunnel augmente grandement la surcharge.\n" "De plus, avec de nombreux protocoles vous devrez forcer tout le monde à " "utiliser le même jeu de ports pour tous les pairs - par exemple si vous " -"voulez exécuter de façon fiable des conversations DCC, tout le monde doit" -" accepter que le port 10001 soit Alice, le port 10002 soit Bob, le port " -"10003 soit Charlie et ainsi de suite, puisque le protocole inclut des " -"informations spécifiques TCP/IP (hôte et port)." +"souhaitez exécuter de façon fiable des conversations DCC, tout le monde " +"doit accepter que le port 10001 soit Alice, le port 10002 soit Bob, le " +"port 10003 soit Charlie et ainsi de suite, puisque le protocole inclut " +"des informations spécifiques TCP/IP (hôte et port)." #: i2p2www/pages/site/get-involved/develop/applications.html:36 msgid "" @@ -1523,7 +1524,7 @@ msgid "" "server instead is straightforward.\n" "Any standard web app technology should work." msgstr "" -"I2P arrive avec le serveur web Jetty, et au lieu de cela vous pouvez " +"I2P arrive avec le serveur Web Jetty, et au lieu de cela vous pouvez " "directement configurer I2P pour utiliser le serveur Apache.\n" "N’importe quelle technologie d’application Web standard devrait marcher." @@ -3227,7 +3228,7 @@ msgstr "" "Si vous avez seulement l’intention de récupérer le code depuis MTN, " "n’hésitez pas à sauter jusqu’à la\n" "section suivante." -" Si vous voulez\n" +" Si vous souhaitez\n" "générer des clés, lisez la suite." #: i2p2www/pages/site/get-involved/guides/monotone.html:100 @@ -3504,11 +3505,11 @@ msgstr "" #: i2p2www/pages/site/get-involved/guides/monotone.html:283 msgid "If you only want I2P sources:" -msgstr "Si vous voulez seulement des sources d’I2P :" +msgstr "Si vous souhaitez seulement des sources d’I2P :" #: i2p2www/pages/site/get-involved/guides/monotone.html:292 msgid "If you want all branches:" -msgstr "Si vous voulez toutes les branches :" +msgstr "Si vous souhaitez toutes les branches :" #: i2p2www/pages/site/get-involved/guides/monotone.html:298 msgid "" @@ -3844,7 +3845,7 @@ msgstr "" "\n" "Donc vous voulez commencer à travailler sur I2P ? Très bien !\n" "Voici un guide rapide pour commencer\n" -"en contribuant au site web ou au logiciel, faire du développement ou " +"en contribuant au site Web ou au logiciel, faire du développement ou " "créer des traductions." #: i2p2www/pages/site/get-involved/guides/new-developers.html:27 @@ -3957,8 +3958,9 @@ msgid "" "If you want to remain anonymous, you need to do an additional step, to " "set up a connection to a monotone server over I2P:" msgstr "" -"Si vous voulez rester anonyme, vous devez faire une étape supplémentaire," -" pour configurer une connexion à un serveur Monotone au travers d’I2P :" +"Si vous souhaitez rester anonyme, vous devez faire une étape " +"supplémentaire, pour configurer une connexion à un serveur Monotone au " +"travers d’I2P :" #: i2p2www/pages/site/get-involved/guides/new-developers.html:87 #, python-format @@ -4041,7 +4043,7 @@ msgid "" "'i2p.www' instead of 'i2p.i2p'." msgstr "" "\n" -"Pour télécharger les fichiers du site web à la place des fichiers source " +"Pour télécharger les fichiers du site Web à la place des fichiers source " "d’I2P, utiliser 'i2p.www' à la place de 'i2p.i2p'." #: i2p2www/pages/site/get-involved/guides/new-developers.html:124 @@ -4125,7 +4127,7 @@ msgid "" msgstr "" "Voir la liste de zzz de TODO (choses " "à faire),\n" -"liste TODO concernant ce site web ou\n" +"liste TODO concernant ce site Web ou\n" "Trac\n" "pour des idées." @@ -4140,7 +4142,7 @@ msgstr "" "Voyez en bas de la page licences pour" "\n" "les exigences de privilège d’engagement. Vous avez besoin de ceux-ci pour" -" mettre du code dans i2p.i2p (non exigé pour le site web !)." +" mettre du code dans i2p.i2p (non exigé pour le site Web !)." #: i2p2www/pages/site/get-involved/guides/new-developers.html:172 msgid "Short version of how to generate and use keys if you plan to commit:" @@ -4263,7 +4265,7 @@ msgstr "Voici un guide très rapide pour débuter." #: i2p2www/pages/site/get-involved/guides/new-translators.html:6 msgid "How to Translate the Website" -msgstr "Comment traduire le site web" +msgstr "Comment traduire le site Web" #: i2p2www/pages/site/get-involved/guides/new-translators.html:8 #, python-format @@ -4440,7 +4442,7 @@ msgid "" "At least an i2p homepage in your language would be great." msgstr "" "Avant le départ d’une traduction de la console, il est mieux de traduire " -"d’abord quelques pages web I2P.\n" +"d’abord quelques pages Web I2P.\n" "Au minimum une page d’accueil I2P dans votre langue serait super." #: i2p2www/pages/site/get-involved/guides/new-translators.html:106 @@ -4688,7 +4690,7 @@ msgid "" " The complexities include:" msgstr "" "Dans sa forme la plus simple, un serveur de réensemencement consiste en " -"un routeur I2P Java, un serveur web HTTP,\n" +"un routeur I2P Java, un serveur Web HTTP,\n" "et quelques scripts qui collectent périodiquement des infos de routeurs à" " partir du routeur,\n" "les groupant et les signant dans un format de fichier personnalisé et " diff --git a/i2p2www/translations/fr/LC_MESSAGES/priority.po b/i2p2www/translations/fr/LC_MESSAGES/priority.po index 9b21c985..399742b6 100644 --- a/i2p2www/translations/fr/LC_MESSAGES/priority.po +++ b/i2p2www/translations/fr/LC_MESSAGES/priority.po @@ -19,7 +19,7 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-12-04 15:24+0000\n" -"PO-Revision-Date: 2020-04-18 11:49+0000\n" +"PO-Revision-Date: 2020-10-07 20:40+0000\n" "Last-Translator: AO \n" "Language-Team: French (http://www.transifex.com/otf/I2P/language/fr/)\n" "Plural-Forms: nplurals=2; plural=(n > 1)\n" @@ -190,8 +190,8 @@ msgid "" "Once Synaptic opens, select Repositories from the " "Settings menu." msgstr "" -"Une fois Synaptic ouvert, sélectionner Dépôts dans le menu " -"Configuration." +"Une fois Synaptic ouvert, sélectionnez Dépôts dans le menu " +"Paramètres." #: i2p2www/pages/downloads/debian.html:71 msgid "" @@ -425,8 +425,8 @@ msgid "" "href=\"%(browserconfig)s\">browser proxy setup page for an easy " "howto." msgstr "" -"Si vous voulez atteindre des sites eep avec votre navigateur, un guide " -"pratique facile se trouve sur la page de " +"Si vous souhaitez atteindre des sites eep avec votre navigateur, un guide" +" pratique facile se trouve sur la page de " "configuration du mandataire des navigateurs." #: i2p2www/pages/downloads/firefox.html:5 i2p2www/pages/downloads/list.html:72 @@ -1139,7 +1139,7 @@ msgstr "500 Erreur serveur" #: i2p2www/pages/global/error_500.html:17 msgid "Umm... the server encountered some sort of error." -msgstr "Hum ! Le serveur a rencontré quelque erreur." +msgstr "Hum ! Une erreur de serveur est survenue." #: i2p2www/pages/global/footer.html:4 i2p2www/pages/global/nav.html:9 msgid "FAQ" @@ -1545,7 +1545,7 @@ msgid "" "Status updates from developers are also " "available." msgstr "" -"Si vous voulez discuter de quelque chose, veuillez vous adresser aux " +"Si vous souhaitez discuter de quelque chose, veuillez vous adresser aux " "développeurs sur IRC dans #I2P-dev. \n" "Les mises à jour d’état des développeurs " "sont également à disposition." @@ -3565,8 +3565,9 @@ msgstr "" "disponible, ce qui à son tour améliore votre expérience sur I2P.\n" "Les paramètres de bande passante se trouvent sur la page http://localhost:7657/config.\n" -"Veuillez garder à l’esprit les limites de votre connexion Internet telles" -" que déterminées par votre FAI et ajuster vos paramètres en conséquence." +"Veuillez garder à l’esprit les limites de votre connexion à Internet " +"telles que déterminées par votre FAI et ajuster vos paramètres en " +"conséquence." #: i2p2www/pages/site/faq.html:893 msgid "" diff --git a/i2p2www/translations/ko/LC_MESSAGES/comparison.po b/i2p2www/translations/ko/LC_MESSAGES/comparison.po index 516c49cd..dedf3295 100644 --- a/i2p2www/translations/ko/LC_MESSAGES/comparison.po +++ b/i2p2www/translations/ko/LC_MESSAGES/comparison.po @@ -9,8 +9,8 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2018-08-24 11:47+0000\n" -"PO-Revision-Date: 2018-10-04 00:31+0000\n" -"Last-Translator: erinm\n" +"PO-Revision-Date: 2020-11-04 00:06+0000\n" +"Last-Translator: ylsun \n" "Language-Team: Korean (http://www.transifex.com/otf/I2P/language/ko/)\n" "Plural-Forms: nplurals=1; plural=0\n" "MIME-Version: 1.0\n" @@ -296,7 +296,7 @@ msgstr "" #: i2p2www/pages/site/comparison/other-networks.html:254 msgid "Others" -msgstr "" +msgstr "기타 사항" #: i2p2www/pages/site/comparison/tor.html:2 msgid "I2P Compared to Tor" diff --git a/i2p2www/translations/ko/LC_MESSAGES/docs.po b/i2p2www/translations/ko/LC_MESSAGES/docs.po index 8ff979fd..a4072803 100644 --- a/i2p2www/translations/ko/LC_MESSAGES/docs.po +++ b/i2p2www/translations/ko/LC_MESSAGES/docs.po @@ -7,9 +7,9 @@ msgid "" msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" -"POT-Creation-Date: 2019-08-24 16:39+0000\n" -"PO-Revision-Date: 2019-10-02 10:29+0000\n" -"Last-Translator: Giovanni Pellerano \n" +"POT-Creation-Date: 2019-12-04 15:24+0000\n" +"PO-Revision-Date: 2020-11-02 11:35+0000\n" +"Last-Translator: 장민준 \n" "Language-Team: Korean (http://www.transifex.com/otf/I2P/language/ko/)\n" "Plural-Forms: nplurals=1; plural=0\n" "MIME-Version: 1.0\n" @@ -551,7 +551,6 @@ msgid "not current" msgstr "" #: i2p2www/pages/site/docs/naming.html:3 i2p2www/pages/site/docs/api/bob.html:3 -#: i2p2www/pages/site/docs/protocol/i2cp.html:3 msgid "June 2019" msgstr "" @@ -1304,7 +1303,7 @@ msgstr "" #: i2p2www/pages/site/docs/plugins.html:100 msgid "Installation" -msgstr "" +msgstr "설치" #: i2p2www/pages/site/docs/plugins.html:101 msgid "" @@ -1465,7 +1464,7 @@ msgid "" "in the 767x range." msgstr "" -#: i2p2www/pages/site/docs/ports.html:57 +#: i2p2www/pages/site/docs/ports.html:59 msgid "recommended spot for new plugins/applications" msgstr "" @@ -4257,10 +4256,6 @@ msgstr "" msgid "Embedding I2P in your Application" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:3 -msgid "November 2017" -msgstr "" - #: i2p2www/pages/site/docs/applications/embedding.html:8 msgid "" "This page is about bundling the entire I2P router binary with your " @@ -4593,55 +4588,57 @@ msgid "" "Some apps may need more, e.g. i2ptunnel.jar or addressbook.jar.\n" "Don't forget jbigi.jar, or a subset of it for the platforms you support, " "to make the crypto much faster.\n" -"We are currently building them for Java 7, as of 0.9.24. The source is " -"mostly compatible with Java 6 if you want to do your own compile,\n" -"but we may start using Java 7 features at any time without notice.\n" +"Java 7 or higher is required to build.\n" "If you're building Debian / Ubuntu packages, you should require the I2P " "package from our PPA instead of bundling it.\n" "You almost certainly do not need susimail, susidns, the router console, " "and i2psnark, for example." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:229 +#: i2p2www/pages/site/docs/applications/embedding.html:228 msgid "" "The following files should be included in the I2P installation directory," " specified with the \"i2p.dir.base\" property.\n" -"Don't forget certificates/reseed and certificates/ssl, required for " +"Don't forget the certificates/ directory, which is required for " "reseeding, and blocklist.txt for IP validation.\n" "The geoip directory is optional, but recommended so the router can make " "decisions based on location.\n" +"If including geoip, be sure to put the file GeoLite2-Country.mmdb in that" +" directory (gunzip it from installer/resources/GeoLite2-Country.mmdb.gz)." +"\n" "The hosts.txt file may be necessary, you may modify it to include any " "hosts your application uses.\n" "You may add a router.config file to the base directory to override " -"initial defaults." +"initial defaults.\n" +"Review and edit or remove the clients.config and i2ptunnel.config files." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:236 +#: i2p2www/pages/site/docs/applications/embedding.html:237 msgid "" "License requirements may require you to include the LICENSES.txt file and" " the licenses directory." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:242 +#: i2p2www/pages/site/docs/applications/embedding.html:243 msgid "You may also wish to bundle a hosts.txt file." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:245 +#: i2p2www/pages/site/docs/applications/embedding.html:246 msgid "Be sure to specify a Java 7 bootclasspath if compiling with Java 8." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:253 +#: i2p2www/pages/site/docs/applications/embedding.html:254 msgid "Android considerations" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:254 +#: i2p2www/pages/site/docs/applications/embedding.html:255 msgid "" "Our Android router app may be shared by multiple clients.\n" "If it is not installed, the user will be prompted when he starts a client" " app." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:258 +#: i2p2www/pages/site/docs/applications/embedding.html:259 msgid "" "Some developers have expressed concern that this is a poor user " "experience,\n" @@ -4651,16 +4648,16 @@ msgid "" "More information needed." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:264 -#: i2p2www/pages/site/docs/applications/embedding.html:275 +#: i2p2www/pages/site/docs/applications/embedding.html:265 +#: i2p2www/pages/site/docs/applications/embedding.html:276 msgid "If you require assistance, please contact us." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:270 +#: i2p2www/pages/site/docs/applications/embedding.html:271 msgid "Maven jars" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:271 +#: i2p2www/pages/site/docs/applications/embedding.html:272 msgid "" "We have a limited number of our jars on Maven" @@ -4669,11 +4666,11 @@ msgid "" "expand the released jars on Maven Central." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:281 +#: i2p2www/pages/site/docs/applications/embedding.html:282 msgid "Datagram (DHT) considerations" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:282 +#: i2p2www/pages/site/docs/applications/embedding.html:283 msgid "" "If your application is using I2P datagrams, e.g. for a DHT,\n" "there's lots of advanced options available to reduce overhead and " @@ -4689,32 +4686,32 @@ msgid "" "have several." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:295 +#: i2p2www/pages/site/docs/applications/embedding.html:296 msgid "Comarketing" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:296 +#: i2p2www/pages/site/docs/applications/embedding.html:297 msgid "" "Let's work together. Don't wait until it's done.\n" "Give us your Twitter handle and start tweeting about it, we will return " "the favor." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:302 +#: i2p2www/pages/site/docs/applications/embedding.html:303 msgid "Malware" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:303 +#: i2p2www/pages/site/docs/applications/embedding.html:304 msgid "" "Please don't use I2P for evil.\n" "It could cause great harm both to our network and our reputation." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:309 +#: i2p2www/pages/site/docs/applications/embedding.html:310 msgid "Join Us" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:310 +#: i2p2www/pages/site/docs/applications/embedding.html:311 msgid "" "This may be obvious, but join the community. Run I2P 24/7. Start an " "eepsite about your project.\n" @@ -4722,11 +4719,11 @@ msgid "" "We can help get you users, testers, translators, or even coders." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:318 +#: i2p2www/pages/site/docs/applications/embedding.html:319 msgid "Application Examples" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:319 +#: i2p2www/pages/site/docs/applications/embedding.html:320 msgid "" "You may wish to install and play with the I2P Android app, and look at " "its code, for an example of an application that bundles the router.\n" @@ -4736,17 +4733,17 @@ msgid "" " and Monero." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:327 +#: i2p2www/pages/site/docs/applications/embedding.html:328 msgid "Code Example" msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:328 +#: i2p2www/pages/site/docs/applications/embedding.html:329 msgid "" "None of the above actually tells you how to write your code to\n" "bundle the Java router, so following is a brief example." msgstr "" -#: i2p2www/pages/site/docs/applications/embedding.html:358 +#: i2p2www/pages/site/docs/applications/embedding.html:359 msgid "" "This code is for the case where your application starts the router, as in" " our Android app.\n" diff --git a/i2p2www/translations/ko/LC_MESSAGES/get-involved.po b/i2p2www/translations/ko/LC_MESSAGES/get-involved.po index bc95dc64..48ee4938 100644 --- a/i2p2www/translations/ko/LC_MESSAGES/get-involved.po +++ b/i2p2www/translations/ko/LC_MESSAGES/get-involved.po @@ -8,8 +8,8 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-11-24 14:26+0000\n" -"PO-Revision-Date: 2019-11-26 08:54+0000\n" -"Last-Translator: Johnny Cho \n" +"PO-Revision-Date: 2020-11-04 00:06+0000\n" +"Last-Translator: ylsun \n" "Language-Team: Korean (http://www.transifex.com/otf/I2P/language/ko/)\n" "Plural-Forms: nplurals=1; plural=0\n" "MIME-Version: 1.0\n" @@ -1666,7 +1666,7 @@ msgstr "" #: i2p2www/pages/site/get-involved/develop/signed-keys.html:14 #: i2p2www/pages/site/get-involved/develop/signed-keys.html:169 msgid "Others" -msgstr "" +msgstr "기타 사항" #: i2p2www/pages/site/get-involved/develop/signed-keys.html:17 msgid "" diff --git a/i2p2www/translations/pl/LC_MESSAGES/priority.po b/i2p2www/translations/pl/LC_MESSAGES/priority.po index eb65526e..c080f012 100644 --- a/i2p2www/translations/pl/LC_MESSAGES/priority.po +++ b/i2p2www/translations/pl/LC_MESSAGES/priority.po @@ -6,17 +6,18 @@ # Tomasz Ciborski , 2015 # Karolina , 2014 # Karol Kosek, 2018,2020 +# Karol Kosek, 2020 # sebx, 2014-2015 # Verdulo :-), 2016-2017 -# Verdulo :-), 2017-2018 +# Verdulo :-), 2017-2018,2020 # Tracerneo , 2013 msgid "" msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-12-04 15:24+0000\n" -"PO-Revision-Date: 2020-02-15 23:08+0000\n" -"Last-Translator: Karol Kosek\n" +"PO-Revision-Date: 2020-10-30 19:24+0000\n" +"Last-Translator: Verdulo :-)\n" "Language-Team: Polish (http://www.transifex.com/otf/I2P/language/pl/)\n" "Plural-Forms: nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && " "(n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && " @@ -79,6 +80,12 @@ msgid "" "use our Debian repo or Launchpad PPA to ensure you're running the latest " "I2P version." msgstr "" +"I2P jest dostępne w oficjalnych repozytoriach Ubuntu Bionic (18.04) lub " +"późniejszych, w Debianie Buster i sid. Jednakże wersje w dystrybucjach " +"Debian Buster i Ubuntu Bionic (LTS) mogą być przestarzałe. Jeżeli " +"korzystasz z dystrybucji Debian sid lub najnowszego wydania Ubuntu, dodaj" +" nasze repozytorium Debiana lub Launchpad PPA, aby otrzymać najnowszą " +"wersję." #: i2p2www/pages/downloads/debian.html:14 msgid "Debian or Ubuntu, All Versions" @@ -86,7 +93,7 @@ msgstr "Debian lub Ubuntu, wszystkie wersje" #: i2p2www/pages/downloads/debian.html:15 msgid "The Debian packages should work on most platforms running:" -msgstr "" +msgstr "Paczki Debiana powinny działać na większości maszyn z systemami:" #: i2p2www/pages/downloads/debian.html:17 msgid "Ubuntu (Precise 12.04 and newer)" @@ -94,7 +101,7 @@ msgstr "Ubuntu (Precise 12.04 i nowszym)" #: i2p2www/pages/downloads/debian.html:19 msgid "Debian Linux (Wheezy and newer)" -msgstr "Debian Linux (Wheezy i nowsze)" +msgstr "Debian (Wheezy i nowsze)" #: i2p2www/pages/downloads/debian.html:23 #, python-format @@ -105,8 +112,8 @@ msgid "" "https://trac.i2p2.de." msgstr "" "Paczki I2P mogą działać w systemach nie wymienionych poniżej. " -"Prosimy o zgłaszanie wszelkich błędów związanych z tymi paczkami do Trac na systemie śledzenia błędów pod adresem https://trac.i2p2.de." #: i2p2www/pages/downloads/debian.html:29 @@ -114,8 +121,8 @@ msgid "" "Option 1: Recent versions of Ubuntu and its " "derivatives (Try this if you're not using Debian)" msgstr "" -"Opcja 1: Aktualne wersje Ubuntu i pochodne " -"(Spróbuj tego jeśli nie używasz Debiana)" +"Opcja 1: aktualne wersje Ubuntu i pochodne " +"(spróbuj tego jeśli nie używasz Debiana)" #: i2p2www/pages/downloads/debian.html:30 msgid "Option 2: Debian (including Debian-derivatives)" @@ -124,6 +131,8 @@ msgstr "Opcja 2: Debian (łącznie z pochodnymi Debiana #: i2p2www/pages/downloads/debian.html:33 msgid "Instructions for Ubuntu and derivatives like Linux Mint & Trisquel" msgstr "" +"Instrukcje dla Ubuntu i pochodnych dystrybucji takich jak Linux Mint czy " +"Trisquel" #: i2p2www/pages/downloads/debian.html:34 msgid "Adding the PPA via the command line and installing I2P" @@ -154,8 +163,8 @@ msgid "" "was added with the earlier command." msgstr "" "Komenda ta pobierze najnowszą listę oprogramowania z każdego " -"repozytorium, które jest aktywne w systemie, łącznie z I2P PPA które " -"dodano podczas wcześniejszego polecenia." +"repozytorium, które jest aktywne w systemie, łącznie z PPA I2P dodane " +"poprzednim poleceniem." #: i2p2www/pages/downloads/debian.html:54 msgid "You are now ready to install I2P!" @@ -169,17 +178,15 @@ msgstr "Dodawanie PPA używając Synaptic" msgid "" "Open Synaptic (System -> Administration -> Synaptic Package " "Manager)." -msgstr "" -"Otwórz Synaptic (System -> Administration -> Synaptic Package " -"Manager)." +msgstr "Otwórz Synaptic (system → administracja → menadżer pakietów Synaptic)." #: i2p2www/pages/downloads/debian.html:66 msgid "" "Once Synaptic opens, select Repositories from the " "Settings menu." msgstr "" -"Kiedy Synaptic otworzy się, wybierz Repozytoria z menu " -"Ustawień." +"Kiedy Synaptic otworzy się, wybierz repozytoria z menu " +"ustawienia." #: i2p2www/pages/downloads/debian.html:71 msgid "" @@ -188,10 +195,10 @@ msgid "" "Add Source. Click the Close button then " "Reload." msgstr "" -"Kliknij na tab Inne Źródła i kliknij Dodaj. Wklej " -"ppa:i2p-maintainers/i2p do pola APT i kliknij na Dodaj " -"Źródło. Następnie kliknij na Zamknij a później " -"Przeładuj." +"Kliknij w zakładkę inne źródła, następnie dodaj i wklej" +" ppa:i2p-maintainers/i2p do pola APT i kliknij na dodaj " +"źródło. Następnie kliknij przycisk zamknij i " +"odśwież." #: i2p2www/pages/downloads/debian.html:76 msgid "" @@ -201,12 +208,12 @@ msgid "" "so you may see a Mark additional required changes? popup. If so," " click Mark then Apply." msgstr "" -"W polu 'szybkiego filtrowania' wpisz i2p i naciśnij enter. " -"Gdy i2p zostanie zwrócone na liście wyników, zaznacz prawym " -"przyciskiem i2p i wybierz Zaznacz w celu " -"Instalacji. Po dokonaniu wyboru możesz zobaczyć okno: Zaznaczyć " -"dodatkowe wymagane zmiany?. Jeśli tak, wybierz zaznacz a " -"następnie zastosuj." +"W polu szybkiego filtrowania wpisz i2p i naciśnij enter. Gdy" +" i2p pojawi się na liście wyników, kliknij go prawym " +"przyciskiem myszy i wybierz zaznacz w celu instalacji. Po " +"dokonaniu wyboru możesz zobaczyć okno: zaznaczyć dodatkowe wymagane " +"zmiany?. Jeśli tak, wybierz zaznacz a następnie " +"zastosuj." #: i2p2www/pages/downloads/debian.html:82 msgid "" @@ -215,8 +222,8 @@ msgid "" "it for your system." msgstr "" "Gdy proces instalacji się zakończy, możesz przejść do następnej części starting I2P i konfigurowania I2P dla " -"Twojego systemu." +" href=\"#Post-install_work\">uruchamianie I2P i konfigurowanie go w " +"systemie." #: i2p2www/pages/downloads/debian.html:87 msgid "Instructions for Debian" @@ -233,12 +240,17 @@ msgid "" "user to root with su or by prefixing each command with " "sudo)." msgstr "" +"Uwaga: poniższe czynności powinny zostać uruchomione z uprawnieniami " +"administratora (jednorazowo wpisując komendę su bądź też " +"wpisując przed każdą komendą sudo)." #: i2p2www/pages/downloads/debian.html:96 msgid "" "Ensure that apt-transport-https and curl are " "installed." msgstr "" +"Upewnij się, że pakiety apt-transport-https i " +"curl są zainstalowane." #: i2p2www/pages/downloads/debian.html:103 #, python-format @@ -249,29 +261,37 @@ msgid "" " and verify with %(file2)s on your system.\n" " Then, add lines like the following to %(file)s." msgstr "" +"\n" +"Sprawdź używaną wersję Debiana na wiki.debian.org i zweryfikuj to w pliku " +"%(file2)s. Następnie dopisz następujące linijki do pliku " +"%(file)s:" #: i2p2www/pages/downloads/debian.html:136 msgid "" "Note: If you are running Debian Sid (testing), then you can install I2P " "directly from Debian's main repository" msgstr "" +"Uwaga: jeżeli pracujesz na Debianie sid (wydanie testowe), możesz " +"bezpośrednio zainstalować I2P z głównego repozytorium" #: i2p2www/pages/downloads/debian.html:143 #, python-format msgid "Download the key used to sign the repository:" -msgstr "" +msgstr "Pobierz klucz podpisujący repozytorium:" #: i2p2www/pages/downloads/debian.html:154 msgid "Check the fingerprint and owner of the key without importing anything" -msgstr "" +msgstr "Sprawdź odcisk i wystawcę klucza, nie importuj go" #: i2p2www/pages/downloads/debian.html:162 msgid "Add the key to APT's keyring" -msgstr "" +msgstr "Dodaj go do pęku kluczy APT" #: i2p2www/pages/downloads/debian.html:170 msgid "Notify your package manager of the new repository by entering" -msgstr "Powiadom menadżera paczek o nowym repozytorium wpisując" +msgstr "Powiadom menadżera paczek o nowym repozytorium wpisując:" #: i2p2www/pages/downloads/debian.html:175 msgid "" @@ -290,7 +310,7 @@ msgid "" "\n" "package will ensure that you receive updates to the repository's GPG key." msgstr "" -"Jesteś już gotowy, by zainstalować I2P! Instalacja paczki i2p-" +"Jesteś już gotowy do instalacji I2P! Instalacja paczki i2p-" "keyring zagwarantuje otrzymywanie aktualizacji klucza GPG " "repozytorium." @@ -325,9 +345,10 @@ msgid "" "not use\n" "sudo or run it as root!)" msgstr "" -""na żądanie" używając skryptu 'i2prouter'. Po prostu wywołaj " -""i2prouter start" z terminala. (Uwaga: " -"nie używaj sudo ani nie uruchomiaj jako root!)" +"„na żądanie” korzystając ze skryptu „i2prouter'” – wpisz w terminal:
\n" +"i2prouter start
\n" +"(Uwaga: nie używaj sudo ani nie uruchomiaj jako " +"root!)" #: i2p2www/pages/downloads/debian.html:211 msgid "" @@ -338,11 +359,13 @@ msgid "" "(Note: Do not\n" "use sudo or run it as root!)" msgstr "" -""na żądanie" bez konsoli usługi java " -"(potrzebnej na nie-Linuksowych/nie-x86 systemach) przez wywołanie i2prouter-nowrapper
\". (Uwaga: nie używaj" -" sudo ani nie uruchamiaj jako root!)" +"„na żądanie” niekorzystając z wrappera usługi Javy " +"(potrzebne na nie-Linuksowych/nie-x86 systemach) wpisując w terminal:
" +"\n" +"i2prouter-nowrapper
\n" +"(Uwaga: nie używaj sudo ani nie uruchamiaj jako " +"root!)" #: i2p2www/pages/downloads/debian.html:219 msgid "" @@ -353,9 +376,9 @@ msgid "" "operation." msgstr "" "jako usługa, która automatycznie uruchamia się podczas startu systemu, " -"nawet przed zalogowaniem. Tę usługę można aktywować przez \"dpkg-" -"reconfigure i2p\" jako root lub używając sudo. To jest zalecany " -"tryb działania." +"nawet przed zalogowaniem; usługę można aktywować poleceniem:
\n" +"dpkg-reconfigure i2p
\n" +"jako root lub używając sudo. To jest zalecany tryb działania." #: i2p2www/pages/downloads/debian.html:227 msgid "" @@ -373,7 +396,7 @@ msgstr "" "przekierować znajdziesz na stronie konfiguracji sieci w" " konsoli węzła. Jeżeli będziesz potrzebował pomocy z przekierowaniem " -"portów, to zajrzyj na portforward.com." #: i2p2www/pages/downloads/debian.html:234 @@ -385,8 +408,8 @@ msgid "" msgstr "" "Prosimy także o sprawdzenie i dostosowanie ustawień przepustowości" " na stronie " -"konfiguracji, ponieważ domyślne ustawienia 96 KB/s pobieranie / 40 " -"KB/s wysyłanie są bardzo wolne." +"konfiguracji, ponieważ domyślne ustawienia 96 KB/s pobierania i 40 " +"KB/s wysyłania są bardzo oszczędne." #: i2p2www/pages/downloads/debian.html:240 #: i2p2www/pages/downloads/post-install.html:34 @@ -402,7 +425,7 @@ msgstr "" #: i2p2www/pages/downloads/firefox.html:5 i2p2www/pages/downloads/list.html:72 msgid "I2P Firefox Browser Profile" -msgstr "" +msgstr "Profil I2P do przeglądarki Firefox" #: i2p2www/pages/downloads/firefox.html:6 msgid "" @@ -411,6 +434,9 @@ msgid "" "setting your web browser's HTTP proxy to use the I2P web proxy, port " "4444, and browsing to the site." msgstr "" +"Esspsite jest anonimowo hostowaną stroną internetową – ukrytą usługą " +"dostępną poprzez przeglądarkę internetową. Aby wejść na taką stronę " +"należy wcześniej skonfigurować proxy HTTP do korzystania z I2P." #: i2p2www/pages/downloads/firefox.html:9 msgid "" @@ -419,6 +445,11 @@ msgid "" "dedicated browser profile keeps your I2P browsing activity separate from " "your clearnet activity." msgstr "" +"Aby ułatwić ten proces, udostępniono profil Firefoksa skonfigurowany do " +"działania z siecią I2P. Chociaż możesz skorzystać z dowolnej przeglądarki" +" do współpracy z I2P, korzystanie z dedykowanego profilu odseparowuje " +"Twoją aktywność w sieci I2P od aktywności w jawnym internecie (ang. " +"clearnet)." #: i2p2www/pages/downloads/firefox.html:12 msgid "" @@ -426,14 +457,17 @@ msgid "" "malicious Javascript and the HTTPSEverywhere plugin which enforces SSL " "encryption where available." msgstr "" +"Profil ten także zawiera rozszerzenie NoScript, aby chronić Cię przed " +"złośliwym JavaScriptem i rozszerzenie HTTPS Everywhere, które wymusza " +"szyfrowane połączenie SSL (jeżeli dostępne)." #: i2p2www/pages/downloads/firefox.html:25 msgid "Mirror:" -msgstr "" +msgstr "Serwer lustrzany:" #: i2p2www/pages/downloads/firefox.html:27 msgid "select alternate mirror" -msgstr "" +msgstr "wybierz alternatywny serwer" #: i2p2www/pages/downloads/firefox.html:34 i2p2www/pages/downloads/lab.html:53 #: i2p2www/pages/downloads/list.html:67 @@ -447,12 +481,12 @@ msgid "" "The files are signed by %(signer)s,\n" "whose key is here." msgstr "" -"Pliki są podpisane przez %(signer)s, którego " -"klucz znajdziesz tutaj." +"Pliki są podpisane przez programistę %(signer)s, którego klucz znajdziesz tutaj." #: i2p2www/pages/downloads/lab.html:5 msgid "I2P Laboratory" -msgstr "" +msgstr "Laboratorium I2P" #: i2p2www/pages/downloads/lab.html:7 msgid "" @@ -463,19 +497,24 @@ msgid "" "support for them.\n" "Any of these projects may be discontinued at any time." msgstr "" +"Witamy w laboratorium I2P! Znajdziesz tutaj różne eksperymentalne " +"projekty, które nie są jeszcze gotowe do stabilnego używania. Zachęcamy " +"Cię do zaglądnięcia i spróbowania, ale nie zapewniamy wsparcia dla tych " +"projektów. Każdy z tych projektów może zostać porzucony w dowolnej " +"chwili." #: i2p2www/pages/downloads/lab.html:15 #, python-format msgid "We welcome your feedback at the I2P Forum." -msgstr "" +msgstr "Zapraszamy do pozostawienia opinii na Forum I2P." #: i2p2www/pages/downloads/lab.html:22 msgid "Current Projects" -msgstr "" +msgstr "Aktualne projekty" #: i2p2www/pages/downloads/lab.html:24 msgid "Zero-Dependency installer" -msgstr "" +msgstr "Instalator bez zależności" #: i2p2www/pages/downloads/lab.html:26 #, python-format @@ -491,6 +530,15 @@ msgid "" "monotone \"i2p.wininst\" branch.

\n" "

You can report bugs in the I2P Lab Forum.

" msgstr "" +"\n" +"Jest to instalator I2P na system Windows, który nie wymaga zainstalowanej" +" Javy i zawiera wszystkie niezbędne zależności.\n" +"

Instalator ten powstał w oparciu o narzędzie JLink, które to dołącza " +"minimalne JRE (środowisko uruchomieniowe Java) tworząc plik wykonywalny. " +"Kod źródłowy dostępny jest w gałęzi monotone „i2p.jlink”. Następnie " +"skrypt NSIS tworzy ostateczny instalator. Kod źródłowy tego skryptu " +"dostępny jest w gałęzi monotone „i2p.wininst”.

\n" +"

Błędy można zgłaszać na Forum I2P: Lab.

" #: i2p2www/pages/downloads/lab.html:33 msgid "" @@ -499,10 +547,14 @@ msgid "" "

Known Bugs And Limitations: plugins that use pack200 compression do " "not work.

" msgstr "" +"\n" +"

Stan: prototyp

\n" +"

Znane błędy i ograniczenia: wtyczki używające kompresji pack200 nie " +"działają.

" #: i2p2www/pages/downloads/lab.html:68 msgid "I2P Browser" -msgstr "Przeglądarka I2P" +msgstr "I2P Browser" #: i2p2www/pages/downloads/lab.html:69 msgid "" @@ -511,6 +563,11 @@ msgid "" "which contains some security/privacy improvements like a drag and drop " "filter and external app blocker." msgstr "" +"Przeglądarka I2P «I2P Browser» jest projektem pochodnym (forkiem) " +"Tor Browser / Mozilla Firefox ESR z odpowiednimi ustawieniami proxy, " +"rozszerzeniami NoScript i i2pbutton, które zawierają kilka ulepszeń " +"bezpieczeństwa/prywatności np. filtr przeciągnij-i-upuść i blokadą " +"aplikacji zewnętrznych." #: i2p2www/pages/downloads/lab.html:72 msgid "" @@ -518,6 +575,9 @@ msgid "" "provide binaries for 64bit systems. 32bit builds for Linux and Windows " "are planned." msgstr "" +"Dostępne są kompilacje na systemy Linux, Windows i macOS. Obecnie są " +"dostępne tylko kompilacje na systemy 64-bitowe, 32-bitowe kompilacje na " +"Linuksa i Windowsa są w planach." #: i2p2www/pages/downloads/lab.html:75 msgid "" @@ -525,6 +585,9 @@ msgid "" "that you have I2P installed and running before you launch the I2P " "Browser." msgstr "" +"Obecnie I2P Browser nie zawiera oprogramowania węzła I2P. Upewnij się, że" +" masz zainstalowane i uruchomione I2P przed odpaleniem programu " +"I2P Browser." #: i2p2www/pages/downloads/lab.html:78 msgid "" @@ -539,6 +602,16 @@ msgid "" "Extension\n" " " msgstr "" +"\n" +" Stan: Beta-4\n" +" " #: i2p2www/pages/downloads/lab.html:102 i2p2www/pages/downloads/lab.html:125 #: i2p2www/pages/downloads/lab.html:148 @@ -548,10 +621,13 @@ msgid "" " please check out the link below\n" " if you want to see if we have the browser in your language." msgstr "" +"Domyślnie pobierana jest wersja w języku angielskim, ale są dostępne " +"wersje w innych językach, sprawdź poniższe odnośniki, aby wyświetlić " +"wersje w innych językach." #: i2p2www/pages/downloads/lab.html:158 msgid "Docker image" -msgstr "" +msgstr "Obraz Dockera" #: i2p2www/pages/downloads/lab.html:160 msgid "" @@ -559,16 +635,21 @@ msgid "" " This is an I2P Docker image for those that prefers containers.\n" " It includes all required dependencies." msgstr "" +"\n" +"Jest to obraz I2P w wirtualnym kontenerze oprogramowania Docker. . " +"Zawiera wszystkie niezbędne zależności." #: i2p2www/pages/downloads/lab.html:165 msgid "" "\n" " Status: Proof-Of-Concept" msgstr "" +"\n" +"Stan: prototyp" #: i2p2www/pages/downloads/lab.html:177 msgid "Run the command to pull from docker hub." -msgstr "" +msgstr "Wywołaj polecenie, aby pograć z repozytorium Dockera." #: i2p2www/pages/downloads/list.html:6 i2p2www/pages/downloads/select.html:15 #: i2p2www/pages/global/footer.html:3 i2p2www/pages/global/nav.html:3 @@ -589,7 +670,7 @@ msgstr "Ręczne aktualizacje" #: i2p2www/pages/downloads/list.html:21 msgid "Lab" -msgstr "" +msgstr "Laboratorium" #: i2p2www/pages/downloads/list.html:22 #, python-format @@ -598,6 +679,9 @@ msgid "" "If you would like to try the latest experimental I2P projects, visit the " "I2P Lab\n" msgstr "" +"\n" +"Jeżeli chciał(a)byś wypróbować eksperymentalne projekty związane z I2P, " +"zapraszamy do laboratorium I2P\n" #: i2p2www/pages/downloads/list.html:25 msgid "Dependency" @@ -618,6 +702,17 @@ msgid "" "Determine your installed Java version here\n" "or type java -version at your command prompt.\n" msgstr "" +"\n" +"Java Runtime w wersji 7 lub wyższej.\n" +"(zalecane Oracle,\n" +"OpenJDK, lub\n" +"IcedTea\n" +"Java w wersji 7 lub 8,\n" +"z wyjątkiem Raspberry Pi: OpenJDK 9 dla ARM,\n" +"PowerPC: IBM Java SE 7 lub 8)\n" +"
\n" +"Sprawdź swoją wersję Javy tutaj lub wpisz w" +" kosolę: java -version.\n" #: i2p2www/pages/downloads/list.html:43 msgid "" @@ -657,8 +752,8 @@ msgid "" msgstr "" "Pobierz ten plik i kliknij dwukrotnie (jeśli to działa) lub wpisz " "java -jar i2pinstall_%(i2pversion)s.jar w terminalu, by " -"uruchomić instalator. Spróbuj też kliknąć prawym i wybrać "Otwórz za" -" pomocą Javy"." +"uruchomić instalator. Spróbuj też kliknąć prawym i wybrać „otwórz za " +"pomocą: Java”." #: i2p2www/pages/downloads/list.html:84 i2p2www/pages/downloads/list.html:111 msgid "Command line (headless) install:" @@ -680,12 +775,16 @@ msgid "" "A drag-and-drop installer that includes a new I2P Launcher utility.\n" " Beta." msgstr "" +"Instalator przeciągnij-i-upuść zawierający narzędzie uruchamiające I2P. " +"Beta." #: i2p2www/pages/downloads/list.html:97 msgid "" "Double-click on the file, then drag and drop the launcher into your " "Applications folder." msgstr "" +"Podwójnie kliknij plik, a następnie przeciągnij i upuść program " +"uruchamiający do katalogu „aplikacje”." #: i2p2www/pages/downloads/list.html:103 #, python-format @@ -697,10 +796,10 @@ msgid "" " On some platforms you may be able to right-click and select\n" " "Open with Java"." msgstr "" -"Pobierz ten plik i kliknij dwukrotnie (jeśli działa) lub wpisz java" -" -jar i2pinstall_%(i2pversion)s.jar w terminalu, by uruchomić " -"instalator. Na niektórych platformach może być dostępna opcja " -""Otwórz za pomocą Javy" po kliknięciu prawym przyciskiem myszy." +"Pobierz ten plik i kliknij dwukrotnie (jeśli działa) lub wpisz w terminal" +" java -jar i2pinstall_%(i2pversion)s.jar, aby uruchomić " +"instalator. Na niektórych platformach może być dostępna opcja „otwórz za " +"pomocą Javy” po kliknięciu prawym przyciskiem myszy." #: i2p2www/pages/downloads/list.html:112 #, python-format @@ -724,9 +823,8 @@ msgid "" "force you to uninstall your current installation before installing this." msgstr "" "Wymaga Androida 4.0 (Ice Cream Sandwich) lub nowszego. Jeśli wcześniej " -"zainstalowałeś/aś\n" -" I2P, niestety ta wersja rozwiązuje niektóre problemy z IPC, które " -"zmuszają Cię do odinstalowania obecnej instalacji przed jej " +"zainstalowałeś/aś I2P, niestety ta wersja rozwiązuje niektóre problemy z " +"IPC, które zmuszają Cię do odinstalowania obecnej instalacji przed jej " "zainstalowaniem." #: i2p2www/pages/downloads/list.html:130 @@ -740,16 +838,21 @@ msgid "" "installing\n" " the other." msgstr "" +"Wersje stabilna i deweloperska apki I2P nie są ze sobą kompatybilne, " +"ponieważ są one podpisane kluczami różnych programistów – zzz i meeh. " +"Odinstaluj jedną przed instalacją drugiej." #: i2p2www/pages/downloads/list.html:147 msgid "" "I2P is now available as a Docker package from the Docker Hub.\n" " You may retrieve the image by running the 'docker pull' command." msgstr "" +"I2P jest teraz dostępne jako paczka Dockera z Docker Hub. Możesz pobrać " +"obraz instalacyjny poleceniem docker pull." #: i2p2www/pages/downloads/list.html:151 msgid "docker pull meeh/i2p.i2p" -msgstr "" +msgstr "docker pull meeh/i2p.i2p" #: i2p2www/pages/downloads/list.html:163 #, python-format @@ -764,9 +867,9 @@ msgid "" " run the GUI installer or headless install as above." msgstr "" "Możesz też pobrać kod źródłowy z monotone lub przez Git-a z monotone lub przez Gita z git.repo.i2p lub Github.\n" +"href=\"%(github)s\">GitHuba.\n" "
\n" "Wywołaj (tar xjvf i2psource_%(i2pversion)s.tar.bz2 ; cd " "i2p-%(i2pversion)s ; ant pkg) lub uruchom graficzny instalator lub" @@ -783,9 +886,9 @@ msgid "" "requirements and instructions." msgstr "" "Kod źródłowy dla Androida jest w monotone i na Githubie. " -"Skompilowanie na Androida wymaga źródeł I2P. Sprawdź w dokumentacji " -"źródeł na Androida dodatkowych wymagań odnośnie kompilacji i instrukcji." +"i2p-code\">monotone i na GitHubie. Proces " +"kompilacji wersji na Androida wymaga źródeł I2P. Zajrzyj do dokumentacji " +"po dodatkowe wymagania kompilacji i po instrukcje." #: i2p2www/pages/downloads/list.html:190 #, python-format @@ -793,6 +896,9 @@ msgid "" "The Windows installer is signed by %(signer)s,\n" "whose key is here." msgstr "" +"Instalator na systemy Windows został podpisany przez programistę " +"%(signer)s, którego klucz znajduje się " +"tutaj." #: i2p2www/pages/downloads/list.html:196 #, python-format @@ -801,6 +907,9 @@ msgid "" "Developer ID certificate,\n" "whose key is here." msgstr "" +"Natywny instalator dla systemu macOS został podpisany przez %(signer)s " +"certyfikatem Apple Developer ID, którego klucz" +" znajduje się tutaj." #: i2p2www/pages/downloads/list.html:205 msgid "Updates from earlier releases:" @@ -818,8 +927,8 @@ msgid "" "when it appears." msgstr "" "Jeśli masz uruchomioną wersję 0.7.5 lub późniejszą, Twój węzeł powinien " -"wykryć dostępność nowych wersji. Aby aktualizować kliknij na 'Pobierz " -"aktualizację' w swojej konsoli węzła kiedy się ona pojawi." +"wykryć dostępność nowych wersji. Aby aktualizować kliknij przycisk " +"„pobierz aktualizację” w konsoli węzła, gdy się pojawi." #: i2p2www/pages/downloads/list.html:218 msgid "" @@ -829,11 +938,11 @@ msgid "" "signed by str4d,\n" "and will need to be manually updated using the process below." msgstr "" -"Od wersji 0.9.23 niektóre wydania są podpisane przez str4d, którego klucz" -" podpisujący dostarczany jest z oprogramowaniem od wersji 0.9.9. Węzły " -"starsze niż 0.9.9 nie zaktualizują się z powodu błędu podczas weryfikacji" -" plików podpisanych przez str4d, wymagana będzie ręczna aktualizacja " -"opisana poniżej." +"Od wersji 0.9.23 niektóre wydania są podpisane przez dewelopera str4d, " +"którego klucz podpisujący dostarczany jest z oprogramowaniem od wersji " +"0.9.9. Węzły starsze niż 0.9.9 nie zaktualizują się z powodu błędu " +"podczas weryfikacji plików podpisanych przez str4d, wymagana będzie " +"ręczna aktualizacja opisana poniżej." #: i2p2www/pages/downloads/list.html:229 msgid "" @@ -844,16 +953,18 @@ msgid "" " resulting i2pupdate.zip to your I2P installation directory). You do\n" " NOT need to unzip that file." msgstr "" +"Pobierz plik do Twojego folderu instalacyjnego I2P i zmień nazwę na " +"i2pupdate.zip, (można również pobrać powyższe źródło i wywołać „ant " +"updater”, a następnie skopiować i2pupdate.zip do katalogu instalacyjnego " +"I2P). NIE musisz wypakowywać tego pliku." #: i2p2www/pages/downloads/list.html:238 msgid "Click \"Restart\"" -msgstr "" -"Kliknij \"Restart\"" +msgstr "Kliknij „restart”" #: i2p2www/pages/downloads/list.html:243 msgid "Grab a cup of coffee and come back in 11 minutes" -msgstr "Teraz idź sobie na kawę i wróć za 11 minut" +msgstr "Teraz idź zaparzyć sobie kawusię i wróć za 11 minut" #: i2p2www/pages/downloads/list.html:250 #, python-format @@ -861,8 +972,8 @@ msgid "" "The file is signed by %(signer)s,\n" "whose key is here." msgstr "" -"Ten plik jest podpisany przez %(signer)s,\n" -"którego klucz znajdziesz tutaj." +"Ten plik jest podpisany przez programistę %(signer)s, którego klucz znajduje się tutaj." #: i2p2www/pages/downloads/list.html:256 msgid "Previous Releases" @@ -880,8 +991,7 @@ msgid "" msgstr "" "Poprzednie wersje są dostępne na Google " -"Code \n" -"i Launchpad \n" +"Code i Launchpad \n" "oraz wewnątrz sieci I2P na %(echelon)s." @@ -893,9 +1003,9 @@ msgid "" "href=\"http://localhost:7657/index.jsp\">router console,\n" "which has further instructions." msgstr "" -"Po uruchomieniu instalatora pod Windowsem, kliknij w \"Start I2P\" który " -"wyświetli konsolę węzła, " -"która zawiera dalsze instrukcje." +"Po uruchomieniu instalatora pod Windowsem, kliknij w przycisk „start I2P”" +" który wyświetli konsolę " +"węzła zawierającą dalsze instrukcje." #: i2p2www/pages/downloads/post-install.html:9 msgid "" @@ -913,15 +1023,15 @@ msgid "" " is not supported,\n" "start the router with \"sh runplain.sh\" instead." msgstr "" -"Na systemach Unix-podobnych, I2P może być uruchomiony jako usługa " -"używając skryptu \"i2prouter\", znajdującego się w katalogu który " -"wybrałeś dla I2P. Po przejściu do tego katalogu w terminalu i wpisaniu " -"\"sh i2prouter status\" powinno pokazać Ci jaki jest status węzła. " -"Argumenty \"start\", \"stop\" i \"restart\" kontrolują usługę. Konsola Węzła jest dostępna " +"Na systemach uniksopodobnych, I2P może być uruchomiony jako usługa " +"używając skryptu „i2prouter”, znajdującego się w katalogu który wybrałeś " +"dla I2P. Po przejściu do tego katalogu w terminalu i wpisaniu „sh " +"i2prouter status” powinno pokazać Ci jaki jest status węzła. Argumenty " +"„start”, „stop” i „restart” kontrolują usługę. Konsola węzła jest dostępna " "tam gdzie zawsze. Użytkownicy OpenSolaris i innych systemów dla których " -"powłoka (i2psvc) jest nieobsługiwana, mogą uruchomić węzeł poprzez \"sh " -"runplain.sh\"." +"powłoka (i2psvc) jest nieobsługiwana, mogą uruchomić węzeł korzystając z " +"„sh runplain.sh”." #: i2p2www/pages/downloads/post-install.html:20 #, python-format @@ -948,7 +1058,7 @@ msgid "" msgstr "" "Prosimy także o sprawdzenie i dostosowanie ustawień przepustowości" " na stronie " -"konfiguracji, ponieważ domyślne ustawienia 96 KB/s pobieranie / 40 " +"konfiguracji, ponieważ domyślne ustawienia 96 KB/s pobieranie i 40 " "KB/s wysyłanie, są bardzo wolne." #: i2p2www/pages/downloads/redirect.html:2 @@ -966,7 +1076,7 @@ msgstr "" #: i2p2www/pages/downloads/select.html:2 i2p2www/pages/downloads/select.html:4 msgid "Mirror selection" -msgstr "Wybierz inne źródła z których możesz pobrać" +msgstr "Wybór serwera pobierania" #: i2p2www/pages/downloads/select.html:5 msgid "File:" @@ -974,7 +1084,7 @@ msgstr "Plik:" #: i2p2www/pages/downloads/select.html:10 msgid "Any mirror" -msgstr "Obojętnie które źródło" +msgstr "Dowolny serwer" #: i2p2www/pages/global/error_404.html:3 msgid "Not found" @@ -985,8 +1095,8 @@ msgid "" "Yep... the resource, you were searching for, is named differently, " "doesn't exist or was removed." msgstr "" -"Tak, tak… źródło którego szukasz ma inną nazwę, nie istnieje lub zostało " -"usunięte." +"Niestety, ale źródło którego szukasz ma inną nazwę, nie istnieje lub " +"zostało usunięte." #: i2p2www/pages/global/error_500.html:5 msgid "Server error" @@ -994,7 +1104,7 @@ msgstr "Błąd serwera" #: i2p2www/pages/global/error_500.html:13 msgid "500 Server error" -msgstr "Błąd 500 serwera" +msgstr "Błąd serwera: 500" #: i2p2www/pages/global/error_500.html:17 msgid "Umm... the server encountered some sort of error." @@ -1025,7 +1135,7 @@ msgstr "Zaangażuj się!" #: i2p2www/pages/global/footer.html:18 i2p2www/pages/global/footer.html:37 #: i2p2www/pages/global/nav.html:59 msgid "Donate" -msgstr "Wpłać darowiznę" +msgstr "Darowizna" #: i2p2www/pages/global/layout.html:35 msgid "Skip navigation" @@ -1045,8 +1155,8 @@ msgid "" "This page was last updated in %(lastupdated)s and is accurate for router " "version %(accuratefor)s." msgstr "" -"Strona została ostatnio zaktualizowana %(lastupdated)s i jest odpowiednia" -" dla wersji węzła %(accuratefor)s." +"Strona została ostatnio zaktualizowana %(lastupdated)s, a informacje na " +"niej zawarte dotyczą wersji węzła %(accuratefor)s." #: i2p2www/pages/global/layout.html:84 #, python-format @@ -1056,7 +1166,7 @@ msgstr "Strona ostatnio została zaktualizowana %(lastupdated)s." #: i2p2www/pages/global/layout.html:88 #, python-format msgid "This page is accurate for router version %(accuratefor)s." -msgstr "Ta strona jest odpowiednia dla wersji węzła %(accuratefor)s." +msgstr "Informacje zawarte na tej stronie dotyczą wersji węzła %(accuratefor)s." #: i2p2www/pages/global/macros:26 msgid "Previous" @@ -1124,7 +1234,7 @@ msgstr "Porównania" #: i2p2www/pages/global/nav.html:36 msgid "Overview of comparisons" -msgstr "Przegląd porównań" +msgstr "Porównania: przegląd" #: i2p2www/pages/global/nav.html:40 msgid "Other anonymous networks" @@ -1144,11 +1254,11 @@ msgstr "Sponsorzy" #: i2p2www/pages/global/nav.html:50 msgid "Presentations, Tutorials, Articles, and Media" -msgstr "" +msgstr "Prezentacje, poradniki, artykuły i multimedia" #: i2p2www/pages/global/nav.html:52 i2p2www/pages/global/nav.html:128 msgid "Academic papers and peer review" -msgstr "Prace naukowe i wzajemnej oceny" +msgstr "Recenzowane prace naukowe" #: i2p2www/pages/global/nav.html:53 i2p2www/pages/global/nav.html:130 msgid "Presentations, tutorials and articles" @@ -1164,7 +1274,7 @@ msgstr "Linki" #: i2p2www/pages/global/nav.html:60 msgid "Docs" -msgstr "" +msgstr "Dokumentacja" #: i2p2www/pages/global/nav.html:62 msgid "Documentation index" @@ -1176,7 +1286,7 @@ msgstr "Jak to działa?" #: i2p2www/pages/global/nav.html:65 msgid "Gentle intro" -msgstr "Delikatne wprowadzenie" +msgstr "Nietechniczne wprowadzenie" #: i2p2www/pages/global/nav.html:66 msgid "Tech intro" @@ -1188,7 +1298,7 @@ msgstr "Model zagrożenia" #: i2p2www/pages/global/nav.html:68 msgid "Garlic routing" -msgstr "Trasowanie czosnkowe (garlic routing)" +msgstr "Trasowanie czosnkowe" #: i2p2www/pages/global/nav.html:69 msgid "Network database" @@ -1200,7 +1310,7 @@ msgstr "Trasowanie tuneli" #: i2p2www/pages/global/nav.html:71 msgid "Peer selection" -msgstr "Selekcja peerów" +msgstr "Wybór uczestników" #: i2p2www/pages/global/nav.html:72 msgid "Cryptography" @@ -1240,7 +1350,7 @@ msgstr "Wspierane aplikacje" #: i2p2www/pages/global/nav.html:92 msgid "Bittorrent" -msgstr "Bittorrent" +msgstr "BitTorrent" #: i2p2www/pages/global/nav.html:95 msgid "Protocols" @@ -1256,7 +1366,7 @@ msgstr "Transporty" #: i2p2www/pages/global/nav.html:104 msgid "Transport layer overview" -msgstr "Przegląd warstwy transportowej" +msgstr "Warstwy przeglądowe: przegląd" #: i2p2www/pages/global/nav.html:109 msgid "Tunnels" @@ -1288,7 +1398,7 @@ msgstr "Reseed" #: i2p2www/pages/global/nav.html:121 i2p2www/pages/global/nav.html:123 msgid "Research" -msgstr "Przeszukaj" +msgstr "Badania" #: i2p2www/pages/global/nav.html:125 msgid "Academic research" @@ -1300,11 +1410,11 @@ msgstr "Otwarte problemy" #: i2p2www/pages/global/nav.html:137 msgid "I2P Metrics" -msgstr "" +msgstr "Statystyki I2P" #: i2p2www/pages/global/nav.html:141 msgid "Develop" -msgstr "Programuj" +msgstr "Dla programistów" #: i2p2www/pages/global/nav.html:143 msgid "Guides" @@ -1316,11 +1426,11 @@ msgstr "Nowi programiści" #: i2p2www/pages/global/nav.html:146 msgid "Using an IDE with I2P" -msgstr "Używanie IDE do I2P" +msgstr "Używanie IDE z I2P" #: i2p2www/pages/global/nav.html:147 msgid "Developer guidelines and coding style" -msgstr "Wskazówki programistów i kultura kodowania" +msgstr "Wskazówki dla programistów i kultura kodowania" #: i2p2www/pages/global/nav.html:148 msgid "Monotone" @@ -1340,15 +1450,15 @@ msgstr "Licencje" #: i2p2www/pages/global/nav.html:169 msgid "Meetings, Roadmap" -msgstr "" +msgstr "Narady i plan na przyszłość" #: i2p2www/pages/global/nav.html:171 msgid "Meeting Logs" -msgstr "" +msgstr "Dzienniki narad" #: i2p2www/pages/global/nav.html:172 msgid "Project Roadmap" -msgstr "" +msgstr "Plan na przyszłość I2P" #: i2p2www/pages/global/nav.html:173 msgid "Task list" @@ -1356,19 +1466,19 @@ msgstr "Lista zadań" #: i2p2www/pages/global/nav.html:176 msgid "Bug tracker" -msgstr "Tracker błędów" +msgstr "System śledzenia błędów" #: i2p2www/pages/global/nav.html:180 msgid "Labs" -msgstr "" +msgstr "Laboratorium" #: i2p2www/pages/global/nav.html:182 msgid "I2P Labs" -msgstr "" +msgstr "Laboratorium I2P" #: i2p2www/pages/global/nav.html:183 msgid "I2P Browser (Beta)" -msgstr "" +msgstr "Przeglądarka I2P (beta)" #: i2p2www/pages/global/nav.html:186 msgid "Language" @@ -1380,7 +1490,7 @@ msgstr "Protokoły z odbytych spotkań I2P" #: i2p2www/pages/meetings/index.html:4 msgid "I2P Meetings ATOM Feed" -msgstr "Spotkania I2P - subskrypcja ATOM" +msgstr "Spotkania I2P – subskrypcja ATOM" #: i2p2www/pages/meetings/index.html:7 #, python-format @@ -1392,8 +1502,9 @@ msgid "" "the meetings forum." msgstr "" "Narady projektu odbywają się regularnie w każdy pierwszy wtorek miesiąca " -"o 20 UTC (21 CET). Każdy może zaplanować i poprowadzić naradę poprzez " -"ustalenie porządku obrad na forum obrad." +"o 20:00 UTC (21:00 CET). Każdy może zaplanować i poprowadzić naradę " +"poprzez ustalenie porządku obrad na forum " +"obrad." #: i2p2www/pages/meetings/index.html:14 #, python-format @@ -1404,8 +1515,8 @@ msgid "" "available." msgstr "" "Jeżeli masz coś do przedyskutowania, możesz znaleźć programistów I2P na " -"#i2p-dev. Dostępne są także wieści od " -"twórców." +"kanale IRC #i2p-dev. Dostępne są także wieści od twórców." #: i2p2www/pages/meetings/show.html:2 #, python-format @@ -1484,7 +1595,7 @@ msgid "" "channels on Irc2P via relay bots." msgstr "" "Naszą główną siecią IRC jest sieć Irc2P wewnątrz I2P; domyślny tunel do " -"tej sieci jest skonfigurowany w każdej nowej instalacji rutera. Jesteśmy " +"tej sieci jest skonfigurowany w każdej nowej instalacji węzła. Jesteśmy " "też obecni na kilku standardowych sieciach jak OFTC,\n" "EIN i forum dewelopera zzz (dostępne tylko poprzez " +"sieć I2P). Jest to najlepsze miejsce do zadawania pytań, gdy kanał IRC " +"„i2p-dev” jest nieaktywny." #: i2p2www/pages/site/contact.html:50 msgid "Mailing lists" @@ -1546,10 +1665,12 @@ msgid "" "I2P has recently reinstated it's mailing lists, and they are primarily " "used to discuss I2P Browser development." msgstr "" +"Listy dyskusyjne zostały niedawno ponownie otwarte, głównie dyskutuje się" +" tam o rozwoju przeglądarki I2P Browser." #: i2p2www/pages/site/contact.html:56 msgid "Subscribing" -msgstr "Subskrybuj" +msgstr "Subskrypcja" #: i2p2www/pages/site/contact.html:57 msgid "" @@ -1563,7 +1684,7 @@ msgstr "" #: i2p2www/pages/site/contact.html:61 msgid "Unsubscribing" -msgstr "Wypisz się" +msgstr "Rezygnacja" #: i2p2www/pages/site/contact.html:62 msgid "" @@ -1586,17 +1707,17 @@ msgstr "Archiwum" #: i2p2www/pages/site/contact.html:70 msgid "I2P developer discussions - anything related to development of I2P" -msgstr "Dyskusje deweloperów I2P - wszystko związane z rozwojem I2P" +msgstr "dyskusje deweloperów I2P - wszystko związane z rozwojem I2P" #: i2p2www/pages/site/contact.html:74 i2p2www/pages/site/contact.html:78 msgid "" "General I2P discussion - anything that doesn't fit in a different list " "goes here" -msgstr "Ogólne dyskusje o I2P - wszystko co nie pasuje w innych listach leci tutaj" +msgstr "ogólne dyskusje o I2P - wszystko co nie pasuje w innych listach leci tutaj" #: i2p2www/pages/site/faq.html:2 msgid "Frequently Asked Questions" -msgstr "Częste Pytania" +msgstr "Częste pytania" #: i2p2www/pages/site/faq.html:6 msgid "General" @@ -1613,26 +1734,28 @@ msgstr "Czy instalacja Javy jest wymagana aby korzystać z I2P?" #: i2p2www/pages/site/faq.html:10 msgid "Whats an \"eepsite\" and how do I configure my browser so I can use them?" msgstr "" -"Czym są \"eepsite'y\" i jak mam skonfigurować przeglądarkę aby je " +"Czym są „eepsite'y” i jak mam skonfigurować przeglądarkę aby je " "przeglądać?" #: i2p2www/pages/site/faq.html:11 i2p2www/pages/site/faq.html:92 msgid "What do the Active x/y numbers mean in the router console?" -msgstr "Co oznaczają Aktywni x/y w mojej konsoli węzła?" +msgstr "Co oznacza pole „aktywni: X/Y” w konsoli węzła?" #: i2p2www/pages/site/faq.html:12 msgid "" "Is my router an \"exit node\"(outproxy) to the regular Internet? I don't " "want it to be." msgstr "" -"Czy mój węzeł jest \"węzłem wyjściowym\" (proxy wyjściowym - outproxy) do" -" normalnego Internetu? Nie chcę aby nim był." +"Czy mój węzeł jest „węzłem wyjściowym” (proxy wyjściowym - outproxy) do " +"normalnego Internetu? Nie chcę aby nim był." #: i2p2www/pages/site/faq.html:13 i2p2www/pages/site/faq.html:114 msgid "" "I see IP addresses of all other I2P nodes in the router console. Does " "that mean my IP address is visible by others?" msgstr "" +"Widzę adresy IP innych użytkowników sieci I2P w konsoli węzła. Czy to " +"oznacza, że mój adres IP jest widoczny dla innych?" #: i2p2www/pages/site/faq.html:14 i2p2www/pages/site/faq.html:125 msgid "I can't access regular Internet sites through I2P." @@ -1708,7 +1831,7 @@ msgstr "" #: i2p2www/pages/site/faq.html:30 i2p2www/pages/site/faq.html:706 msgid "I can't access https:// or ftp:// sites through I2P." -msgstr "Nie mogę połączyć się z stronami https:// lub ftp:// przez I2P? " +msgstr "Nie mogę połączyć się z stronami https:// lub ftp:// przez I2P." #: i2p2www/pages/site/faq.html:32 msgid "Troubleshooting" @@ -1744,6 +1867,8 @@ msgid "" "What makes downloads, torrents, web browsing, and everything else slower " "on I2P as compared to the regular internet?" msgstr "" +"Dlaczego pobieranie plików, przeglądanie stron, ogółem wszystko jest " +"wolniejsze w sieci I2P niż w normalnym internecie?" #: i2p2www/pages/site/faq.html:39 msgid "" @@ -1755,7 +1880,7 @@ msgstr "" #: i2p2www/pages/site/faq.html:40 i2p2www/pages/site/faq.html:932 msgid "Most of the eepsites within I2P are down?" -msgstr "Większość eepsite'ów na I2P jest martwa?" +msgstr "Czy większość eepsite'ów na I2P jest martwa?" #: i2p2www/pages/site/faq.html:41 msgid "Why is I2P listening for connections on port 32000?" @@ -1777,6 +1902,10 @@ msgid "" "It has been tested on Windows, Linux, FreeBSD and OSX. \n" "An Android port is also available." msgstr "" +"I2P jest napisane w języku programowania Java " +"programming language. Oprogramowanie zostało przetestowane na " +"systemach Windows, Linux, FreeBSD i macOS. Dostępny jest również port na " +"Androida." #: i2p2www/pages/site/faq.html:59 msgid "" @@ -1788,6 +1917,12 @@ msgid "" " I2P torrents or serve high-traffic hidden services, \n" "a higher amount of memory is required." msgstr "" +"Odnośnie użycia pamięci: I2P jest domyślnie skonfigurowane do korzystania" +" z 128 MB pamięci RAM. Jest to wystarczająco do przeglądania stron i IRC," +" ale inne aktywności mogą wymagać większej ilości pamięci. Do trasowania " +"większych ilości danych, korzystania z BitTorrenta i hostowania " +"intensywnie wykorzystywanych ukrytych usług, niezbędna jest większa ilość" +" pamięci." #: i2p2www/pages/site/faq.html:64 #, python-format @@ -1801,6 +1936,12 @@ msgid "" "related to the rest of the system (i.e. Operating System, GUI, Other " "processes e.g. Web Browsing)." msgstr "" +"Odnośnie zużycia procesora: działanie I2P zostało sprawdzone na leciwych " +"systemach, takich jak komputery jednopłytkowe Raspberry Pi. Ponieważ I2P korzysta z zaawansowanej " +"kryptografii, mocniejszy procesor byłby odpowiedniejszy do korzystania z " +"systemu obciążonego I2P i reszty zadań (usługi systemu operacyjnego, " +"powłoka, inne procesy, przeglądarka internetowa)." #: i2p2www/pages/site/faq.html:69 #, python-format @@ -1811,6 +1952,10 @@ msgid "" "\n" "Using Sun/Oracle Java or OpenJDK is recommended." msgstr "" +"Porównanie kilku dostępnych środowisk uruchomieniowych Javy (JRE) " +"dostępne jest pod adresem: %(chart)s.\n" +"\n" +"Zaleca się korzystanie z Sun/Oracle Java lub OpenJDK." #: i2p2www/pages/site/faq.html:78 #, python-format @@ -1824,7 +1969,7 @@ msgstr "" #: i2p2www/pages/site/faq.html:84 msgid "Whats an \"eepsite\"?" -msgstr "Czym jest \"eepsite\"?" +msgstr "Czym jest „eepsite”?" #: i2p2www/pages/site/faq.html:86 msgid "" @@ -1834,6 +1979,10 @@ msgid "" "I2P web proxy (typically it listens on localhost port 4444), and browsing" " to the site." msgstr "" +"Esspsite jest anonimowo hostowaną stroną internetową – ukrytą usługą " +"dostępną poprzez przeglądarkę internetową. Aby wejść na taką stronę " +"należy wcześniej skonfigurować proxy HTTP do korzystania z I2P (domyślnie" +" localhost na porcie 4444)." #: i2p2www/pages/site/faq.html:94 msgid "" @@ -1843,14 +1992,18 @@ msgid "" "Try hovering your cursor over the other lines of information for a brief " "description." msgstr "" +"X oznacza liczbę uczestników do których wysłałeś lub otrzymałeś wiadomość" +" w przeciągu ostatniej minuty, Y oznacza liczbę uczestników z którymi " +"kontaktowałeś się w ciągu ostatniej godziny. Najedź kursorem nad inne " +"elementy, aby wyświetlić ich krótki opis." #: i2p2www/pages/site/faq.html:100 msgid "" "Is my router an \"exit node\" to the regular Internet? I don't want it to" " be." msgstr "" -"Czy mój węzeł jest \"węzłem wyjściowym\" do normalnego Internetu? Nie " -"chcę aby nim był." +"Czy mój węzeł jest „węzłem wyjściowym” do normalnego Internetu? Nie chcę " +"aby nim był." #: i2p2www/pages/site/faq.html:102 #, python-format @@ -1869,6 +2022,15 @@ msgid "" "There is an outproxy guide available on our " "forums, if you would like to learn more about running an outproxy." msgstr "" +"Nie. W przeciwieństwie do sieci Tor „węzły wyjściowe” (a " +"dokładniej „outproxy” w terminologii I2P) nie są niezbędną częścią sieci." +" Tylko wolontariusze, którzy skonfigurowali specjalne oprogramowanie " +"tworzą bramki do zwykłego internetu. Jest ich dosłownie kilku. Domyślnie " +"proxy wyjściowe HTTP (skonfigurowane na porcie 4444) zawiera tylko jeden " +"taki serwer: false.i2p. Jeżeli ciekawi Cię jak uruchomić własne proxy " +"wyjściowe, na forum I2P znajduje się poradnik " +"(en)." #: i2p2www/pages/site/faq.html:116 msgid "" @@ -1876,6 +2038,9 @@ msgid "" "Every node participates in routing packets for others, so your IP address" " must be known to establish connections." msgstr "" +"Tak, w ten sposób działa w pełni rozproszona sieć P2P. Każdy uczestniczy " +"w przesyłaniu pakietów innych użytkowników, więc Twój adres IP musi być " +"znany innym, aby nawiązywać połączenia." #: i2p2www/pages/site/faq.html:120 msgid "" @@ -1884,6 +2049,10 @@ msgid "" "sharing files, hosting a website, doing research or just running a node " "to contribute bandwidth to the project." msgstr "" +"Pomimo tego, że fakt korzystania przez Ciebie z sieci I2P jest jawny, " +"inni nie mają wglądu co do tego co robisz w sieci I2P. Nie można " +"stwierdzić, czy dany użytkownik sieci I2P dzieli się plikami, hostuje " +"stronę, przegląda, czy tylko pośredniczy w ruchu innych użytkowników." #: i2p2www/pages/site/faq.html:127 msgid "" @@ -1901,6 +2070,15 @@ msgid "" "access clearnet resources, we would recommend using Tor." msgstr "" +"Sieć I2P nie została zaprojektowana do bycia bramką do zwykłego " +"internetu. Jak już wspomniano, istnieją usługi – uruchamiane przez " +"wolontariuszy – umożliwiające dostęp do zwykłego internetu, tak zwane " +"„outproxy”. Jest jedno outproxy domyślnie skonfigurowane tunelu " +"klienckim HTTPS: false.i2p. Usługa ta obecnie działa, ale nie " +"gwarantujemy, że będzie zawsze działała, ponieważ nie jest to oficjalna " +"usługa dostarczana przez projekt I2P. Jeżeli Twoim głównym celem jest " +"dostęp do treści w zwykłym nieanonimowym internecie, zalecamy " +"skorzystanie z projektu Tor." #: i2p2www/pages/site/faq.html:138 msgid "" @@ -1917,6 +2095,16 @@ msgid "" "One way to protect your outproxy traffic against this is to ensure that " "any traffic that will be handled by the outproxy is encrypted with TLS." msgstr "" +"I2P nie szyfruje transferu w internecie, sieć Tor także nie, np. " +"korzystając z protokołu" +" TLS. Celem obydwu sieci jest przesłanie danych w postaci " +"niezmienionej i anonimowo przez sieć do odbiorcy. Każdy nieszyfrowany " +"ruch sieciowy generowany na Twoim systemie trafi w końcu do proxy/węzła " +"wyjściowego jako nieszyfrowany. Oznacza to, że Twój ruch sieciowy może " +"być przechwycony przez operatorów proxy/węzłów wyjściowych. Sposobem na " +"ochronę ruchu przed tym zagrożeniem jest upewnienie się, że cały ruch do " +"proxy wyjściowego będzie szyfrowany przez TLS." #: i2p2www/pages/site/faq.html:146 msgid "" @@ -1925,6 +2113,9 @@ msgid "" "https://www.torproject.org/docs/faq#CanExitNodesEavesdrop" msgstr "" +"Więcej informacji znajdziesz na stronie projektu Tor: https://www.torproject.org/docs/faq#CanExitNodesEavesdrop" +" (w j. angielskim)." #: i2p2www/pages/site/faq.html:151 #, python-format @@ -1938,6 +2129,11 @@ msgid "" "This discussion has been mirrored on our " "forums as well." msgstr "" +"Ponadto, możesz być zagrożony na skutek zmowy pomiędzy operatorem proxy " +"wyjściowego i innych usług w I2P, jeśli używasz tych samych tuneli (opcja" +" „klient współdzielony)”. Dyskusja na ten temat została przeprowadzona na" +" %(zzz)s. Wykonano również " +"kopię tej dyskusji na innym forums." #: i2p2www/pages/site/faq.html:158 #, python-format @@ -1948,6 +2144,11 @@ msgid "" "your threat model, and how much you " "choose to trust the outproxy operator." msgstr "" +"\n" +"Podsumowując, na to pytanie możesz sobie odpowiedzieć tylko Ty sam, " +"ponieważ odpowiedź zależy od Twoich nawyków przeglądania, przyjętego modelu zagrożenia i zaufania do operatora " +"proxy wyjściowego." #: i2p2www/pages/site/faq.html:166 msgid "" @@ -1964,6 +2165,14 @@ msgid "" "\n" " We consider the 3 parts of the question:" msgstr "" +"I2P jest siecią anonimową – została zaprojektowana do walki z blokadą i " +"cenzurą treści, i ma na celu umożliwienie komunikacji każdemu bez " +"wyjątków. Ruch tunelowany przez Twój węzeł jest zabezpieczony kilkoma " +"warstwami szyfrowania. Pomijając przypadek wystąpienia poważnej " +"podatności bezpieczeństwa (żadna jest obecnie znana), nie jest możliwe " +"ustalenie co jest przesyłane, więc nie ma możliwości rozróżnienia treści " +"pożądanych od niepożądanych. Odpowiedź na to pytanie składa się z 3 " +"części:" #: i2p2www/pages/site/faq.html:176 msgid "" @@ -1980,6 +2189,17 @@ msgid "" "routing traffic for others.\n" "Over 95% of users route traffic for others." msgstr "" +"rozsyłanie
\n" +"Cały ruch w sieci I2P jest szyfrowany kilkoma warstwami. Ni znasz " +"zawartości, źródła ani przeznaczenia wiadomości. Cały ruch przesyłany " +"przez Twój węzeł jest ruchem wewnętrznym sieci I2P, nie jesteś węzłem wyjściowym (dokładnie «outproxy» w terminologii" +" I2P). Jedyną alternatywą jest odmowa przesyłania całego ruchu " +"poprzez ustawienie opcji „udostępnij” (w zakładce „przepustowość”) lub " +"parametru maxParticipatingTunnels (w zakładce „zaawansowane”) na" +" 0. Byłoby miło, gdybyś tego nie robił i pomógł sieci poprzez " +"uczestnictwo w przesyłaniu ruchu innych użytkowników. Ponad 95% " +"użytkowników uczestniczy w przesyłaniu ruchu innych użytkowników." #: i2p2www/pages/site/faq.html:186 msgid "" @@ -1991,6 +2211,12 @@ msgid "" "href=\"http://freenetproject.org/\">Freenet.\n" "By running I2P, you are not storing content for anyone." msgstr "" +"przechowywanie
\n" +"I2P nie jest rozproszonym magazynem treści, tego typu usługa musi być " +"uprzednio zainstalowana przez użytkownika (przykładem jest Tahoe-LAFS). " +"Rzoproszonym magazynem treści jest inna sieć anonimowa: Freenet. Mając uruchomiony węzeł " +"I2P, nie przechowujesz jakichkolwiek treści innych użytkowników." #: i2p2www/pages/site/faq.html:194 msgid "" @@ -2000,6 +2226,10 @@ msgid "" "Your router will not request any content without your specific " "instruction to do so." msgstr "" +"oglądanie
\n" +"Jeżeli jest jakaś ukryta usługa z treściami co do których masz " +"uprzedzenia, po prostu na nią nie wchodź. Twój węzeł nie będzie pobierał " +"jakiejkolwiek treści bez Twojego żądania." #: i2p2www/pages/site/faq.html:206 #, python-format @@ -2010,6 +2240,12 @@ msgid "" "FoxyProxy or the proxy server Privoxy, are possible but could introduce " "leaks in your setup." msgstr "" +"Instrukcje konfiguracji serwerów proxy dla różnych przeglądarek " +"internetowych wraz z zrzutami ekranu znajdują się na osobnej stronie. Bardziej zaawansowane " +"konfiguracje z użyciem narzędzi zewnętrznych takich jak rozszerzenie do " +"przeglądarek FoxyProxy bądź serwer Privoxy są możliwe, ale ich " +"niepoprawna konfiguracja grozi wyciekiem Twoich danych." #: i2p2www/pages/site/faq.html:214 msgid "" @@ -2026,30 +2262,42 @@ msgid "" "you have a proxy server configured).\n" "Weechat users can use the following command to add a new network:" msgstr "" +"\n" +"Tunel do głównego serwera IRC w sieci I2P – Irc2P – został utworzony " +"podczas instalacji I2P (zajrzyj na stronę zarządzania " +"ukrytymi usługami) i jest automatycznie uruchamiany podczas startu " +"węzła. Aby się z nim połączyć, skonfiguruj swojego klienta IRC do " +"łączenia się z serwerem localhost 6668. Użytkownicy programu" +" HexChat mogą utworzyć nową sieć z serwerem localhost/6668 " +"(zaznacz „pomiń serwer proxy”, jeżeli masz skonfigurowany serwer proxy). " +"Użytkownicy programu Weechat mogą wpisać następujące polecenie:" #: i2p2www/pages/site/faq.html:229 msgid "" "Click on the Website link at the " "top of your router console for instructions." msgstr "" +"Kliknij w odnośnik „serwer www” w " +"konsoli Twojego węzła, aby dowiedzieć się więcej." #: i2p2www/pages/site/faq.html:236 msgid "The ports that are used by I2P can be divided into 2 sections:" -msgstr "" +msgstr "Porty wykorzystywane przez I2P można umieścić w 2 kategoriach:" #: i2p2www/pages/site/faq.html:241 msgid "" "Internet-facing ports, which are used for communication with other I2P " "routers" -msgstr "" +msgstr "Porty wystawione do internetu, używane do komunikacji z innymi węzłami I2P" #: i2p2www/pages/site/faq.html:242 msgid "Local ports, for local connections" -msgstr "" +msgstr "Porty lokalne, do połączeń lokalnych na Twoim systemie" #: i2p2www/pages/site/faq.html:245 msgid "These are described in detail below." -msgstr "" +msgstr "Poniżej szczegółowy opis." #: i2p2www/pages/site/faq.html:250 msgid "" @@ -2060,10 +2308,15 @@ msgid "" " The selected port is shown on the router configuration page." msgstr "" +"Porty wystawione do internetu
\n" +"Uwaga: od wersji 0.7.8 nowe instalacje nie wykorzystują portu 8887, tylko" +" losowy port z przedziału [9000, 31000] wybrany podczas " +"pierwszego uruchomienia węzła. Wybrany port jest wyświetlany na stronie konfiguracji węzła." #: i2p2www/pages/site/faq.html:253 msgid "OUTBOUND" -msgstr "" +msgstr "WYCHODZĄCE" #: i2p2www/pages/site/faq.html:255 msgid "" @@ -2071,10 +2324,13 @@ msgid "" "href=\"http://127.0.0.1:7657/confignet\">configuration page to " "arbitrary remote UDP ports, allowing for replies" msgstr "" +"UDP losowego portu wyświetlanego na stronie konfiguracji do " +"dowolnych zdalnych portów UDP, z możliwością odpowiedzi" #: i2p2www/pages/site/faq.html:256 msgid "TCP from random high ports to arbitrary remote TCP ports" -msgstr "" +msgstr "losowy wysoki TCP do dowolnych zdalnych portów TCP" #: i2p2www/pages/site/faq.html:257 msgid "" @@ -2083,10 +2339,13 @@ msgid "" "querying a random SNTP host in pool.ntp.org or another server you " "specify)" msgstr "" +"UDP do portu 123, z możliwością odpowiedzi (jest to niezbędne do " +"wewnętrznej usługi synchronizacji czasu I2P poprzez SNTP – odpytuje " +"losowy serwer SNTP z pool.ntp.org lub inny wybrany przez użytkownika)" #: i2p2www/pages/site/faq.html:260 msgid "INBOUND" -msgstr "" +msgstr "PRZYCHODZĄCE" #: i2p2www/pages/site/faq.html:262 msgid "" @@ -2094,6 +2353,9 @@ msgid "" "href=\"http://127.0.0.1:7657/confignet\">configuration page from " "arbitrary locations" msgstr "" +"(opcjonalny, zalecany) UDP wyświetlany na stronie konfiguracji z " +"dowolnych zdalnych adresów" #: i2p2www/pages/site/faq.html:263 msgid "" @@ -2101,26 +2363,33 @@ msgid "" "href=\"http://127.0.0.1:7657/confignet\">configuration page from " "arbitrary locations" msgstr "" +"(opcjonalny, zalecany) TCP wyświetlany na stronie konfiguracji z " +"dowolnych zdalnych adresów" #: i2p2www/pages/site/faq.html:264 msgid "" "Inbound TCP can be disabled on the configuration page" msgstr "" +"przychodzący TCP można dezaktywować na stronie konfiguracji" #: i2p2www/pages/site/faq.html:267 msgid "" "Local I2P ports, listening only to local connections by default, except " "where noted:" msgstr "" +"Lokalne porty I2P, nasłuchujące domyślnie tylko lokalnych połączeń, o ile" +" nie zanotowano inaczej:" #: i2p2www/pages/site/faq.html:271 msgid "PORT" -msgstr "" +msgstr "PORT" #: i2p2www/pages/site/faq.html:274 msgid "PURPOSE" -msgstr "" +msgstr "WYKORZYSTANIE" #: i2p2www/pages/site/faq.html:277 msgid "DESCRIPTION" @@ -2131,6 +2400,9 @@ msgid "" "Cannot be changed. Binds to all interfaces. May be disabled on confignet." msgstr "" +"Niezmienialny. Podpina się pod wszystkie interfejsy. Może zostać " +"wyłączony na stronie " +"konfiguracji „sieć”." #: i2p2www/pages/site/faq.html:299 msgid "" @@ -2139,6 +2411,10 @@ msgid "" "href=\"http://127.0.0.1:7657/configclients\">configclients. \n" " May be changed in the bob.config file." msgstr "" +"Gniazdo wysokopoziomowego API dla aplikacji klienckich. Domyślnie " +"wyłączone. Może zostać włączony/wyłączony na stronie konfiguracji " +"„klienty”. Można zmienić w pliku bob.config." #: i2p2www/pages/site/faq.html:311 i2p2www/pages/site/faq.html:322 #: i2p2www/pages/site/faq.html:333 @@ -2147,6 +2423,9 @@ msgid "" "May also be configured to be bound to a specific interface or all " "interfaces." msgstr "" +"Może zostać wyłączony lub zmieniony na stronie „zarządzanie ukrytymi " +"usługami” w konsoli węzła. Można również przypiąć do określonego lub " +"wszystkich interfejsów sieciowych." #: i2p2www/pages/site/faq.html:344 msgid "" @@ -2156,6 +2435,10 @@ msgid "" " May be disabled on confignet." msgstr "" +"Podpina się pod adresy LAN. Może zostać zmieniony używając zaawansowanego" +" ustawienia i2np.upnp.HTTPPort=nnnn. Może zostać wyłączony " +"na stronie konfiguracji " +"„sieć”." #: i2p2www/pages/site/faq.html:357 msgid "" @@ -2165,6 +2448,10 @@ msgid "" " May be disabled on confignet." msgstr "" +"Podpina się pod adresy LAN. Może zostać zmieniony używając zaawansowanego" +" ustawienia i2np.upnp.SSDPPort=nnnn. Może zostać wyłączony " +"na stronie konfiguracji " +"„sieć”." #: i2p2www/pages/site/faq.html:370 msgid "" @@ -2176,6 +2463,10 @@ msgid "" "disabled, on configclients." msgstr "" +"Używane przez aplikacje klienckie. Można zmienić port na stronie konfiguracji " +"„klienty”, ale nie jest to zalecane. Można podpiąć do określonego lub" +" wszystkich interfejsów sieciowych, lub zostać wyłączony." #: i2p2www/pages/site/faq.html:383 msgid "" @@ -2186,6 +2477,11 @@ msgid "" " May be changed in the clients.config file with the" " SAM command line option sam.udp.port=nnnn." msgstr "" +"Gniazdo wysokopoziomowego API dla aplikacji klienckich. Otwierany tylko " +"gdy klient SAM v3 zażąda sesji UDP. Może zostać włączony/wyłączony na stronie konfiguracji " +"„klienty”. Może zostać zmieniony w pliku clients.config " +"w linijce sam.udp.port=nnnn." #: i2p2www/pages/site/faq.html:396 msgid "" @@ -2195,6 +2491,11 @@ msgid "" "href=\"http://127.0.0.1:7657/configclients\">configclients. \n" " May be changed in the clients.config file." msgstr "" +"Gniazdo wysokopoziomowego API dla aplikacji klienckich. Domyślnie " +"wyłączony dla świeżych instalacji od wersji 0.6.5. Może zostać " +"włączony/wyłączony na stronie konfiguracji " +"„klienty”. Może zostać zmieniony w pliku clients.config." #: i2p2www/pages/site/faq.html:409 msgid "" @@ -2202,6 +2503,9 @@ msgid "" " May also be configured to be bound to a specific interface or " "all interfaces in that file." msgstr "" +"Może zostać wyłączony w pliku clients.config. Może również " +"zostać przypisany do określonego lub wszystkich interfejsów sieciowych w " +"tym pliku konfiguracyjnym." #: i2p2www/pages/site/faq.html:421 msgid "" @@ -2209,6 +2513,9 @@ msgid "" " May also be configured to be bound to a specific interface or " "all interfaces in the jetty.xml file." msgstr "" +"Może zostać wyłączony w pliku clients.config. Może również " +"zostać przypisany do określonego lub wszystkich interfejsów sieciowych w " +"pliku jetty.xml." #: i2p2www/pages/site/faq.html:433 i2p2www/pages/site/faq.html:445 #: i2p2www/pages/site/faq.html:457 @@ -2217,6 +2524,9 @@ msgid "" " May also be configured to be bound to a specific interface or " "all interfaces." msgstr "" +"Może zostać wyłączony lub zmieniony na stronie „zarządzanie ukrytymi " +"usługami” w konsoli węzła. Można również przypiąć do określonego lub " +"wszystkich interfejsów sieciowych." #: i2p2www/pages/site/faq.html:469 msgid "" @@ -2228,6 +2538,11 @@ msgid "" "port.html\">wrapper documentation. \n" " For more information see below." msgstr "" +"Wychodzący tylko na 32000, nie nasłuchuje na tym porcie. Rozpoczyna od " +"31000 i kolejno szuka wolnego portu aż do 31999. Aby zmienić, zajrzyj do " +"dokumentacji wrappera. Więcej informacji poniżej." #: i2p2www/pages/site/faq.html:483 msgid "" @@ -2236,6 +2551,10 @@ msgid "" "port.html\">wrapper documentation. \n" " For more information see below." msgstr "" +"Aby zmienić, zajrzyj do dokumentacji wrappera. Więcej informacji poniżej." #: i2p2www/pages/site/faq.html:491 msgid "" @@ -2250,10 +2569,12 @@ msgid "" "not remote access, unless desired)." msgstr "" "Lokalne porty i porty tuneli ukrytych usług I2P nie muszą być osiągalne " -"ze zdalnych maszyn, ale *muszą* być osiągalne lokalnie. Możesz także " -"potrzebować dodatkowych portów dla utworzonych tuneli ukrytych usług I2P " -"na http://localhost:7657/i2ptunnel/ (które też wymagałyby lokalnego " -"dostępu, ale nie zdalnego, o ile tego nie potrzebujesz)." +"ze zdalnych maszyn, ale powinny być osiągalne lokalnie. Możesz " +"także potrzebować dodatkowych portów dla utworzonych tuneli ukrytych " +"usług I2P na stronie „zarządzanie ukrytymi " +"usługami ”(które też wymagałyby lokalnego dostępu, ale nie zdalnego, " +"o ile tego nie potrzebujesz)." #: i2p2www/pages/site/faq.html:499 msgid "" @@ -2269,23 +2590,25 @@ msgid "" "only hurts you - don't do it)." msgstr "" "Podsumowując, żadne porty nie muszą być dostępne z zewnątrz, ale jeżeli " -"potrafisz skonfigurować Twój NAT/zaporę sieciową aby przekierować " +"potrafisz skonfigurować swój NAT/zaporę sieciową, aby przekierować " "przychodzące połączenia UDP i TCP do portu skonfigurowanego na tej " -"stronie, będziesz się cieszył większą wydajnością. Musisz też " +"stronie, będziesz się cieszył(a) większą wydajnością. Musisz też " "zezwolić na wychodzące pakiety UDP do dowolnych zdalnych komputerów " "(blokowanie losowych IP narzędziami typu PeerGuardian tylko przynosi " -"więcej szkody niż pożytku - nie rób tego)." +"więcej szkody niż pożytku – nie rób tego)." #: i2p2www/pages/site/faq.html:509 msgid "This question can be answered in 3 parts:" -msgstr "" +msgstr "Odpowiedź na to pytanie składa się z 3 części:" #: i2p2www/pages/site/faq.html:514 msgid "" "My router often displays a message saying \"Website Not Found In " "Addressbook\", why do I see this message?" msgstr "" +"Mój węzeł często wyświetla komunikat „nie znaleziono strony www w książce" +" adresowej”, jaka jest tego przyczyna?" #: i2p2www/pages/site/faq.html:515 msgid "" @@ -2300,22 +2623,36 @@ msgid "" "convenient way to link to your hidden service, without requiring any " "registration on an addressbook service." msgstr "" +"Czytelne dla ludzi adresy, takie jak http://website.i2p są " +"odnośnikami do długich ciągów znaków określanych jako miejsca " +"przeznaczenia. Te odnośniki są rejestrowane i przetrzymywane w " +"usługach książek adresowych takich jak np. stats.i2p (zarządzana przez " +"użytkownika zzz). Często spotkasz się z adresami „b32”. Adres „b32” jest " +"zahaszowanym (dokładnie przez funkcję SHA256) adresem miejsca " +"przeznaczenia. Do tego haszu jest doklejony ciąg „.b32.i2p”, aby utworzyć" +" klikalny odnośnik do ukrytej usługi, który nie wymaga rejestracji w " +"książce adresowej." #: i2p2www/pages/site/faq.html:519 msgid "" "It is possible to add subscriptions to your router's configuration which " "may reduce the frequency of these messages." msgstr "" +"Można dodać zasubskrybować adresy do książki adresowej Twojego węzła, aby" +" komunikat ten pojawiał się rzadziej." #: i2p2www/pages/site/faq.html:520 msgid "What is an addressbook subscription?" -msgstr "" +msgstr "Czym jest subskrypcja książki adresowej?" #: i2p2www/pages/site/faq.html:521 msgid "" "This is a list of files hosted on various I2P websites each of which " "contain a list of I2P hosts and their associated destinations." msgstr "" +"Są to pliki hostowane na różnych witrynach w sieci I2P zawierające listy " +"stron .i2p wraz z odpowiadającymi im przeznaczeniami." #: i2p2www/pages/site/faq.html:522 msgid "" @@ -2323,14 +2660,17 @@ msgid "" "href=\"http://localhost:7657/dns\">http://localhost:7657/dns where " "further information can be found." msgstr "" +"Książka adresowa znajduje się w konsoli węzła pod adresem http://localhost:7657/dns, gdzie " +"znajdują się dalsze informacje." #: i2p2www/pages/site/faq.html:523 msgid "What are some good addressbook subscription links?" -msgstr "" +msgstr "Gdzie znajdę jakieś dobre subskrypcje książki adresowej?" #: i2p2www/pages/site/faq.html:524 msgid "You may try the following:" -msgstr "" +msgstr "Skorzystaj z następujących:" #: i2p2www/pages/site/faq.html:535 msgid "" @@ -2339,20 +2679,25 @@ msgid "" "\n" "There are two methods for accessing the console remotely:" msgstr "" +"Ze względów bezpieczeństwa, konsola administracyjna węzła domyślnie " +"nasłuchuje połączeń tylko na lokalnym interfejsie sieciowym. Są dwie " +"metody na zdalny dostęp do konsoli węzła:" #: i2p2www/pages/site/faq.html:541 i2p2www/pages/site/faq.html:547 msgid "SSH Tunnel" -msgstr "" +msgstr "Tunel SSH" #: i2p2www/pages/site/faq.html:542 i2p2www/pages/site/faq.html:566 msgid "" "Configuring your console to be available on a Public IP address with a " "username & password" msgstr "" +"Konfiguracja konsoli. aby była dostępna z zewnątrz z publicznego adresu " +"IP i chroniona hasłem" #: i2p2www/pages/site/faq.html:544 msgid "These are detailed below:" -msgstr "" +msgstr "Opisy poniżej:" #: i2p2www/pages/site/faq.html:548 msgid "" @@ -2362,16 +2707,23 @@ msgid "" "Windows, for example https://github.com/PowerShell/Win32-OpenSSH)" msgstr "" +"Na systemach uniksopodobnych, jest to najłatwiejszy sposób na zdalny " +"dostęp do konsoli węzła I2P.
\n" +"(Uwaga: serwer SSH jest również dostępny na system Windows, na przykład " +"https://github.com/PowerShell/Win32-OpenSSH.)" #: i2p2www/pages/site/faq.html:550 msgid "" "Once you have configured SSH access to your system, the '-L' flag is " "passed to SSH with appropriate arguments - for example:" msgstr "" +"Po skonfigurowaniu dostępu do Twojego systemu przez SSH, użyj parametru " +"„-L” z odpowiednimi argumentami, przykład:" #: i2p2www/pages/site/faq.html:568 msgid "Open ~/.i2p/clients.config and replace" -msgstr "" +msgstr "Otwórz plik ~/.i2p/clients.config i zastąp" #: i2p2www/pages/site/faq.html:582 msgid "" @@ -2381,6 +2733,11 @@ msgid "" " Adding a username & password is highly recommended to secure " "your I2P console from tampering, which could lead to de-anonymization." msgstr "" +"Przejdź do http://localhost:7657/configui" +" i opcjonalnie zabezpiecz swoją konsolę węzła I2P nazwą użytkownika i " +"hasłem – jest to szczególnie zalecane, aby ktoś nie namieszał w Twojej " +"konsoli narażając Cię na demaskację." #: i2p2www/pages/site/faq.html:584 msgid "" @@ -2389,6 +2746,10 @@ msgid "" "hit \"Graceful restart\", \n" " which restarts the JVM and reloads the client applications" msgstr "" +"Przejdź do http://localhost:7657/index i " +"kliknij „restart”, aby zrestartować JVM i przeładować aplikacje " +"klienckie." #: i2p2www/pages/site/faq.html:587 msgid "" @@ -2398,6 +2759,10 @@ msgid "" " you will be prompted for the username and password you specified in step" " 2 above if your browser supports the authentication popup." msgstr "" +"Po restarcie, konsola powinna być dostępna zdalnie. Wejdź na swoją " +"konsolę pod http://(publiczny adres IP):7657 i wpisz " +"uprzednio zdefiniowaną nazwę użytkownika i hasło, jeżeli Twoja " +"przeglądarka obsługuje okienko uwierzytelniania." #: i2p2www/pages/site/faq.html:590 msgid "" @@ -2408,6 +2773,12 @@ msgid "" " Be careful when using this option as the console will be available " "on ALL addresses configured on your system." msgstr "" +"Uwaga: możesz wpisać w powyższej konfiguracji 0.0.0.0. Jest to określenie" +" interfejsu sieciowego, nie sieci lub maski podsieci. 0.0.0.0 oznacza " +"podpięcie się pod wszystkie interfejsy sieciowe, więc będzie osiągalne " +"zarówno z 127.0.0.1:7657, z sieci lokalnej (LAN) i z internetu (WAN). " +"Bądź ostrożny/a korzystając z tej opcji, ponieważ konsola będzie wtedy " +"dostępna ze WSZYSTKICH adresów skonfigurowanych w systemie." #: i2p2www/pages/site/faq.html:599 msgid "" @@ -2416,6 +2787,10 @@ msgid "" "http://localhost:7657/configi2cp" msgstr "" +"Przeczytaj odpowiedź na poprzednie pytanie odnośnie instrukcji " +"przekierowania portów przez SSH, zajrzyj również na stronę w konsoli " +"węzła: http://localhost:7657/configi2cp." #: i2p2www/pages/site/faq.html:607 msgid "" @@ -2424,6 +2799,9 @@ msgid "" "I2P does not have a SOCKS outproxy so it is limited to use within I2P " "only." msgstr "" +"Proxy SOCKS działa od wydania 0.7.1. Wspierane są SOCKS 4/4a/5. I2P nie " +"ma proxy wyjściowego SOCKS, więc będzie to użyteczne tylko do " +"przeglądania domen .i2p." #: i2p2www/pages/site/faq.html:611 msgid "" @@ -2438,6 +2816,15 @@ msgid "" "There is no way for I2P to filter this, thus using I2P to 'socksify' " "existing applications is possible, but extremely dangerous." msgstr "" +"Wiele aplikacji może powodować wyciek wrażliwych danych, które mogą Cię " +"zdemaskować, więc zaleca się ostrożność podczas korzystania przez I2P z " +"proxy SOCKS. I2P anonimizuje tylko informacje o połączeniu, ale jeżeli " +"jakaś aplikacja przesyła te informacje w zawartości, oprogramowanie I2P " +"nie ma możliwości chronić Twojej prywatności. Przykład: niektóre klienty " +"pocztowe przesyłają adres IP systemu na którym pracują na serwera " +"pocztowego. I2P nie ma możliwości odfiltrować tych informacji, więc " +"używanie I2P jako proxy SOCKS dla aplikacji jest możliwe, ale niezwykle " +"niebezpieczne." #: i2p2www/pages/site/faq.html:617 #, python-format @@ -2476,7 +2863,7 @@ msgid "" "firewall limits outbound traffic or if the reseed request is blocked " "entirely." msgstr "" -"Typowym objawem nieudanego reseedowania jest wskaźnik ‘Znani’ (po lewej " +"Typowym objawem nieudanego reseedowania jest wskaźnik „znani” (po lewej " "stronie konsoli węzła) wyświetlający bardzo małą wartość (często mnij niż" " 5), która nie rośnie. To może się zdarzyć, między innymi gdy Twoja " "zapora sieciowa blokuje ruch wychodzący lub żądanie reseedowania jest " @@ -2537,16 +2924,16 @@ msgstr "" #: i2p2www/pages/site/faq.html:660 #, python-format msgid "To import the received %(filename)s file into your local I2P router:" -msgstr "Aby zaimportować otrzymany plik %(filename)s to swojego węzła:" +msgstr "Aby zaimportować otrzymany plik %(filename)s do swojego węzła:" #: i2p2www/pages/site/faq.html:662 i2p2www/pages/site/faq.html:674 #, python-format msgid "Go to %(url)s" -msgstr "przejdź na %(url)s" +msgstr "przejdź na stronę %(url)s" #: i2p2www/pages/site/faq.html:663 msgid "Under \"Manual Reseed from File\" click \"Browse...\"" -msgstr "w ‘ręczny reseed z pliku’ kliknij ‘przeglądaj’" +msgstr "w sekcji „reseed z pliku” kliknij „przeglądaj…”" #: i2p2www/pages/site/faq.html:664 #, python-format @@ -2555,12 +2942,12 @@ msgstr "wybierz plik %(filename)s" #: i2p2www/pages/site/faq.html:665 msgid "Click \"Reseed from File\"" -msgstr "kliknij ‘reseeduj z pliku’" +msgstr "kliknij „reseeduj z pliku”" #: i2p2www/pages/site/faq.html:667 #, python-format msgid "Check the log for the following message:" -msgstr "wyszukaj w dzienniku następującego wpisu:" +msgstr "Sprawdź, czy w dzienniku pojawił się wpis:" #: i2p2www/pages/site/faq.html:671 msgid "Sharing a reseed file" @@ -2576,7 +2963,7 @@ msgstr "" #: i2p2www/pages/site/faq.html:675 msgid "Under \"Create Reseed File\" click \"Create reseed file\"" -msgstr "przejdź do ‘utwórz plik reseedowania’" +msgstr "przejdź do sekcji „utwórz plik reseedowania”" #: i2p2www/pages/site/faq.html:676 #, python-format @@ -2595,10 +2982,10 @@ msgid "" "sparingly (< 2 per week)." msgstr "" "Nie udostępniaj tego pliku nieznajomym gdyż zawiera on wrażliwe " -"informacje prywatne (100 informacji o węzłach) z Twojego węzła I2P!. Aby " +"informacje prywatne (100 informacji o węzłach) z Twojego węzła I2P! Aby " "chronić swoją anonimowość możesz poczekać kilka godzin/dni zanim " "udostępnisz ten plik przyjacielowi. Zaleca się oszczędnie korzystać z tej" -" procedury (< 2 razy na tydzień)." +" procedury (< 2 razy na tydzień)." #: i2p2www/pages/site/faq.html:686 msgid " General guidelines for manual reseeding of I2P " @@ -2612,11 +2999,11 @@ msgstr "Nie udostępniaj publicznie lub znajomemu znajomego pliku reseed!" #: i2p2www/pages/site/faq.html:689 msgid "This file should be used only for a very limited number of friends (< 3)!" -msgstr "Udostępniaj ten plik tylko ograniczonej liczbie osób (< 3)!" +msgstr "Udostępniaj ten plik tylko ograniczonej liczbie osób (< 3)!" #: i2p2www/pages/site/faq.html:690 msgid "The file is valid only a few days (< 20)!" -msgstr "Plik ten jest ważny tylko kilka dni (< 20)!" +msgstr "Plik ten jest ważny tylko kilka dni (< 20)!" #: i2p2www/pages/site/faq.html:696 msgid "" @@ -2631,6 +3018,15 @@ msgid "" "idea\">recommends against using BitTorrent over Tor, \n" "as there are serious anonymity-related issues associated with doing so." msgstr "" +"O ile została założona usługa proxy wyjściowego do usługi z którą się " +"chcesz połączyć, nie jest to możliwe. Obecnie są tylko trzy typy proxy " +"wyjściowego w sieci I2P: HTTP, HTTPS, el-poczta. Nie ma obecnie proxy " +"wyjściowego SOCKS. Jeżeli potrzebujesz z tego typu usługi, zainteresuj " +"się siecią Tor. Proszę mieć na uwadze fakt, że programiści projektu Tor " +"odradzają korzystanie z BitTorrenta poprzez Tor z powodu " +"poważnych problemów z bezpieczeństwem wynikających z takiego " +"postępowania." #: i2p2www/pages/site/faq.html:710 msgid "" @@ -2645,6 +3041,12 @@ msgid "" " Any hidden service operator would have to specifically set up and " "enable HTTPS access." msgstr "" +"Wewnątrz sieci I2P nie ma potrzeby korzystania z HTTPS. Wszystkie " +"transfery są szyfrowane od-końca-do-końca, każda dodatkowa warstwa " +"szyfrowania (np. HTTPS) nie zwiększa anonimowości. Jednakże jeżeli ktoś " +"chciałby/musi skorzystać z HTTPS, domyślne proxy HTTP wspiera ruch HTTPS." +" Operator ukrytej usługi musiałby specjalnie skonfigurować i aktywować " +"dostęp po HTTPS." #: i2p2www/pages/site/faq.html:719 msgid "" @@ -2664,10 +3066,19 @@ msgid "" " They are services run by individuals and they may or may not be " "operational at any given time." msgstr "" +"FTP nie jest wspierane z powodów technicznych. Obecnie nie ma proxy " +"wyjściowych FTP, być może nawet nie dałoby się utworzyć takiej usługi. " +"Każdy inny rodzaj proxy wyjściowego powinno się dać utworzyć wybierając " +"opcję tunelu „standardowy”. Jeżeli chciał(a)byś założyć własne outproxy, " +"ostrożnie zapoznaj się z potencjalnymi zagrożeniami. Społeczność I2P być " +"może będzie w stanie udzielić Ci porad technicznych, nie bój się pytać. " +"Jak już wcześniej wspomniano, każda usługa proxy wyjściowego nie jest " +"podstawową usługą sieci I2P. Są to usługi uruchamiane przez " +"wolontariuszy, mogą one zniknąć w każdej chwili." #: i2p2www/pages/site/faq.html:736 msgid "My router is using a large amount of CPU, what can I do about this?" -msgstr "" +msgstr "Mój węzeł intensywnie korzysta z procesora, co można z tym zrobić?" #: i2p2www/pages/site/faq.html:737 msgid "There are many possible causes of high CPU usage. Here is a checklist:" @@ -2675,7 +3086,7 @@ msgstr "Istnieje wiele różnych powodów wysokiego użycia procesora. Kolejno:" #: i2p2www/pages/site/faq.html:742 msgid "Java Runtime Environment" -msgstr "" +msgstr "JRE" #: i2p2www/pages/site/faq.html:743 msgid "" @@ -2685,10 +3096,14 @@ msgid "" "java -version at a command/shell prompt. \n" "Performance tends to suffer with other implementations of java." msgstr "" +"Spróbuj użyć albo OpenJDK albo Javy od Sun/Oracle jeżeli jest dostępna na" +" Twój system. Możesz sprawdzić którą wersję Javy masz zainstalowaną " +"wpisując java -version do konsoli/powłoki. Na innych " +"implementacjach Javy wydajność jest słaba." #: i2p2www/pages/site/faq.html:748 msgid "File sharing applications, e.g. BitTorrent" -msgstr "" +msgstr "programy do wymiany plików, np. BitTorrent" #: i2p2www/pages/site/faq.html:749 msgid "" @@ -2702,7 +3117,7 @@ msgstr "" #: i2p2www/pages/site/faq.html:755 msgid "High bandwidth settings" -msgstr "" +msgstr "wysokie ustawienia przepustowości" #: i2p2www/pages/site/faq.html:756 msgid "" @@ -2711,10 +3126,14 @@ msgid "" "Try reducing the setting for share bandwidth percentage on the " "configuration page." msgstr "" +"Może Twoje limity przepustowości są zbyt wysokie? Być może zbyt dużo " +"transferu jest przesyłane przez Twój węzeł I2P i jest on przeciążony. " +"Spróbuj zmniejszyć procent udostępnianego pasma na stronie konfiguracji." #: i2p2www/pages/site/faq.html:761 msgid "I2P Version" -msgstr "" +msgstr "wersja I2P" #: i2p2www/pages/site/faq.html:762 msgid "" @@ -2726,7 +3145,7 @@ msgstr "" #: i2p2www/pages/site/faq.html:767 msgid "Memory allocation" -msgstr "" +msgstr "przydział pamięci" #: i2p2www/pages/site/faq.html:768 msgid "" @@ -2737,11 +3156,17 @@ msgid "" "Increase the setting wrapper.java.maxmemory in the file " "wrapper.config." msgstr "" +"Czy wystarczająca ilość pamięci została zarezerwowana dla I2P? Spójrz na " +"wykres pamięci na stronie " +"wykresów i sprawdź, czy wykres nie jest „przycięty” – JVM spędza " +"większość czasu na odśmiecaniu pamięci (ang. garbage collection). Zwiększ" +" wartość wrapper.java.maxmemory w pliku " +"wrapper.config." #: i2p2www/pages/site/faq.html:775 #, python-format msgid "Bursts of high-usage vs. constant 100% usage" -msgstr "" +msgstr "piki wysokiego użycia, czy stałe użycie CPU w 100%?" #: i2p2www/pages/site/faq.html:776 msgid "" @@ -2749,10 +3174,13 @@ msgid "" "100% for a long time?\n" "If it is pegged, this could be a bug. Look in the logs for clues." msgstr "" +"Czy użycie procesora jest po prostu wyższe nie byś chciał(a), czy cały " +"czas wynosi 100%? Jeżeli stale wynosi 100% to może to być jakiś " +"błąd. Zajrzyj do dziennika węzła po dalsze informacje." #: i2p2www/pages/site/faq.html:782 msgid "Java-related" -msgstr "" +msgstr "związane z Javą" #: i2p2www/pages/site/faq.html:783 #, python-format @@ -2763,10 +3191,15 @@ msgid "" "See the jbigi page for instructions on " "diagnosing, building, and testing methods." msgstr "" +"Być może używasz opartej na Javie biblioteki BigInteger zamiast natywnej " +"wersji, zwłaszcza jeżeli masz nowy lub nietypowy sprzęt lub system " +"(OpenSolaris, mipsel, itp.). Zajrzyj na stronę " +"jbigi po instrukcje na temat diagnozowania, kompilacji i metod " +"testowania." #: i2p2www/pages/site/faq.html:789 msgid "Participating tunnels" -msgstr "Uczestniczące tunele" +msgstr "tunele uczestniczące" #: i2p2www/pages/site/faq.html:790 msgid "" @@ -2780,6 +3213,16 @@ msgid "" "href=\"http://localhost:7657/configadvanced.jsp\">configadvanced " "page." msgstr "" +"Jeżeli Twoja natywna biblioteka jbigi działa poprawnie, największym " +"pożeraczem CPU prawdopodobnie jest przekazywany ruch uczestniczących " +"tuneli. To wykorzystuje CPU, ponieważ przy każdym skoku każda kolejna " +"warstwa szyfrowania musi zostać zdekodowana. Możesz zmniejszyć ruch " +"uczestniczący na dwa sposoby – poprzez redukcję udostępnianej " +"przepustowości na stronie confignet.jsp lub " +"poprzez ustawienie router.maxParticipatingTunnels=nnn na stronie" +" configadvanced.jsp." #: i2p2www/pages/site/faq.html:802 msgid "" @@ -2789,6 +3232,10 @@ msgid "" "If you need to carry out a reseed of your router, please see the reseed instructions." msgstr "" +"Nowe instalacje I2P przeprowadzają proces reseedowania automatycznie " +"kiedy liczba znanych uczestników spadnie do bardzo niskiej wartości. " +"Jeżeli potrzebujesz ręcznie przeprowadzić reseedowanie swojego węzła, " +"zajrzyj do instrukcji reseedowania." #: i2p2www/pages/site/faq.html:810 msgid "" @@ -2801,6 +3248,12 @@ msgid "" " http://localhost:7657/config" msgstr "" +"Jeżeli Twój węzeł łączy się z 10 lub więcej aktywnymi uczestnikami, to " +"wszystko jest w porządku. Węzeł I2P przez cały czas powinien utrzymywać " +"łączność z kilkoma uczestnikami. Najlepszym sposobem na bycie „lepiej " +"połączonym” z siecią jest udostępnianie większej ilości pasma. Ilość " +"pasma udostępnianego przez węzeł można skonfigurować na stronie http://localhost:7657/config." #: i2p2www/pages/site/faq.html:821 msgid "" @@ -2815,6 +3268,13 @@ msgid "" "Tunnels which your router is participating in expire every 10 minutes and" " may or may not be rebuilt through your router." msgstr "" +"Nie, to jest normalne zachowanie. Każdy węzeł dynamicznie dostosowuje się" +" do zmieniających się warunków sieci i potrzeb. Węzły przyłączają i " +"odłączają się od sieci w zależności od tego czy maszyny na których są " +"zainstalowane są włączone/wyłączone i czy są połączone bądź odłączone od " +"internetu. Twój węzeł na bieżąco aktualizuje swoją bazę danych sieci " +"(NetDB). Tunele w których uczestniczy Twój węzeł wygasają po 10 minutach " +"i mogą być odnowione przez Twój węzeł." #: i2p2www/pages/site/faq.html:833 msgid "" @@ -2823,6 +3283,8 @@ msgid "" "\n" "We can try to clarify this with the aid of a diagram:" msgstr "" +"Szyfrowanie i trasowanie pakietów w sieci I2P stanowi znaczący narzut i " +"zmniejsza dostępną przepustowość. Można to wyjaśnić za pomocą rysunku:" #: i2p2www/pages/site/faq.html:841 msgid "" @@ -2835,6 +3297,11 @@ msgid "" "represented by the boxes labelled 'P', 'Q', 'R', 'X', 'Y', 'Z', 'P_1', " "'Q_1', 'R'_1, 'X_1', 'Y_1' and 'Z_1'." msgstr "" +"Na tym rysunku jest prześledzona droga wiadomości w sieci I2P. Węzeł " +"użytkownika I2P jest oznaczony jako „A”, a ukryta usługa (przykładowo " +"strona http://stats.i2p) jest oznaczony jako „B”. Zarówno klient jak i " +"serwer korzystają z 3-skokowych tuneli, te skoki są reprezentowane jako:" +" „P”, „Q”, „R”, „X”, „Y”, „Z”, „P₁”, „Q₁”, „R₁”, „X₁”, „Y₁” i „Z₁”." #: i2p2www/pages/site/faq.html:847 msgid "" @@ -2848,6 +3315,12 @@ msgid "" "The text above and below the arrows detail some example bandwidth between" " a pair of hops as well as example latencies." msgstr "" +"„P”, „Q” i „R” reprezentują tunel wychodzący dla „A”; „X₁”, „Y₁” i „Z₁” " +"reprezentują tunel wychodzący dla „B”. Analogicznie „X”, „Y” i „Z” " +"reprezentują tunel przychodzący dla „B”, oraz „P₁”, „Q₁” i „R₁” " +"oznaczają tunel przychodzący dla „A”. Strzałki symbolizują kierunek ruchu" +" pakietów. Teksty nad i pod strzałkami symbolizują przepustowość i " +"opóźnienie pomiędzy parami skoków." #: i2p2www/pages/site/faq.html:854 msgid "" @@ -2858,6 +3331,12 @@ msgid "" "tunnel to 'B' ('X', 'Y', 'Z'). \n" "Similarly, 6 peers relay traffic from the server to back to the client." msgstr "" +"Kiedy zarówno klient jak i serwer korzystają z 3‑skokowych tuneli, " +"sumarycznie 12 innych węzłów sieci I2P tuneluje ruch. 6 uczestników " +"pośredniczy w transferze od klienta do serwera, na transfer ten składa " +"się 3‑skokowy tunel wychodzący z „A” („P”, „Q”, „R”) i 3‑skokowy tunel " +"przychodzący do „B” („X”, „Y”, „Z”). W podobny sposób 6 uczestników " +"pośredniczy w transferze od serwera do klienta." #: i2p2www/pages/site/faq.html:860 msgid "" @@ -2866,6 +3345,9 @@ msgid "" "traverse back to the client. \n" "Adding up all latencies we see that:" msgstr "" +"Na początek rozważmy opóźnienie – czas potrzebny na wysłanie zapytania od" +" klienta przez sieć I2P do serwera i wysłanie odpowiedzi z powrotem do " +"klienta. Dodając opóźnienia otrzymujemy:" #: i2p2www/pages/site/faq.html:874 msgid "" @@ -2873,6 +3355,8 @@ msgid "" "much higher than what one would normally see while browsing regular " "internet websites." msgstr "" +"W naszym przykładzie jest to 740 ms – zdecydowanie więcej niż podczas " +"normalnego przeglądania internetu." #: i2p2www/pages/site/faq.html:878 msgid "" @@ -2890,6 +3374,16 @@ msgid "" "maximum bandwidth of 64 KB/s - between hops 'Z_1' & 'Y_1, 'Y_1' &" " 'X_1' and 'Q_1' & 'P_1'." msgstr "" +"Teraz prześledźmy dostępną przepustowość. Jest ona zależna od " +"najwolniejszego połączenia pomiędzy skokami od klienta do serwera, oraz " +"także od serwera do klienta. Dostępna przepustowość dla ruchu " +"wychodzącego od klienta do serwera w naszym przykładzie pomiędzy " +"uczestnikami „R” i „X” oraz pomiędzy „X” i „Y” wynosi 32 KB/s. Pomimo " +"większej dostępnej przepustowości pomiędzy innymi skokami, te skoki są " +"wąskim gardłem i limitują maksymalną dostępną przepustowość od „A” do „B”" +" na 32 KB/s. W podobny sposób można prześledzić trasę od serwera do " +"klienta i wykazać, że dostępna przepustowość wynosi 64 KB/s – pomiędzy " +"skokami „Z₁” i „Y₁” oraz „Y₁” i „X₁” oraz „Q₁” i „P₁”." #: i2p2www/pages/site/faq.html:886 msgid "" @@ -2902,6 +3396,12 @@ msgid "" "Please be aware of your internet connection's limits as determined by " "your ISP, and adjust your settings accordingly." msgstr "" +"Zalecamy, abyś zwiększył(a) swoje limity przepustowości. Pomoże to sieci " +"zwiększając dostępną przepustowość, co podniesie Twój komfort korzystania" +" z sieci I2P. Ustawienia przepustowości są konfigurowalne na stronie http://localhost:7657/config. " +"Proszę mieć na uwadze fakt, że limity połączenia internetowego zależą od " +"dostawcy łącza internetowego." #: i2p2www/pages/site/faq.html:893 msgid "" @@ -2910,6 +3410,10 @@ msgid "" "Allowing participating traffic keeps your router well-integrated in the " "network and improves your transfer speeds." msgstr "" +"Również zalecamy ustawienie wystarczającej ilości udostępnianego pasma – " +"pozwala to na uczestnictwo w tunelowaniu ruchu innych uczestników przez " +"Twój węzeł I2P. Tunelowanie ruchu innych sprawia, że Twój węzeł jest " +"dobrze zintegrowany z siecią i zwiększa szybkości Twoich transferów." #: i2p2www/pages/site/faq.html:898 #, python-format @@ -2920,14 +3424,18 @@ msgid "" "If you haven't, install the latest " "release." msgstr "" +"I2P jest wciąż w fazie rozwoju. Jest wprowadzane mnóstwo ulepszeń i " +"poprawek, i ogólnie mówiąc, korzystanie z najnowszej wersji ma pozytywny " +"wpływ na wydajność. Jeżeli tego nie zrobiłeś, to zainstaluj najnowszą wersję." #: i2p2www/pages/site/faq.html:904 msgid "" "In wrapper.log I see an error that states \"Protocol " "family unavailable\" when loading the Router Console" msgstr "" -"W wrapper.log pojawia się błąd: \"Protocol family " -"unavailable\" podczas ładowania Konsoli Węzła." +"W plikuwrapper.log pojawia się błąd: „Protocol family " +"unavailable” podczas ładowania konsoli węzła." #: i2p2www/pages/site/faq.html:906 msgid "" @@ -2944,7 +3452,7 @@ msgid "" "On Linux based systems, you can echo 0 > " "/proc/sys/net/ipv6/bindv6only" msgstr "" -"Na systemach Linuksopodobnych, wpisz code>echo 0 > " +"Na systemach linuksowych, wpisz code>echo 0 > " "/proc/sys/net/ipv6/bindv6only" #: i2p2www/pages/site/faq.html:913 @@ -2956,8 +3464,8 @@ msgid "" "If the lines are there, uncomment them by removing the \"#\"s. If the " "lines are not there, add them without the \"#\"s." msgstr "" -"Jeżeli je napotkasz, od-komentuj je poprzez usunięcie płotków \"#\". " -"Jeżeli ich nie ma, to je dodaj bez znaków \"#\"." +"Jeżeli je napotkasz, od-komentuj je poprzez usunięcie znaków „#”. Jeżeli " +"ich nie ma, to je dodaj bez znaków „#”." #: i2p2www/pages/site/faq.html:920 msgid "" @@ -2993,8 +3501,8 @@ msgstr "" "Jeżeli weźmiemy pod uwagę wszystkie eepsite'y w historii, to tak, " "większość z nich jest martwych. Ludzie i eepsite'y rodzą się i odchodzą. " "Dobrym sposobem na rozpoczęcie przygody z I2P jest spojrzenie na listę " -"czynnych eepsite'ów. %(eepstatus)s śledzi " -"aktywne eepsite'y." +"czynnych eepsite'ów. Strona %(eepstatus)s " +"śledzi aktywne eepsite'y." #: i2p2www/pages/site/faq.html:942 msgid "Why is I2P listening on port 32000?" @@ -3010,6 +3518,11 @@ msgid "" "After the JVM establishes its connection to the wrapper, the wrapper " "refuses any additional connections." msgstr "" +"Usługa wrappera Javy „Tanuki” otwiera ten port – przypięty pod localhost " +"– aby komunikować się z oprogramowaniem uruchomionym wewnątrz JVM. Kiedy " +"maszyna wirtualna Javy jest uruchamiana, tworzony jest klucz, potrzebny " +"do połączenia z wrapperem. Po tym jak JVM utworzy połączenie z wrapperem," +" wrapper odrzuca wszystkie następne połączenia." #: i2p2www/pages/site/faq.html:949 msgid "" @@ -3017,6 +3530,9 @@ msgid "" "href=\"http://wrapper.tanukisoftware.com/doc/english/prop-" "port.html\">wrapper documentation." msgstr "" +"Więcej informacji jest dostępnych w dokumentacji wrappera." #: i2p2www/pages/site/faq.html:956 msgid "" @@ -3026,22 +3542,26 @@ msgid "" "join our IRC channel as well: \n" "either through our IRC network, IRC2P, or on Freenode." msgstr "" +"Napotkane błędy/problemy można zgłaszać na naszym systemie śledzenia " +"błędów, dostępnym zarówno z normalnego internetu jak i z I2P. Mamy " +"również forum – dostępne z I2P i z normalnego internetu. Mamy również " +"kanał IRC – dostępny poprzez I2P (Irc2P) lub poprzez Freenode." #: i2p2www/pages/site/faq.html:962 msgid "Our Bugtracker:" -msgstr "" +msgstr "System śledzenia błędów:" #: i2p2www/pages/site/faq.html:964 msgid "Clearnet:" -msgstr "" +msgstr "normalny internet:" #: i2p2www/pages/site/faq.html:965 msgid "On I2P:" -msgstr "" +msgstr "sieć I2P:" #: i2p2www/pages/site/faq.html:967 msgid "Our forums:" -msgstr "" +msgstr "Forum:" #: i2p2www/pages/site/faq.html:968 msgid "" @@ -3054,10 +3574,17 @@ msgid "" " Javascript-free paste service and" " follow up on IRC in #i2p<" msgstr "" +"Możesz wkleić powiązany dziennik zdarzeń do wklejarki (pastebin), listę " +"wklejarek w zwykłym internecie znajdziesz na PrivateBin Wiki; w sieci I2P dostępna jest ten serwer PrivateBin bądź ten serwer niewymagający JavaScriptu, " +"a następnie wejdź na kanał #i2p na naszym IRC." #: i2p2www/pages/site/faq.html:972 msgid "Join #i2p-dev Discuss with the developers on IRC" -msgstr "" +msgstr "Porozmawiaj z programistami na IRC-u na kanale #i2p-dev" #: i2p2www/pages/site/faq.html:976 msgid "" @@ -3069,6 +3596,12 @@ msgid "" "section as well as any errors or warnings displayed in the various logs " "displayed on the page." msgstr "" +"Prosimy zawrzeć powiązane informacje z dziennika zdarzeń węzła, który " +"jest dostępny pod adresem http://127.0.0.1:7657/logs. " +"Prosimy o udostępnienie całego tekstu z sekcji „Wersja I2P i środowisko " +"uruchomieniowe” wraz z błędami/ostrzeżeniami wyświetlanymi w dzienniku na" +" stronie konsoli." #: i2p2www/pages/site/faq.html:988 #, python-format @@ -3081,6 +3614,13 @@ msgid "" "or post to the forum and we'll post it " "here (with the answer, hopefully)." msgstr "" +"Świetnie! Znajdziesz nasz na IRC:\n" +"
    \n" +"
  • na kanale #i2p na irc.freenode.net
  • \n" +"
  • na kanale #i2p na IRC2P
  • \n" +"
\n" +"lub napisz na forum I2P, a my Ci " +"odpiszemy." #: i2p2www/pages/site/impressum.html:4 msgid "German laws" @@ -3097,7 +3637,7 @@ msgid "" " email, IRC or web hosting." msgstr "" "Anonimowa rozproszona i bezpośrednia (peer-to-peer) warstwa komunikacji " -"stworzona za pomocą otwarto-źródłowego oprogramowania i przeznaczona do " +"stworzona za pomocą otwartoźródłowego oprogramowania i przeznaczona do " "uruchamiania tradycyjnych usług internetowych jak e-mail, IRC i stron " "internetowych." @@ -3114,10 +3654,9 @@ msgid "" "I2P.\n" " " msgstr "" -"Sieć I2P oferuje silną ochronę prywatności\n" -" komunikacji w Internecie. Wiele czynności zagrażających Twojej\n" -" prywatności w publicznej sieci Internet można przeprowadzać anonimowo" -" wewnątrz I2P." +"Sieć I2P oferuje silną ochronę prywatności komunikacji w Internecie. " +"Wiele czynności zagrażających Twojej prywatności w publicznej sieci " +"Internet można przeprowadzać anonimowo wewnątrz I2P." #: i2p2www/pages/site/index.html:13 #, python-format @@ -3139,6 +3678,12 @@ msgid "" " such as ISPs.\n" " " msgstr "" +"I2P jest siecią anonimową zbudowaną nad internetem. Umożliwia " +"użytkownikom na dostęp i tworzenie treści oraz na budowanie społeczności " +"w sposób jednocześnie rozproszony i dynamiczny. Sieć I2P została " +"zaprojektowana w celu ochrony komunikacji i uniemożliwienia monitorowania" +" ruchu przez strony trzecie (np. przez dostawcę połączenia " +"internetowego)." #: i2p2www/pages/site/index.html:25 msgid "" @@ -3150,6 +3695,10 @@ msgid "" " free-flow of information.\n" " " msgstr "" +"Oprócz anonimizowania ruchu wewnątrz sieci, oprogramowanie I2P dostarcza " +"te same funkcjonalności co zwykły internet, ponadto będąc zaprojektowane " +"z myślą o decentralizacji i utworzenia odpornego na cenzurę środowiska do" +" swobodnej wymiany informacji." #: i2p2www/pages/site/index.html:30 msgid "" @@ -3162,10 +3711,14 @@ msgid "" " threat and protect each other.\n" " " msgstr "" +"Strony w sieci I2P zapewniają dostęp do informacji i innych treści w " +"miejscach w których informacje są filtrowane bądź blokowane. Pozwala to " +"na organizowanie internetowych społeczności w sposób anonimowy, aby " +"chronić członków przez politycznymi represjami." #: i2p2www/pages/site/index.html:37 msgid "Read more…" -msgstr "Czytaj więcej…" +msgstr "Czytaj więcej…" #: i2p2www/pages/site/index.html:43 msgid "News & Updates" @@ -3173,7 +3726,7 @@ msgstr "Nowości i aktualizacje" #: i2p2www/pages/site/index.html:47 msgid "Conferences Calendar 2019" -msgstr "" +msgstr "Kalendarz konferencji 2019" #: i2p2www/pages/site/links.html:4 msgid "Recommended Links & Resources" diff --git a/i2p2www/translations/ru/LC_MESSAGES/about.po b/i2p2www/translations/ru/LC_MESSAGES/about.po index 8fc9cf5f..8d93667c 100644 --- a/i2p2www/translations/ru/LC_MESSAGES/about.po +++ b/i2p2www/translations/ru/LC_MESSAGES/about.po @@ -4,30 +4,31 @@ # # Translators: # Aleksey Orekhov , 2013 -# Алексей Выскубов , 2016 -# Alexander Georgievskiy , 2017 +# Aleksey Vyskubov , 2016 +# Alexander Georgievskiy , 2017,2020 # Arthur Siyatelev , 2013 # Petr Polyakov, 2014 # dimi , 2013 # Dmitriy Mamonov , 2013 # Evgeny Lavrov , 2019 # Alexander Georgievskiy , 2016 +# Irina Fedulova , 2020 # Maxym Mykhalchuk, 2014 -# Jaime Hayes, 2013 +# 7124aed30012f02d27095ba0a6fa9da4_e31a9a3, 2013 # Nikita , 2013 # Nikolay Parukhin , 2014,2018 # Oleg Sergeev , 2015 # R4SAS, 2019 -# vertnis, 2015 +# vertnis, 2015,2019 # yume, 2014-2015 # yume, 2016,2018 msgid "" msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" -"POT-Creation-Date: 2019-08-24 16:39+0000\n" -"PO-Revision-Date: 2019-08-24 16:43+0000\n" -"Last-Translator: zzzi2p\n" +"POT-Creation-Date: 2019-12-04 15:24+0000\n" +"PO-Revision-Date: 2020-10-26 18:35+0000\n" +"Last-Translator: Alexander Georgievskiy \n" "Language-Team: Russian (Russia) " "(http://www.transifex.com/otf/I2P/language/ru_RU/)\n" "Plural-Forms: nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && " @@ -114,8 +115,8 @@ msgid "" "Firefox profile." msgstr "" "Если вы используете Windows, рекомендуемый метод получения доступа в I2P " -"используя \n" -"профиль для Firefox." +"- это использование \n" +"профиля для Firefox." #: i2p2www/pages/site/about/browser-config.html:16 msgid "" @@ -172,7 +173,7 @@ msgstr "" "Установите флажок напротив \"Использовать прокси-сервер для локальных " "подключений\" и \"Не использовать прокси-сервер для локальных адресов\". " "Нажмите кнопку Дополнительно для ввода отдельных адресов прокси. " -"Установите значения, как на картинке: IP 127.0.0.1 и порт 4444 для HTTP, " +"Установите значения как на картинке: IP 127.0.0.1 и порт 4444 для HTTP, " "порт 4445 для HTTPS. Сохраните настройки нажатием на OK, теперь ваш " "браузер настроен для использования I2P прокси.\n" "Примечание: в целях приватности установите для FTP-прокси те же " @@ -239,7 +240,7 @@ msgstr "" "В меню Настройки выберите пункт Опции, чтобы открыть панель настроек " "Firefox. Нажмите на иконку с названием Дополнительно, затем " "нажмите на закладку Сеть. В секции Соединение, нажмите " -"кнопку Настройки. Вы увидите окно как показано ниже:" +"кнопку Настройки. Вы увидите окно, как показано ниже:" #: i2p2www/pages/site/about/browser-config.html:76 msgid "Firefox Network Options" @@ -259,7 +260,7 @@ msgstr "" "В Настройках Соединения выберите Настраивать прокси " "вручную, затем введите 127.0.0.1, порт 4444 в поле HTTP-прокси. " "Введите 127.0.0.1, порт 4445 в поле SSL-прокси.\n" -"Убедитесь, что вы ввели localhost и 127.0.0.1 в тесктовом поле \"Не " +"Убедитесь, что вы ввели localhost и 127.0.0.1 в текстовом поле \"Не " "использовать прокси для\".\n" "Примечание: в целях приватности установите для FTP-прокси те же " "параметры, что и для HTTP-прокси. " @@ -295,8 +296,8 @@ msgid "" "Note/Privacy tip: Set the FTP proxy to the same settings as the " "HTTP proxy." msgstr "" -"Введите 127.0.0.1 и портt 4444 в поле HTTP. Введите 127.0.0.1 и порт 4445" -" в поле\n" +"Введите 127.0.0.1 и порт 4444 в поле HTTP. Введите 127.0.0.1 и порт 4445 " +"в поле\n" "HTTPS. Введите 127.0.0.1,localhost в поле Исключения. " "Нажмите Принять, затем OK \n" "для закрытия окна настроек.\n" @@ -310,7 +311,7 @@ msgid "" "Instead, it is meant to be used as an internal network." msgstr "" "Помните: I2P не был спроектирован для создания прокси во внешний " -"Интернет.\n" +"интернет.\n" "Вместо этого I2P предназначена для использования в качестве внутренней " "сети." @@ -370,7 +371,7 @@ msgid "" "outproxy to the Internet." msgstr "" "Tor - хорошее приложение для " -"использования в качестве внешнего прокси в Интернет. " +"использования в качестве внешнего прокси в интернете. " #: i2p2www/pages/site/about/glossary.html:2 msgid "Glossary" @@ -399,6 +400,14 @@ msgid "" "currently. Here we do track those who gave us a name to be published in a" " I2P hall of fame." msgstr "" +"Проект I2P целиком сделан энтузиастами в их свободное время. Однако " +"крупный проект, такой как\n" +"I2P не состоит только из программ; для получения выдающихся результатов\n" +"может потребоваться зарегистрировать доменов, оплатить кофе и несколько " +"серверов. Люди со всего мира осуществляли пожертвования на I2P, чтобы он " +"достиг нынешнего\n" +"вида. Здесь мы указываем тех, кто сообщил свое имя для упоминания на " +"аллее славы I2P." #: i2p2www/pages/site/about/hall-of-fame.html:12 msgid "Big thanks go to the following people who have donated to I2P!" @@ -411,16 +420,18 @@ msgid "" "href=\"mailto:%(echelon)s\">echelon\n" "with your name or nick (and optionally homepage) so we can list you here." msgstr "" -"Если вы сделали пожертвование, пожалуйста, пошлите email на echelon\n" "с вашим именем или ником (и, по желанию, домашней страницей), чтобы мы " "смогли указать вас здесь." #: i2p2www/pages/site/about/hall-of-fame.html:18 msgid "" -"The unsorted list of I2P donors in 15 years of I2P history,starting march" -" 2004 til march 2019." +"The unsorted list of I2P donors in 15 years of I2P history, starting " +"March 2004 til March 2019." msgstr "" +"Несортированный список доноров I2P за 15 лет истории I2P, начиная с марта" +" 2004 года по март 2019 года." #: i2p2www/pages/site/about/intro.html:2 msgid "Intro" @@ -506,7 +517,7 @@ msgstr "" "количество пиров, ретранслирующих каждое сообщение из конца в конец,\n" "сведено к абсолютному минимуму, необходимому, чтобы удовлетворить\n" "\"модель угрозы\" (уровень желаемой безопасности) как отправителя, так и " -"получателя. " +"получателя." #: i2p2www/pages/site/about/intro.html:34 #, python-format @@ -562,7 +573,8 @@ msgstr "" "I2P, а те, что обычно используют TCP, могут использовать TCP-подобную \n" "потоковую библиотеку. У нас есть приложение общего TCP/IP моста\n" "(\"I2PTunnel\"), которое позволяет людям \n" -"пересылать TCP потоки в I2P сеть также как получать потоки извне сети и \n" +"пересылать TCP потоки в I2P сеть так же, как и получать потоки извне сети" +" и \n" "пересылать их на определённый TCP/IP адрес." #: i2p2www/pages/site/about/intro.html:63 @@ -602,8 +614,8 @@ msgstr "" "href=\"%(bittorrent)s\">BitTorrent), распределенным хранилищем данных" " (а-ля Freenet / MNet) и системой блогов (полностью распределенным " -"аналогом LiveJournal), но в данный момент" -" они ещё не готовы к использованию. " +"аналогом LiveJournal), но на данный " +"момент они ещё не готовы к использованию. " #: i2p2www/pages/site/about/intro.html:82 #, python-format @@ -630,11 +642,11 @@ msgid "" "certain circumstances the technique could be appropriate." msgstr "" "По своей сути I2P не является сетью для доступа во \"внешний Интернет\" -" -" тот, кому Вы посылаете сообщение представлен криптографическим " +" тот, кому вы посылаете сообщение, представлен криптографическим " "идентификатором, а не каким-либо IP-адресом, поэтому сообщение должно " -"быть адресовано кому-то, у кого запущен I2P. Тем не менее вполне " -"возможно, что тот пользователь предоставляет внешний прокси, позволяя Вам" -" анонимно использовать своё Интернет соединение. Для примера, " +"быть адресовано кому-то, у кого запущен I2P. Тем не менее, вполне " +"возможно, что тот пользователь предоставляет внешний прокси, позволяя вам" +" анонимно использовать своё интернет-соединение. Для примера, " "\"eepproxy\" обрабатывает не-I2P адреса (например, " "\"http://www.i2p.net\") и направляет их по определённому адресу, на " "котором запущен HTTP-прокси squid, " @@ -668,14 +680,14 @@ msgid "" "our schedule." msgstr "" "Команда разработчиков I2P - это группа, открытая" -" для всех кто заинтересован принять " +" для всех, кто заинтересован принять " "участие, и весь код проекта - это открытый " "код. Ядро I2P SDK и текущая реализация роутера выполнены на языке " "Java (в настоящий момент поддерживаются реализации от sun и kaffe, " "реализация поддержки gcj запланирована на будущее), также существует простое основанное на сокетах API для доступа к сети" -" из других языков (библиотека для C уже доступна, а для Python и Perl в " -"процессе разработки). Проект активно разрабатывается, и хоть ещё и не " +"href=\"%(sam)s\">простое, основанное на сокетах API для доступа к " +"сети из других языков (библиотека для C уже доступна, а для Python и Perl" +" в процессе разработки). Проект активно разрабатывается, и хоть ещё и не " "достиг стадии релиза 1.0, но текущий план " "развития проекта описывает дальнейший путь нашей команды." @@ -697,7 +709,7 @@ msgstr "" #: i2p2www/pages/site/about/media.html:8 #, python-format msgid "To request an addition to this page, please send to %(email)s." -msgstr "Материалы для добавления на эту страницу отсылайте на %(email)s." +msgstr "Материалы для добавления на эту страницу отправляйте на %(email)s." #: i2p2www/pages/site/about/media.html:11 msgid "" @@ -772,7 +784,7 @@ msgid "" "\"Hackers for Human Rights\".\n" "MP3 audio" msgstr "" -"НАВЕРНОЕ New York Июль 17, 2010 - Краткий обзор I2P от zzz, в конце " +"HOPE New York Июль 17, 2010 - Краткий обзор I2P от zzz, в конце " "выступления Adrian Hong's\n" "\"Хакеры за Права Человека\".\n" "MP3 audio" @@ -871,7 +883,7 @@ msgid "" "Toronto, August 15-16, 2015" msgstr "" "I2PCon 2015\n" -"Торонто, август 15-16, 2015" +"Торонто, 15-16 августа 2015" #: i2p2www/pages/site/about/media.html:105 #, python-format @@ -923,7 +935,7 @@ msgid "" "(webm)\n" "Andrew Savchenko (bircoph), FOSDEM, Brussel, February 4, 2018" msgstr "" -"Проект невидимый интернет — Обзор и руководство\n" +"Проект Невидимый Интернет — Обзор и руководство\n" "(mp4)\n" "(webm)\n" "Андрей Савченко (bircoph), конференция FOSDEM, Брюссель, 4 февраля 2018" @@ -997,7 +1009,7 @@ msgid "" msgstr "" "Felix Atari объясняет основные принципы I2P\n" "(Youtube Video)\n" -"Felix Atari сотрудник Telecomix Crypto Munitions Bureau.\n" +"Felix Atari, сотрудник Telecomix Crypto Munitions Bureau.\n" "Автор Telecomix" #: i2p2www/pages/site/about/media.html:177 @@ -1009,8 +1021,8 @@ msgid "" "This tutorial shows how to install and configure software needed to " "access I2P." msgstr "" -"Как попасть в I2P, анонимный P2P Darknet (устновка в" -" Windows)\n" +"Как попасть в I2P, анонимный P2P Darknet (установка " +"в Windows)\n" "(Youtube Video)\n" "Это руководство объяснит как установить и настроить ПО для доступа в I2P." @@ -1097,8 +1109,8 @@ msgid "" "(German)\n" "November 2007." msgstr "" -"Netzwelt.de статья об анонимности в Интернет (на" -" немецком), ноябрь 2007." +"Netzwelt.de статья об анонимности в интернете " +"(на немецком), ноябрь 2007." #: i2p2www/pages/site/about/media.html:233 #, python-format @@ -1239,8 +1251,8 @@ msgid "" "network.\n" "Get involved!" msgstr "" -"Мы маленькая группа людей, распределенная по нескольким континентам, мы " -"работаем над\n" +"Мы - маленькая группа людей, распределенная по нескольким континентам, мы" +" работаем над\n" "продвижением различных частей проекта и обсуждаем архитектуру \n" "сети.\n" "Присоединяйтесь!" @@ -1263,7 +1275,7 @@ msgstr "" #: i2p2www/pages/site/about/team.html:22 msgid "manage donations" -msgstr "" +msgstr "управлять пожертвованиями" #: i2p2www/pages/site/about/team.html:25 msgid "PR manager" @@ -1275,7 +1287,7 @@ msgstr "контакты с прессой, публичные отношени #: i2p2www/pages/site/about/team.html:30 msgid "Compensation manager" -msgstr "менеждер по компенсациям" +msgstr "Менеджер по компенсациям" #: i2p2www/pages/site/about/team.html:32 msgid "Compensation management" @@ -1436,7 +1448,7 @@ msgstr "" #: i2p2www/pages/site/about/team.html:130 msgid "Web Designer" -msgstr "Web-дизайнер" +msgstr "Веб-дизайнер" #: i2p2www/pages/site/about/team.html:132 msgid "manage the public project website content design" @@ -1600,7 +1612,7 @@ msgstr "Дистрибуция Debian/Ubuntu и поддержка PPA" #: i2p2www/pages/site/about/team.html:247 msgid "Routerconsole backend and UI work, website revamp, unit tests work" msgstr "" -"Бэкенд консоли маршрутизатора и работа на UI, исправления по веб-сайту, " +"Бэкэнд консоли маршрутизатора и работа на UI, исправления по веб-сайту, " "юнит-тестирование" #: i2p2www/pages/site/about/team.html:252 @@ -1613,7 +1625,7 @@ msgstr "Также помогали" #: i2p2www/pages/site/about/team.html:258 msgid "I2PTunnel development, ministreaming library" -msgstr "Разработка I2PTunnel, библиотеки минипотоков" +msgstr "Разработка I2PTunnel, библиотеки мини-потоков" #: i2p2www/pages/site/about/team.html:262 msgid "Project lead, Syndie lead" @@ -1657,15 +1669,15 @@ msgstr "I2Phex (портирование Phex на I2P)" #: i2p2www/pages/site/about/team.html:306 msgid "addressbook,i2p-bt,syndie client" -msgstr "адрессная книга, i2p-bt, клиент syndie" +msgstr "адресная книга, i2p-bt, клиент syndie" #: i2p2www/pages/site/about/team.html:310 msgid "organize and develop the i2p-bt BitTorrent port" -msgstr "арганизация и разработка порта i2p-bt BitTorrent" +msgstr "организация и разработка порта i2p-bt BitTorrent" #: i2p2www/pages/site/about/team.html:314 msgid "addressbook, i2p-bt, syndie client development" -msgstr "адрессная книга, i2p-bt, разработка клиента syndie" +msgstr "адресная книга, i2p-bt, разработка клиента syndie" #: i2p2www/pages/site/about/team.html:318 msgid "encryption and signature routines, I2PIM" @@ -1677,7 +1689,7 @@ msgstr "кодирование SAM jython, работа над stasher (DHT) и #: i2p2www/pages/site/about/team.html:326 msgid "installer, systray, bogobot" -msgstr "инсталлятор, systray, bogobot" +msgstr "установщик, systray, bogobot" #: i2p2www/pages/site/about/team.html:330 msgid "jbigi development, wiki migration, doc cleanup" @@ -1705,7 +1717,7 @@ msgstr "документация. миграция wiki" #: i2p2www/pages/site/about/team.html:354 msgid "translations into French" -msgstr "перевод на французкий" +msgstr "перевод на французский" #: i2p2www/pages/site/about/team.html:358 msgid "C port of jcpuid" @@ -1722,7 +1734,7 @@ msgstr "libSAM" #: i2p2www/pages/site/about/team.html:370 #: i2p2www/pages/site/about/team.html:374 msgid "i2p-bt tracker development" -msgstr "разработка трэкера i2p-bt" +msgstr "разработка трекера i2p-bt" #: i2p2www/pages/site/about/team.html:378 msgid "Console and website themes" @@ -1742,11 +1754,11 @@ msgid "" "discussions\n" "about cryptography, anonymity and I2P-centric topics." msgstr "" -"I2PCon 2015 первое мероприятие такого рода. Оно имеет две краткосрочные " +"I2PCon 2015 - первое мероприятие такого рода. У него две краткосрочные " "цели.\n" -"Первое, это предоставить обычным людям площадку, на которой могут быть " +"Первая - предоставить обычным людям площадку, на которой могут быть " "получены знания о приватности.\n" -"Второе, обеспечить I2P и его сообществу технические дискуссии\n" +"Вторая - обеспечить I2P и его сообществу технические дискуссии\n" "о криптографии, анонимности и I2P." #: i2p2www/pages/site/about/i2pcon/2015.html:15 @@ -1757,7 +1769,7 @@ msgid "" "the importance of privacy, we wanted to provide a forum where this " "community can grow." msgstr "" -"Более крупная и долгосрочная цель построение\n" +"Более крупная и долгосрочная цель - построение\n" "сообщества сознающих приватность индивидуалов. Связывая людей, осознающих" " важность приватности, мы хотим предоставить форум для роста такого " "сообщества." @@ -1798,7 +1810,7 @@ msgid "" "Note that in-I2P torrents may also be available on the clearnet due to " "bridging by Vuze clients." msgstr "" -"Обратите внимание на то, что I2P torrent-ы могут также быть доступны на " +"Обратите внимание на то, что I2P-torrent-ы могут также быть доступны на " "clearnet из-за моста, образованного пользователями клиента Vuze." #: i2p2www/pages/site/about/i2pcon/2015.html:50 @@ -1872,12 +1884,12 @@ msgid "" "He recently left Deloitte to do consulting through his company The James " "Group." msgstr "" -"Lance James основатель Invisibile IRC Project, предшественника I2P, back " -"in 2002.\n" +"Lance James - основатель Invisibile IRC Project, предшественника I2P, " +"back in 2002.\n" "Он основал свою собственную компанию по борьбе с киберугрозами в 2003.\n" -"Он фокусируется на защите сети, исследовании вредоносных программ, и " +"Он фокусируется на защите сети, исследовании вредоносных программ и " "защите информации до сих пор.\n" -"В 2011-2013, он был директором Threat Intelligence в The Vigilant, " +"В 2011-2013 он был директором Threat Intelligence в The Vigilant, " "поглощенной Deloitte в 2013.\n" "Недавно он покинул Deloitte для консультирования через свою компанию The " "James Group." @@ -1896,12 +1908,12 @@ msgid "" "He is also a contractor specializing in incident response.\n" "His research areas include secure software development and data analytics." msgstr "" -"Nicholas Johnston - профессор Информационной безопасности в Sheridan " +"Nicholas Johnston - профессор информационной безопасности в Sheridan " "College's School of Applied Computing в программе подготовки бакалавров " -"по информационной безопасности \n" +"по информационной безопасности. \n" "Его предыдущая профессиональная карьера была в цифровой судебной " "экспертизе и расследованиях. \n" -"Он - также подрядчик, специализирующийся на реагировании на инциденты. \n" +"Он также подрядчик, специализирующийся на реагировании на инциденты. \n" "Его области исследования включают безопасную разработку программного " "обеспечения и аналитику данных." @@ -1991,11 +2003,11 @@ msgid "" msgstr "" "Существует несколько основных применимых техник для увеличения видимой\n" "производительности I2P - некоторые из них связаны с ЦП, другие связаны с\n" -"шириной канала, третьи связаны с протоколом. Тем не менее все они\n" +"шириной канала, третьи связаны с протоколом. Тем не менее, все они\n" "оказывают влияние на задержки, пропускную способность и видимую " "производительность\n" "сети, так как снижают нагрузку на ограниченные ресурсы. Этот список, " -"конечно же\n" +"конечно же,\n" "не является исчерпывающим, однако он охватывает основные доступные методы." #: i2p2www/pages/site/about/performance/future.html:15 @@ -2027,11 +2039,11 @@ msgid "" "ourselves to a Sybil attack\n" "from a powerful adversary with lots of fast machines." msgstr "" -"Вероятно самым важным шагом к повышению производительности является\n" -"улучшение механизма выбора узлов через которые будет строиться тоннель,\n" +"Вероятно, самым важным шагом к повышению производительности является\n" +"улучшение механизма выбора узлов, через которые будет строиться туннель,\n" "нужно удостовериться, что не будут использоваться слишком медленные узлы " -"или быстрые но \n" -"перегруженные узлы и т.д. В добавок к этому мы должны убедиться, что не " +"или быстрые, но \n" +"перегруженные узлы и т.д. Вдобавок к этому мы должны убедиться, что не " "откроемся для атак типа Sybil\n" "со стороны сильных противников с множеством быстрых узлов." @@ -2062,14 +2074,14 @@ msgstr "" "для новых \n" "узлов, провоцируя огромное количество сетевых сообщений и нагрузку на " "маршрутизатор - мы \n" -"можем снизить или, даже, прекратить следить до тех пор пока мы не " +"можем снизить или даже прекратить следить до тех пор, пока мы не " "обнаружим что-то \n" "более плохое (например, снизить частоту слежения, основываясь на " -"последнем времени когда \n" +"последнем времени, когда \n" "кто-то дал нам ссылку на кого-то, о ком мы раньше не знали). Также мы " "можем оптимизировать \n" "то, что мы на самом деле отправляем - сколько узлов участвует в отправке " -"(или, даже, \n" +"(или даже \n" "в получении ответа), и сколько конкурентных поисков мы выполняем." #: i2p2www/pages/site/about/performance/future.html:42 @@ -2100,14 +2112,14 @@ msgid "" "a trivial AES operation." msgstr "" "Суть алгоритма ElGamal/AES+SessionTag \n" -"состоит в управлении набором случайных одноразовых 32-байтных массивов, и" -" в удалении \n" +"состоит в управлении набором случайных одноразовых 32-байтных массивов и " +"в удалении \n" "их, если они не были достаточно быстро использованы. Если мы удалим их " "слишком рано, мы \n" "перейдем к полному (дорогому) шифрованию ElGamal, но если мы не \n" "удалим их достаточно быстро, нам придется уменьшить их количество, чтобы " "не \n" -"исчерпать свободную память (и если получатель все таки поломается и " +"исчерпать свободную память (и если получатель все-таки поломается и " "потеряет несколько \n" "меток, то может возникнуть даже больше ошибок шифрования до обнаружения " "этого). С более \n" @@ -2151,7 +2163,7 @@ msgstr "" "Сейчас наш алгоритм ElGamal/AES+SessionTag" " \n" "помечает каждое шифрованное сообщение уникальными случайными \n" -"32 байтами (\"метка сессии - session tag\"), определяющего, что сообщение" +"32 байтами (\"метка сессии - session tag\"), определяющими, что сообщение" " было зашифровано \n" "ассоциированным с сессией AES ключом. Это избавляет узлы от необходимости" " помечать \n" @@ -2162,7 +2174,7 @@ msgstr "" "новым набором меток сессии вместе с шифрованным сообщением, прозрачно \n" "предоставляя способ идентифицировать будущие сообщения. Далее мы должны " "следить \n" -"за тем, какие сообщения были успешно доставлены, чтобы знать какие метки" +"за тем, какие сообщения были успешно доставлены, чтобы знать, какие метки" " \n" "мы можем использовать." @@ -2186,8 +2198,8 @@ msgstr "" "Это хорошо и довольно надежно работает, тем не менее, это не эффективно \n" "с точки зрения использования пропускной способности, так как для этого " "требуется досрочно доставлять \n" -"метки (и не все метки могут быть важны, некоторые могут быть бесполезны, " -"в связи с \n" +"метки (и не все метки могут быть важны, некоторые могут быть бесполезны в" +" связи с \n" "их просрочкой). Хотя, в среднем, досрочная доставка метки сессии занимает" " \n" "32 байта на сообщение (размер метки). Хотя, как предложил Taral, этот \n" @@ -2195,7 +2207,7 @@ msgstr "" "PRNG - когда устанавливается новая сессия (через зашифрованный блок " "ElGamal), \n" "обе стороны используют PRNG и генерируют метки сессии по запросу \n" -"(и получатель предварительно рассчитывает следующие несколько значений, \n" +"(и получатель предварительно рассчитывает следующие несколько значений \n" "для обработки очереди доставки)." #: i2p2www/pages/site/about/performance/future.html:87 @@ -2233,12 +2245,12 @@ msgid "" msgstr "" "Это выглядит простым решением для высоконагруженных маршрутизаторов с " "большой пропускной способностью, \n" -"но не должны на это рассчитывать до тех пор пока не оптимизируем алгоритм" -" построения туннеля. \n" +"но мы не должны на это рассчитывать до тех пор, пока не оптимизируем " +"алгоритм построения туннеля. \n" "Тем не менее, 10 минутное время жизни туннеля жестко прописано в коде в " "нескольких местах, \n" "и для изменения длительности понадобятся значительные усилия. \n" -"Также, будет сложно обеспечить обратную совместимость такого изменения." +"Также будет сложно обеспечить обратную совместимость такого изменения." #: i2p2www/pages/site/about/performance/future.html:102 msgid "" @@ -2246,8 +2258,8 @@ msgid "" "high,\n" "there are no current plans to extend tunnel lifetime." msgstr "" -"В настоящем, т.к. средняя частота удачного создания сетевого туннеля " -"довольно высока, \n" +"В настоящее время, т.к. средняя частота удачного создания сетевого " +"туннеля довольно высока, \n" "мы не планируем увеличивать время жизни туннеля." #: i2p2www/pages/site/about/performance/future.html:108 @@ -2275,7 +2287,7 @@ msgstr "" "У нас есть еще одна довольно произвольная, но \"вполне подходящая\" вещь " "- это \n" "тайм-ауты на различные действия. Почему для \"peer unreachable\" у нас \n" -"тайм-аут 60 секунд, Почему мы пытаемся отправить извещения LeaseSet \n" +"тайм-аут 60 секунд? Почему мы пытаемся отправить извещения LeaseSet \n" "через другой туннель спустя 10 секунд? Почему запрос к базе данных не " "может \n" "длиться дольше 60 или 20 секунд? Почему пункт назначения настроен на " @@ -2338,7 +2350,7 @@ msgid "" "Web controls and monitoring the health of the various streams, as well \n" "as the ability to explicitly close or throttle them." msgstr "" -"Веб управление и наблюдение за состоянием различных потоков, наряду с \n" +"Веб-управление и наблюдение за состоянием различных потоков, наряду с \n" "возможностью явного их закрытия или уменьшения." #: i2p2www/pages/site/about/performance/future.html:153 @@ -2366,9 +2378,9 @@ msgid "" msgstr "" "Заметные улучшения производительности были выполнены с использованием " "нижеперечисленных техник.\n" -"Еще многое предстоит сделать, смотри на странице Производительность \n" -"текущие вопросы и размышления" +"текущие вопросы и размышления." #: i2p2www/pages/site/about/performance/history.html:10 msgid "Native math" @@ -2431,13 +2443,13 @@ msgstr "" "около \n" "800% прироста производительности шифрования и снижает нагрузку " "наполовину. Это \n" -"было проверено только на одном компьютере пользователя, и оно уже готово " +"было проверено только на одном компьютере пользователя и оно уже готово " "для \n" "внедрения." #: i2p2www/pages/site/about/performance/history.html:32 msgid "Garlic wrapping a \"reply\" LeaseSet" -msgstr "Garlic упаковка \"ответа\" LeaseSet" +msgstr "Чесночная упаковка \"ответа\" LeaseSet" #: i2p2www/pages/site/about/performance/history.html:33 msgid "implemented but needs tuning" @@ -2485,7 +2497,7 @@ msgid "" msgstr "" "Ранее, когда Alice отправила сообщение Bob'у, когда Bob отвечал, он был " "вынужден \n" -"выполнить поиск в сетевой базе данных - отправляя несколько запросов " +"выполнить поиск в сетевой базе данных - отправляя несколько запросов, " "чтобы добраться \n" "до текущего LeaseSet Alice. Если у него уже есть текущий LeaseSet Alice, " "он может вместо этого \n" @@ -2516,9 +2528,9 @@ msgid "" msgstr "" "Для неопубликованных LeaseSets, таких как \"shared clients\", есть только" " один способ \n" -"доставить LeaseSets Bob'у. К сожалению, это связывание каждый раз " +"доставить LeaseSets Бобу. К сожалению, это связывание каждый раз " "добавляет \n" -"почти 100% накладных расходов на высокоскоростное соединение, и " +"почти 100% накладных расходов на высокоскоростное соединение и " "гораздо больше \n" "для соединений с меньшими сообщениями." @@ -2529,8 +2541,8 @@ msgid "" "\n" "This will substantially reduce the total overhead of I2P messaging." msgstr "" -"Изменения запланированные в релиз 0.6.2 будут отправлять LeaseSet только " -"при \n" +"Изменения, запланированные в релизе 0.6.2, будут отправлять LeaseSet " +"только при \n" "необходимости, в начале соединения или когда изменится LeaseSet.\n" "Это значительно уменьшит общие накладные расходы системы сообщений I2P." @@ -2561,17 +2573,17 @@ msgstr "" "В настоящий момент, все соединения TCP выполняют проверку валидности узла" " после\n" "выполнения полного (дорогого) алгоритма Диффи-Хеллмана обмена\n" -"приватными ключами сессии. Это означает, что если чьи то часы сильно " +"приватными ключами сессии. Это означает, что если чьи-то часы сильно " "неточны, или\n" "его NAT/firewall/и т.д. неверно сконфигурирован (или используется " "несовместимая\n" "версия роутера), эти клиенты постоянно (не совсем постоянно,\n" "благодаря бан-листам) провоцируют бесполезные ресурсоемкие " "криптографические\n" -"операции на всех узлах им известных. Хотя мы и хотим оставить некоторые \n" -"проверки внутри границ шифрования, мы так же хотим обновить\n" -"протокол так, что бы некоторые проверки выполнялись раньше и мы могли " -"отбросить не валидные соединения не тратя процессорное время и другие " +"операции на всех известных им узлах. Хотя мы и хотим оставить некоторые \n" +"проверки внутри границ шифрования, мы также хотим обновить\n" +"протокол так, чтобы некоторые проверки выполнялись раньше и мы могли " +"отбросить невалидные соединения, не тратя процессорное время и другие " "ресурсы." #: i2p2www/pages/site/about/performance/history.html:81 @@ -2626,7 +2638,7 @@ msgid "" "increasing its window size as much as it could. By persisting with the \n" "same selections for a given connection, the transfer rate is much faster." msgstr "" -"Случайны выбор туннелей и сроков аренды для каждого сообщения создает " +"Случайный выбор туннелей и сроков аренды для каждого сообщения создает " "большое количество \n" "случаев доставки не-по-очереди, что мешает потоковой библиотеке \n" "увеличивать размер ее окна до максимума. При сохранении \n" @@ -2656,13 +2668,13 @@ msgid "" msgstr "" "Сообщения I2NP и их содержимое уже определены и имеют довольно \n" "компактную структуру, хотя один атрибут структуры RouterInfo не \n" -"\"настраиваемый\" - это соответствие имя = значение в виде ASCII. Сейчас," -" мы заполняем ее \n" +"\"настраиваемый\" - это соответствие имя = значение в виде ASCII. Сейчас " +"мы заполняем ее \n" "публичной статистикой - около 3300 байт на узел. Простое \n" "применение сжатия GZip позволит сократить ее размер до 1/3, и когда вы \n" -"поймете как часто структуры RouterInfo передаются по сети, вы увидите что" -" \n" -"это будет значительным выигрышем - каждый раз когда маршрутизатор " +"поймете, как часто структуры RouterInfo передаются по сети, вы увидите, " +"что \n" +"это будет значительным выигрышем - каждый раз, когда маршрутизатор " "запрашивает у другого содержимое \n" "сетевой БД, которого нет у узла, он получает 3-10 записей RouterInfo." @@ -2697,21 +2709,21 @@ msgid "" "reduced to a pair of messages, instead of the " "SYN+ACK+request+response+CLOSE." msgstr "" -"Сейчас у библиотеки минипотоков mihi есть довольно простой потоковый " +"Сейчас у библиотеки мини-потоков mihi есть довольно простой потоковый " "протокол \n" -"согласования - Alice отправляет Bob'у сообщение SYN, Bob отвечает " +"согласования - Alice отправляет Бобу сообщение SYN, Боб отвечает " "сообщением ACK, затем \n" -"Alice и Bob обмениваются данными, до тех пор пока один из них не отправит" -" другому \n" -"сообщение CLOSE. Для длительных подключений (например, для IRC сервера)," +"Alice и Боб обмениваются данными до тех пор пока один из них не отправит " +"другому \n" +"сообщение CLOSE. Для длительных подключений (например, для IRC-сервера)," " \n" "эти издержки незначительны, но для некоторых простых ситуаций " "запрос-ответ \n" -"(например, запрос/ответ HTTP), приходится отправлять вдвое больше " +"(например, запрос/ответ HTTP) приходится отправлять вдвое больше " "сообщений, чем это \n" "необходимо. Если, тем не менее, Alice комбинирует свою отправку с " "сообщением SYN, \n" -"и Bob комбинирует его первый ответ с ACK - и, возможно, также включит " +"и Боб комбинирует его первый ответ с ACK - и, возможно, также включит " "флаг CLOSE - \n" "временные потоки, такие как запросы HTTP, могут быть сокращены \n" "до пары сообщений, вместо SYN+ACK+запрос+ответ+CLOSE." @@ -2736,15 +2748,15 @@ msgid "" "target, the\n" "ACK message is forwarded back to us [through tunnels, of course])." msgstr "" -"Протокол минипотоков унаследовал преимущества плохого проектного решения" +"Протокол мини-потоков унаследовал преимущества плохого проектного решения" " \n" "клиентского протокола I2P (I2CP) - иллюстрация \"mode=GUARANTEED\", " "позволяющая то, \n" "что иначе было бы ненадежным, негарантированным, протокол на основе " "сообщений \n" -"используюется для надежной, блокирующей операции (приоткрывая покров, оно" -" все равно остается \n" -"ненадежным и основанным на сообщениях, с гарантиями доставки, " +"используется для надежной, блокирующей операции (приоткрывая покров, оно " +"все равно остается \n" +"ненадежным и основанным на сообщениях с гарантиями доставки, " "предоставляемыми маршрутизатором с помощью \n" "чесночной маршрутизации данных с сообщением \"ACK\" внутри, так что когда" " данные доходят до получателя, \n" @@ -2767,9 +2779,9 @@ msgid "" "the TCP layer - selective ACKs, congestion detection, nagle, etc." msgstr "" "Как я уже сказал, наличие \n" -"I2PTunnel (и библиотеки минипотоков) было наилучшим путем из всех " +"I2PTunnel (и библиотеки мини-потоков) было наилучшим путем из всех " "возможных,\n" -"но доступен и более эффективный механизм. Когда мы выпиливаем \n" +"но уже доступны и более эффективные механизмы. Когда мы выпиливаем \n" "функциональность \"mode=GUARANTEED\", мы в сущности оставляем себе \n" "I2CP, который выглядит как анонимный уровень IP, и, т.о., мы сможем \n" "реализовать в потоковой библиотеке преимущества архитектурного опыта \n" @@ -2777,7 +2789,7 @@ msgstr "" #: i2p2www/pages/site/about/performance/index.html:2 msgid "Performance" -msgstr "Производительноть" +msgstr "Производительность" #: i2p2www/pages/site/about/performance/index.html:5 msgid "" @@ -2797,13 +2809,13 @@ msgid "" " a most\n" "emphatic yes." msgstr "" -"Вероятно один и самых часто задаваемых вопросов это \"насколько быстра " +"Вероятно, один и самых часто задаваемых вопросов это \"насколько быстра " "I2P?\", \n" -"и похоже никому не нравится ответ - \"это зависит\". После опробования " -"I2P, \n" +"и, похоже, никому не нравится ответ - \"это зависит\". После опробования " +"I2P \n" "следующим вопросом становится \"а быстрее будет?\", и ответом на это " "служит \n" -"самое решительно да." +"самое решительное да." #: i2p2www/pages/site/about/performance/index.html:14 msgid "" @@ -2823,18 +2835,18 @@ msgid "" "other routers could be under load just as one router tests, but be free " "if the second router tests." msgstr "" -"I2P это полностью динамическая сеть. Каждый клиент известен другим узлам," -" и проверяет локальные известные узлы на доступность и " +"I2P - это полностью динамическая сеть. Каждый клиент известен другим " +"узлам, и проверяет локальные известные узлы на доступность и " "производительность. \n" "Только доступные и производительные узлы добавляются в локальную NetDB (В" " основном это только часть сети, около 500-1000).\n" "Когда I2P строит туннели, она выбирает лучший ресурс из этого пула. " "Например, только маленький набор из 20-50 узлов доступен для постройки " "туннелей к ним.\n" -"Из-за того что проверки выполняются каждую минуту, пул используемых узлов" -" изменяется каждую минуту.\n" -"Каждым узлам I2P известны различные части сети, т.о. каждый маршрутизатор" -" имеет свой набор узлов I2P для туннелей.\n" +"Из-за того, что проверки выполняются каждую минуту, пул используемых " +"узлов изменяется каждую минуту.\n" +"Каждым узлам I2P известны различные части сети, т.о., каждый " +"маршрутизатор имеет свой набор узлов I2P для туннелей.\n" "Даже если два маршрутизатора имеют одинаковый набор известных узлов, " "проверка на доступность и производительность покажет, скорее всего, " "различные результаты, т.к. другие маршрутизаторы могут быть под нагрузкой" @@ -2851,12 +2863,12 @@ msgid "" "And because every I2P node has different tunnels built, no two I2P nodes " "have the same tunnel sets." msgstr "" -"Описанное выше объясняет почему каждый узел I2P имеет отличный от других " -"набор узлов для постройки туннелей.\n" -"Из-за того что каждый узел I2P имеет свои задержки и полосу пропускания, " -"туннели (которые строятся через эти узлы) имеют различные значения " +"Описанное выше объясняет, почему каждый узел I2P имеет отличный от других" +" набор узлов для постройки туннелей.\n" +"Из-за того, что каждый узел I2P имеет свои задержки и полосу пропускания," +" туннели (которые строятся через эти узлы) имеют различные значения " "задержки и ширины канала.\n" -"И из-за того что каждый узел I2P строит свои туннели, нет ни одной пары " +"И из-за того, что каждый узел I2P строит свои туннели, нет ни одной пары " "узлов I2P с одинаковым набором туннелей." #: i2p2www/pages/site/about/performance/index.html:29 @@ -2903,7 +2915,7 @@ msgid "" "latency and other limitations." msgstr "" "В большинстве случаев трафик в I2P (www, torrent, ...) нуждается в пакете" -" ack до отправки данных, необходимо дождаться пока пакет ack вернется с " +" ack до отправки данных, необходимо дождаться пока пакет ack вернется с " "сервера.\n" "В конце: отправка данных, дождаться ack, отправить еще данных, дождаться " "ack, ...\n" @@ -2911,7 +2923,7 @@ msgstr "" "узле I2P и каждом соединении на этом пути, то обычно время получения " "пакета ack обратно на клиенте составляет 1-3 секунды.\n" "С некоторыми добавками транспортов TCP и I2P пакет данных имеет " -"ограничение на размер, и он не может быть таким большим как мы того " +"ограничение на размер и он не может быть таким большим, как мы того " "хотим.\n" "Вместе эти условия накладывают ограничение на максимальную пропускную " "способность на туннель - 20-50 Кбайт/с.\n" @@ -2937,8 +2949,8 @@ msgid "" "loss of connection (ping timeout) or on when using eepget." msgstr "" "Из-за использования шифрования и других надстроек I2P (как то - " -"построение туннелей, задержки, ...) построение туннеля является " -"достаточно дорогим для времени CPU. \n" +"построение туннелей, задержки...) построение туннеля является достаточно " +"дорогим для времени CPU. \n" "Вот почему пункту назначения разрешено иметь максимум 6 входящих и 6 " "исходящих туннелей для передачи данных. С максимальной скоростью 50 кб/с " "на туннель пункт назначения может \n" @@ -2970,11 +2982,11 @@ msgstr "" "назначения один узел I2P использует только ограниченный набор туннелей с " "другими узлами I2P.\n" "Например, если узел I2P это \"hop1\" и маленьком примере выше, то мы " -"видим только 1 участвующий туннель порожденный клиентом.\n" +"видим только 1 участвующий туннель, порожденный клиентом.\n" "Если мы сложим всю сеть I2P, то сможем построить только ограниченное " "число участвующих туннелей с ограниченной пропускной способностью.\n" -"Если кто-то предоставить это ограниченное число туннелей набору узлов " -"I2P, то только часть пропускной способности/мощности будет доступна для " +"Если кто-то предоставит это ограниченное число туннелей набору узлов I2P," +" то только часть пропускной способности/мощности будет доступна для " "использования." #: i2p2www/pages/site/about/performance/index.html:73 @@ -2987,11 +2999,11 @@ msgid "" "I2P attempts to spread the load across a lot of I2P nodes because of this" " reason." msgstr "" -"Чтобы остаться анонимным один маршрутизатор не должен быть использован " +"Чтобы остаться анонимным, один маршрутизатор не должен быть использован " "всей сетью для построения туннелей.\n" "Если один маршрутизатор выступает в качестве туннельного маршрутизатора " "для ВСЕХ узлов I2P, то он становится как узким местом, так и центром " -"сбора адресов IP и данных от клиентов. Это не хорошо.\n" +"сбора адресов IP и данных от клиентов. Это не есть хорошо.\n" "По этой причине I2P пытается распределить нагрузку на большое число узлов" " I2P." @@ -3008,7 +3020,7 @@ msgid "" "This limits the amount of traffic routed across your I2P node as well." msgstr "" "Другая цель - это полносвязная сеть. Каждое соединение hop-hop использует" -" одно соединение TCP или UDP между узлами I2P. При 1000 соединений, видны" +" одно соединение TCP или UDP между узлами I2P. При 1000 соединений видны" " \n" "1000 соединений TCP. Это довольно много, и какой-нибудь домашний или " "маленький офисный маршрутизатор (DSL, кабельный, ...) допускает только " @@ -3032,8 +3044,8 @@ msgid "" "will \n" "be lower after a restart/shutdown for a minimum of 24h." msgstr "" -"В общем, I2P очень сложна и нет простого способа выяснить почему ваш узел" -" не задействован.\n" +"В общем, I2P очень сложна и нет простого способа выяснить, почему ваш " +"узел не задействован.\n" "Если ваш узел доступен в режиме 24/7 и имеет настройку доступной полосы " "пропускания >128 Кбайт/с, он должен быть использован после передачи " "некоторого количества трафика.\n" @@ -3054,11 +3066,11 @@ msgid "" "It will be faster if you use I2P and build more tunnels, e.g. use a " "torrent or www for some time." msgstr "" -"Также: другим узлам I2P должен быть известен ваш маршрутизатор I2P чтобы " -"иметь возможность проверять его доступность и производительность. " -"Требуется время для того чтобы ваш узел стал известен. \n" +"Также: другим узлам I2P должен быть известен ваш маршрутизатор I2P, чтобы" +" иметь возможность проверять его доступность и производительность. " +"Требуется время, чтобы ваш узел стал известен. \n" "Оно станет быстрее, если вы используете I2P и строите больше туннелей, " -"например, используйте время от времени торрент или www." +"например, используете время от времени торрент или www." #: i2p2www/pages/site/about/performance/index.html:99 msgid "Performance Improvements" @@ -3070,6 +3082,6 @@ msgid "" "For possible future performance improvements see\n" "Future Performance Improvements." msgstr "" -"Возможные будущие улучшения производительности смотри на странице \n" +"Возможные будущие улучшения производительности см. на странице \n" "Будущие Улучшения Производительности." diff --git a/i2p2www/translations/uk/LC_MESSAGES/blog.po b/i2p2www/translations/uk/LC_MESSAGES/blog.po new file mode 100644 index 00000000..a6b37d93 --- /dev/null +++ b/i2p2www/translations/uk/LC_MESSAGES/blog.po @@ -0,0 +1,11456 @@ +# Ukrainian translations for I2P. +# Copyright (C) 2019 ORGANIZATION +# This file is distributed under the same license as the I2P project. +# +# Translators: +# Denis Lysenko , 2015 +# Greg Koval , 2020 +# madjong , 2015 +# puxud , 2014 +msgid "" +msgstr "" +"Project-Id-Version: I2P\n" +"Report-Msgid-Bugs-To: http://trac.i2p2.de\n" +"POT-Creation-Date: 2019-12-04 15:24+0000\n" +"PO-Revision-Date: 2020-07-28 04:32+0000\n" +"Last-Translator: Greg Koval \n" +"Language-Team: Ukrainian (Ukraine) " +"(http://www.transifex.com/otf/I2P/language/uk_UA/)\n" +"Plural-Forms: nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 !=" +" 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n " +"% 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9)" +" || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3)\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Generated-By: Babel 1.3\n" + +#: i2p2www/blog/2011/10/11/0.8.9-Release.rst:24 +#: i2p2www/blog/2011/10/20/0.8.10-Release.rst:11 +#: i2p2www/blog/2011/11/08/0.8.11-Release.rst:25 +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:12 +#: i2p2www/blog/2012/02/27/0.8.13-Release.rst:12 +#: i2p2www/blog/2012/05/02/0.9-Release.rst:17 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:17 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:17 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:27 +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:20 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:20 +msgid "Files are available on the `download page`__." +msgstr "" + +#: i2p2www/blog/2011/10/11/0.8.9-Release.rst:30 +#: i2p2www/blog/2011/10/20/0.8.10-Release.rst:17 +#: i2p2www/blog/2011/11/08/0.8.11-Release.rst:31 +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:18 +#: i2p2www/blog/2012/02/27/0.8.13-Release.rst:19 +#: i2p2www/blog/2012/07/30/0.9.1-Release.rst:18 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:23 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:23 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:33 +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:26 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:80 +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:46 +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:14 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:102 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:26 +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:49 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:35 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:36 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:63 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:30 +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:38 +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:33 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:39 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:37 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:44 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:28 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:31 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:45 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:37 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:36 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:74 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:54 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:36 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:55 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:34 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:36 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:33 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:57 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:33 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:30 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:30 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:30 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:35 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:33 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:26 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:33 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:34 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:34 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:34 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:30 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:29 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:35 +msgid "RELEASE DETAILS" +msgstr "ДЕТАЛІ РЕЛІЗУ" + +#: i2p2www/blog/2011/10/11/0.8.9-Release.rst:32 +#: i2p2www/blog/2011/10/20/0.8.10-Release.rst:19 +#: i2p2www/blog/2011/11/08/0.8.11-Release.rst:33 +#: i2p2www/blog/2012/02/27/0.8.13-Release.rst:40 +#: i2p2www/blog/2012/05/02/0.9-Release.rst:50 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:25 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:25 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:35 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:104 +msgid "Major Changes" +msgstr "Основні Зміни" + +#: i2p2www/blog/2011/10/11/0.8.9-Release.rst:44 +#: i2p2www/blog/2011/10/20/0.8.10-Release.rst:24 +#: i2p2www/blog/2011/11/08/0.8.11-Release.rst:43 +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:55 +#: i2p2www/blog/2012/02/27/0.8.13-Release.rst:47 +#: i2p2www/blog/2012/05/02/0.9-Release.rst:58 +#: i2p2www/blog/2012/07/30/0.9.1-Release.rst:43 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:33 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:31 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:40 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:82 +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:55 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:113 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:34 +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:52 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:41 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:42 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:74 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:40 +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:51 +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:36 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:52 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:56 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:54 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:31 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:41 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:58 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:53 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:44 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:81 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:64 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:48 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:72 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:44 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:48 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:49 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:69 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:42 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:38 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:43 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:38 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:44 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:43 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:35 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:46 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:44 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:51 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:45 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:46 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:39 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:48 +msgid "Bug Fixes" +msgstr "Баг Фікси" + +#: i2p2www/blog/2011/10/11/0.8.9-Release.rst:54 +#: i2p2www/blog/2011/10/20/0.8.10-Release.rst:30 +#: i2p2www/blog/2011/11/08/0.8.11-Release.rst:47 +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:69 +#: i2p2www/blog/2012/02/27/0.8.13-Release.rst:63 +#: i2p2www/blog/2012/05/02/0.9-Release.rst:68 +#: i2p2www/blog/2012/07/30/0.9.1-Release.rst:54 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:42 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:37 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:52 +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:44 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:95 +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:64 +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:20 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:119 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:52 +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:100 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:50 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:48 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:85 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:50 +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:58 +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:43 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:61 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:69 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:66 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:39 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:50 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:76 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:66 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:52 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:90 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:77 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:54 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:84 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:59 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:58 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:63 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:83 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:55 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:45 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:74 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:47 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:56 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:53 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:42 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:56 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:55 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:60 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:56 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:55 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:48 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:61 +msgid "Other" +msgstr "Інше" + +#: i2p2www/blog/2011/10/11/0.8.9-Release.rst:73 +#: i2p2www/blog/2011/10/20/0.8.10-Release.rst:36 +#: i2p2www/blog/2011/11/08/0.8.11-Release.rst:51 +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:82 +#: i2p2www/blog/2012/02/27/0.8.13-Release.rst:75 +#: i2p2www/blog/2012/05/02/0.9-Release.rst:96 +#: i2p2www/blog/2012/07/30/0.9.1-Release.rst:76 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:53 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:57 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:68 +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:57 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:111 +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:80 +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:31 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:130 +#: i2p2www/blog/2013/10/02/0.9.8.1-Release.rst:29 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:76 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:65 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:60 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:102 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:63 +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:74 +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:53 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:77 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:87 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:82 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:62 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:70 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:102 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:76 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:58 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:116 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:106 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:77 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:97 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:74 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:104 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:78 +#: i2p2www/blog/2017/03/04/0.9.29-Windows-Installer-Fix.rst:26 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:103 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:70 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:59 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:104 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:63 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:78 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:73 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:55 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:72 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:72 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:75 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:75 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:69 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:66 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:75 +msgid "SHA256 Checksums:" +msgstr "Контрольна сума SHA256:" + +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:39 +msgid "Major changes" +msgstr "Основні зміни" + +#: i2p2www/blog/2012/01/06/0.8.12-Release.rst:47 +msgid "Wrapper Update" +msgstr "Оновлення Обгортки" + +#: i2p2www/blog/2012/05/02/0.9-Release.rst:23 +msgid "Update Info" +msgstr "Інформація про оновлення" + +#: i2p2www/blog/2012/07/30/0.9.1-Release.rst:12 +msgid "Files are available on the `download page`_." +msgstr "Файли доступні на `сторінці завантажень`_." + +#: i2p2www/blog/2012/07/30/0.9.1-Release.rst:16 +msgid "`download page`" +msgstr "`сторінка завантажень`" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:2 +msgid "0.9.2 Release" +msgstr "Реліз 0.9.2" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:8 +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:10 +msgid "" +"0.9.2 includes extensive low-level changes to improve the performance and" +" efficiency of the router. We have updated our UPnP library, to hopefully" +" make UPnP work for more people. I2PSnark now has DHT support, but it is " +"not yet enabled by default, as we plan to do more testing during the " +"upcoming 0.9.3 development cycle." +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:13 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:13 +msgid "" +"As usual, there's also lots of bug fixes in this release, so updating is " +"recommended." +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:27 +msgid "" +"SSU: Fix several problems in our UDP transport, to improve efficiency and" +" reliability for connection setup. Also improve defenses against various " +"types of bad input." +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:28 +msgid "" +"UPnP: Updated our library to fix several issues, should work for more " +"routers now" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:29 +msgid "" +"Transport: Improve performance in both our TCP and UDP transports, to " +"benefit high-bandwidth routers" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:30 +msgid "" +"Crypto: The thresholds and number of ElGamal/AES Session Tags delivered " +"are now much more flexible, which should lessen protocol overhead and " +"reduce stalls caused by dropped tags." +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:31 +msgid "" +"I2PSnark: Add DHT support, not yet enabled by default, will do further " +"testing and plan to enable by default in 0.9.3." +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:35 +msgid "" +"Fix various issues affecting memory usage and performance on high-" +"bandwidth routers" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:36 +msgid "Fix problems in UDP for routers using a reduced-MTU connection, e.g. a VPN" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:37 +msgid "Fix i2psnark bug that prevented a completion announcement to the tracker" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:38 +msgid "Fix a lock contention problem in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:39 +msgid "Fix some OSX installation issues" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:40 +msgid "Remove uses of direct byte buffers that may have been leaking" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:44 +msgid "Reduce overhead in network messages" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:45 +msgid "Add \"universal\" theme support" +msgstr "Додайте підтримку \"універсальної\" теми" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:46 +msgid "Theme updates" +msgstr "Оновлення теми" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:47 +msgid "Add a jbigi library for Raspberry Pi" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:48 +msgid "New Scala unit test framework" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:49 +msgid "Translation updates for Czech, Dutch, German, and Greek" +msgstr "Оновлення перекладів для чеськa, голландськa, німецька та грецька" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:50 +msgid "Update wrapper to 3.5.15 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2012/09/21/0.9.2-Release.rst:51 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:54 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:64 +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:54 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:109 +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:78 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:128 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:74 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:63 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:58 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:98 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:59 +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:71 +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:50 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:84 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:79 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:59 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:67 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:97 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:73 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:55 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:113 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:98 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:69 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:89 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:66 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:96 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:70 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:95 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:61 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:50 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:55 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:70 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:64 +msgid "Update GeoIP data (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:2 +msgid "0.9.3 Release" +msgstr "Реліз 0.9.3" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:8 +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:10 +msgid "" +"0.9.3 includes extensive low-level changes to the queueing of messages in" +" the router. We implement the CoDel Active Queue Management (AQM) " +"algorithm. We also unify the queueing and priority mechanisms in the " +"transports to aid diagnosis and reduce network latency. Work continues " +"on fixing UDP transport bugs and making UDP more resistant to attacks. " +"There are more changes to improve the performance of the router and " +"reduce its memory usage. Also, we enable i2psnark's DHT support, " +"introduced last release, by default." +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:27 +msgid "Active Queue Management" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:28 +msgid "Priority queues" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:29 +msgid "I2PSnark DHT: Several bug fixes, enable by default." +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:33 +msgid "" +"Several SSU fixes including memory leak, and better handling of routers " +"behind firewalls that change UDP ports; additional defenses for malicious" +" packets." +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:34 +msgid "Fix piece selection (rarest-first) bugs in i2psnark" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:35 +msgid "Fix bug causing multiple browsers to open at startup" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:39 +msgid "Improvements in caching" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:40 +msgid "Several synchronization fixes and lock contention reduction" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:41 +msgid "Major reduction in SSU buffers memory use" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:42 +msgid "" +"Fix streaming connection timeout back to 1 minute, was inadvertently " +"changed to 5 minutes; set i2ptunnel server read timeout to 5 minutes, was" +" unlimited" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:43 +msgid "Improved defenses in i2ptunnel for \"darkloris\"" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:44 +msgid "More validation at torrent creation in i2psnark" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:45 +msgid "Several parameter changes in SSU to improve throughput" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:46 +msgid "" +"New event log for major events including restarts; show multiple restart " +"lines on graphs" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:47 +msgid "Remove duplicate messages from logs" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:48 +msgid "Don't respond to blocked streaming connections with a reset, just drop" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:49 +msgid "Remove all uses of inefficient SimpleTimer" +msgstr "Видаліть усі способи використання неефективного SimpleTimer" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:50 +msgid "More checks for valid IPs and ports entered in console" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:51 +msgid "Fix bug that wasted a lot of entropy" +msgstr "" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:52 +msgid "Translation updates: Italian, Portuguese, Spanish, Swedish" +msgstr "Оновлення перекладів: італійська, португальська, іспанська, шведська" + +#: i2p2www/blog/2012/10/27/0.9.3-Release.rst:53 +msgid "Add non-NIO configuration in jetty.xml, recommended for Java 5" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:2 +msgid "0.9.4 Release" +msgstr "Реліз 0.9.4" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:8 +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:10 +msgid "" +"0.9.4 includes a fix for a network capacity bug, introduced in 0.9.2, " +"that was reducing network performance and reliability. It also includes " +"major changes in the in-network update system, and adds the capability to" +" update via in-network torrents." +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:14 +msgid "" +"We fixed several bugs in the i2psnark DHT implementation that was " +"introduced\n" +"last release. For those of you using console or http proxy passwords,\n" +"we converted to the more-secure digest method and improved the security " +"for console forms." +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:20 +msgid "" +"For those of you already running development builds, your router should " +"automatically\n" +"update to 0.9.4-0 using the new in-network torrent facility.\n" +"For those running 0.9.3-0, you will update normally using in-network " +"HTTP, and\n" +"we will have more information for you when we release 0.9.5." +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:37 +msgid "" +"Big rework of the update system; Preliminary support for updates via " +"i2psnark" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:38 +msgid "Add per-destination outbound priorities" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:42 +msgid "" +"Fix major bug that reduced SSU connection limits which reduced tunnel " +"build success rates" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:43 +msgid "Fix bug with external I2CP that prevented some external apps from working" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:44 +msgid "Fixed several bugs in i2psnark DHT" +msgstr "Направили кілька помилок у DHT i2psnark" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:45 +msgid "Fixed bug in i2psnark PEX that inflated peer counts" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:46 +msgid "Handle dropped I2CP messages better" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:47 +msgid "Reduce overhead of I2CP messages" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:48 +msgid "Enforce max size in transport outbound message queues" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:49 +msgid "Fixes for Windows eepget.bat (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:50 +msgid "Fix a bug that would drop messages of exactly 512 bytes in SSU" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:54 +msgid "" +"More performance improvements, memory reduction, and object churn " +"reduction" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:55 +msgid "Better detection of network disconnections" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:56 +msgid "Further improvements in the SSU transport" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:57 +msgid "Add console password form" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:58 +msgid "" +"Convert http proxy and console from basic to digest authentication for " +"added security" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:59 +msgid "" +"Improved verification of console form submissions, using jsp sessions. " +"Cookies may now be required on forms, except when the console password is" +" enabled" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:60 +msgid "" +"Initial work on new interfaces to manage applications started via " +"clients.config" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:61 +msgid "Increase minimum peer port to 1024" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:62 +msgid "Increase granularity of bandwidth limiter for smoother transmissions" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:63 +msgid "" +"Translation updates: Chinese, French, German, Italian, Polish, " +"Portuguese, Swedish, and Ukrainian" +msgstr "" +"Оновлення перекладів: китайська, французька, німецька, італійська, " +"польська, португальська, шведська та українська" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:65 +msgid "Update wrapper to 3.5.16 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2012/12/17/0.9.4-Release.rst:66 +msgid "New ARMv6 wrapper for Raspberry Pi" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:2 +msgid "0.9.5 Release" +msgstr "Реліз 0.9.5" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:8 +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:10 +msgid "" +"0.9.5 includes bug fixes and defenses for some issues and vulnerabilities" +" that are being investigated by researchers at UCSB. We continue to work " +"with them on additional improvements. This is a good opportunity to " +"remind the community that while our network continues to grow rapidly, it" +" is still relatively small. There may be multiple weaknesses or bugs that" +" could compromise your anonymity. Help us grow the network by spreading " +"the word and contributing where you can." +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:14 +#, python-format +msgid "" +"In this upgrade cycle, a random 1%(pc)s of routers, (plus all routers " +"running a\n" +"development build) will attempt to update via the experimental in-network" +" bittorrent\n" +"with i2psnark. If this doesn't work, it should fall back to standard in-" +"network HTTP update." +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:28 +msgid "Defenses and Bug Fixes" +msgstr "Оборона і Виправлення Помилок" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:30 +msgid "Fix router bug causing lockup when using iMule" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:31 +msgid "Recognize, handle, reject duplicate tunnel IDs" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:32 +msgid "Fix changing of the log file name" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:33 +msgid "Prevent hashcode attack in session tags" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:34 +msgid "Add build request throttler based on previous hop" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:35 +msgid "Limit concurrent next-hop lookups" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:36 +msgid "Catch exceptions storing nonces in console" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:37 +msgid "Fix saving graph settings in console" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:38 +msgid "Fix eepget generation of URLs when not proxied" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:39 +msgid "" +"Encrypt database lookup messages end-to-end when sent through exploratory" +" tunnels" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:40 +msgid "Don't use multiple floodfills from the same /16 in a query" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:41 +msgid "Randomize delay before verifying floodfill store" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:42 +msgid "Increase number of floodfills" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:46 +msgid "Improve support for mobile browsers" +msgstr "Покращити підтримку мобільних браузерів" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:47 +msgid "Partial defenses for UCSB attacks" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:48 +msgid "Add announce list support to i2psnark" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:49 +msgid "Jetty: upgrade Apache Tomcat to 6.0.36" +msgstr "Jetty: оновлення Apache Tomcat до 6.0.36" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:50 +msgid "Split router info files into multiple subdirectories" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:51 +msgid "Add IP to hostname mapping option in SOCKS" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:52 +msgid "Improve PRNG seeding" +msgstr "" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:53 +msgid "" +"Translation updates: French, German, Hungarian, Italian, Norwegian, " +"Polish, Portuguese, Russian, Swedish" +msgstr "" +"Оновлення перекладів: французька, німецька, угорська, італійська, " +"норвезька, польська, португальська, російська, шведська" + +#: i2p2www/blog/2013/03/08/0.9.5-Release.rst:55 +msgid "Update wrapper to 3.5.17 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:2 +msgid "0.9.6 Release" +msgstr "Реліз 0.9.6" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:8 +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:10 +msgid "" +"0.9.6 includes bug fixes and an update from Jetty 6.1.26 (2010-11-10) to " +"Jetty 7.6.10 (2013-03-12). See below for important information on the " +"Jetty update. The Jetty 7 series is actively maintained and we plan to " +"stay current with it in future I2P releases." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:14 +msgid "" +"Most users will update via HTTP. Those running development builds will " +"attempt to update via the\n" +"experimental in-network bittorrent with i2psnark. We've fixed some bugs " +"that will enable more users\n" +"to update via torrent in the 0.9.7 update cycle." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:26 +msgid "Important fix for Windows Eepsites, first install 0.9.5 only" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:28 +msgid "" +"If you first installed I2P with version 0.9.5, on Windows only, we " +"recommend that you follow the\n" +"following instructions to fix your eepsite location **before** you update" +" to 0.9.6.\n" +"Only original installations of 0.9.5-0 on Windows are affected by this " +"issue. If your router version\n" +"is 0.9.5-0-win1, you already have the fix and need not take any action." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:35 +msgid "See `this page`__ for instructions." +msgstr "Дивися у `цій сторінці`__ для інструкції." + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:41 +msgid "Jetty 7 Migration Details" +msgstr "Деталі міграції Jetty 7" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:43 +msgid "" +"For most people, the update should just work. If you have multiple Jetty " +"eepsites,\n" +"OR have made changes to jetty.xml or other Jetty configuration files, " +"including changing the port\n" +"from 7658, you MUST take manual action AFTER updating." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:49 +msgid "" +"After update, the router will migrate your jetty.xml files to the new " +"Jetty 7 format." +msgstr "" +"Після оновлення маршрутизатор перемістить ваші файли jetty.xml у новий " +"формат Jetty 7." + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:51 +msgid "" +"The migration resets the port to 7658. If you have more than one Jetty " +"eepsite, OR your eepsite\n" +" is NOT on port 7658, OR you have made other modifications to jetty.xml " +"(for example changing the\n" +" listen address from 127.0.0.1 to 0.0.0.0), you MUST edit the jetty.xml " +"file for each eepsite to fix them up\n" +" after updating, and restart again." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:56 +msgid "" +"**The following files will be backed up with a ".jetty6" suffix" +" and then migrated.**\n" +"If you have made local changes, you may have to edit them manually and " +"restart.\n" +"See http://wiki.eclipse.org/Jetty for assistance in configuring Jetty 7." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:70 +msgid "Plugins" +msgstr "Плагіни" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:72 +msgid "Most plugins should work fine with Jetty 7." +msgstr "Більшість плагінів повинні добре працювати з Jetty 7." + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:76 +msgid "" +"The I2PControl and zzzot plugins must be updated. Your router should " +"download and install the new versions shortly after starting 0.9.6." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:78 +msgid "If a plugin does not work, please contact the maintainer for that plugin." +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:84 +msgid "Several bugs with Windows installation (see above)" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:85 +msgid "Fix default form action in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:86 +msgid "Fix links on iframed console pages" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:87 +msgid "Better detection of 64-bit Windows to prevent crashes by systray" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:88 +msgid "Fix bug preventing router update via torrent" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:89 +msgid "Several SSU fixes for NATs that change UDP ports" +msgstr "Кілька виправлень SSU для NAT, які змінюють порти UDP" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:90 +msgid "" +"Ignore unsupported IPs in RouterInfos when selecting an address (prep for" +" IPv6)" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:91 +msgid "" +"Ignore unused option bits in Database Lookup Message (prep for requesting" +" encrypted response)" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:92 +msgid "Fix HTTP proxy error response for malformed URIs" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:93 +msgid "Recognize UPnP devices without port forwarding capability" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:97 +msgid "Jetty 7.6.10 (see above for migration information)" +msgstr "Jetty 7.6.10 (див. Вище про міграційну інформацію)" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:98 +msgid "Limit page size in i2psnark" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:99 +msgid "Add data directory and page size configuration to i2psnark" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:100 +msgid "Support multiple i2psnark instances" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:101 +msgid "Piece size adjustments in i2psnark" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:102 +msgid "Add more graphing support for combined bandwidth graph" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:103 +msgid "Block b32.i2p supercookies" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:104 +msgid "Allow stopping clients on /configclients" +msgstr "Дозволити зупиняти клієнтів на / configclients" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:105 +msgid "Check for nonce count replays in HTTP client" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:106 +msgid "Support SASL authentication in IRC proxy" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:107 +msgid "Several cleanups and minor fixes in the update manager" +msgstr "" + +#: i2p2www/blog/2013/05/28/0.9.6-Release.rst:108 +msgid "Translation updates: German, Portuguese, Russian, Spanish, and Swedish" +msgstr "" +"Оновлення перекладів: німецька, португальська, російська, іспанська та " +"шведська" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:2 +msgid "0.9.7 Release" +msgstr "Реліз 0.9.7" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:8 +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:10 +msgid "0.9.7 includes significant bug fixes and improvements." +msgstr "0.9.7 включає значні виправлення помилок та покращення." + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:12 +msgid "" +"For the first time, class 'N' routers (those with a minimumum of 128 " +"KBytes/sec of shared bandwidth)\n" +"will automatically become floodfill (previously it was only 'O' routers " +"with 256 KBps). This will\n" +"increase the floodfill population for additional resistance to certain " +"attacks (see below). Floodfill routers\n" +"don't consume much additional bandwidth, but they do tend to use " +"additional memory and concurrent\n" +"connections. If you do not wish your router to become floodfill, set the " +"advanced configuration\n" +"router.floodfillParticipant=false ." +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:21 +#, python-format +msgid "" +"As we think the last release fixed the experimental update-via-torrent " +"bugs, 3%(pc)s of routers should\n" +"update over in-network bittorrent this cycle." +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:26 +msgid "" +"Plugin update checks, possibly broken for several releases, are fixed. " +"Your plugins should once again\n" +"auto-update after updating the router." +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:31 +msgid "" +"We fixed a major streaming timer bug that contributed to frequent IRC " +"disconnects." +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:35 +msgid "" +"This release contains additional mitigations for the `\"practical " +"attacks\" paper`__.\n" +"However, we have a lot more work to do to resist Sybil attacks on the " +"floodfills, and resist\n" +"traffic analysis at the gateways and endpoints of exploratory tunnels.\n" +"It's a good reminder for everybody that our network is still relatively " +"small and vulnerable.\n" +"We don't currently recommend any uses that would put anybody in serious " +"jeopardy.\n" +"We'll keep working to improve it... please keep working to spread the " +"word. A bigger network is a better network." +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:48 +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:16 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:108 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:28 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:37 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:38 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:65 +msgid "Anonymity Improvements" +msgstr "Поліпшення Анонімності" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:50 +msgid "End-to-end encryption of responses to leaseset lookups" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:51 +msgid "Expand floodfill pool by enabling class 'N' floodfills" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:52 +msgid "Randomize padding inside encrypted SSU packets" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:53 +msgid "Preparation for better SSU protocol obfuscation" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:57 +msgid "Fix newer lease sets not getting stored or published" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:58 +msgid "" +"Fix classpath bug when used with 4-year-old installations, causing the " +"console not to start" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:59 +msgid "Fix addressbook database bug preventing update of the reverse index" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:60 +msgid "" +"Fix i2psnark bug that changed the infohash of torrents created by Robert " +"and fetched via magnet link" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:61 +msgid "Fix version checking for plugins" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:62 +msgid "" +"Fix a streaming timer bug causing frequent IRC disconnects (also affects " +"other close-on-idle tunnels)" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:66 +msgid "Don't install as a service on Windows by default" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:67 +msgid "Reduce transport idle timeouts" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:68 +msgid "Reduce tunnels on idle in i2psnark" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:69 +msgid "Change default in i2ptunnel GUI to 3 hops" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:70 +msgid "IE 10 support" +msgstr "Підтримка IE 10" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:71 +msgid "" +"Individual expiration times in leases, for efficiency on destinations " +"with a high number of tunnels" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:72 +msgid "Low-level encryption and XOR speedups" +msgstr "" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:73 +msgid "Jetty 7.6.11" +msgstr "Jetty 7.6.11" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:74 +msgid "Tomcat 6.0.37" +msgstr "Tomcat 6.0.37" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:75 +msgid "Translation updates: Chinese, French, German, Portuguese, Russian, Spanish" +msgstr "" +"Оновлення перекладів: китайська, французька, німецька, португальська, " +"російська, іспанська" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:76 +msgid "New Turkish translation" +msgstr "Новий переклад з турецької мови" + +#: i2p2www/blog/2013/07/15/0.9.7-Release.rst:77 +msgid "Wrapper 3.5.19 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:2 +msgid "0.9.7.1 Release" +msgstr "Реліз 0.9.7.1" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:8 +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:10 +msgid "" +"This unscheduled release disables the RouterInfo verification messages " +"that were used in the attack published in the UCSB paper, which should " +"make correlating a LeaseSet and a Router much more difficult. We have " +"also included a limited number of other fixes listed below. Our 0.9.8 " +"release, which will include IPv6 support, is still on-schedule for late " +"September." +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:12 +msgid "As usual, we recommend that all users update to this release." +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:18 +msgid "Disable RouterInfo verification messages" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:22 +msgid "Extend inbound tunnel expiration" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:23 +msgid "i2prouter: bashism fix" +msgstr "i2prouter: виправлення башизму" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:24 +msgid "i2psnark: increase max piece size, mime type updates" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:25 +msgid "New reseed host" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:26 +msgid "New update hosts, thanks Meeh and dg" +msgstr "Нові оновлення хости, дякую Meeh та dg" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:27 +msgid "Streaming: RTO changes" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:28 +msgid "Updater: Increase update-via-torrent to 30 percent" +msgstr "" + +#: i2p2www/blog/2013/08/10/0.9.7.1-Release.rst:29 +msgid "UPnP fix for some hardware" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:2 +msgid "0.9.8 Release" +msgstr "Реліз 0.9.8" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:8 +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:10 +msgid "" +"0.9.8 includes the long-awaited support for IPv6. It's enabled by " +"default, but of course you need a public IPv6 address to use it. " +"Configuration is on the 'network' configuration tab in your console. We " +"also have anonymity improvements including padding of SSU packets and " +"longer router private keys." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:12 +#, python-format +msgid "30%(pc)s of you will update via in-network torrent in this update cycle." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:14 +msgid "IPv6 Details" +msgstr "Деталі IPv6" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:16 +msgid "" +"IPv6 is enabled and preferred by default. If you have a public IPv6 " +"address \n" +"and you are connecting to another router with a published IPv6 address, " +"it will \n" +"connect via IPv6. There is a new IPv6 configuration section on /confignet" +" in \n" +"the router console. If IPv6 is causing problems you may disable it there." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:23 +msgid "" +"As a part of the IPv6 development effort, I2P now supports multiple \n" +"published IP addresses. If you have multiple public IP addresses (IPv4, " +"IPv6, \n" +"or both), you may enable or disable them individually on /confignet. The" +" \n" +"default is to use the first IPv4 and IPv6 addresses it discovers. If you " +"have \n" +"multiple addresses you should review the configuration on /confignet and " +"adjust \n" +"it if necessary.\n" +"Note that while you may enable multiple IPv4 and IPv6 addresses on " +"/confignet,\n" +"we recommend that you use only one IPv4 and one IPv6 address. There are\n" +"bugs still to be fixed with multiple addresses of each type." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:35 +msgid "" +"While IPv6 support was designed and developed over several years, it has" +" \n" +"only been tested by a limited number of users and is still beta. If you " +"do have \n" +"a public IPv6 address, please monitor your router and the logs for " +"problems, \n" +"and disable it necessary. Please report any bugs on \n" +"http://trac.i2p2.i2p." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:43 +msgid "Rekeying Details" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:45 +msgid "" +"For those of you running I2P on faster hardware (generally, 64-bit x86) " +"the \n" +"router will generate a new identity using longer keys. This will " +"substantially \n" +"reduce your participating traffic for 48 hours or more, while your router" +" \n" +"re-integrates into the network. Due to the new keys, the large number of" +" \n" +"torrent updates, and the recent network growth, we expect substantial \n" +"disruption to the network for a week or more after the update is " +"released. \n" +"Please be patient and things should start to improve after a few days." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:55 +msgid "" +"These changes may result in higher CPU usage for some of you. We're doing" +" \n" +"our best to increase efficiency, but stronger security generally requires" +" more \n" +"computation. Performance may also be poor during the first week\n" +"due to the network churn.\n" +"We will evaluate the network performace before deciding whether to\n" +"change the key length on slower hardware in a future release." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:64 +msgid "" +"We are experiencing rapid network growth in the last few weeks, which is" +" \n" +"causing a bit of a bumpy ride for some, especially on weekends. However, " +"the \n" +"network is still performing fairly well, so keep spreading the word." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:70 +msgid "More Changes Coming" +msgstr "Буде більше змін" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:72 +msgid "" +"We're in the initial stages of desiging major changes to strengthen our \n" +"crypto. Stronger crypto will use more CPU and it may possibly \n" +"require a Java 7 JRE at a minimum. We understand your desire to run I2P " +"on low-power \n" +"and/or older hardware. We're working hard to minimize the impacts, but " +"some \n" +"loss of performance is inevitable. In addition, Java 5 and 6 are no " +"longer \n" +"supported by Oracle. Now is a good time to upgrade to Java 7. Any change " +"in \n" +"minimum requirements will be announced well in advance." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:82 +msgid "New Website" +msgstr "Новий Сайт" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:84 +msgid "" +"After a heroic effort by str4d, the new website preview is available at \n" +"http://i2hq.srv.i2p2.de. We hope to see it go live at \n" +"https://geti2p.net and http://www.i2p2.i2p soon. Please \n" +"contribute to the new website translations on Transifex, especially the \n" +"website_priority resource." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:92 +msgid "Community Participation" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:94 +msgid "" +"In early August, hottuna and zzz attended DEFCON 21 in Las Vegas.\n" +"Last weekend, echelon attended the CTS IV conference in Berlin and\n" +"psi attended the Tahoe-LAFS hackfest at GNU 30 in Cambridge, Mass.\n" +"Several of us will be at 30C3 in Hamburg late this year.\n" +"It's great to see people participating at these events and representing " +"I2P." +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:106 +msgid "IPv6 support for both NTCP and SSU" +msgstr "Підтримка IPv6 для NTCP і SSU" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:110 +msgid "SSU protocol obfuscation by adding random padding" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:111 +msgid "Longer encryption and DH private keys for users on faster platforms" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:115 +msgid "Fix I2PTunnel / I2CP locking and duplicates (partial)" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:116 +msgid "Fix translation of HTTP proxy error pages" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:117 +msgid "Fix occasional runtime exception in NTCP" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:121 +msgid "Big rework of transport code to accommodate multiple addresses and IPv6" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:122 +msgid "Streaming: Improved recovery from lost acks, other fixes" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:123 +msgid "Use Transifex for translation of initial news and HTTP proxy error pages" +msgstr "" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:124 +msgid "" +"Translation updates: Chinese, French, German, Portuguese, Russian, " +"Swedish, Turkish" +msgstr "" +"Оновлення перекладів: китайська, французька, німецька, португальська, " +"російська, шведська, турецька" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:125 +msgid "New Romanian translation" +msgstr "Новий румунський переклад" + +#: i2p2www/blog/2013/09/30/0.9.8-Release.rst:127 +msgid "Wrapper 3.5.20 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2013/10/02/0.9.8.1-Release.rst:2 +msgid "0.9.8.1 Release" +msgstr "Реліз 0.9.8.1" + +#: i2p2www/blog/2013/10/02/0.9.8.1-Release.rst:7 +#: i2p2www/blog/2013/10/02/0.9.8.1-Release.rst:9 +msgid "" +"0.9.8.1 fixes a problem with updating to 0.9.8 on Windows for some " +"people. New installs and non-Windows platforms are not affected, however " +"all platforms will automatically update even if running 0.9.8." +msgstr "" + +#: i2p2www/blog/2013/10/02/0.9.8.1-Release.rst:11 +msgid "" +"See the `Trac ticket`__ for details and workarounds. See\n" +"`the 0.9.8 release notes`__ for information on IPv6 and other changes." +msgstr "" + +#: i2p2www/blog/2013/10/02/0.9.8.1-Release.rst:20 +msgid "" +"Due to recent attacks, logins are disabled on `Trac`_ and new " +"registrations are\n" +"disabled on `zzz.i2p`_. Until those services are restored, please report " +"all\n" +"bugs on IRC freenode or IRC2P #i2p-dev." +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:2 +msgid "0.9.9 Release" +msgstr "Реліз 0.9.9" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:7 +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:9 +msgid "" +"0.9.9 fixes a number of bugs in the netdb, streaming, and i2ptunnel, and " +"starts work on a year-long plan to increase the strength of the " +"cryptographic signing algorithms used in the router, and support multiple" +" algorithms and key lengths simultaneously. Automatic update files will " +"now be signed with 4096-bit RSA keys." +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:11 +msgid "" +"We now support SSL between your router and your servers for security.\n" +"See `this development thread`__ for more information." +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:18 +msgid "" +"As usual, we recommend that you update to this release.\n" +"The best way to maintain security and help the network is to run the " +"latest release.\n" +"Several members of the I2P team will be at 30C3 in Hamburg this year.\n" +"Come say hello and ask for an I2P sticker.\n" +"Thanks to everyone for their support this year." +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:30 +msgid "Don't build client tunnels through zero-hop exploratory tunnels" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:31 +msgid "New \"su3\" file support using stronger keys" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:32 +msgid "Use su3 for updates" +msgstr "Вживай su3 для оновлення" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:36 +msgid "Issues with losing data when closing streams" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:37 +msgid "Fix various streaming connection limit issues" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:38 +msgid "Issues with resource usage of closed connections" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:39 +msgid "Clean up timer threads in close-on-idle tunnels" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:40 +msgid "Several other streaming fixes" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:41 +msgid "Reject more non-public IPv6 addresses" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:42 +msgid "Fix IPv6 GeoIP" +msgstr "Направляй IPv6 GeoIP" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:43 +msgid "Fix peer selection in first minutes after startup" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:44 +msgid "Several I2PTunnel bug fixes" +msgstr "Кілька виправлень помилок I2PTunnel" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:45 +msgid "Fix major i2psnark DHT bug that prevented magnets from working well" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:46 +msgid "" +"Fix client tunnels that fail due to name resolution failure at startup, " +"particularly with b32 hostnames" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:47 +msgid "Fix changing client i2ptunnel target list" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:48 +msgid "" +"Fix major bugs preventing reception of encrypted responses to leaseset " +"lookups and verifies" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:49 +msgid "Fix bad links on some i2psnark buttons in Opera and text-mode browsers" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:50 +msgid "Fix NPE in Susimail" +msgstr "Направляй NPE в Susimail" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:54 +msgid "Start work on supporting stronger signing keys in the router" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:55 +msgid "Reduce thread usage for HTTP Server tunnels" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:56 +msgid "Auto-stop update torrent after some time" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:57 +msgid "Add ability to stop webapp via console" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:58 +msgid "New POST throttler in HTTP server tunnel" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:59 +msgid "Improve connection throttling" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:60 +msgid "More work to reduce number of connections" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:61 +msgid "Re-enable router info expiration job" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:62 +msgid "" +"Extend router info expiration and other changes to reduce load on " +"floodfills" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:63 +msgid "Support multiple servers through a single server tunnel" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:64 +msgid "Support specification of server port in i2ptunnel clients" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:65 +msgid "Add support for SSL connections from i2ptunnel to external server" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:66 +msgid "SSL and crypto code refactoring" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:67 +msgid "i2psnark storage code refactoring" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:68 +msgid "New destination cache" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:69 +msgid "Lots of code cleanup and resolution of findbugs warnings" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:70 +msgid "New Japanese translation (partial)" +msgstr "" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:71 +msgid "" +"Translation updates: French, German, Italian, Romanian, Russian, Spanish," +" Swedish, and others" +msgstr "" +"Оновлення перекладів: французька, німецька, італійська, румунська, " +"російська, іспанська, шведська та інші" + +#: i2p2www/blog/2013/12/07/0.9.9-Release.rst:73 +msgid "Wrapper 3.5.22 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:1 +msgid "" +"=====================\n" +"Syndie 1.105b Release\n" +"=====================" +msgstr "" +"=====================\n" +"Syndie 1.105b Реліз\n" +"=====================" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:10 +msgid "Update to HSQLDB 2.3.1" +msgstr "Оновлення до HSQLDB 2.3.1" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:12 +msgid "" +"This is the first stable release since February 2013.\n" +"It is essentially the same as 1.104b-7-rc, with some translation updates." +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:17 +msgid "" +"All binaries and source packages are at `syndie.de`_ and `syndie.i2p`_.\n" +"Plugins are available at `plugins.i2p`_ and `stats.i2p`_." +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:22 +msgid "" +"For those of you upgrading from 1.103b, you will find syndie startup and " +"shutdown much faster due to the new version of HSQLDB." +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:26 +msgid "" +"If you have a large database or an identity you wish to preserve,\n" +"you may wish to back up your entire ~/.syndie directory before you start." +"\n" +"The upgrade process does make its own backup, however you may find it " +"easier to use your own backup if the upgrade fails." +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:32 +msgid "" +"Upgrades from 1.103b may fail for some people due to database corruption " +"due to bugs in the old HSQLDB.\n" +"Unfortunately, we don't know how to fix it.\n" +"Your alternatives are to start over with a clean database, or stay with " +"1.103b forever.\n" +"Sorry about that." +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:44 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:30 +msgid "" +"As usual, we recommend that you update to this release.\n" +"The best way to maintain security and help the network is to run the " +"latest release." +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:57 +msgid "GUI Improvements and Fixes" +msgstr "Покращення та виправлення графічного інтерфейсу" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:73 +msgid "Syndication" +msgstr "" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:84 +msgid "Database" +msgstr "База даних" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:105 +msgid "New translations" +msgstr "Нові переклади" + +#: i2p2www/blog/2014/01/21/Syndie-1.105b-Release.rst:106 +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:61 +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:57 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:97 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:58 +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:70 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:73 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:83 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:78 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:58 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:66 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:96 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:72 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:54 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:112 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:97 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:68 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:88 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:65 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:95 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:69 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:94 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:60 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:49 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:94 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:54 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:69 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:63 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:46 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:63 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:63 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:66 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:66 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:60 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:57 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:66 +msgid "Translation updates" +msgstr "Оновлення перекладу" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:1 +msgid "" +"==============\n" +"0.9.10 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.10\n" +"==============" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:10 +msgid "" +"0.9.10 changes the mechanism for doing LeaseSet lookups, making it more " +"difficult for an attacker to correlate a Destination with a Router." +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:12 +msgid "" +"0.9.10 changes the mechanism for doing LeaseSet lookups, making it more " +"difficult for an attacker\n" +"to correlate a Destination with a Router. It also fixes character " +"encoding bugs in susimail,\n" +"and includes lots of other bug fixes and translation updates.\n" +"Most of you will update via torrent, using the new \"su3\" update format " +"with stronger keys." +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:19 +msgid "" +"We recently attended `30C3`__ and `Real World Crypto`__, making several " +"new\n" +"connections and formulating `big plans`__ for 2014. Thanks to those who\n" +"supported our attendance with their `donations`__!" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:39 +msgid "Use client tunnels for LeaseSet lookups" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:43 +msgid "" +"Flood netdb stores to new location before midnight to prevent lookup " +"fails after midnight" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:44 +msgid "Fix setting I2CP host/port in BOB" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:45 +msgid "Fix several character encoding issues in susimail" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:46 +msgid "Fix StandardServerSocket.close()" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:47 +msgid "Fix exception in PrivateKeyFile" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:48 +msgid "Fixes in RouterInfo expiration task" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:52 +msgid "Tweaks to reduce number of peer connections" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:53 +msgid "Several threading fixes to reduce blocking in the timer queues" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:54 +msgid "Disable streaming ping handling for clients" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:55 +msgid "Use i2psnark's Kademlia library for the router netdb also" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:56 +msgid "" +"Increase outbound exploratory default to 2 + 0-1 hops, part of gradual " +"increase to 3 hops in/out" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:57 +msgid "More findbugs fixes" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:58 +msgid "Streaming library refactoring" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:59 +msgid "Support country-specific translations" +msgstr "" + +#: i2p2www/blog/2014/01/22/0.9.10-Release.rst:60 +msgid "New Brazilian Portuguese translation" +msgstr "Новий переклад Бразилії португальської " + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:1 +msgid "" +"==============\n" +"0.9.11 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.11\n" +"==============" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:10 +msgid "" +"0.9.11 adds support for outproxy plugins, improves lease set lookup " +"security, and reduces memory usage." +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:12 +#, python-format +msgid "" +"0.9.11 continues improving LeaseSet lookup and storage to prevent an " +"attacker\n" +"from correlating a Destination with a Router. It adds support for the\n" +"%(orchid)s outproxy plugin which is available at %(url)s. There is a\n" +"reduction in memory usage due to fixes in the transports. We have some " +"I2CP\n" +"protocol improvements that will provide better lookup facilities and\n" +"authorization protection for external clients. Of course, there's also " +"the\n" +"usual collection of bug fixes. All users should update." +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:22 +msgid "" +"This may be the last release that works with Java 5, which is very old " +"and\n" +"unsupported. If you are using a Java 5 or 6 runtime, we strongly " +"recommend that\n" +"you upgrade to Java 7." +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:31 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:30 +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:18 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:33 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:31 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:38 +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:22 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:25 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:30 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:26 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:27 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:68 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:48 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:30 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:49 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:28 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:30 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:27 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:51 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:27 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:24 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:24 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:24 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:29 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:27 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:20 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:27 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:28 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:28 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:28 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:24 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:23 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:29 +msgid "" +"As usual, we recommend that you update to this release. The best way to\n" +"maintain security and help the network is to run the latest release." +msgstr "" +"Як і зазвичай, ми рекомендуємо вам оновитись до цього реліза. Найкращий " +"спосіб щоб\n" +"підтримувати безпеку і допомогти мережі - використовувати найновіший " +"реліз." + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:40 +msgid "More leaseset handling improvements" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:44 +msgid "Fix NPE after client shutdown" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:45 +msgid "Fix wrapper log encoding on logs page" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:46 +msgid "Streaming ping and I2Ping fixes" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:50 +msgid "Add support for Orchid plugin" +msgstr "Додайте підтримку плагіна Orchid" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:51 +msgid "Add HTTPS support to HTTP client proxy" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:52 +msgid "New I2CP support for hostname lookups by external clients" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:53 +msgid "" +"Stricter I2CP authorization enforcement of external clients (incompatible" +" change)" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:54 +msgid "Increase default inbound exploratory tunnel length variance" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:55 +msgid "Big reduction in memory usage by transports" +msgstr "" + +#: i2p2www/blog/2014/02/08/0.9.11-Release.rst:56 +msgid "All in-net updates via torrent" +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:1 +msgid "" +"=========================\n" +"Malware at i2pbrowser.net\n" +"=========================" +msgstr "" +"=========================\n" +"Шкідливих програм в i2pbrowser.net\n" +"=========================" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:9 +msgid "" +"The site i2pbrowser.net is a fake I2P website mirror serving up malware " +"for Windows." +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:11 +msgid "" +"We have recently been made aware of the existence of i2pbrowser.net. This" +"\n" +"website copies our homepage and download page, and attempts to trick " +"users into\n" +"downloading Windows malware." +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:17 +msgid "" +"There are several indicators that point to i2pbrowser.net being a malware" +" site:" +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:21 +msgid "The domain was registered on February 10th, 2014." +msgstr "Домен був зареєстрований 10 лютого 2014 року." + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:22 +msgid "" +"The download URLs for Windows, Mac OSX, Linux, Android etc. all link to " +"the same .exe file." +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:23 +msgid "The .exe is only 741 KB; the official Windows installer for I2P is 13 MB." +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:25 +msgid "" +"We have not examined the malware ourselves, but it does not appear to be " +"very\n" +"sophisticated; it is not integrated into or bundled with the I2P " +"software.\n" +"Information security expert `Lance James`__ posted `a tweet`__ labelling " +"it as\n" +"\"a standard dark comet rat\"." +msgstr "" + +#: i2p2www/blog/2014/02/16/i2pbrowser-malware.rst:35 +msgid "" +"Spread the word. The only official download locations for I2P are linked " +"on our\n" +"`download page`__. All I2P download packages are GPG-signed by the\n" +"`release signing key`__." +msgstr "" + +#: i2p2www/blog/2014/03/12/press-release-ddg-donation.rst:1 +msgid "" +"================================================================\n" +"Search Engine DuckDuckGo Awards Invisible Internet Project $5000\n" +"================================================================" +msgstr "" + +#: i2p2www/blog/2014/03/12/press-release-ddg-donation.rst:10 +msgid "" +"Search engine DuckDuckGo donates $5000 to the Invisible Internet Project " +"(I2P) in their open source donation program." +msgstr "" + +#: i2p2www/blog/2014/03/12/press-release-ddg-donation.rst:12 +msgid "" +"**Somewhere, NH** -- Internet search company `DuckDuckGo`__ `donates`__\n" +"$5000 to the `Invisible Internet Project`__ (I2P) as part of their yearly" +" open-source\n" +"donation program. The award was granted on the basis of `nominations`__ " +"by members of the public\n" +"on the DuckDuckGo community portal. With an emphasis on privacy, " +"DuckDuckGo provides a search\n" +"engine which does not track its users or store personal data. I2P is an " +"anonymous network intended to\n" +"protect individuals from dragnet surveillance regularly performed by ISPs" +" and governments." +msgstr "" + +#: i2p2www/blog/2014/03/12/press-release-ddg-donation.rst:26 +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:46 +msgid "" +"This marks the single largest donation ever received by I2P and reflects " +"a growing interest in\n" +"privacy and security by the Internet community. The funding will help I2P" +" to reach more users, expand\n" +"development, and audit the code. It will also enable I2P developers to " +"attend conferences, such\n" +"as the `Real-World Cryptography`__ conference in New York City, where the" +" developers met and\n" +"collaborated with cryptography experts pursuant to I2P's goals of " +"providing anonymity to the\n" +"public." +msgstr "" + +#: i2p2www/blog/2014/03/12/press-release-ddg-donation.rst:37 +msgid "" +"I2P thanks Gabriel Weinberg and DuckDuckGo for the generous donation,\n" +"and the I2P community for its support in the `nominations`__." +msgstr "" + +#: i2p2www/blog/2014/03/12/press-release-ddg-donation.rst:44 +msgid "" +"For more information about I2P, visit `our web site`__ or follow us `on " +"Twitter`__." +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:1 +msgid "" +"==============\n" +"0.9.12 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.12\n" +"==============" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:11 +msgid "0.9.12 adds support for ECDSA and updates to Jetty 8" +msgstr "0.9.12 додає підтримку для ECDSA та оновлення до Jetty 8" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:13 +msgid "" +"I2P now requires Java 6 or higher.\n" +"We strongly recommend that you upgrade to Java 7.\n" +"If you are still using Java 5, you must upgrade your Java before " +"installing I2P 0.9.12." +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:19 +msgid "" +"0.9.12 adds preliminary support for ECDSA-signed Destinations.\n" +"It contains several fixes for the handling of Delivery Status Messages " +"(acknowledgements)\n" +"and those messages are now end-to-end encrypted for increased security." +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:24 +msgid "" +"We have upgraded to Jetty 8.\n" +"Jetty 8 is almost identical to Jetty 7, so there are no complex " +"configuration file conversions as there have been in past Jetty upgrades." +"\n" +"No manual changes should be necessary." +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:35 +msgid "" +"In early March, Internet search company `DuckDuckGo`__ `donated`__\n" +"$5000 to the `Invisible Internet Project` (I2P) as part of their yearly " +"open-source\n" +"donation program. The award was granted on the basis of `nominations`__ " +"by members of the public\n" +"on the DuckDuckGo community portal." +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:57 +msgid "" +"I2P thanks Gabriel Weinberg and DuckDuckGo for the generous donation,\n" +"and the I2P community for its support in the nominations." +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:67 +msgid "Encrypt Delivery Status Messages" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:68 +msgid "Add preliminary support for ECDSA-signed Destinations" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:69 +msgid "Add check for replayed NTCP session requests" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:70 +msgid "Add throttling and blocking checks to streaming ping processing" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:76 +msgid "Fix RouterInfo exchange in NTCP" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:77 +msgid "Extend timeout for Delivery Status Messages" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:78 +msgid "Drop streaming messages from recently closed connections" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:79 +msgid "Fix restarts on Raspberry Pi" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:80 +msgid "Restore profileOrganizer.sameCountryBonus advanced config" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:81 +msgid "Fix for jwebcache and i2phex" +msgstr "Виправлення для jwebcache та i2phex" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:87 +msgid "Jetty 8.1.14.v20131031; Java 6 now required" +msgstr "Jetty 8.1.14.v20131031; Тепер потрібно Java 6" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:88 +msgid "Reduce target connection count again to reduce tunnel reject rate further" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:89 +msgid "Add rate limit for outbound connections at tunnel endpoints" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:90 +msgid "Add optional inproxy blocking in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:91 +msgid "Use SSU session key for relay request/response when available" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:92 +msgid "Include HTTP POST data in SYN packet" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:93 +msgid "Add getopt library for better argument processing" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:94 +msgid "More removal of Jetty dependencies" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:95 +msgid "Remove MD5 code, use Java libraries instead" +msgstr "" + +#: i2p2www/blog/2014/03/31/0.9.12-Release.rst:96 +msgid "Change the default addressbook subscription URL" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:1 +msgid "" +"==============\n" +"0.9.13 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.13\n" +"==============" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:11 +msgid "0.9.13 with SusiMail improvements and fixes for firewalled routers" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:13 +msgid "" +"0.9.13 includes fixes for firewalled routers, netdb lookup improvements, " +"and a big SusiMail update.\n" +"Of course, there's also the usual collection of bug fixes and translation" +" updates." +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:23 +msgid "" +"zzz has updated his GPG keys, and the release files are signed with his\n" +"new keys. His new key fingerprint is:" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:32 +msgid "SusiMail" +msgstr "SusiMail" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:34 +msgid "Many UI improvements" +msgstr "Багато покращень для користування інтерфейсу" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:35 +msgid "Implement local storage of messages" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:36 +msgid "Add offline mode" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:37 +msgid "Messages now deleted on server after download" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:38 +msgid "Several backend POP3 and SMTP speedups and fixes" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:42 +msgid "NetDB lookup fixes" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:43 +msgid "Fix transition from not-firewalled to firewalled" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:44 +msgid "Fix plugin uninstall on Windows" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:45 +msgid "SSU locking fixes" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:46 +msgid "Fix rapid republishing of SSU addresses" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:47 +msgid "IRC client exception fixes" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:48 +msgid "Fix changing HTTP outproxy configuration without restarting tunnel" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:52 +msgid "New i2ptunnel server option for unique local address per-client" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:53 +msgid "Warn in i2ptunnel on duplicate client ports" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:54 +msgid "Update HTTP User-Agent to match TBB" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:55 +msgid "Extend SSU establishment retransmission timer" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:56 +msgid "Use constant-time method for HMAC verification" +msgstr "" + +#: i2p2www/blog/2014/05/22/0.9.13-Release.rst:57 +msgid "New translation: Slovak" +msgstr "Новий переклад: словацький" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:1 +msgid "" +"==============\n" +"0.9.14 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.14\n" +"==============" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:11 +msgid "0.9.14 includes critical security fixes" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:13 +msgid "" +"0.9.14 includes critical fixes for XSS and remote execution " +"vulnerabilities reported by Exodus Intelligence.\n" +"As an added precaution, we have disabled several advanced configuration " +"features in the router console,\n" +"including installation of new plugins.\n" +"We plan to re-enable these in a future release after additional review." +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:20 +msgid "" +"Due to I2P library changes, I2P-Bote users must upgrade their plugin to " +"version 0.2.10 to work with I2P 0.9.14.\n" +"Your router should update the plugin automatically after the router " +"restarts." +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:25 +msgid "" +"The release also contains several bug fixes in i2ptunnel, i2psnark, and " +"other areas,\n" +"and updates to the latest Jetty, Tomcat, and Wrapper.\n" +"We've also implemented a faster and more secure method for reseeding.\n" +"Of course, there's also the usual collection of minor bug fixes and " +"translation updates." +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:32 +msgid "" +"You must update to this release immediately. The best way to\n" +"maintain security and help the network is to run the latest release." +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:40 +msgid "Security Fixes" +msgstr "Hаправлення безпеки" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:42 +msgid "Fix several XSS issues" +msgstr "Виправити кілька проблем XSS" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:43 +msgid "Disable changing news feed URL from UI" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:44 +msgid "Disable plugin install" +msgstr "Вимкнути встановлення плагіна" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:45 +msgid "Disable setting unsigned update URL from UI" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:46 +msgid "Disable clients.config editing from the UI" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:47 +msgid "Add Content-Security-Policy and X-XSS-Protection headers" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:48 +msgid "Disable unused ExecNamingService (thx joernchen of Phenoelit)" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:53 +msgid "Fix tunnel building so it doesn't get \"stuck\" on a single pool" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:54 +msgid "Reject participating tunnels when hidden" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:55 +msgid "" +"Several i2psnark improvements and fixes (GUI and DHT), including changes " +"for better compatibility with Vuze" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:60 +msgid "" +"Reseeding now fetches a signed zip file containing router infos for " +"security and speed" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:61 +msgid "Use JVM's AES implementation if it is faster" +msgstr "Вживай імплементацію AES JVM, якщо вона швидша" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:62 +msgid "More advanced options shown in the i2ptunnel edit pages" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:63 +msgid "" +"Per-message reliabilitiy settings in I2CP and error propagation back from" +" router to client" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:64 +msgid "Lots of findbugs fixes and cleanups" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:65 +msgid "Support signature types in SAM, bump rev to 3.1" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:66 +msgid "New event log page in console" +msgstr "" + +#: i2p2www/blog/2014/07/26/0.9.14-Release.rst:69 +msgid "Wrapper 3.5.25 (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:1 +msgid "" +"================\n" +"0.9.14.1 Release\n" +"================" +msgstr "" +"================\n" +"Реліз 0.9.14.1\n" +"================" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:11 +msgid "0.9.14.1 includes i2psnark and console fixes" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:13 +msgid "" +"0.9.14.1 includes fixes for the \"Add Torrent\" form in i2psnark and some" +" other web forms.\n" +"We've restored the ability to install plugins via the console, but you " +"must first edit your router.config file\n" +"(in ~/.i2p/ or /var/lib/i2p/i2p-config/ or %APPDATA%\\I2P\\) to add the " +"line routerconsole.enablePluginInstall=true.\n" +"Other rarely-used advanced features that were removed in 0.9.14 may be " +"restored by adding the line routerconsole.advanced=true." +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:20 +msgid "" +"As usual, if configured with the default \"Download and Verify\", the " +"router will automatically download the update and display a button to " +"restart.\n" +"However, due to a bug in 0.9.14, if your update is configured for " +"\"Notify only\", the download button will not be displayed.\n" +"You must change your configuration to \"Download and Verify\" or " +"\"Download, Verify, and Restart\" to update." +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:26 +msgid "" +"If you are still running 0.9.13 or older, we recommend that you update to" +" this release as soon as possible.\n" +"If you don't often check your router console, please consider changing " +"your configuration to \"Download, Verify, and Restart\"\n" +"to ensure you are always running the latest release." +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:38 +msgid "Fix i2psnark add torrent form" +msgstr "Направити i2psnark додати форму торрента" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:39 +msgid "Fix iptunnel custom options form" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:40 +msgid "Fix update download buttons" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:45 +msgid "Restore all console features if routerconsole.advanced=true" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:46 +msgid "Restore plugin install if routerconsole.enablePluginInstall=true" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:47 +msgid "Restpre client adds/changes if routerconsole.enableClientChange=true" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:48 +msgid "" +"Plugin signing keys are now whitelisted unless " +"routerconsole.allowUntrustedPlugins=true" +msgstr "" + +#: i2p2www/blog/2014/08/09/0.9.14.1-Release.rst:49 +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:72 +msgid "More escaping and cleanups in forms and messages" +msgstr "" + +#: i2p2www/blog/2014/08/15/The-privacy-solutions-project.rst:1 +msgid "" +"==============================\n" +"The birth of Privacy Solutions\n" +"==============================" +msgstr "" + +#: i2p2www/blog/2014/08/15/The-privacy-solutions-project.rst:11 +msgid "Organization launch" +msgstr "" + +#: i2p2www/blog/2014/08/15/The-privacy-solutions-project.rst:13 +msgid "" +"Hello all!\n" +"\n" +"Today we announce the Privacy Solutions project, a new organization that " +"develops and maintains I2P software. Privacy Solutions includes several " +"new development efforts designed to enhance the privacy, security, and " +"anonymity for users, based on I2P protocols and technology.\n" +"\n" +"These efforts include\n" +"\n" +"1) The Abscond browser bundle.\n" +"2) The i2pd C++ router project.\n" +"3) The \"BigBrother\" I2P network monitoring project.\n" +"4) The Anoncoin crypto-coin project.\n" +"5) The Monero crypto-coin project.\n" +"\n" +"Privacy Solutions' initial funding was provided by the supporters of the " +"Anoncoin and Monero projects. Privacy Solutions is a Norway-based non-" +"profit type of organization registered within the Norwegian government " +"registers. ( Kind of like US 501(c)3. )\n" +"\n" +"Privacy Solutions plans to apply for funding from the Norwegian goverment" +" for network research, because of BigBrother (We'll get back to what that" +" is) and the coins that are planned to use low-latency networks as " +"primary transport layer. Our research will support advances in software " +"technology for anonymity, security, and privacy.\n" +"\n" +"\n" +"First a little bit about the Abscond Browser Bundle. This was first a " +"one-man project by Meeh, but later on friends started sending patches, " +"the project is now trying to create the same easy access to I2P as Tor " +"has with their browser bundle. Our first release isn't far away, it's " +"just some gitian script tasks left, including setup of the Apple " +"toolchain. But again we will add monitoring with PROCESS_INFORMATION (A C" +" struct keeping vital proces information about an process) from the Java " +"instance to check on I2P before we declare it stable. I2pd will also " +"switch with the Java version once it's ready, and there is no point in " +"shipping a JRE in the bundle anymore. You can read more about the Abscond" +" Browser Bundle at https://hideme.today/dev" +msgstr "" + +#: i2p2www/blog/2014/08/15/The-privacy-solutions-project.rst:35 +msgid "" +"We would also like to inform of the current status of i2pd. I2pd supports" +" bi-directional streaming now, that allows to use not only HTTP but long-" +"lived communication channels. Instant IRC support has been added. I2pd " +"users are able to use it same way as Java I2P for access to I2P IRC " +"network. I2PTunnel is one of key features of I2P network, allowing non-" +"I2P applications communicate transparently. That's why it's vital feature" +" for i2pd and one of key milestones." +msgstr "" + +#: i2p2www/blog/2014/08/15/The-privacy-solutions-project.rst:39 +msgid "" +"At last, if you are familiar with I2P you probably know about " +"Bigbrother.i2p, which is a metrics system Meeh made over a year back. " +"Recently we noticed that Meeh actually have 100Gb of non-duplicated data " +"from nodes reporting in since initial launch. This will also be moved to " +"Privacy Solutions and be rewritten with a NSPOF backend. With this we " +"will aslo start using the Graphite ( http://graphite.wikidot.com/screen-" +"shots ). This will give us a great overview over the network without " +"privacy issues for our end users. The clients filter all data except " +"country, router hash and success rate on tunnel buildings. The name of " +"this service is as always a little joke from Meeh." +msgstr "" + +#: i2p2www/blog/2014/08/15/The-privacy-solutions-project.rst:46 +msgid "" +"We have shorted down a bit of the news here, if you're interested in more" +" information please visit https://blog.privacysolutions.no/\n" +"We're still under construction and more content will come!\n" +"\n" +"\n" +"\n" +"For further information contact: press@privacysolutions.no\n" +"\n" +"\n" +"\n" +"\n" +"Best regards,\n" +"\n" +"Mikal \"Meeh\" Villa" +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:1 +msgid "" +"=============================================\n" +"Android test release on Google Play in Norway\n" +"=============================================" +msgstr "" +"=============================================\n" +"Тестовий реліз Android на Google Play у Норвегії\n" +"=============================================" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:11 +msgid "" +"I2P Android and Bote have been released on Google Play in Norway, as a " +"test run for a future worldwide release." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:13 +msgid "" +"I2P Android has existed for over three years. In that time, it has " +"evolved from\n" +"a simple test project into a usable, useful Android port of the I2P " +"router. Our\n" +"eventual goal has been to release I2P Android on Google Play, to make it " +"easier\n" +"for users to discover, install and use I2P on their Android devices. " +"After much\n" +"work improving the user interface, fixing bugs and testing, we think that" +" I2P\n" +"Android is finally ready to go where the users are." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:22 +msgid "" +"Initially, we are only releasing to Android users in Norway, as a test " +"run. I2P\n" +"Android will have far more exposure on Google Play than it has ever had " +"before,\n" +"and there will be bugs and usability issues that we need to fix. It will " +"be much\n" +"easier (and less stressful!) to respond to feedback if we only need to " +"deal with\n" +"reports from hundreds of users instead of thousands (already orders of " +"magnitude\n" +"more feedback than we have ever had)." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:31 +msgid "" +"Simultaneously we are making the first public release of Bote, an Android" +" port\n" +"of `I2P-Bote`__. Bote is private, distributed, secure email, made easy. " +"It runs\n" +"on top of the I2P network, and while it works as a standalone app, it " +"will use\n" +"the I2P Android app by default if installed. As with I2P Android, we are\n" +"initially only releasing Bote to Android users in Norway." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:41 +msgid "" +"The apps are being released on Google Play by `The Privacy Solutions " +"Project`__.\n" +"See their `blog post`__ for further information, and links to the Google " +"Play\n" +"page for Norway users." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:50 +msgid "" +"As lead developer for I2P Android and Bote, I look forward to your " +"comments. You\n" +"are the people who will be using them, and your perspectives will help me" +" craft\n" +"simple, intuitive apps that make privacy accessible to everyone." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:57 +msgid "Website release details" +msgstr "Деталі реліз веб-сайту" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:59 +msgid "" +"We have also updated I2P Android on the website to match the release " +"candidate\n" +"deployed in Norway. This version will be updated with changes as we " +"respond to\n" +"feedback from Norwegian users, heading towards our next stable release." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:65 +msgid "" +"Please note that we have upgraded the Android API to 9. This means that " +"Froyo\n" +"Android 2.2 will not be supported anymore; the minimum requirement is now" +"\n" +"Gingerbread Android 2.3." +msgstr "" + +#: i2p2www/blog/2014/08/23/Android-test-release-on-Google-Play-in-Norway.rst:71 +msgid "" +"Also note that if you have an earlier version of I2P Android, you will " +"need to\n" +"uninstall and reinstall because we have changed the release keys. Further" +"\n" +"information about this will be provided in a subsequent blog post." +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:1 +msgid "" +"==============\n" +"0.9.15 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.15\n" +"==============" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:11 +msgid "0.9.15 includes Ed25519 crypto and many fixes" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:13 +msgid "" +"0.9.15 adds preliminary support for Ed25519 EdDSA signatures.\n" +"It includes a new persistent configuration backend for i2psnark and fixes" +" several issues with i2psnark's handling of file names.\n" +"There are several improvements to speed up SAM.\n" +"Plugins now support stronger signatures in the su3 file format.\n" +"Plugin installation via the console, which was disabled in 0.9.14, is re-" +"enabled." +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:21 +msgid "" +"We have supported ECDSA signatures since 0.9.12, and we would like to " +"start using ECDSA by default.\n" +"Unfortunately, some of you are still running older I2P versions, and for " +"others,\n" +"their distribution or Java runtime does not support ECDSA. Red Hat\n" +"(RHEL, Fedora) distributions are reported to be missing ECDSA.\n" +"Some have fixed the Java issues by upgrading from Java 6 to Java 7;\n" +"others have had success with installing the \"unlimited strength policy " +"files\".\n" +"We've added information about missing crypto to the log file and the " +"/logs page in the console.\n" +"After you update to 0.9.15, please check if you are missing ECDSA " +"support, and attempt to fix it if necessary.\n" +"This is particularly important for those that run popular eepsites and " +"services." +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:42 +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:40 +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:47 +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:33 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:47 +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:39 +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:38 +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:76 +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:56 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:38 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:57 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:36 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:38 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:35 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:59 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:35 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:32 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:32 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:32 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:37 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:35 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:28 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:35 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:36 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:36 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:36 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:32 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:31 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:37 +msgid "Changes" +msgstr "Зміни" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:44 +msgid "Add support for Ed25519 signatures" +msgstr "Додайте підтримку для підписів Ed25519" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:45 +msgid "" +"i2psnark move to separate config file for each torrent to better support " +"per-torrent settings" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:46 +msgid "Add i2psnark support for data outside the i2psnark/ directory" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:47 +msgid "Enable stronger signatures (su3 format) for plugins" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:48 +msgid "Speed up SSU introductions by responding to hole punch messages" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:49 +msgid "Several improvements in SAM efficiency" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:54 +msgid "Form submission fixes in the console and i2psnark" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:55 +msgid "Streaming fixes for long signatures" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:56 +msgid "i2psnark fixes for file name character mapping when seeding" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:57 +msgid "I2PTunnel fixes stopping client tunnels" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:58 +msgid "I2PTunnel fix updating options on a running delay-open client tunnel" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:63 +msgid "Re-enable plugin installation via the console, removed in 0.9.14" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:64 +msgid "i2psnark now remembers uploaded count across restarts" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:65 +msgid "i2psnark increase max piece size to 8 MB" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:66 +msgid "i2psnark several UI fixes" +msgstr "i2psnark кілька виправлень інтерфейсу" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:67 +msgid "Prohibit SSU peer test requests unless a connection is established" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:68 +msgid "" +"i2ptunnel add support for local SSL connections for standard and IRC " +"client tunnels" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:69 +msgid "Console and log warnings for unavailable crypto" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:70 +msgid "" +"More consistent routing for Delivery Status Messages to reduce network " +"connections" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:71 +msgid "Disable external entities in UPnP XML parser" +msgstr "" + +#: i2p2www/blog/2014/09/20/0.9.15-Release.rst:74 +msgid "Update GeoIP data (in both new installs and updates)" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:1 +msgid "" +"==============\n" +"0.9.16 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.16\n" +"==============" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:11 +msgid "0.9.16 includes crypto migration and many fixes" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:13 +msgid "" +"0.9.16 is a significant step forward in our plan to migrate\n" +"from DSA to ECDSA and then EdDSA cryptographic signatures,\n" +"and makes several other changes to increase your anonymity and security.\n" +"Client tunnels for standard, IRC, and SOCKS IRC will use ECDSA signatures" +" by default.\n" +"In addition, we've fixed a large number of serious bugs, including " +"console lockups." +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:21 +msgid "" +"Changes in router data structures will require i2pcontrol plugin users to" +" update to version 0.0.9." +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:25 +msgid "" +"If you run an eepsite or a service and you are not running a recent " +"release,\n" +"or your Java or OS does not support ECDSA (as noted in the logs and on " +"the /logs page in the console),\n" +"please fix the issue as soon as possible or your users will soon be " +"unable to connect." +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:42 +msgid "Add support for stronger Router Info signatures" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:43 +msgid "Encrypt RI lookups and responses on faster boxes" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:44 +msgid "" +"Require I2CP authorization for all messages when enabled (requires 0.9.11" +" or higher client)" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:45 +msgid "Disable SSLv3 and older ciphers for reseeding and other uses of SSL" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:46 +msgid "" +"Use ECDSA by default for i2ptunnel IRC, SOCKS-IRC, and standard client " +"tunnels" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:47 +msgid "Don't prefer floodfills in some countries" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:48 +msgid "" +"New column sorting, set-all priority buttons, and upload ratio display in" +" i2psnark" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:49 +msgid "Increase i2psnark tunnel default to 3 hops" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:50 +msgid "" +"Implement bundling of multiple fragments in a single SSU message for " +"efficiency" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:51 +msgid "New add-to-addressbook links on netdb leaseset page" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:52 +msgid "" +"Implement I2NP DatabaseLookupMessage search type field to improve lookup " +"efficiency" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:59 +msgid "CPUID fixes and updates for recent processors" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:60 +#, python-format +msgid "i2psnark fix magnet links with %(pc)s-encoding" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:61 +#, python-format +msgid "" +"Improve handling of SSU socket closing out from under us (hopefully fix " +"100%(pc)s CPU)" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:62 +msgid "SSU bitfield handling fixes" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:63 +msgid "Fix HTTP header issues in i2psnark" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:64 +msgid "Fix rare NPE when building garlic message" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:65 +msgid "Fix console lockups (hopefully)" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:66 +msgid "Fix i2ptunnel js confirm-delete" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:71 +msgid "" +"Move router data structures from i2p.jar to router.jar (breaks i2pcontrol" +" plugin)" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:72 +msgid "" +"New router keys now stored in router.keys.dat (eepPriv.dat format) " +"instead of router.keys" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:73 +msgid "Improve handling of unsupported encryption throughout" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:74 +msgid "More error checking of client I2CP messages by the router" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:75 +msgid "Initial work on hooks for pluggable transports" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:76 +msgid "Enforce request timestamp in tunnel build messages" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:77 +msgid "" +"Re-enable message status in streaming, but treat no leaseset as a soft " +"failure for now" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:78 +msgid "Return unused DH keypairs to the pool for efficiency" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:79 +msgid "Raise failsafe tagset limit and improve deletion strategy when hit" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:80 +msgid "" +"Change eepsite Jetty threadpool and queue configuration (new installs " +"only)" +msgstr "" + +#: i2p2www/blog/2014/11/01/0.9.16-Release.rst:81 +msgid "NTCP establishment refactoring in prep for NTCP2 and PT" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:1 +msgid "" +"==============\n" +"0.9.17 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.17\n" +"==============" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:11 +msgid "0.9.17 with more crypto migration and many fixes" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:13 +msgid "" +"0.9.17 is primarily a bugfix release, but it also continues our migration" +" to stronger cryptographic signatures." +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:17 +msgid "" +"We have moved the news feed system used for the news on your console and " +"the latest router version indication\n" +"to a signed format using RSA 4096-bit keys for enhanced security." +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:22 +msgid "" +"New eepsites and servers will be ECDSA-signed by default, if ECDSA is " +"available.\n" +"There is now a warning in the console sidebar if ECDSA is not available.\n" +"For RedHat users, we have reports of successful installs of the " +"BouncyCastle Provider (bcprov) jar to add ECDSA support." +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:28 +msgid "" +"We've fixed several serious bugs, including an SSU packet corruption " +"problem,\n" +"and a SAM bug affecting i2p-messenger and other SAM applications.\n" +"There are several fixes for the preliminary ECDSA router signatures added" +" in the last release but not yet enabled." +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:34 +msgid "" +"Many of us will be attending 31C3 in Hamburg in December. Stop by our " +"table and say hi!" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:49 +msgid "Signed news" +msgstr "Підписані новини" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:50 +msgid "ECDSA default for new server tunnels" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:51 +msgid "Reseeding now SSL-only by default" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:56 +msgid "Fix SSU sending corrupt ack-only packets with partial bitfields" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:57 +msgid "Fix SSU inbound connection fail from non-DSA router" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:58 +msgid "Don't select incompatible peers if we are a non-DSA router" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:59 +msgid "Fix EdDSA signature verification bug" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:60 +msgid "" +"Set I2NP lookup type flags in all cases, not just when a reply tunnel is " +"used" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:61 +msgid "Stop i2ptunnel server acceptor thread after close" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:62 +msgid "Fix bug preventing some plugins from stopping completely" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:63 +msgid "Fix SAM v3 bug causing failures in incoming connections" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:68 +msgid "Add a warning in the console sidebar if ECDSA not supported" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:69 +msgid "Log warnings for Java 6 that we will eventually require Java 7" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:70 +msgid "Don't let proxied routers auto-floodfill" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:71 +msgid "Don't resend SSU acks that are too old" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:72 +msgid "Don't publish direct info in SSU address if introducers are required" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:73 +msgid "New default opentrackers in i2psnark" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:74 +msgid "Add support for specifiying data directory per-torrent in i2psnark" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:75 +msgid "Changes in streaming accept() error behavior" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:76 +msgid "Minor blockfile format changes" +msgstr "" + +#: i2p2www/blog/2014/11/30/0.9.17-Release.rst:77 +msgid "" +"New option for persistent random key to preserve peer ordering across " +"restarts" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:1 +msgid "" +"====================\n" +"Android app releases\n" +"====================" +msgstr "" +"====================\n" +"Релізи апликації Android\n" +"====================" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:11 +msgid "" +"I2P Android 0.9.17 and Bote 0.3 have been released on the website, Google" +" Play and F-Droid." +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:13 +msgid "" +"It has been some time since I last posted updates about our Android " +"development,\n" +"and several I2P releases have gone by without any matching Android " +"releases.\n" +"At last, the wait is over!" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:19 +msgid "" +"New app versions\n" +"----------------" +msgstr "" +"Нові версії апликації\n" +"----------------" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:24 +msgid "" +"New versions of I2P Android and Bote have been released! They can be " +"downloaded\n" +"from these URLs:" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:35 +msgid "" +"The main change in these releases is the transition to Android's new " +"Material\n" +"design system. Material has made it much easier for app developers with, " +"shall\n" +"we say, \"minimalist\" design skills (like myself) to create apps that " +"are nicer\n" +"to use. I2P Android also updates its underlying I2P router to the just-" +"released\n" +"version 0.9.17. Bote brings in several new features along with many " +"smaller\n" +"improvements; for example, you can now add new email destinations via QR " +"codes." +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:44 +msgid "" +"As I mentioned in `my last update`__, the release key that signs the apps" +" has\n" +"changed. The reason for this was because we needed to change the package " +"name\n" +"of I2P Android. The old package name (``net.i2p.android.router``) had " +"already\n" +"been taken on Google Play (we still don't know who was using it), and we " +"wanted\n" +"to use the same package name and signing key for all distributions of I2P" +"\n" +"Android. Doing so means that a user could initially install the app from " +"the I2P\n" +"website, and then later if the website was blocked they could upgrade it " +"using\n" +"Google Play. Android OS considers an application to be completely " +"different when\n" +"its package name changes, so we took the opportunity to increase the " +"strength of\n" +"the signing key." +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:59 +msgid "The fingerprint (SHA-256) of the new signing key is:" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:68 +msgid "" +"Google Play\n" +"-----------" +msgstr "" +"Google Play\n" +"-----------" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:73 +msgid "" +"A few months ago we `released`__ both I2P Android and Bote on Google Play" +" in\n" +"Norway, to test the release process there. We are pleased to announce " +"that both\n" +"apps are now being released globally by `Privacy Solutions`__. The apps " +"can be\n" +"found at these URLs:" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:89 +msgid "" +"The global release is being done in several stages, starting with the " +"countries\n" +"for which we have translations. The notable exception to this is France; " +"due to\n" +"import regulations on cryptographic code, we are unable yet to distribute" +" these\n" +"apps on Google Play France. This is the same issue that has affected " +"other apps\n" +"like TextSecure and Orbot." +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:98 +msgid "" +"F-Droid\n" +"-------" +msgstr "" +"F-Droid\n" +"-------" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:103 +msgid "" +"Don't think we have forgotten about you, F-Droid users! In addition to " +"the two\n" +"locations above, we have set up our own F-Droid repository. If you are " +"reading\n" +"this post on your phone, `click here`__ to add it to F-Droid (this only " +"works in\n" +"some Android browsers). Or, you can manually add the URL below to your " +"F-Droid\n" +"repository list:" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:115 +msgid "" +"If you would like to manually verify the fingerprint (SHA-256) of the " +"repository\n" +"signing key, or type it in when adding the repository, here it is:" +msgstr "" + +#: i2p2www/blog/2014/12/01/Android-app-releases.rst:124 +msgid "" +"Unfortunately the I2P app in the main F-Droid repository has not been " +"updated\n" +"because our F-Droid maintainer has disappeared. We hope that by " +"maintaining this\n" +"binary repository, we can better support our F-Droid users and keep them\n" +"up-to-date. If you have already installed I2P from the main F-Droid " +"repository,\n" +"you will need to uninstall it if you want to upgrade, because the signing" +" key\n" +"will be different. The apps in our F-Droid repository are the same APKs " +"that are\n" +"provided on our website and on Google Play, so in future you will be able" +" to\n" +"upgrade using any of these sources." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:1 +msgid "" +"================\n" +"31C3 trip report\n" +"================" +msgstr "" +"================\n" +"31C3 звіт про поїзд\n" +"================" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:10 +msgid "" +"CCC has always been a productive time for us, and 31C3 was no exception. " +"Here is a summary of our various meetings and discussions." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:21 +msgid "" +"We were, for the second year in a row, at a great location in the " +"Congress, in\n" +"`Noisy Square`_, right next to the EFF table. Being part of Noisy Square " +"has\n" +"really increased our visibility and helped many people find us. Thanks to" +" Noisy\n" +"Square and the 31C3 organizers for a great Congress." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:30 +msgid "" +"We also thank Gabriel Weinberg and his fabulous search engine " +"`DuckDuckGo`__ for\n" +"their support of open source anonymity tools and their `generous " +"contribution`__\n" +"to I2P in 2014. Funding from DuckDuckGo and others helped support our " +"attendance\n" +"at CCC. This is the primary annual meetup for I2P developers and it is " +"critical\n" +"to our success." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:41 +msgid "" +"Discussions with others\n" +"=======================" +msgstr "" +"Дискусії з інших\n" +"=======================" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:49 +msgid "" +"We spoke at length with Christian Grothoff of `GNUnet`__. He has moved " +"himself\n" +"and the project from TU Munich to `Inria`__ in France. He has a large " +"number of\n" +"`open positions`__. This is a great opportunity to get paid to work on " +"open\n" +"source anonymity tools, we encourage everybody to contact him about it." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:60 +msgid "" +"The prospect of an invigorated GNUnet with a large amount of new funding " +"is\n" +"quite interesting. We discussed more ways to work together. In early " +"2014, we\n" +"worked hard to understand the GnuNet DNS replacement, but we were unable " +"to\n" +"figure out a good fit for it in I2P. One of his new ideas is a " +"distributed,\n" +"anonymous statistics gathering subsystem, for detecting problems or " +"attacks on\n" +"the network. We'd definitely be interested in that." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:69 +msgid "" +"We also discussed the `Special-Use Domain Names of Peer-to-Peer Systems " +"draft`__.\n" +"A new, greatly simplified version 3 was posted in December. The prospects" +" for\n" +"approval remain unclear. The best way to monitor or participate in the\n" +"discussion is via the `IETF DNSOP WG mailing list`__. We will attempt to " +"do so\n" +"on our side, and also give Hellekin a new point-of-contact for this topic." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:80 +msgid "" +"We apologized to Christian for not being organized enough to have a talk " +"at his\n" +"`We Fix The Net assembly`__. One of our biggest failures as a project is " +"our\n" +"seeming inability to submit talks at conferences. We'll have to do better" +" in the\n" +"new year." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:92 +msgid "" +"Iain Learmonth, a Debian participant, stopped by. He wants to put I2P in " +"with\n" +"other anonymity tools into this new Debian \"superpackage\" of some sort," +" and\n" +"would love to get I2P into Debian in 2015. He claims the process is now " +"easy,\n" +"just `follow the instructions`__. We said that's funny, we've been\n" +"`stuck in the process for over 7 years`__." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:103 +msgid "" +"He said, well, try the new process, it works great, should be no problem " +"at all\n" +"if your package is in good shape. The people in Debian that run this " +"process are\n" +"eager volunteers who want nothing more than to get more packages in. We " +"said our\n" +"package is indeed in fantastic shape, and we would try out the new " +"process as\n" +"soon as possible. If all this is true, we will be in the next Debian " +"release in\n" +"late 2015. This would be very very cool." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:115 +msgid "" +"We had a nice discussion with BitingBird of Tails. They are very happy " +"with our\n" +"rapid response to the `vulnerability disclosure`__ last summer, resulting" +" in our\n" +"`0.9.14 release`__. Our vulnerability was initially blamed on Tails, and " +"they\n" +"took `great offense`__ to that and the lack of private notification. We " +"thanked\n" +"them for taking the heat and fighting back." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:127 +msgid "" +"BitingBird also handles support, and she tells us the number one issue is" +" how\n" +"long I2P takes to start up and be useful for browsing I2P sites. Her " +"standard\n" +"answer is \"wait ten more minutes\" and that seems to be effective. I2P " +"is\n" +"particularly slow to startup on Tails since it does not persist peer data" +" by\n" +"default. It would be nice to change that, but there's also things we can " +"do on\n" +"the I2P side to make things start faster. Expect some improvement in our " +"0.9.18\n" +"release." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:140 +msgid "" +"Longtime friend of I2P Bernhard Fischer of `OnionCat`__ stopped by. The " +"upcoming\n" +"Tor Hidden Services changes mean that their keys will no longer fit into " +"a\n" +"portion of an IPv6 address, and he was working on a solution. We reminded" +" him\n" +"that this has always been the case for I2P (with \"GarliCat\"), that it's" +" not a\n" +"new problem. He pointed us to `a presentation`__ of his proposal. It " +"involves\n" +"storing an extra record in the hidden service directory (equivalent of a\n" +"leaseset I2P's network database). It wasn't completely clear how this " +"would\n" +"work, or if we would consider it abuse of the netDb. We'll follow up with" +" him\n" +"as he gets further." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:155 +msgid "" +"New users\n" +"---------" +msgstr "" +"Нові користувачі\n" +"---------" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:160 +msgid "" +"We spent hours and hours explaining I2P to people stopping by our table. " +"Some\n" +"had heard of I2P before, some had not; everybody had heard of Tor and had" +" at\n" +"least a vague idea of what hidden services are. As usual, introducing " +"people to\n" +"I2P was a struggle. By the end of the Congress, we became convinced that " +"a part\n" +"of the problem was a difference in terminology. Back 12 years ago, when " +"I2P and\n" +"Tor were both getting started, we each came up with terms for the various" +" parts\n" +"of our systems. Today, the Tor terminology such as \"hidden service\" is\n" +"well-understood and commonplace. The I2P terminology such as \"eepsite\" " +"is\n" +"neither. We agreed to review our documentation, router console, and other" +" places\n" +"for opportunities to simplify it and use common terms." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:173 +msgid "" +"I2P project topics\n" +"------------------" +msgstr "" +"Теми проекту I2P\n" +"------------------" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:178 +msgid "" +"* *Spending money:* We discussed several ways to effectively use our " +"resources in 2015, including more hardware for testing and development. " +"Also, we plan to increase reimbursement levels for conference attendees." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:182 +msgid "" +"* *Toronto meetup:* CCC is such a productive time for us, and it seems " +"that a second meetup in the year would be quite helpful. We have proposed" +" it for August 2015 in Toronto, Canada, in conjunction with `Toronto " +"Crypto`__. It would include developer meetings together with " +"presentations and tutorials, all open to the public. We are attempting to" +" gauge interest and research possible venues. If you are considering " +"attending, please let us know by `tweeting @i2p`__ or posting `on the dev" +" forum thread`__." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:190 +msgid "" +"* We discussed Meeh's workload and the state of the various services he " +"is running. We made some plans to reduce his load and have some other " +"people help out." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:194 +msgid "" +"* We reviewed our critieria for placing links to `i2pd`__ on our download" +" page. We agreed that the only remaining item is to have a nice page on " +"the `Privacy Solutions web site`__ or elsewhere with binary packages for " +"Windows, Linux, and Mac, and source packages. It's not clear who is " +"responsible for building the packages and where the \"official\" version " +"is. Once there's an established process for building and signing packages" +" and an official place to put them, we're ready to link to it. If it is " +"not feasible to host it on the Privacy Solutions website, we will discuss" +" alternatives with orignal, including possible migration to our download " +"servers." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:201 +msgid "" +"* Lots of people coming by the table asked if we had a non-Java version. " +"It was great to finally answer \"yes\" and we're eager to get the word " +"out and get more users, testers, and developers on it." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:205 +msgid "" +"* `Vuze`__ continues to make good progress on their I2P integration. We " +"look forward to working with them in the new year on a managed rollout to" +" more users." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:211 +msgid "" +"* We discussed the state of Meeh's and Sindu's reseed servers. They made " +"several improvements while at the congress and are investigating " +"migration to `Matt Drollette's Go implementation`__. The security and " +"reliability of our reseed servers is vital to new users and network " +"operation. `User 'backup'`__ is doing a great job monitoring and managing" +" the pool of reseed servers." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:218 +msgid "" +"* We agreed to purchase a second root server for development, testing, " +"and services. Echelon will be adminstering it. Contact him if you would " +"like a VM." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:222 +msgid "" +"* We reiterated that we have funds available to purchase test hardware, " +"especially for Windows and Mac. Talk to echelon for details." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:226 +msgid "" +"* We met with Welterde about the state of his services including his " +"`open tracker`__. These services are not being adequately maintained and " +"will soon become inaccessible due to crypto changes if they are not " +"upgraded. He committed to upgrading them soon." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:232 +msgid "" +"* We met lots of people interested in our `Android app`__. We passed " +"several ideas and bug reports back to str4d. We plan to make a big push " +"to give the app some development love early in the year." +msgstr "" + +#: i2p2www/blog/2015/01/20/31C3-trip-report.rst:238 +msgid "" +"* Regrettably, we didn't get to see too many talks at the Congress, as we" +" were so busy meeting with people. We plan to catch up and `watch them " +"online`__. As usual, Tor's \"State of the Onion\" talk was excellent, and" +" Jacob's talk was great. We hear that the cryptography talks were good as" +" well." +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:1 +msgid "" +"==============\n" +"0.9.18 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.18\n" +"==============" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:11 +msgid "0.9.18 with performance improvements and bug fixes" +msgstr "0.9.18 з покращенною продуктивністью і з фіксами багів." + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:13 +msgid "" +"0.9.18 contains several bug fixes and performance improvements.\n" +"We have shortened the startup time, and reduced latency throughout our " +"network protocols.\n" +"We've increased the default connection limits for the fastest routers,\n" +"and reduced the thread usage in i2ptunnel.\n" +"UPnP fixes should improve handling of external device changes.\n" +"CPU usage in high-bandwidth routers may be reduced thanks to some NTCP " +"fixes." +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:33 +msgid "Fix parsing of ECDSA address helper in HTTP client proxy" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:34 +msgid "Fix news last-modified processing which prevented notification of update" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:35 +msgid "Improve handling of UPnP device changes" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:36 +msgid "Don't hang at startup forever waiting for entropy" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:37 +msgid "Possible fixes for high CPU usage in NTCP" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:41 +msgid "Publish router info faster when address costs change" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:42 +msgid "Start i2ptunnel 90s sooner" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:43 +msgid "Accept tunnels 10m sooner" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:44 +msgid "Increase exploratory tunnel quantity during initial exploration" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:45 +msgid "Latency reductions in several places" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:46 +msgid "" +"Add startup browser configuration with advanced config " +"routerconsole.browser" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:47 +msgid "Persistent leaseset keys to eliminate correlation with restart" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:48 +msgid "Faster unchoking of new peers in i2psnark" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:49 +msgid "More aggressive throttling of lookups at floodfills" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:50 +msgid "Tunnel build request record refactoring" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:51 +msgid "Reduce thread usage in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:52 +msgid "Add i2ptunnel server option for multihomed sites" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:53 +msgid "Disallow some common I2P application ports as router ports" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:54 +msgid "Increase connection limits for fast routers" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:55 +msgid "Add Save-As button for SusiMail messages" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:56 +msgid "Use 'hidden service' terminology in the console" +msgstr "" + +#: i2p2www/blog/2015/02/22/0.9.18-Release.rst:57 +msgid "Encrypted netdb lookups for 32-bit x86" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:1 +msgid "" +"==============\n" +"0.9.19 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.19\n" +"==============" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:11 +msgid "0.9.19 with performance improvements and bug fixes" +msgstr "0.9.19 з покращенною продуктивністью і з фіксами багів." + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:13 +msgid "" +"0.9.19 has several fixes and improvements for floodfill performance.\n" +"Many of you saw high CPU usage after 0.9.18 was released.\n" +"This was caused by a combination of increased encryption usage, the big " +"influx of Vuze users into the network,\n" +"reduced floodfills due to tighter performance requirements, and some " +"longstanding bugs.\n" +"Things should be a lot better after most of the network has updated.\n" +"As always, the best way to reduce CPU usage is to lower your bandwidth " +"limits." +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:21 +msgid "" +"We've also added new ways to reseed manually, and to generate a reseed " +"file you can easily share with others who need it.\n" +"See the reseed configuration page in the router console for more " +"information." +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:35 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:49 +msgid "Floodfill performance improvements" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:36 +msgid "Easier ways to reseed manually from a file or URL" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:37 +msgid "New way to export reseed data for others" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:38 +msgid "Support for installing plugin from file" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:43 +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:60 +msgid "Fixes for high CPU usage in floodfills" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:44 +msgid "i2ptunnel locking fixes" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:45 +msgid "Fixes for read timeout handling in streaming" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:46 +msgid "Fix changing i2psnark data directory on Windows" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:47 +msgid "Fix multiple SSL outproxies in HTTP client" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:52 +msgid "Update to UPnP library version 3.0" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:53 +msgid "Improve tracking of floodfill lookup success" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:54 +msgid "Direct router info lookups if connected to floodfill" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:55 +msgid "Auto-adjustment of i2psnark tunnel quantity" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:56 +msgid "Increase exploratory tunnel quantity when floodfill" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:57 +msgid "Increase min and default bandwidth for i2psnark" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:58 +msgid "Improved strategies for dropping jobs on high job lag to prevent overload" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:59 +msgid "Drop tunnel build requests on high job lag" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:60 +msgid "Increase allowed clock skew in I2CP" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:61 +msgid "New HTTP error page when the server resets the connection" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:62 +msgid "Require ECDSA support for floodfill" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:63 +msgid "Republish router info faster when capabilities change" +msgstr "" + +#: i2p2www/blog/2015/04/12/0.9.19-Release.rst:64 +msgid "Better feedback in console for reseed errors" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:1 +msgid "" +"==============\n" +"0.9.20 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.20\n" +"==============" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:11 +msgid "0.9.20 with performance improvements and bug fixes" +msgstr "0.9.20 з покращенною продуктивністью і з фіксами багів." + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:13 +msgid "" +"0.9.20 contains many important bug fixes, and several changes to increase" +" floodfill capacity in the network." +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:17 +msgid "" +"Routers configured for 32-64 KB of shared bandwidth may now become " +"floodfill,\n" +"and routers configured for 512 KB or more of shared bandwidth will have " +"higher connection limits.\n" +"These changes may cause your router to use more resources.\n" +"If the router becomes too busy, the best way to reduce usage is to lower " +"the bandwidth settings in your console.\n" +"If that doesn't help, you may now disable automatic floodfill on the " +"advanced configuration page in the console." +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:25 +msgid "" +"We're hopeful that these changes will increase network capacity and " +"performance,\n" +"and reduce the congestion that's been affecting the network the last " +"three months." +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:35 +msgid "" +"Finally, we're excited to announce our first-ever I2P meetup, in Toronto " +"August 15-16.\n" +"There will be lots of presentations and tutorials. All are welcome.\n" +"For more information, see the `announcement`_." +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:50 +msgid "Add support for address book export" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:51 +msgid "Add support for SSL in HTTP server tunnel" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:52 +msgid "Allow class 'M' (64-128 KBps share bandwidth) to become floodfill" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:53 +msgid "" +"Raise connection limits for new classes 'P' (512-2000 KBps share " +"bandwidth) and 'X' (over 2000 KBps)" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:54 +msgid "Add support for signed development builds" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:61 +msgid "Clock skew fixes" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:62 +msgid "Fixes and configuration for when IPv4 is firewalled but IPv6 still works" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:63 +msgid "Locking fixes for i2ptunnel clients to prevent hangs at startup" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:64 +msgid "Verify hostnames when reseeding" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:65 +msgid "Fix deletion of config files for deleted torrents in i2psnark" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:66 +msgid "Fix hangs fetching proxy.i2p local resources via Privoxy" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:67 +msgid "Fixes for duplicate shared clients" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:68 +msgid "Fix for occasional page truncation in HTTP client" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:69 +msgid "Fixes for handling corrupted SSU packets" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:70 +msgid "Fix closing of SAM sessions when I2P session closes" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:71 +msgid "Fix bugs in handling streaming resets" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:78 +msgid "Reduce NTCP threads" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:79 +msgid "Eliminate SimpleScheduler threads" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:80 +msgid "Add continent-based NTP servers as fallbacks for country-based ones" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:81 +msgid "Remove all default non-SSL reseed hosts" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:82 +msgid "Disable fallback to non-su3 reseeding" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:83 +msgid "Several fixes in streaming for better \"loopback\" performance" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:84 +msgid "Reduce latency in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:85 +msgid "Add a larger Bloom filter for very high bandwidth and memory" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:86 +msgid "" +"Add Bloom filter warning when configured for high bandwidth but not " +"enough memory" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:87 +msgid "Reduce max netdb search depth to reduce floodfill load" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:88 +msgid "Improved header processing and error handling in i2ptunnel HTTP server" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:89 +msgid "" +"Better error handling and user feedback when HTTP client tunnel is " +"disabled" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:90 +msgid "More changes to improve floodfill capacity" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:91 +msgid "New configuration for forcing IPv4 (only) to firewalled on /confignet" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:92 +msgid "New configuration for floodfill on /configadvanced" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:93 +msgid "Show separate IPv4 and IPv6 status in summary bar when appropriate" +msgstr "" + +#: i2p2www/blog/2015/06/02/0.9.20-Release.rst:94 +msgid "Better handling of corrupt SSU packets" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:2 +msgid "Toronto Meetup" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:11 +msgid "I2P Meetup in Toronto on August 15-16" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:13 +msgid "" +"The I2P team is proud to announce that we are going to host a meetup in " +"Toronto on August 15-16.\n" +"A number of members of our community will be attending and are going to " +"host talks, workshops and discussions about and relating to I2P. This " +"event is not just for I2P people though, it's meant for everyone." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:18 +msgid "" +"If you're curious about I2P, interested in privacy/cryptography/anonymity" +" or just want to come by and talk to us, please do. This is an event for " +"everyone. If you're not familiar with any of these topics, come by anyway" +" and we'll show you how I2P works and what you can do with it.\n" +"\n" +"The event is entirely free, you don't need to sign up or register." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:24 +msgid "" +"The meetup couldn't have been arranged without our friends at `Toronto " +"Crypto `_ which have been helping us organize" +" the event, and our friends at `Hacklab `_ which are" +" providing us with a very nice space." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:28 +#: i2p2www/blog/2015/07/16/I2PCon.rst:127 +msgid "If you have any questions, feel free to contact us on `@geti2p`_." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:35 +#: i2p2www/blog/2015/07/16/I2PCon.rst:39 +msgid "Details" +msgstr "Деталі" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:41 +#: i2p2www/blog/2015/07/16/I2PCon.rst:58 +msgid "Location" +msgstr "Розташування" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:46 +msgid "`Hacklab `_ at 1266 Queen Street West, Toronto." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:50 +msgid "Day 1, August 15 - 3PM" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:55 +msgid "" +"The focus will be on an introduction to topics surrounding I2P, privacy " +"and anonymity online. People of all backgrounds and knowledge levels are " +"welcome to attend." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:59 +msgid "I2P Presentation" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:60 +msgid "Crypto party introduction" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:61 +msgid "Crypto party" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:63 +msgid "" +"The crypto party will contain a number of stations where " +"privacy/anonymity software will be demoed. The goal is to provide people " +"with the tools they need to communicate securely." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:67 +msgid "`Vuze/I2P`_ - Downloading torrents anonymously" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:68 +msgid "`Veracrypt`_ - Encrypt your data" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:69 +msgid "`I2PBote`_ - Anonymous decentralized email" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:70 +msgid "Your station idea here" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:72 +msgid "" +"We're currently looking for help staffing the stations. If you want to " +"help out, you can! Bring a monitor/laptop and run a station. The station " +"could be any of the ones listed above, or any other privacy/anonymity " +"related one you would like to run. Please contact us at `@geti2p`_ if " +"you're interested." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:81 +msgid "Day 2, August 16 - 1PM" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:86 +msgid "" +"The focus will be on in-depth topics surrounding I2P, the roadmap and " +"development. Anyone is welcome to attend, but the content will be " +"somewhat technical." +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:90 +msgid "I2P Technical presentation" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:91 +msgid "Technical discussion" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:92 +msgid "I2P App Dev Into" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:93 +msgid "I2PD presentation" +msgstr "" + +#: i2p2www/blog/2015/06/02/Toronto-Meetup.rst:94 +msgid "I2P on Android" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:1 +msgid "" +"============\n" +"I2PCon\n" +"============" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:11 +msgid "I2PCon will be in Toronto on August 15-16." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:14 +msgid "" +"I2PCon is the first event of its kind. It has two short term goals. Where" +" the\n" +"first one is to provide the general public with an event where knowledge " +"about\n" +"privacy and privacy concerns can be obtained. The second goal is to " +"further the\n" +"I2P project and its community. This will take the shape of technical " +"discussions\n" +"about cryptography, anonymity and I2P centric topics." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:22 +msgid "" +"There is a larger and more long-term goal of this event, and it is to " +"build a\n" +"commnutiy of privacy-conscious individuals. By connecting people who " +"recognize\n" +"the importance of privacy, we would like to provide a forum where this " +"community\n" +"can grow." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:29 +msgid "" +"The idea for this event was first spawned by our wonderful friends at\n" +"`Toronto Crypto`_. The venue and everything relating to it is provided by" +"\n" +"`Hacklab`_. Without either of them this event would not have been " +"possible, so\n" +"thank you both." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:44 +msgid "Cost" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:49 +msgid "" +"I2PCon is entirely free to attend! We ask you to register `here`__, to " +"give us\n" +"an estimate of how many people will be attending. No identifying " +"information has\n" +"to be given in order to register, but if you have any concerns, please " +"let us\n" +"know." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:63 +msgid "`Hacklab`_ at 1266 Queen Street West, Unit #6, Toronto." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:67 +msgid "Venue" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:72 +msgid "Power and WiFi access will be provided by `Hacklab`_." +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:77 +msgid "Schedule" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:82 +msgid "Day 1, August 15" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:99 +msgid "Day 2, August 16" +msgstr "" + +#: i2p2www/blog/2015/07/16/I2PCon.rst:122 +msgid "I'm confused and would like some answers" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:1 +msgid "" +"==============\n" +"0.9.21 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.21\n" +"==============" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:11 +msgid "0.9.21 with performance improvements and bug fixes" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:13 +msgid "" +"0.9.21 contains several changes to add capacity to the network, increase " +"the efficiency of the floodfills,\n" +"and use bandwidth more effectively.\n" +"We have migrated the shared clients tunnels to ECDSA signatures and added" +" a DSA fallback\n" +"using the new \"multisession\" capability for those sites that don't " +"support ECDSA." +msgstr "" +"0.9.21 містить декілька змін які додають міцності для мережі, збільшує " +"ефективність floodfills,\n" +"і використовує пропускна здатність більш ефективно.\n" +"Ми мігрували тунелі клієнтів на підписи ECDSA і додали DSA відступи.\n" +"використовування нової можливості \"мультисесія\" для тих сайтів які не " +"підтримують ECDSA." + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:20 +msgid "" +"The speakers and the schedule of the I2PCon in Toronto 2015 have been " +"announced.\n" +"Have a look on the `I2PCon page`_ for details.\n" +"Reserve your seat on `Eventbrite`_." +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:41 +msgid "Add multisession support for dual-signature crypto on the same tunnels" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:42 +msgid "Use multisession for shared clients" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:43 +msgid "Increase default outbound bandwidth limit to 60 KBps" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:44 +msgid "Increase default maximum participating tunnels" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:45 +msgid "" +"Floodfills will send database store acks directly if connected, for " +"efficiency" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:46 +msgid "Set TCP keepalive on I2CP and SAM sockets" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:47 +msgid "More efficient decompression in HTTP proxy, use less threads" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:48 +msgid "Add support for fast extensions in i2psnark" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:49 +msgid "i2psnark only autostarts torrents that were running previously" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:50 +msgid "Add support for translated console news" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:55 +msgid "SSU fixes to compete better with NTCP for bandwidth when limited" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:56 +msgid "Fixes to prevent SSU stalls" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:57 +msgid "" +"Wait for outbound tunnels before sending first leaseset to client, to " +"prevent dropping first message" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:58 +msgid "Clean up resources correctly when SAM stops" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:59 +msgid "Better error handling and notification when HTTP proxy is not running" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:60 +msgid "More i2ptunnel fixes at startup and shutdown of tunnels" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:61 +msgid "Fix total_size in i2psnark metadata message" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:62 +msgid "Restore dates in console news headers" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:63 +msgid "Several I2CP fixes" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:68 +msgid "Use same session for naming lookups in I2PSocketEepGet" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:69 +msgid "Increase max bandwidth to 16 MBps, add larger Bloom filter" +msgstr "" + +#: i2p2www/blog/2015/07/31/0.9.21-Release.rst:70 +msgid "" +"New floodfills will send their info to nearby floodfills to speed " +"integration" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:1 +msgid "" +"============================\n" +"I2PCon: Mission Accomplished\n" +"============================" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:11 +msgid "I2PCon: Mission Accomplished" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:14 +msgid "" +"I2PCon has been a giant success. For us, the I2P contributors, it " +"represents a\n" +"leap forward in terms of what we're capable of pulling off as a " +"community, how we\n" +"communicate the usecases of I2P and reach out to privacy conscious " +"individuals.\n" +"\n" +"By arranging this event, we've also grown our community. People who've " +"previously\n" +"only lurked on our irc channels, or run our software or possibly hadn't " +"even heard\n" +"of I2P are now a part of our comminuty.\n" +"\n" +"This event has been our first active step towards building a large and " +"inclusive\n" +"community, and as such it's been great success." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:28 +msgid "" +"Minutiae\n" +"========\n" +"On day 2 we had two short discussion sessions. A more general discussion " +"and a roadmapping discussion.\n" +"\n" +"The minutiae can be found here: `I2P Roadmap session minutiae`_ and `I2P " +"Discussion session minutiae`_." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:37 +msgid "" +"Photos\n" +"======" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:45 +msgid "The learn how to setup I2P crypto party station" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:50 +msgid "The learn how use I2P and Vuze party station" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:55 +msgid "David Dagons wonderful talk" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:57 +msgid "" +"Thanks\n" +"======" +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:62 +msgid "" +"We've had some wonderful speakers, from both inside- and outside of our " +"community.\n" +"\n" +"`David Dagon`_ talked to us about the way forward and how I2P could " +"handle potential abuse.\n" +"\n" +"`Lance James`_ - the creator of our predecessor iip - said Hi and gave us" +" his thoughts about how far I2P has come.\n" +"\n" +"`Nick Johnston`_ gave us a wonderful talk about why privacy matters and " +"why you should care." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:72 +msgid "" +"I would also like to thank the speakers from our community. `psi`_, " +"`@str4d`_ and `zzz`_ who all had\n" +"wonderful talks. Improving our ability to inform people about I2P is " +"something that\n" +"is going to be important for us going forward." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:78 +msgid "" +"I would like to thank `Sadie`_ and Siew for helping us out with marketing" +" and graphics.\n" +"Without you I2PCon would've been a very different event." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:83 +msgid "" +"I would like to thank `@chlorelium`_ and `Hacklab`_ for being the most " +"wonderful of hosts." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:87 +msgid "" +"I would like to thank `@darknetj`_, P and `@hizeena`_ of `Toronto " +"Crypto`_ for their help during the event." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:91 +msgid "" +"I would like to thank `@z3r0fox`_ for doing a wonderful job with the AV " +"and doing all of the post-production\n" +"work for the videos of all the talks." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:96 +msgid "" +"I would like to thank `@killyourtv_i2p`_ for hosting a very popular " +"crypto party station." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:100 +msgid "" +"Thanks to our new favorite journalist `@robinlevinson`_, for showing an " +"interest in our cause and\n" +"educating yourself about the technologies involved." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:105 +msgid "" +"Thanks for all the pizza `@Panago_Pizza`_, it keept us going. You very " +"much made this event better." +msgstr "" + +#: i2p2www/blog/2015/08/20/I2PCon_Mission_Accomplished.rst:109 +msgid "" +"Finally I would like to thank everyone else who just showed up to the " +"event and helped out in any way\n" +"they could.\n" +"ComradeNosebleed, LazyGravy, `cacapo`_, Xmz, ZeroRax, `echelon`_, it was " +"most excellent to hang out\n" +"with you." +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:1 +msgid "" +"==============\n" +"0.9.22 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.22\n" +"==============" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:11 +msgid "0.9.22 with bug fixes and start of Ed25519 migration" +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:13 +msgid "" +"0.9.22 contains fixes for i2psnark getting stuck before completion, and " +"begins the migration of router infos to new, stronger Ed25519 signatures." +"\n" +"To reduce network churn, your router will have only a small probability " +"of converting to Ed25519 at each restart.\n" +"When it does rekey, expect to see lower bandwidth usage for a couple of " +"days as it reintegrates into the network with its new identity.\n" +"If all goes well, we will accelerate the rekeying process in the next " +"release." +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:20 +msgid "" +"I2PCon Toronto was a big success!\n" +"All the presentations and videos are listed on the `I2PCon page`__." +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:40 +msgid "Start migration to Ed25519 router info signatures" +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:41 +msgid "Convert i2psnark destinations to Ed25519 signatures" +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:46 +msgid "" +"Fix i2psnark getting stuck before download complete, and not deleting " +"temp files" +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:47 +msgid "" +"Fix starting of torrents added by copying torrent file to i2psnark " +"directory" +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:48 +msgid "Fix UPnP 'content not allowed in trailing section' error" +msgstr "" + +#: i2p2www/blog/2015/09/12/0.9.22-Release.rst:49 +msgid "Fix excluded SSL ciphers in console" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:1 +msgid "" +"==================\n" +"Community Outreach\n" +"==================" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:11 +msgid "A start to more frequent community status reports." +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:13 +msgid "Meta" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:15 +msgid "" +"Greetings!\n" +"This is the first in a long series of blogs to help the community see " +"what is happening in the I2P community.\n" +"Since many awesome events are happening *inside* the network, we think it" +" will be worthwhile to talk about some of activities here." +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:21 +msgid "A Call for Feedback" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:23 +msgid "" +"Let's face it -- our console needs improvement.\n" +"Our site could use an update as well.\n" +"We are looking for feedback on how to improve the usability of I2P for " +"new and existing users!" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:29 +msgid "" +"Any and all feedback is welcome.\n" +"Please contact `@GetI2P`_, `@str4d`_, or `@YrB1rd`_.\n" +"If you don't feel comfortable using Twitter, we are always available via " +"the in-network IRC channel.\n" +"You don't have to be a long time user.\n" +"We want to hear from all sorts of people!" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:41 +msgid "Developer Meeting Synopsis" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:43 +msgid "" +"On 03 November there was an I2P developer meeting (`log`_).\n" +"This meeting focused on adding new links to the router console, " +"preparation for CCC, finding a replacement for forum.i2p, and website " +"improvements." +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:50 +msgid "" +"The consensus was to not add dogecoindark.i2p.\n" +"There are concerns about usability due to many images being included on " +"the page.\n" +"Exchanged.i2p is conditionally added, as long as the maintainer adds a " +"disclaimer on the site.\n" +"I2Pwiki.i2p (a backup of ugha.i2p, an older wiki) was accepted, as was " +"lenta.i2p (a russian news site)." +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:57 +msgid "" +"str4d proposed blocking off the \\*.i2p.i2p namespace so they can be used" +" for developer's services.\n" +"He also suggested a more formalized technical proposal system, with more " +"prominence on the main website." +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:62 +msgid "" +"The I2P Team is going to be in Hamburg, Germany for the 32nd Chaos " +"Computer Congress.\n" +"More details are to come on this, but we can promise there will be " +"stickers." +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:67 +msgid "General Announcements" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:69 +msgid "Thank you to `TorontoCrypto`_ for hosting the newest I2P reseed server!" +msgstr "" + +#: i2p2www/blog/2015/11/15/Community-Outreach.rst:75 +msgid "" +"Translation deadline Thursday, 12 November, translators please update. " +"All translations are done via `Transifex`_ ." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:1 +msgid "" +"==============\n" +"0.9.23 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.23\n" +"==============" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:11 +msgid "" +"0.9.23 contains a variety of bug fixes, and some minor improvements in " +"I2PSnark" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:13 +msgid "" +"Hello I2P! This is the first release signed by me (str4d), after 49 " +"releases\n" +"signed by zzz. This is an important test of our redundancy for all " +"things,\n" +"including people." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:19 +msgid "Housekeeping" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:24 +msgid "" +"My signing key has been in router updates for over two years (since " +"0.9.9), so\n" +"if you are on a recent version of I2P this update should be just as easy " +"as\n" +"every other update. However, if you are running an older version than " +"0.9.9, you\n" +"will first need to manually update to a recent version. Update files for " +"recent\n" +"versions `can be downloaded here`__, and instructions on how to manually " +"update\n" +"`are provided here`__. Once you have manually updated, your router will " +"then find\n" +"and download the 0.9.23 update as usual." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:38 +msgid "" +"If you installed I2P via a package manager, you are not affected by the " +"change,\n" +"and can update as usual." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:43 +msgid "" +"Update details\n" +"==============" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:48 +msgid "" +"The migration of RouterInfos to new, stronger Ed25519 signatures is going" +" well,\n" +"with at least half of the network already estimated to have rekeyed. This" +"\n" +"release accelerates the rekeying process. To reduce network churn, your " +"router\n" +"will have a small probability of converting to Ed25519 at each restart. " +"When it\n" +"does rekey, expect to see lower bandwidth usage for a couple of days as " +"it\n" +"reintegrates into the network with its new identity." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:57 +msgid "" +"Note that this will be the last release to support Java 6. Please update " +"to\n" +"Java 7 or 8 as soon as possible. We are already working to make I2P " +"compatible\n" +"with the upcoming Java 9, and some of that work is in this release." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:63 +msgid "" +"We have also made some minor improvements in I2PSnark, and added a new " +"page in\n" +"the routerconsole for viewing older news items." +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:78 +msgid "Accelerate transition to Ed25519" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:83 +msgid "" +"Fix some bugs soft restarting after a large clock shift (e.g. resume) " +"(but more to do)" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:84 +msgid "" +"Fix streaming retransmission timers that were dying, and related timer " +"bugs" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:85 +msgid "Fix streaming connections rejected while tunnel is opening" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:86 +msgid "Fix rare i2psnark and UPnP deadlocks" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:87 +msgid "Fix lifetime participating bandwidth display in console" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:92 +msgid "Increase default outbound exploratory tunnel length to 3" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:93 +msgid "" +"Use max of 2 not-failing peers in exploratory tunnels to improve build " +"success" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:94 +msgid "Add support for hostnames prefixed with \"www.\"" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:95 +msgid "" +"Store news feed items separately on disk, show on new /news page, limit " +"display on home page to 2" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:96 +msgid "Increase probability of rekeying to EdDSA" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:97 +msgid "Detect for broken ECDSA support in Gentoo" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:98 +msgid "Console: Add a Java 6 warning, this is the last release to support Java 6" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:99 +msgid "Changes to prepare for Java 9 compatibility" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:100 +msgid "" +"Pass Accept-Encoding header through client and server proxies, to allow " +"end-to-end compression" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:103 +msgid "Increase piece size, piece count, and file count limits" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:104 +msgid "Save added and completed times" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:105 +msgid "Save magnet parameters across restart" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:106 +msgid "Don't delete .torrent file on errors at startup, rename to .torrent.BAD" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:107 +msgid "Add recheck, start, stop buttons on details pages" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:108 +msgid "Add option to disable \"smart sort\"" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:110 +msgid "Speed up IP address validation" +msgstr "" + +#: i2p2www/blog/2015/11/19/0.9.23-Release.rst:111 +msgid "Separate streaming blacklists for ECDSA and EdDSA" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:1 +msgid "" +"============\n" +"CCC Recap\n" +"============" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:11 +msgid "CCC!" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:13 +msgid "" +"Attending: Sadie, Colin, lazygravy, zzz, hottuna, kytv, cacapo, and " +"eche|on." +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:17 +msgid "" +"Start\n" +"=====\n" +"The project has had another successful year at CCC.\n" +"We would like to thank the volunteers at `32C3`__ for all of their help " +"in organizing this event and for being accommodating hosts for us.\n" +"Many I2P contributors were able to attend this year's Congress due to " +"many of the generous donations from supporters like you to the project.\n" +"If you would like to fund I2P, please see `our donation page`__ for more " +"information." +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:29 +msgid "" +"Just like previous years we were located in Noisy Square, located near " +"the EFF's table.\n" +"This proved to be an ideal spot for us as our table was almost always " +"busy with current and new users who were interested in I2P, many of whom " +"we wouldn't have otherwise had the ability to talk to." +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:63 +msgid "" +"Reseed Status\n" +"=============" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:68 +msgid "Let's get more reseeds!" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:72 +msgid "" +"If you don't know what a reseed server is, it is first the connection new" +" routers use to find peers.\n" +"There was a lot of discussion around the current status of the reseed " +"network right now.\n" +"As always, more reseed operators are needed!\n" +"If you would like to strengthen the reseed infrastructure, (or if you're " +"talented with Go) email `backup -at- i2pmail.org`__." +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:81 +msgid "" +"Sybil Detection (beta)\n" +"======================" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:86 +msgid "" +"Due to the decentralized nature of I2P detecting Sybil attacks is not as " +"straight forward as on other networks (i.e. Tor).\n" +"To mitigate this zzz has been working on a new router-based Sybil " +"detection tool.\n" +"To be brief, the tool runs in the router, and collects information on " +"floodfills your router is currently aware of.\n" +"Currently the tool is mainly collecting a baseline and does not act on " +"any of the information it is collecting.\n" +"Expect to see a writeup on this more as 0.9.25 or 0.9.26 approaches, as " +"it is still in active development" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:94 +msgid "" +"Development Meeting\n" +"===================" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:99 +msgid "" +"On the 30th we held an in person `meeting`__ at our table.\n" +"The meeting focused on organizationally preparing for more project " +"management, and public relations (both from Sadie)." +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:106 +msgid "" +"We discussed how much of the work done on I2P is lost in the commits and " +"there is not much to see for our users.\n" +"To remedy this lazygravy plans on preparing a series of posts explaining " +"some technical topics in I2P.\n" +"The initial ideas that we discussed writing posts on are what encrypted " +"lease sets are, why different tunnel types are needed, and some " +"observations seen in `I2Spy`__.\n" +"But these are just the start and we would like to hear feedback on topics" +" we should write about!" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:115 +msgid "" +"Meeting (Future)\n" +"================" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:120 +msgid "There will be a `another meeting`__ on 2 Feburary 2016 to discuss:" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:124 +msgid "Review of assigned tasks from 30 December meeting" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:125 +msgid "Project meeting plan for 2016" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:126 +msgid "GMP 6 readiness" +msgstr "" + +#: i2p2www/blog/2016/01/23/32C3.rst:127 +msgid "A proposal for a code of conduct" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:1 +msgid "" +"==============\n" +"0.9.24 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.24\n" +"==============" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:11 +msgid "0.9.24 contains a variety of bug fixes and performance enhancements" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:13 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:13 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:20 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:13 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:13 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:13 +#: i2p2www/blog/2017/03/04/0.9.29-Windows-Installer-Fix.rst:13 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:13 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:13 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:13 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:12 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:12 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:11 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:12 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:11 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:11 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:11 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:11 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:11 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:11 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:11 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:11 +msgid "Update details" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:18 +msgid "" +"0.9.24 contains a new version of SAM (v3.2) and numerous bug fixes and " +"efficiency improvements.\n" +"Note that this release is the first to require Java 7.\n" +"Please update to Java 7 or 8 as soon as possible.\n" +"Your router will not automatically update if you are using Java 6." +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:25 +msgid "" +"To prevent the problems caused by the ancient commons-logging library, we" +" have removed it.\n" +"This will cause very old I2P-Bote plugins (0.2.10 and below, signed by " +"HungryHobo) to crash if they have IMAP enabled.\n" +"The recommended fix is to replace your old I2P-Bote plugin with the " +"current one signed by str4d.\n" +"For more details, see `this post`__." +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:34 +msgid "" +"We had a great `32C3 Congress`__ and are making good progress on our 2016" +" project plans.\n" +"Echelon gave a talk on I2P's history and current status, and his slides " +"are `available here`__ (pdf).\n" +"Str4d attended `Real World Crypto`__ and gave a talk on our crypto " +"migration, his slides are `here`__ (pdf)." +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:58 +msgid "Java 7 now required" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:59 +msgid "" +"SAM 3.2, with several new advanced features, command parser improvements," +" and lots of bug fixes" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:60 +msgid "Router Family" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:61 +msgid "Commons logging removed" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:66 +msgid "Fix HTML escaping in the console plugin table" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:67 +msgid "Fix rare deadlocks in the router" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:68 +msgid "Fix the tunnel build Bloom filter" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:69 +msgid "" +"Don't remove tunnel on next-hop failure indication from transport, it " +"isn't reliable" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:70 +msgid "Fix formatting in summary bar to prevent overflow" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:71 +msgid "Fix console links in i2ptunnel error pages when on nonstandard host/port" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:72 +msgid "" +"Don't query floodfills whose version is too old to support encrypted " +"replies" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:73 +msgid "Reduce out-of-order delivery in SSU" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:74 +msgid "Fix a rare NPE in the tunnel build handler" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:79 +msgid "Listen for Windows Service shutdown events to shutdown cleanly" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:80 +msgid "Fix some IPv6 issues on Windows" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:81 +msgid "Change Jetty request logging from b64 to b32" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:82 +msgid "" +"New 'family' indication in netdb, don't use two of the same family in a " +"tunnel" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:83 +msgid "New overview picture in SusiDNS" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:84 +msgid "Close connection faster if it's for a rejected tunnel request" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:85 +msgid "Use SSU extended options field for session request message" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:86 +msgid "Request introduction in the SSU extended options" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:87 +msgid "" +"Don't offer to introduce unless requested, to introduce only those that " +"need it" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:88 +msgid "Experimental Sybil analysis tool, requires routerconsole.advanced=true" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:89 +msgid "Persist some profile netdb stats that weren't being saved" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:90 +msgid "Memory reduction and other efficiency improvements throughout" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:91 +msgid "Increase several limits in i2psnark" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:92 +msgid "New streaming unit tests" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:93 +msgid "Fix some SSU stats on /peers to be consistent with NTCP" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:94 +msgid "Change default sig type for new i2ptunnels to Ed25519" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:95 +msgid "Increase router rekey probability at startup again" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:96 +msgid "New Chinese (Taiwan) translation" +msgstr "" + +#: i2p2www/blog/2016/01/27/0.9.24-Release.rst:101 +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:72 +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:92 +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:69 +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:99 +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:73 +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:98 +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:65 +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:54 +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:99 +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:58 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:73 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:68 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:50 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:67 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:67 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:70 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:70 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:64 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:61 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:70 +msgid "Full list of fixed bugs" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:1 +msgid "" +"==============\n" +"0.9.25 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.25\n" +"==============" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:11 +msgid "0.9.25 contains SAM 3.3, QR codes, and bug fixes" +msgstr "0.9.25 містить SAM 3.3, QR-коди та виправлення помилок" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:18 +msgid "" +"0.9.25 contains a major new version of SAM, v3.3, to support " +"sophisticated multiprotocol applications.\n" +"It adds QR codes for sharing hidden service addresses with others,\n" +"and \"identicon\" images for visually distinguishing addresses." +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:24 +msgid "" +"We've added a new \"router family\" configuration page in the console,\n" +"to make it easier to declare that your group of routers is run by a " +"single person.\n" +"There are several changes to increase the capacity of the network and " +"hopefully improve tunnel build success." +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:40 +msgid "Display of identicons and QR codes in address book and i2ptunnel" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:41 +msgid "SAM v3.3 with advanced features" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:42 +msgid "Configuration page for router family" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:43 +msgid "Custom icons for plugins" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:44 +msgid "Internal implementation of self-signed certificate generation" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:45 +msgid "Add i2ptunnel http server options to block by referer or user-agent" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:50 +msgid "IRC server tunnel default fix to help reliability" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:51 +msgid "Don't wait until a lease expires to switch to a new on" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:56 +msgid "Preliminary support for certificate revocations" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:57 +msgid "Preliminary support for storing EdDSA and ElGamal keys in keystores" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:58 +msgid "More efficient signing and verification with EdDSA" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:59 +msgid "Increase default connection limits" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:60 +msgid "Increase default inbound bandwidth" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:61 +msgid "Increase max files per torrent in i2psnark" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:62 +msgid "Add more sanity checks to detect bad system clock" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:63 +msgid "Improve news styling in console" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:64 +msgid "Improve certificate blacklist implementation" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:65 +msgid "Faster disconnect after publishing router info to floodfill" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:66 +msgid "Smooth out the dropping of idle SSU sessions" +msgstr "" + +#: i2p2www/blog/2016/03/22/0.9.25-Release.rst:67 +msgid "Add X-Content-Type-Options headers in console" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:1 +msgid "" +"==============\n" +"I2P Summer Dev\n" +"==============" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:11 +msgid "" +"We are pleased to announce that this summer, I2P will be embarking on a " +"development program aimed at improving the privacy software ecosystem for" +" both developers and users." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:13 +msgid "" +"Over the last few years, the need for users to be in control of their own" +" data\n" +"has become increasingly apparent. Some excellent progress had been made " +"in this\n" +"regard with the rise of messaging apps like Signal_, and file storage " +"systems\n" +"like Tahoe-LAFS_. The ongoing work of `Let's Encrypt`_ to bring HTTPS to " +"the\n" +"whole world is steadily gaining traction." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:21 +msgid "" +"But building privacy and anonymity into applications is not trivial. Much" +" of the\n" +"software people use every day was not designed to be privacy-preserving, " +"and the\n" +"tools developers have available are generally not easy to work with. The\n" +"recently-published OnionScan_ survey gives some insight into just how " +"easy it is\n" +"for even technical users to mis-configure their services, completely " +"undermining\n" +"their intentions." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:36 +msgid "" +"Helping developers help their users\n" +"===================================" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:41 +msgid "" +"We are pleased to announce that this summer, I2P will be embarking on a\n" +"development program aimed at improving the privacy software ecosystem. " +"Our goal\n" +"is to make life easier both for developers wanting to leverage I2P in " +"their\n" +"applications, and for users trying to configure and run their apps " +"through I2P." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:48 +msgid "We will be focusing our time this summer into three complementary areas:" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:52 +msgid "" +"June: APIs\n" +"----------" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:57 +msgid "" +"In June, we will be updating the various libraries that exist for " +"interfacing\n" +"with I2P. We have made significant progress this year on extending our " +"SAM_ API\n" +"with additional features, such as support for datagrams and ports. We " +"plan to\n" +"make these features easily accessible in our C++ and Python libraries." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:64 +msgid "" +"We will also soon be making it much easier for Java and Android " +"developers to\n" +"add I2P support to their applications. Stay tuned!" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:71 +msgid "" +"July: Apps\n" +"----------" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:76 +msgid "" +"In July we will be working with applications that have expressed interest" +" in\n" +"adding support for I2P. There are some really neat ideas being developed " +"in the\n" +"privacy space right now, and we want to help their communities leverage " +"over a\n" +"decade of research and development on peer-to-peer anonymity. Extending " +"these\n" +"applications to work natively over I2P is a good step forward for " +"usability, and\n" +"in the process will improve how these applications think about and handle" +" user\n" +"information." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:86 +msgid "" +"August: Plugins\n" +"---------------" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:91 +msgid "" +"Finally, in August we will turn out attention to the apps we bundle " +"inside I2P,\n" +"and the wider array of plugins. Some of these are due for some love, to " +"make\n" +"them more user-friendly - as well as fix any outstanding bugs! We hope " +"that\n" +"longtime I2P supporters will enjoy the outcome of this work." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:99 +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:126 +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:115 +msgid "" +"Take part in Summer Dev!\n" +"========================" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:104 +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:131 +msgid "" +"We have many more ideas for things we'd like to get done in these areas. " +"If\n" +"you're interested in hacking on privacy and anonymity software, designing" +" usable\n" +"websites or interfaces, or writing guides for users: come and chat with " +"us on\n" +"IRC or Twitter! We are always happy to \"see\" new \"faces\" in our " +"community, both\n" +"inside and outside I2P. We'll be sending I2P stickers out to all new\n" +"contributors taking part (or possibly other pending I2P goodies)!" +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:113 +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:140 +msgid "" +"Likewise, if you are an application developer who wants a hand with " +"integrating\n" +"I2P, or even just to chat about the concepts or details: get in touch! If" +" you\n" +"want to get involved in our July Apps month, contact `@GetI2P`_, `@i2p`_ " +"or\n" +"`@str4d`_ on Twitter. You can also find us in #i2p-dev on OFTC or " +"FreeNode." +msgstr "" + +#: i2p2www/blog/2016/06/01/I2P-Summer-Dev.rst:120 +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:147 +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:131 +msgid "" +"We'll be posting here as we go, but you can also follow our progress, and" +" share\n" +"your own ideas and work, with the hashtag `#I2PSummer`_ on Twitter. Bring" +" on the\n" +"summer!" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:1 +msgid "" +"==============\n" +"0.9.26 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.26\n" +"==============" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:11 +msgid "" +"0.9.26 contains crypto updates, Debian packaging improvements, and bug " +"fixes" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:13 +msgid "" +"I2P is now a proposed site on Stack Exchange!\n" +"Please `commit to using it`__ so the beta phase can begin." +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:25 +msgid "" +"0.9.26 contains a major upgrade to our native crypto library,\n" +"a new addressbook subscription protocol with signatures,\n" +"and major improvements to the Debian/Ubuntu packaging." +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:31 +msgid "" +"For crypto, we have upgraded to GMP 6.0.0, and added support for newer " +"processors,\n" +"which will speed up crypto operations considerably.\n" +"Also, we are now using constant-time GMP functions to prevent side-" +"channel attacks.\n" +"For caution, the GMP changes are enabled for new installs and " +"Debian/Ubuntu builds only;\n" +"we will include them for in-net updates in the 0.9.27 release." +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:39 +msgid "" +"For Debian/Ubuntu builds, we have added dependencies on several packages," +"\n" +"including Jetty 8 and geoip, and removed the equivalent bundled code." +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:44 +msgid "" +"There's a collection of bug fixes also, including a fix for a timer bug\n" +"that caused instability and performance degradations over time." +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:59 +msgid "" +"GMP 6.0.0 and jbigi/jcpuid native libraries, enabling significant " +"speedups on newer architectures, and constant-time crypto operations " +"(new installs and Debian/Ubuntu builds only, will include in the updates " +"in the next release, 0.9.27)" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:60 +msgid "Addressbook subscription protocol, enabling signed addressbook updates" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:61 +msgid "Generate signed authentication strings for subscriptions in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:62 +msgid "" +"Enhance hosts blockfile format to allow for multiple destinations per " +"entry" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:63 +msgid "Use system GeoIP database when available" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:64 +msgid "" +"Remove systray4j.jar from non-Windows installers and Debian/Ubuntu " +"packages" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:65 +msgid "" +"Remove multiple external libraries from Debian/Ubuntu builds, and add " +"dependencies on: geoip-database, gettext-base, libgetopt-java, " +"libjetty8-java, libservlet3.0-java, glassfish-javaee" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:66 +msgid "" +"Store CRLs received in the news feed, to distribute key revocations when " +"necessary" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:67 +msgid "" +"Enhancements to the desktopgui system tray feature, to be enabled by " +"default in next release" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:68 +msgid "Wrapper 3.5.29 (new non-Windows installs only)" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:74 +msgid "" +"Fix periodic timers not firing after a backwards OS clock shift, which " +"caused widespread instability and gradual deterioration" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:75 +msgid "" +"Fix wrapper on FreeBSD 10 (new installs only, see ticket #1118 for manual" +" fix)" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:76 +msgid "Fix NPE on hostname lookup failure in SOCKS 4a" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:77 +msgid "" +"Fix setting JAVA_HOME on Mac OS X (new installs only, see ticket #1783 " +"for manual fix)" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:78 +msgid "Fix UTF-8 console passwords, and partial fix for usernames" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:79 +msgid "Fix router family configuration form" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:80 +msgid "Fix NTP sending random data in some fields that should be zero" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:86 +msgid "More verification of received NTP packets" +msgstr "" + +#: i2p2www/blog/2016/06/07/0.9.26-Release.rst:87 +msgid "" +"Rework resource bundle generation for 20x speedup in build time (requires" +" gettext version 0.19)" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:1 +msgid "" +"====================\n" +"I2P on Maven Central\n" +"====================" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:11 +msgid "The I2P client libraries are now available on Maven Central!" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:13 +msgid "" +"We're nearly half-way into the APIs month of Summer Dev, and making great" +"\n" +"progress on a number of fronts. I'm happy to announce that the first of " +"these is\n" +"complete: the I2P client libraries are now available on Maven Central!" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:19 +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:51 +msgid "" +"This should make it much simpler for Java developers to use I2P in their\n" +"applications. Instead of needing to obtain the libraries from a current " +"install,\n" +"they can simply add I2P to their dependencies. Upgrading to new versions " +"will\n" +"similarly be much easier." +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:27 +msgid "" +"How to use them\n" +"===============" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:32 +msgid "There are two libraries that you need to know about:" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:36 +msgid "The core I2P APIs; you can use these to send individual datagrams." +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:37 +msgid "A TCP-like set of sockets for communicating over I2P." +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:39 +msgid "" +"Add one or both of these to your project's dependencies, and you're good " +"to go!" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:67 +msgid "" +"For other build systems, see the Maven Central pages for the `core`__ and" +"\n" +"`streaming`__ libraries." +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:72 +msgid "" +"Android developers should use the `I2P Android client library`__, which " +"contains\n" +"the same libraries along with Android-specific helpers. I'll be updating " +"it soon\n" +"to depend on the new I2P libraries, so that cross-platform applications " +"can work\n" +"natively with either I2P Android or desktop I2P." +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:84 +msgid "" +"Get hacking!\n" +"============" +msgstr "" + +#: i2p2www/blog/2016/06/13/I2P-on-Maven-Central.rst:89 +msgid "" +"See our `application development`__ guide for help getting started with " +"these\n" +"libraries. You can also chat with us about them in #i2p-dev on IRC. And " +"if you\n" +"do start using them, let us know what you're working on with the hashtag\n" +"`#I2PSummer`__ on Twitter!" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:1 +msgid "" +"========================\n" +"Summer Dev roundup: APIs\n" +"========================" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:11 +msgid "" +"In the first month of Summer Dev, we have improved the usability of our " +"APIs for Java, Android, and Python developers." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:13 +msgid "" +"Summer Dev is in full swing: we've been busy greasing wheels, sanding " +"edges, and\n" +"tidying the place up. Now it's time for our first roundup, where we bring" +" you up\n" +"to speed on the progress we are making!" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:19 +msgid "" +"\n" +"But first, a big thank you to `Elio Qoshi`__ and `ura`__ for designing us" +" the\n" +"fantastic logo you see above. It adds a cheerful personality to our " +"development\n" +"program (and is going to look great on t-shirts)." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:28 +msgid "" +"APIs month\n" +"==========" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:33 +msgid "" +"Our goal for this month was to \"blend in\" - to make our APIs and " +"libraries work\n" +"within the existing infrastructure of various communities, so that " +"application\n" +"developers can work with I2P more efficiently, and users don't need to " +"worry\n" +"about the details." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:43 +msgid "" +"The I2P client libraries are now available on `Maven Central`__ ! See our" +"\n" +"`previous blog post`__ for full details.\n" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:58 +msgid "" +"The `I2P Android client library`__ has also been updated to use the new " +"I2P\n" +"libraries. This means that cross-platform applications can work natively " +"with\n" +"either I2P Android or desktop I2P." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:71 +msgid "" +"The `Twisted`__ plugin ``txi2p`` now supports in-I2P ports, and will work" +"\n" +"seamlessly over local, remote, and port-forwarded `SAM APIs`__. See its\n" +"`documentation`__ for usage instructions, and report any issues on " +"`GitHub`__." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:84 +msgid "" +"The first (beta) version of ``i2psocket`` has been released! This is a " +"direct\n" +"replacement for the standard Python ``socket`` library that extends it " +"with I2P\n" +"support over the SAM API. See its `GitHub page`__ for usage instructions," +" and\n" +"to report any issues." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:93 +msgid "" +"Other progress\n" +"--------------" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:98 +msgid "" +"zzz has been hard at work on Syndie, getting a headstart on Plugins " +"month. You can follow his progress on `the development forum thread`__." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:100 +msgid "" +"psi has been creating an I2P test network using i2pd, and in the process " +"has found and fixed several i2pd bugs that will improve its compatibility" +" with Java I2P." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:104 +msgid "" +"Coming up: Apps month!\n" +"======================" +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:109 +msgid "" +"We are excited to be working with `Tahoe-LAFS`__ in July! I2P has for a " +"long time\n" +"been home to one of the `largest public grids`__, using a patched version" +" of\n" +"Tahoe-LAFS. During Apps month we will be helping them with their ongoing " +"work to\n" +"add native support for I2P and Tor, so that I2P users can benefit from " +"all of\n" +"the improvements upstream." +msgstr "" + +#: i2p2www/blog/2016/07/02/Summer-Dev-roundup-APIs.rst:117 +msgid "" +"There are several other projects that we will be talking with about their" +" plans\n" +"for I2P integration, and helping with design. Stay tuned!" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:1 +msgid "" +"==============\n" +"0.9.27 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.27\n" +"==============" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:11 +msgid "0.9.27 contains bug fixes" +msgstr "0.9.27 має виправлення помилок" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:18 +msgid "" +"0.9.27 contains a number of bug fixes.\n" +"The updated GMP library for crypto acceleration, which was bundled in the" +" 0.9.26 release for new installs and Debian builds only, is now included " +"in the in-network update for 0.9.27.\n" +"There are improvements in IPv6 transports, SSU peer testing, and hidden " +"mode." +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:24 +msgid "" +"We updated a number of plugins during I2P Summer and your router will " +"automatically update them after restart." +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:38 +msgid "GMP 6 (in-net updates)" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:39 +msgid "SSU Peer Testing for IPv6" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:40 +msgid "Add outproxy plugin support for SOCKS" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:41 +msgid "Enable desktop GUI (tray icon) on Windows" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:46 +msgid "Fix reported GMP version when jbigi built as a shared library" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:47 +msgid "Fix SSU peer test happening too frequently" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:48 +msgid "Fix SSU peer test not terminating properly in some cases" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:49 +msgid "Fix bote plugin not working in Debian/Ubuntu builds" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:50 +msgid "Fix rare UPnP NPE when viewing /peers" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:51 +msgid "Fix standalone i2psnark build and configuration" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:52 +msgid "Hidden mode improvements: Enable tunnel testing and use fast peers" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:53 +msgid "Fix possible CSRF in SusiMail" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:54 +msgid "Fix i2psnark exception on bad configured announce URL" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:55 +msgid "Fix layout issues on i2ptunnel registration page" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:56 +msgid "Fix streaming accept() hang when session disconnects" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:61 +msgid "Split up the large /configclients web page into several" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:62 +msgid "Add links to view complete router and wrapper log files" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:63 +msgid "Block 'Proxy' header in i2ptunnel (HTTPoxy)" +msgstr "" + +#: i2p2www/blog/2016/10/17/0.9.27-Release.rst:64 +msgid "Recognize Kaby Lake CPUIDs" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:1 +msgid "" +"==============\n" +"0.9.28 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.28\n" +"==============" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:11 +msgid "0.9.28 contains bug fixes" +msgstr "0.9.28 має виправлення помилок" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:18 +msgid "" +"0.9.28 contains fixes for over 25 Trac tickets, and updates for a number " +"of bundled software packages including Jetty.\n" +"There are fixes for the IPv6 peer testing feature introduced last " +"release.\n" +"We continue improvements to detect and block peers that are potentially " +"malicious.\n" +"There are preliminary fixes for Java 9, although we do not yet recommend " +"Java 9 for general use." +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:25 +msgid "" +"I2P will be at 33C3, please stop by our table and give us your ideas on " +"how to improve the network.\n" +"We will review our 2017 roadmap and priorities 2017 at the Congress." +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:50 +msgid "Fix version test for SSU IPv6 peer testing" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:51 +msgid "Fix generation of keys for SSL console" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:52 +msgid "Fix uploader limit in i2psnark" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:53 +msgid "Fix susimail nonce error on login after logout" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:54 +msgid "Fixes for Java 9" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:60 +msgid "Allow Java 9 in packages" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:61 +msgid "Add warning for Java 9, not yet recommended" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:62 +msgid "Preliminary fixes for use with Tomcat 8" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:63 +msgid "Improved self-signed certificates" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:64 +msgid "Increase max IPv6 MTU (proposal #127)" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:65 +msgid "Caching of serialized leasesets" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:66 +msgid "Peer selection updates" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:67 +msgid "Restrictions in peer selection for netdb verifies" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:68 +msgid "New advanced netdb search form" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:69 +msgid "Sybil tool enhancements" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:70 +msgid "Blocklist updates in news feed" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:71 +msgid "Support IPv6 in blocklist" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:72 +msgid "Add Java version to jar manifests" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:73 +msgid "Remove dead console home page links" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:74 +msgid "Add initial news to bottom of full news page" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:75 +msgid "Fix periodic re-logging of dup log messages" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:76 +msgid "Periodic saving of profiles and i2psnark DHT nodes" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:77 +msgid "Catch rare UPnP exceptions" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:78 +msgid "Add logout button to more susimail pages" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:79 +msgid "Truncate history.txt in installers" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:80 +msgid "Use NTCP even before SSU minimums are met or SSU is broken" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:81 +msgid "Reduce default tunnel build records to 4" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:82 +msgid "Improved IPv6 address selection" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:83 +msgid "Add force-firewalled IPv6 setting" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:84 +msgid "Improved handling of webapps that fail to start" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:85 +msgid "New configuration for test networks" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:86 +msgid "Remove deprecated Sha256Standalone, Syndie 1.105 must upgrade" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:87 +msgid "Actually use a random nonzero byte in ElGamal, as specified" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:88 +msgid "Disallow RSA for netdb entries" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:89 +msgid "Add library jars to jar classpath for Debian builds" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:90 +msgid "Remove old systray code" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:91 +msgid "Fix low-memory warnings without wrapper" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:92 +msgid "Various code consolidation and cleanup" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:93 +msgid "New translations: Galician, Korean" +msgstr "" + +#: i2p2www/blog/2016/12/12/0.9.28-Release.rst:94 +msgid "New translations for some subsytems: Chinese (Taiwan)" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:1 +msgid "" +"==============\n" +"0.9.29 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.29\n" +"==============" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:11 +msgid "0.9.29 contains bug fixes" +msgstr "0.9.29 має виправлення помилок" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:18 +msgid "" +"0.9.29 contains fixes for numerous Trac tickets, including workarounds " +"for corrupt compressed messages.\n" +"We now support NTP over IPv6.\n" +"We've added preliminary Docker support.\n" +"We now have translated man pages.\n" +"We now pass same-origin Referer headers through the HTTP proxy.\n" +"There are more fixes for Java 9, although we do not yet recommend Java 9 " +"for general use." +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:37 +msgid "BOB database refactor" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:38 +msgid "Fixes for Java 9, still not recommended for general use" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:39 +msgid "NTP fixes for security and standards" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:40 +msgid "NTP IPv6 support" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:41 +msgid "Don't display very old news in console" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:42 +msgid "Blocklist checking improvements" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:43 +msgid "Add preliminary Docker support" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:44 +msgid "Add Referrer-Policy headers to console" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:45 +msgid "Pass same-origin Referer headers through proxy" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:46 +msgid "Translated man pages" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:51 +msgid "Add support for outproxy plugin to CONNECT proxy" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:52 +msgid "Replace random tunnel keys when rekeying" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:53 +msgid "Fix streaming optional delay and choking" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:54 +msgid "Don't hard fail on message expired error in streaming" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:55 +msgid "Fix javadoc errors" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:56 +msgid "Fix broken unit tests" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:57 +msgid "Ensure i2psnark finishes writing config files at shutdown" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:58 +msgid "Fix rare NPE in AES via NTCP" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:59 +msgid "Disable caching of compressors, in an attempt to fix corruption" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:60 +msgid "Don't close SAM or BOB session on receipt of corrupt compressed data" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:65 +msgid "Add support for ports to CONNECT proxy" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:66 +msgid "Consolidate stream copy code" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:67 +msgid "Consolidate console timer threads" +msgstr "" + +#: i2p2www/blog/2017/02/27/0.9.29-Release.rst:68 +msgid "New streaming test harness" +msgstr "" + +#: i2p2www/blog/2017/03/04/0.9.29-Windows-Installer-Fix.rst:1 +msgid "" +"============================\n" +"0.9.29 Windows Installer Fix\n" +"============================" +msgstr "" + +#: i2p2www/blog/2017/03/04/0.9.29-Windows-Installer-Fix.rst:11 +msgid "0.9.29 Windows installer fix" +msgstr "" + +#: i2p2www/blog/2017/03/04/0.9.29-Windows-Installer-Fix.rst:18 +msgid "" +"The 0.9.29 Windows installer posted on our website two days ago fails " +"during install with an Exception.\n" +"We have fixed the bug and posted the new installer to our website.\n" +"This does not affect upgrades from previous releases or non-Windows " +"installers.\n" +"We apologize for the issue." +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:1 +msgid "" +"==============\n" +"0.9.30 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.30\n" +"==============" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:11 +msgid "0.9.30 with Jetty 9" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:18 +msgid "" +"0.9.30 contains an upgrade to Jetty 9 and Tomcat 8.\n" +"The previous versions are no longer supported, and are not available in " +"the upcoming Debian Stretch and Ubuntu Zesty releases." +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:23 +msgid "" +"The router will migrate the jetty.xml configuration file for each Jetty " +"website to the new Jetty 9 setup.\n" +"This should work for recent, unmodified configurations but may not work " +"for modified or very old setups.\n" +"Verify that your Jetty website works after upgrading, and contact us on " +"IRC if you need assistance." +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:29 +msgid "" +"Several plugins are not compatible with Jetty 9 and must be updated.\n" +"The following plugins have been updated to work with 0.9.30, and your " +"router should update them after restart:" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:35 +msgid "" +"The following plugins (with current versions listed) will not work with " +"0.9.30.\n" +"Contact the appropriate plugin developer for the status of new versions:" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:41 +msgid "" +"This release also supports migration of old (2014 and earlier) DSA-SHA1 " +"hidden services to the more-secure EdDSA signature type.\n" +"See http://zzz.i2p/topics/2271 for further information, including a guide" +" and FAQ." +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:46 +msgid "" +"Note: On non-Android ARM platforms such as the Raspberry Pi, the " +"blockfile database will upgrade on restart, which may take several " +"minutes.\n" +"Please be patient." +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:61 +msgid "Jetty 9, Tomcat 8" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:62 +msgid "Stretch / Zesty support" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:63 +msgid "Migration support for DSA-SHA1 hidden services" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:64 +msgid "ARM (non-Android) router signature type migration" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:65 +msgid "ARM (non-Android) blockfile format migration" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:66 +msgid "Introducer expiration (proposal 133)" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:71 +msgid "Fix disappearing i2psnark start button" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:72 +msgid "Fix saving of libjcpuid.jnilib file on Macs" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:73 +msgid "Fix fallback to 'none' architecture for jbigi" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:74 +msgid "Fixes for multiple destinations in SusiDNS" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:75 +msgid "Fix config directory location in Gentoo" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:76 +msgid "Fix rapid firewalled/not-firewalled transitions" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:77 +msgid "Fix startup crash on very old Android platforms" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:78 +msgid "Fixes for advanced authentication strings in i2ptunnel" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:79 +msgid "Fix exception caused by corrupt stored i2psnark DHT data" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:80 +msgid "Speed up writes of i2psnark files at shutdown" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:85 +msgid "Recognize AMD Ryzen processor" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:86 +msgid "Support for new i2psnark-rpc remote plugin" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:87 +msgid "Build addressbook as a jar, not a webapp" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:88 +msgid "Support client registration in app context" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:89 +msgid "Add support for i2psnark-rpc plugin" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:90 +msgid "Adjust thresholds for probabalistic throttling on slow platforms" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:91 +msgid "Add reset() to I2PSocket API" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:92 +msgid "Add date parameter to subscription authentication strings" +msgstr "" + +#: i2p2www/blog/2017/05/03/0.9.30-Release.rst:93 +msgid "Add bash completion scripts to Debian packages" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:1 +msgid "" +"================================\n" +"I2P Summer Dev 2017: MOAR Speed!\n" +"================================" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:11 +msgid "" +"This year's Summer Dev will be focused on metrics collection and " +"performance improvements for the network." +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:13 +msgid "" +"It's that time of year again! We're embarking on our summer development\n" +"programme, where we focus on a particular aspect of I2P to push it " +"forward. For\n" +"the next three months, we'll be encouraging both new contributors and " +"existing\n" +"community members to pick a task and have fun with it!" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:20 +msgid "" +"`Last year`__, we focused on helping users and developers leverage I2P, " +"by\n" +"improving API tooling and giving some love to applications that run over " +"I2P.\n" +"This year, we want to improve the user experience by working on an aspect" +" that\n" +"affects everyone: performance." +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:29 +msgid "" +"Despite onion-routing networks often being called \"low-latency\" " +"networks, there\n" +"is significant overhead created by routing traffic through additional " +"computers.\n" +"I2P's unidirectional tunnel design means that by default, a round trip " +"between\n" +"two Destinations will involve twelve participants! Improving the " +"performance of\n" +"these participants will help to both reduce the latency of end-to-end\n" +"connections [1]_, and increase the quality of tunnels network-wide." +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:38 +msgid "" +"MOAR speed!\n" +"===========" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:43 +msgid "Our development programme this year will have four components:" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:47 +msgid "" +"Measure\n" +"-------" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:52 +msgid "" +"We can't tell if we improve performance without a baseline! We'll be " +"creating a\n" +"metrics system for collecting usage and performance data about I2P in a\n" +"privacy-preserving way, as well as porting various benchmarking tools to " +"run\n" +"over I2P (e.g. iperf3_)." +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:61 +msgid "" +"Optimise\n" +"--------" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:66 +msgid "" +"There's a lot of scope for improving the performance of our existing " +"code, to\n" +"e.g. reduce the overhead of participating in tunnels. We will be looking " +"at\n" +"potential improvements to:" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:72 +msgid "Cryptographic primitives" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:73 +msgid "" +"Network transports, both at the link-layer (NTCP_, SSU_) and end-to-end " +"(Streaming_)" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:74 +msgid "Peer profiling" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:75 +msgid "Tunnel path selection" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:81 +msgid "" +"Advance\n" +"-------" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:86 +msgid "" +"We have several open proposals for improving the scalability of the I2P " +"network\n" +"(e.g. Prop115_, Prop123_, Prop124_, Prop125_, Prop138_, Prop140_). We " +"will be\n" +"working on these proposals, and begin implementing the finalised ones in " +"the\n" +"various network routers. The more feedback these proposals receive, the " +"sooner\n" +"we can roll them out, and the sooner I2P services can start using them!" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:101 +msgid "" +"Research\n" +"--------" +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:106 +msgid "" +"I2P is a packet-switched network, like the internet it runs on top of. " +"This\n" +"gives us significant flexibility in how we route packets, both for " +"performance\n" +"and privacy. The majority of this flexibility is unexplored! We want to\n" +"encourage research into how various clearnet techniques for improving " +"bandwidth\n" +"can be applied to I2P, and how they might affect the privacy of network\n" +"participants." +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:120 +msgid "" +"We have many more ideas for things we'd like to get done in these areas. " +"If\n" +"you're interested in hacking on privacy and anonymity software, designing" +"\n" +"protocols (cryptographic or otherwise), or researching future ideas - " +"come and\n" +"chat with us on IRC or Twitter! We are always happy to welcome newcomers " +"into\n" +"our community, both inside and outside the I2P network. We'll also be " +"sending\n" +"I2P stickers out to all new contributors taking part! If you want to chat" +" about\n" +"a specific idea, contact `@GetI2P`_, `@i2p`_ or `@str4d`_ on Twitter. You" +" can\n" +"also find us in #i2p-dev on OFTC or Freenode." +msgstr "" + +#: i2p2www/blog/2017/06/01/Summer-Dev-2017-MOAR-Speed.rst:142 +msgid "" +"Low-latency onion-routing networks are vulnerable to traffic confirmation" +" attacks, so it would be reasonable to ask whether improved performance " +"equates to reduced privacy. Some latency can help privacy if applied " +"correctly via random delays or batching (neither of which are currently " +"employed by any general-purpose onion-routing network). However, if a " +"tunnel has uniform overall latency, then traffic confirmation attacks " +"should be just as viable with or without that latency; thus there should " +"be little statistical difference when the latency is reduced uniformly." +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:1 +msgid "" +"==============\n" +"0.9.31 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.31\n" +"==============" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:11 +msgid "0.9.31 with Console Updates" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:18 +msgid "" +"The changes in this release are much more noticeable than usual!\n" +"We have refreshed the router console to make it easier to understand,\n" +"improve accessibility and cross-browser support,\n" +"and generally tidy things up.\n" +"This is the first step in a longer-term plan to make the router console " +"more user-friendly.\n" +"We have also added torrent ratings and comments support to i2psnark." +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:37 +msgid "Console updates" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:38 +msgid "i2psnark ratings and comments" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:44 +msgid "Fix compile error with Jetty 9.2.22" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:45 +msgid "Preserve CRT parameters for RSA private keys" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:46 +msgid "Fix AES NPE on 4-core Rasp. Pi" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:47 +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:48 +msgid "Fix NPE in GeoIP" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:48 +msgid "Fix bencoding for scrape response in zzzot plugin" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:49 +msgid "Fix display of default SusiDNS subscription" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:50 +msgid "Fix Debian apparmor profile" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:51 +msgid "Improve handling of read-only i2psnark directory" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:57 +msgid "Hostname lookup caching improvements" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:58 +msgid "Move blockfile support from i2p.jar to addressbook.jar" +msgstr "" + +#: i2p2www/blog/2017/08/07/0.9.31-Release.rst:59 +msgid "Locale-independent Jetty directory listing" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:1 +msgid "" +"==============\n" +"0.9.32 Release\n" +"==============" +msgstr "" +"==============\n" +"Реліз 0.9.32\n" +"==============" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:11 +msgid "0.9.32 with Console Updates" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:18 +msgid "" +"0.9.32 contains a number of fixes in the router console and associated " +"webapps (addressbook, i2psnark, and susimail).\n" +"We have also changed the way we handle configured hostnames for published" +" router infos, to eliminate some network enumeration attacks via DNS.\n" +"We have added some checks in the console to resist rebinding attacks." +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:34 +msgid "Disallow hostnames in router addresses (proposal 141)" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:35 +msgid "Validate Host header in console" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:40 +msgid "Numerous console, i2psnark, susidns, and susimail UI fixes" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:41 +msgid "Fix i2psnark issues with expanding sections in some browsers" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:42 +msgid "Debian packaging fixes" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:47 +msgid "New benchmarking framework" +msgstr "" + +#: i2p2www/blog/2017/11/07/0.9.32-Release.rst:48 +msgid "New Indonesian translation" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:2 +msgid "0.9.33 Release" +msgstr "Реліз 0.9.33" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:10 +msgid "0.9.33 with Bug Fixes" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:17 +msgid "" +"0.9.33 contains a large number of bug fixes, including i2psnark, " +"i2ptunnel, streaming, and SusiMail.\n" +"For those who cannot access the reseed sites directly, we now support " +"several types of proxies for reseeding.\n" +"We now set rate limits by default in the hidden services manager.\n" +"For those that run high-traffic servers, please review and adjust the " +"limits as necessary." +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:34 +msgid "DesktopGui: Enable on OSX" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:35 +msgid "i2ptunnel: Set default rate limits" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:36 +msgid "Reseeding: Add support for proxies" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:39 +msgid "new installs only" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:45 +msgid "Client: Remove key when stopping or disabling encrypted lease set" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:46 +msgid "Console: Several keyring configuration fixes" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:47 +msgid "EepGet: Detect and reject redirect to https" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:48 +msgid "HTTP Proxy: Fix up characters in URLs not escaped by browsers " +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:49 +msgid "i2psnark: Fix bad completion status on recheck" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:50 +msgid "i2psnark: Prohibit comments unless name is set" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:51 +msgid "i2psnark: Fix crash stopping update torrent" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:52 +msgid "i2ptunnel: Don't erase messages on refresh in UI" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:53 +msgid "i2ptunnel: Propagate reset to and from streaming" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:54 +msgid "i2ptunnel: Add header read timeouts to client proxies" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:55 +msgid "i2ptunnel: Prevent changing sig type after creating destination" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:56 +msgid "Jetty: Fix zero length in request log for static content" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:57 +msgid "Router: Reduce router info lock contention" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:58 +msgid "Streaming: Fix loopback hangs" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:59 +msgid "Streaming: Fix bug causing excessive acks" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:60 +msgid "Streaming: Fix connection close after reset" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:61 +msgid "SusiMail: Fix several issues when using multiple browser tabs" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:62 +msgid "SusuMail: Fix bugs corrupting text attachments and large message bodies" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:63 +msgid "SusiMail: Reject sending messages that exceed server limits" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:64 +msgid "SusiMail: Reduce chance of crashes sending large attachments" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:65 +msgid "SusiMail: Subject line encoding fixes" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:66 +msgid "SusiMail: Fix Cc header" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:67 +msgid "SusiMail: Fix encoding for attachment file names" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:68 +msgid "SusiMail: POP3 socket close after failure" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:69 +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:64 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:59 +msgid "Unit test fixes" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:70 +msgid "Utils: Use constant-time method to check passwords" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:76 +msgid "Build: Add partial Gradle support" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:77 +msgid "Console: Hide or combine aliased tunnels on tunnels pages" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:78 +msgid "Console: Note encrypted leasesets on netdb page" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:79 +msgid "Console: Use bandwidth setting for burst bandwidth" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:80 +msgid "Console: Refactor multipart form handling to use Servlet 3.0 API" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:81 +msgid "Console: Move most handlers and helpers to the war" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:82 +msgid "Debian: Xenial build is now separate, Zesty+ matches Buster" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:83 +msgid "" +"Debian: Remove ecj dependency; replace glassfish with libtaglibs where " +"able" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:84 +msgid "Debian: Fix builds for x32" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:85 +msgid "i2ptunnel: Refactor edit jsps" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:86 +msgid "i2ptunnel: Message box improvements" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:87 +msgid "Session Key Manager: Delete excess tag sets" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:88 +msgid "SOCKS: Move client code to core" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:89 +msgid "" +"Startup: Increase open files ulimit if able, in i2prouter script (new " +"installs only)" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:90 +msgid "SusiMail: UI tweaks and minor fixes" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:91 +msgid "SusiMail: Use internal sockets to connect to servers" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:92 +msgid "SusiMail: Encoder refactoring" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:93 +msgid "SusiMail: State tracking refactoring" +msgstr "" + +#: i2p2www/blog/2018/01/30/0.9.33-Release.rst:95 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:64 +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:67 +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:67 +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:61 +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:58 +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:67 +msgid "Update GeoIP data" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:1 +msgid "" +"===========================\n" +"High-level Roadmap for 2018\n" +"===========================" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:11 +msgid "" +"2018 will be the year of new protocols, new collaborations, and a more " +"refined focus." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:13 +msgid "" +"One of the many things we discussed at 34C3 was what we should focus on " +"for the\n" +"coming year. In particular, we wanted a roadmap that was clear about what" +" we\n" +"want to ensure we get done, vs what would be really nice to have, and be " +"able to\n" +"help onboard newcomers to either category. Here is what we came up with:" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:20 +msgid "" +"Priority: New crypto(graphy!)\n" +"-----------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:25 +msgid "" +"Many of the current primitives and protocols still retain their original " +"designs\n" +"from circa 2005, and need improvement. We have had a number of open " +"proposals\n" +"for several years with ideas, but forward progress has been slow. We all " +"agreed\n" +"that this needs to be our top priority for 2018. The core components are:" +"\n" +"\n" +"- New transport protocols (to replace NTCP and SSU). See Prop111_.\n" +"- New onion-encryption protocol for building and using tunnels.\n" +"- New NetDB datatypes to enable enhanced Destinations. See Prop123_.\n" +"- Upgraded end-to-end protocol (replacing ElGamal)." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:41 +msgid "" +"Work on this priority falls into several areas:\n" +"\n" +"- Writing proposals.\n" +"- Writing working implementations of them that we can test.\n" +"- Reviewing proposals." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:50 +msgid "" +"We cannot release new protocol specifications across the entire network " +"without\n" +"work on all of these areas." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:55 +msgid "" +"Nice-to-have: Code reuse\n" +"------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:60 +msgid "" +"One of the benefits of starting the above work now, is that over the last" +" few\n" +"years there have been independent efforts to create simple protocols and\n" +"protocol frameworks that achieve many of the aims we have for our own " +"protocols,\n" +"and have gained traction with the wider community. By leveraging this " +"work, we\n" +"get a \"force multiplier\" effect:\n" +"\n" +"- We benefit from protocol designs, security proofs, and code written by " +"others,\n" +" reducing the amount of work we need to do for the same level of\n" +" feature-completeness and security assurances.\n" +"\n" +"- Work we do can be leveraged by other communities, increasing their " +"interest in\n" +" collaborating with us, and thinking about I2P as a whole." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:76 +msgid "" +"My proposals in particular will be leveraging the `Noise Protocol " +"Framework`_,\n" +"and the `SPHINX packet format`_. I have collaborations lined up with " +"several\n" +"people outside I2P for these!" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:85 +msgid "" +"Priority: Clearnet collaboration\n" +"--------------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:90 +msgid "" +"On that topic, we've been slowly building interest over the last six " +"months or\n" +"so. Across PETS2017, 34C3, and RWC2018, I've had some very good " +"discussions\n" +"about ways in which we can improve collaboration with the wider " +"community. This\n" +"is really important to ensure we can garner as much review as possible " +"for new\n" +"protocols. The biggest blocker I've seen is the fact that the majority of" +" I2P\n" +"development collaboration currently happens inside I2P itself, which\n" +"significantly increases the effort required to contribute." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:100 +msgid "" +"The two priorities in this area are:\n" +"\n" +"- Set up a project-run development forum that is accessible both inside " +"and\n" +" outside I2P.\n" +"\n" +"- Set up mailing lists for review and discussion of proposals (possibly\n" +" connected to the above forum)." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:111 +msgid "" +"Other goals which are classed as nice-to-have:\n" +"\n" +"- Set up a usable git-to-mtn pathway, to enable us to effectively solicit" +"\n" +" clearnet contributions on GitHub while keeping the canonical dev " +"environment\n" +" on Monotone.\n" +"\n" +"- Write a \"position paper\" that accurately explains I2P to academic " +"audiences,\n" +" and puts it in context with existing literature." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:123 +msgid "" +"I expect that collaborations with people outside I2P will be done " +"entirely on\n" +"GitHub, for minimal friction." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:128 +msgid "" +"Priority: Preparation for long-lived releases\n" +"---------------------------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:133 +msgid "" +"I2P is now in Debian Sid (their unstable repo) which will stablilise in " +"around a\n" +"year and a half, and has also been pulled into the Ubuntu repository for\n" +"inclusion in the next LTS release in April. We are going to start having " +"I2P\n" +"versions that end up hanging around for years, and we need to ensure we " +"can\n" +"handle their presence in the network." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:141 +msgid "" +"The primary goal here is to roll out as many of the new protocols as we " +"feasibly\n" +"can in the next year, to hit the next Debian stable release. For those " +"that\n" +"require multi-year rollouts, we should incorporate the forward-" +"compatability\n" +"changes as early as we can." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:148 +msgid "" +"Priority: Pluginization of current apps\n" +"---------------------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:153 +msgid "" +"The Debian model encourages having separate packages for separate " +"components. We\n" +"agreed that decoupling the currently-bundled Java applications from the " +"core\n" +"Java router would be beneficial for several reasons:\n" +"\n" +"- It codifies the boundary between the applications and the router.\n" +"\n" +"- It should make it easier to get these apps running with non-Java " +"routers.\n" +"\n" +"- It would enable third parties to create \"I2P bundles\" containing just" +" the\n" +" applications they want." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:167 +msgid "" +"In combination with the earlier priorities, this moves the main I2P " +"project more\n" +"in the direction of e.g. the Linux kernel. We will spend more time " +"focusing on\n" +"the network itself, leaving third-party developers to focus on " +"applications that\n" +"use the network (something that is significantly easier to do after our " +"work in\n" +"the last few years on APIs and libraries)." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:175 +msgid "" +"Nice-to-have: App improvements\n" +"------------------------------" +msgstr "" +"Приємно мати: Покращення апликації\n" +"------------------------------" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:180 +msgid "" +"There are a bunch of app-level improvements that we want to work on, but " +"do not\n" +"currently have the developer time to do so, given our other priorities. " +"This is\n" +"an area we would love to see new contributors for! Once the above " +"decoupling is\n" +"complete, it will be significantly easier for someone to work on a " +"specific\n" +"application independently of the main Java router." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:188 +msgid "" +"One such application we would love to have help with is I2P Android. We " +"will be\n" +"keeping it up-to-date with the core I2P releases, and fixing bugs as we " +"can, but\n" +"there is much that could be done to improve the underlying code as well " +"as the\n" +"usability." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:195 +msgid "" +"Priority: Susimail and I2P-Bote stabilisation\n" +"---------------------------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:200 +msgid "" +"Having said that, we do want to work specifically on Susimail and I2P-" +"Bote fixes\n" +"in the near term (some of which have landed in 0.9.33). They have had " +"less work\n" +"over the last few years than other I2P apps, and so we want to spend some" +" time\n" +"bringing their codebases up to par, and making them easier for new " +"contributors\n" +"to jump into!" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:208 +msgid "" +"Nice-to-have: Ticket triage\n" +"---------------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:213 +msgid "" +"We have a large backlog of tickets in a number of I2P subsystems and " +"apps. As\n" +"part of the above stabilisation effort, we would love to clean up some of" +" our\n" +"older long-standing issues. More importantly, we want to ensure that our " +"tickets\n" +"are correctly organised, so that new contributors can find good tickets " +"to work\n" +"on." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:221 +msgid "" +"Priority: User support\n" +"----------------------" +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:226 +msgid "" +"One aspect of the above we will be focusing on is keeping in touch with " +"users\n" +"who take the time to report issues. Thank you! The smaller we can make " +"the\n" +"feedback loop, the quicker we can resolve problems that new users face, " +"and the\n" +"more likely it is that they keep participating in the community." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:233 +msgid "" +"We'd love your help!\n" +"--------------------" +msgstr "" +"Ми би любили вашу допомогу!\n" +"--------------------" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:238 +msgid "" +"That all looks very ambitious, and it is! But many of the items above " +"overlap,\n" +"and with careful planning we can make a serious dent in them." +msgstr "" + +#: i2p2www/blog/2018/02/11/high-level-roadmap.rst:243 +msgid "" +"If you are interested in helping with any of the goals above, come chat " +"to us!\n" +"You can find us on OFTC and Freenode (#i2p-dev), and Twitter (@GetI2P)." +msgstr "" + +#: i2p2www/blog/2018/02/12/bsidesnyc.rst:1 +msgid "" +"================\n" +"I2P at BSidesNYC\n" +"================" +msgstr "" +"================\n" +"I2P в BSidesNYC\n" +"================" + +#: i2p2www/blog/2018/02/12/bsidesnyc.rst:11 +msgid "Trip report about the I2P meetup at BSidesNYC." +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:2 +msgid "0.9.34 Release" +msgstr "Реліз 0.9.34" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:10 +msgid "0.9.34 with Bug Fixes" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:17 +msgid "" +"0.9.34 contains a lot of bug fixes!\n" +"It also has improvements in SusiMail, IPv6 handling, and tunnel peer " +"selection.\n" +"We add support for IGD2 schemas in UPnP.\n" +"There's also preparation for more improvements you will see in future " +"releases." +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:34 +msgid "SusiMail: Improved startup and memory management" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:35 +msgid "UPnP: Support IGD 2" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:40 +msgid "Console: Numerous fixes" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:41 +msgid "i2ptunnel: Fix servers not accepting after router restart" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:42 +msgid "Router: Improved tunnel peer selection for hidden and IPv6-only modes" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:43 +msgid "SusiMail: Numerous fixes" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:44 +msgid "Transport: Better selection of IPv6 addresses" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:49 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:61 +msgid "Prep for HTTPS console and eepsite" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:50 +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:62 +msgid "Prep for splitting up Debian package" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:51 +msgid "Streaming: Return HTTP response when limits exceeded" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:52 +msgid "Console: Number formatting changes" +msgstr "" + +#: i2p2www/blog/2018/04/10/0.9.34-Release.rst:53 +msgid "EdDSA cleanups" +msgstr "Почистення EdDSA" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:2 +msgid "0.9.35 Release" +msgstr "Реліз 0.9.35" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:9 +msgid "0.9.35 with SusiMail folders and SSL Wizard" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:16 +msgid "" +"0.9.35 adds support for folders in SusiMail, and a new SSL Wizard for " +"setting up HTTPS on your Hidden Service website.\n" +"We also have the usual collection of bug fixes, especially in SusiMail." +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:21 +msgid "" +"We're hard at work on several things for 0.9.36, including a new OSX " +"installer and a faster, more secure transport protocol called NTCP2." +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:25 +msgid "I2P will be at HOPE in New York City, July 20-22. Find us and say hello!" +msgstr "I2P буде в HOPE в Нью-Йорку, 20-22 липня. Знайдіть нас і привітайтеся!" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:39 +msgid "New Hidden Service SSL Wizard" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:40 +msgid "SusiMail support for Folders, Drafts, background sending" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:46 +msgid "Console: Fix changes to wrong tunnel on /configtunnels" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:47 +msgid "CPUID: Fix TBM detection" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:48 +msgid "i2psnark: Fix torrents ignoring priority settings when autostart enabled" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:49 +msgid "i2ptunnel: Retry accept after server socket closed" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:50 +msgid "NTCP: Fix bug causing initial latency for outbound connections" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:51 +msgid "SusiMail: Include attachments in forwarded mail" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:52 +msgid "SusiMail: Many other fixes" +msgstr "SusiMail: Багато інших виправлень" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:53 +msgid "Tunnels: Prevent zero-hop even when no active peers" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:58 +msgid "Add support for notes in Addressbook" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:59 +msgid "Rewrite and new translations for eepsite help page (new installs only)" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:60 +msgid "DNSoverHTTPS (disabled by default)" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:63 +msgid "NTCP refactoring in prep for NTCP2" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:64 +msgid "Move SusiMail logging to router logs" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:65 +msgid "SusiMail BCC-to-self feature replaced with Sent folder" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:66 +msgid "Fix eepget handling of response line with no status text" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:67 +msgid "i2psnark UI cleanups" +msgstr "" + +#: i2p2www/blog/2018/06/26/0.9.35-Release.rst:68 +msgid "New Azerbaijani translation" +msgstr "Новий азербайджанський переклад" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:1 +msgid "" +"============================\n" +"NTCP2 implementation details\n" +"============================" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:11 +msgid "I2P's new transport protocol implementation details" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:13 +msgid "`Source article`_ by orignal at habr.com" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:20 +msgid "" +"I2P's transport protocols were originally developed around 15 years ago. " +"Back \n" +"then, the main goal was to hide the transferred data, not to hide the " +"fact that \n" +"one was using the protocol itself. Nobody thought seriously about " +"protecting \n" +"against DPI (deep packets inspection) and protocols censorship. Times " +"change, \n" +"and even though original transport protocols are still providing strong " +"security, \n" +"there was a demand for a new transport protocol. NTCP2 is designed to " +"resist \n" +"current censorship threats. Mainly, DPI analysis of packets length. Plus," +" the new \n" +"protocol uses the most modern cryptography developments. NTCP2 is based " +"on the \n" +"`Noise Protocol Framework`_, with SHA256 \n" +"as a hash function and x25519 as an elliptic curve Diffie-Hellman (DH) " +"key \n" +"exchange." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:37 +msgid "Full specification of NTCP2 protocol can be `found here`_." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:43 +msgid "" +"New crypto\n" +"----------" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:48 +msgid "" +"NTCP2 requires adding the next cryptographic algorithms to an I2P " +"implementation:" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:59 +msgid "" +"Compared to our original protocol, NTCP, NTCP2 uses x25519 instead of " +"ElGamal \n" +"for DH function, AEAD/Chaha20/Poly1305 instead of AES-256-CBC/Adler32, " +"and uses \n" +"SipHash for obfuscating the packet's length information. The key " +"derivation \n" +"function used in NTCP2 is more complex, now using many HMAC-SHA256 calls." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:66 +msgid "" +"i2pd (C++) implementation note: All of the algorithms mentioned above, " +"except \n" +"SipHash, are implemented in OpenSSL 1.1.0. SipHash will be added to the " +"coming \n" +"OpenSSL 1.1.1 release. For compatibility with OpenSSL 1.0.2, which is " +"used in \n" +"most of the current systems, core i2pd developer \n" +"`Jeff Becker`_ has contributed standalone \n" +"implementations of missing cryptographic algorithms." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:77 +msgid "" +"RouterInfo changes\n" +"------------------" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:82 +msgid "" +"NTCP2 requires having a third (x25519) key in addition to existing two " +"(the \n" +"encryption and signature keys). It is called a static key and it has to " +"be added \n" +"to any of RouterInfo addresses as an \"s\" parameter. It is required for " +"both \n" +"NTCP2 initiator (Alice) and responder (Bob). If more than one address " +"supports \n" +"NTCP2, for example, IPv4 and IPv6, \"s\" is required to be the same for " +"all of \n" +"them. Alice's address is allowed to have just the \"s\" parameter without" +" \"host\" \n" +"and \"port\" set. Also, a \"v\" parameter is required, that is currently " +"always set \n" +"to \"2\"." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:93 +msgid "" +"NTCP2 address can be declared as a separate NTCP2 address or as an old-" +"style \n" +"NTCP address with additional parameters, in which case it will accept " +"both \n" +"NTCP and NTCP2 connections. Java I2P implementation uses the second " +"approach, \n" +"i2pd (C++ implementation) uses the first." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:100 +msgid "" +"If a node accepts NTCP2 connections, it has to publish its RouterInfo " +"with the \n" +"\"i\" parameter, which is used as an initialization vector (IV) for the " +"public \n" +"encryption key when that node establishes new connections." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:106 +msgid "" +"Establishing a connection\n" +"-------------------------" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:111 +msgid "" +"To establish a connection both sides need to generate pairs of ephemeral " +"x25519 \n" +"keys. Based on those keys and \"static\" keys they derive a set of keys " +"for data \n" +"transferring. Both parties must verify that the other side actually has a" +" \n" +"private key for that static key, and that static key is the same as in " +"RouterInfo." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:118 +msgid "Three messages are being sent to establish a connection:" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:131 +msgid "" +"A common x25519 key, called «input key material», is computed for each " +"message, \n" +"after which message encryption key is generated with a MixKey function. A" +" value \n" +"ck (chaining key) is kept while messages are being exchanged. \n" +"That value is used as a final input when generating keys for data " +"transferring." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:138 +msgid "" +"MixKey function looks something like this in the C++ implementation of " +"I2P:" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:159 +msgid "" +"**SessionRequest** message is made of a public x25519 Alice key (32 " +"bytes), a \n" +"block of data encrypted with AEAD/Chacha20/Poly1305 (16 bytes), a hash \n" +"(16 bytes) and some random data in the end (padding). Padding length is \n" +"defined in the encrypted block of data. Encrypted block also contains " +"length of \n" +"the second part of the **SessionConfirmed** message. A block of data is \n" +"encrypted and signed with a key derived from Alice's ephemeral key and \n" +"Bob's static key. Initial ck value for MixKey function is set to SHA256 \n" +"(Noise_XKaesobfse+hs2+hs3_25519_ChaChaPoly_SHA256)." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:170 +msgid "" +"Since 32 bytes of public x25519 key can be detected by DPI, it is " +"encrypted with \n" +"AES-256-CBC algorithm using hash of Bob's address as a key and \"i\" " +"parameter \n" +"from RouterInfo as an initialization vector (IV)." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:176 +msgid "" +"**SessionCreated** message has the same structure as **SessionRequest**, " +"except \n" +"the key is computed based on ephemeral keys of both sides. IV generated " +"after \n" +"encrypting/decrypting public key from **SessionRequest** message is used " +"as IV \n" +"for encrypting/decrypting ephemeral public key." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:183 +msgid "" +"**SessionConfirmed** message has 2 parts: public static key and Alice's \n" +"RouterInfo. The difference from previous messages is that ephemeral " +"public key \n" +"is encrypted with AEAD/Chaha20/Poly1305 using the same key as " +"**SessionCreated**. \n" +"It leads to increasing first part of the message from 32 to 48 bytes. \n" +"The second part is also encrypted with AEAD/Chaha20/Poly1305, but using a" +" new \n" +"key, computed from Bob's ephemeral key and Alice's static key. RouterInfo" +" part \n" +"can also be appended with random data padding, but it is not required, " +"since \n" +"RouterInfo usually has various length." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:194 +msgid "" +"Generation of data transfer keys\n" +"--------------------------------" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:199 +msgid "" +"If every hash and key verification has succeeded, a common ck value must " +"be \n" +"present after the last MixKey operation on both sides. This value is used" +" to \n" +"generate two sets of keys for each side of a connection." +" \"k\" is \n" +"a AEAD/Chaha20/Poly1305 key, \"sipk\" is a SipHash key, \"sipiv\" is an " +"initial \n" +"value for SipHash IV, that is changed after each use." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:207 +msgid "" +"Code used to generate keys looks like this in the C++ implementation of " +"I2P:" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:246 +msgid "" +"i2pd (C++) implementation note: First 16 bytes of the \"sipkeys\" array " +"are a \n" +"SipHash key, the last 8 bytes are IV. SipHash requires two 8 byte keys, " +"but i2pd \n" +"handles them as a single 16 bytes key." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:252 +msgid "" +"Data transferring\n" +"-----------------" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:257 +msgid "Data is transferred in frames, each frame has 3 parts:" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:261 +msgid "" +"- 2 bytes of frame length obfuscated with SipHash\n" +"- data encrypted with Chacha20\n" +"- 16 bytes of Poly1305 hash value" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:267 +msgid "Maximum length of data transferred in one frame is 65519 bytes." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:271 +msgid "" +"Message length is obfuscated by applying the XOR function with two first " +"bytes \n" +"of the current SipHash IV." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:276 +msgid "" +"Encrypted data part contains blocks of data. Each block is prepended with" +" 3 \n" +"bytes header, that defines block type and block length. Generally, I2NP " +"type \n" +"blocks are transferred, that are I2NP messages with an altered header. " +"One NTCP2 \n" +"frame can transfer multiple I2NP blocks." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:283 +msgid "" +"The other important data block type is a random data block. It is " +"recommended to \n" +"add a random data block to every NTCP2 frame. Only one random data block " +"can be \n" +"added and it must be the last block." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:289 +msgid "Those are other data blocks used in the current NTCP2 implementation:" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:293 +msgid "" +"- RouterInfo — usually contains Bob's RouterInfo after the connection " +"has been established, but it can also contain RouterInfo of a random node" +" for the purpose of speeding up floodfills (there is a flags field for " +"that case). \n" +"- Termination — is used when a host explicitly terminates a connection " +"and specifies a reason for that.\n" +"- DateTime — a current time in seconds." +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:300 +msgid "" +"Summary\n" +"-------" +msgstr "" + +#: i2p2www/blog/2018/08/20/NTCP2.rst:305 +msgid "" +"The new I2P transport protocol NTCP2 provides effective resistance " +"against DPI \n" +"censorship. It also results in reduced CPU load because of the faster, " +"modern \n" +"cryptography used. It makes I2P more likely to run on low-end devices, " +"such as \n" +"smartphones and home routers. Both major I2P implementations have full " +"support \n" +"for NTCP2 and it make NTCP2 available for use starting with version \n" +"0.9.36 (Java) and 2.20 (i2pd, C++)." +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:2 +msgid "0.9.36 Release" +msgstr "Реліз 0.9.36" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:10 +msgid "0.9.36 with NTCP2 and bug fixes" +msgstr "0.9.36 з NTCP2 та виправлення помилок" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:17 +msgid "" +"0.9.36 implements a new, more secure transport protocol called NTCP2.\n" +"It is disabled by default, but you may enable it for testing.\n" +"NTCP2 will be enabled in the next release." +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:23 +msgid "" +"This release also contains a fix for installs on Windows 10, and several " +"performance improvements." +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:37 +msgid "i2psnark: Add sequential order option" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:39 +msgid "" +"NTCP2 (disabled by default, enable with advanced config " +"i2np.ntcp2.enable=true)" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:40 +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:60 +msgid "Transport performance improvements" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:45 +msgid "Console: Catch rare session exception" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:46 +msgid "Crypto: EdDSA constant-time fix" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:47 +msgid "i2psnark: Handle deleted files on recheck/reopen" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:48 +msgid "i2psnark: Fix error stopping torrent when allocating" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:49 +msgid "Installer: Fix wrapper selection on Windows 10" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:50 +msgid "Streaming: Change behavior on read timeout" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:55 +msgid "Console: Split netdb output into pages" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:56 +msgid "Debian: Add dependency on famfamfam-flag-png" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:57 +msgid "Debian: Check for missing libtaglibs at build time" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:58 +msgid "I2CP: Add option for forcing gzip on/off per-message" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:59 +msgid "i2psnark: Add icon for comments" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:60 +msgid "i2ptunnel: Change read timeout defaults to account for streaming changes" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:61 +msgid "JBigI: Detect processor change at at startup, reselect lib" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:62 +msgid "Streaming: Performance improvements" +msgstr "" + +#: i2p2www/blog/2018/08/23/0.9.36-Release.rst:65 +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:47 +msgid "Update GeoIPv6 data (new installs and PPA only)" +msgstr "" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:2 +msgid "0.9.37 Release" +msgstr "Реліз 0.9.37" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:9 +msgid "0.9.37 with NTCP2 enabled" +msgstr "0.9.37 з NTCP2 активований" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:16 +msgid "0.9.37 enables the faster, more secure transport protocol called NTCP2." +msgstr "" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:30 +msgid "Enable NTCP2 by default" +msgstr "" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:37 +msgid "NTCP2 fixes" +msgstr "Виправлення NTCP2" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:38 +msgid "Workaround for build hang with Tomcat 8.5.33/34" +msgstr "" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:44 +msgid "Progress on reproducible builds" +msgstr "" + +#: i2p2www/blog/2018/10/04/0.9.37-Release.rst:45 +msgid "Additional Arabic translations" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:1 +msgid "" +"=========================================================\n" +"Developing privacy-aware applications with Python and I2P\n" +"=========================================================" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:11 +msgid "Basic concepts of I2P application development with Python" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:16 +msgid "i2plib" +msgstr "i2plib" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:18 +msgid "" +"`Invisible Internet Project`_ (I2P) provides a framework for\n" +"developing privacy-aware applications. It is a virtual network working on" +" top of\n" +"the regular Internet, in which hosts can exchange data without disclosing" +" their\n" +"\"real\" IP addresses. Connections inside I2P network are established " +"between \n" +"virtual addresses called *I2P destinations*. It's possible to have as " +"many\n" +"of destinations as one needs, even use a new destination for each " +"connection,\n" +"they don't disclose any information about the real IP address to the " +"other\n" +"side." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:31 +msgid "" +"This article describes basic concepts one needs to know when developing " +"I2P\n" +"applications. Code samples are written in Python with the use of built-in" +"\n" +"asynchronous framework asyncio." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:37 +msgid "" +"Enabling SAM API and i2plib installation\n" +"========================================" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:42 +msgid "" +"I2P provides many different APIs to the client applications. Regular\n" +"client-server apps can use I2PTunnel, HTTP and Socks proxies, Java " +"applications \n" +"usually use I2CP. For developing with other languages, like Python, the " +"best \n" +"option is `SAM`_. SAM is disabled by \n" +"default in the original Java client implementation, so we need to enable " +"it. \n" +"Go to Router Console, page \"I2P internals\" -> \"Clients\". Check \"Run " +"at Startup\" \n" +"and press \"Start\", then \"Save Client Configuration\"." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:57 +msgid "Enable SAM API" +msgstr "Включити SAM API" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:59 +msgid "`C++ implementation i2pd`_ has SAM enabled by default." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:65 +msgid "" +"I've developed a handy Python library for SAM API called\n" +"`i2plib`_. You can install it with pip or\n" +"manually download the source code from GitHub." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:79 +msgid "" +"This library works with the Python's built-in `asynchronous framework " +"asyncio`_,\n" +"so please note that code samples are taken from async functions " +"(coroutines)\n" +"which are running inside the event loop. Additional examples of i2plib " +"usage can\n" +"be found in the `source code repository`_." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:89 +msgid "" +"I2P Destination and session creation\n" +"====================================" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:94 +msgid "" +"I2P destination is literally a set of encryption and cryptographic " +"signature\n" +"keys. Public keys from this set are published to the I2P network and are " +"used to\n" +"make connections instead of IP addresses." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:100 +msgid "This is how you create `i2plib.Destination`_:" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:112 +msgid "" +"base32 address is a hash which is used by other peers to discover your " +"full\n" +"Destination in the network. If you plan to use this destination as a " +"permanent\n" +"address in your program, save the binary data from " +"*dest.private\\_key.data* \n" +"to a local file." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:119 +msgid "" +"Now you can create a SAM session, which literally means to make the " +"Destination\n" +"online in I2P:" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:130 +msgid "" +"Important note here: Destination will remain online while " +"*session\\_writer* socket\n" +"is kept open. If you wish to switch it off, you can call " +"*session\\_writer.close()*." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:135 +msgid "" +"Making outgoing connections\n" +"===========================" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:140 +msgid "" +"Now when the Destination is online, you can use it to connect to other " +"peers.\n" +"For example, this is how you connect to\n" +"\"udhdrtrcetjm5sxzskjyr5ztpeszydbh4dpl3pl4utgqqw2v4jna.b32.i2p\", send " +"HTTP GET\n" +"request and read the response (it is \"i2p-projekt.i2p\" web server):" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:166 +msgid "" +"Accepting incoming connections\n" +"==============================" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:171 +msgid "" +"While making outgoing connections is trivial, when you accept connections" +" there\n" +"is one important detail. After a new client is connected, SAM API sends " +"an ASCII\n" +"string with base64-encoded client's Destination to the socket. Since " +"Destination \n" +"and data can come in one chunk, you should be aware of it." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:178 +msgid "" +"This is how a simple PING-PONG server looks like. It accepts incoming\n" +"connection, saves client's Destination to a *remote\\_destination* " +"variable and\n" +"sends back \"PONG\" string:" +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:203 +msgid "" +"More info\n" +"=========" +msgstr "" +"Додаткова інформації\n" +"=========" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:208 +msgid "" +"This article describes the usage of a TCP-like Streaming protocol. SAM " +"API also\n" +"provides a UDP-like protocol to send and receive datagrams. This feature " +"will\n" +"be added to i2plib later." +msgstr "" + +#: i2p2www/blog/2018/10/23/application-development-basics.rst:214 +msgid "" +"This is just a basic information, but it's enough to start your own " +"project with\n" +"the use of I2P. Invisible Internet is a great tool to develop all kinds " +"of\n" +"privacy-aware applications. There are no design constraints by the " +"network,\n" +"those applications can be client-server as well as P2P." +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:2 +msgid "0.9.38 Release" +msgstr "Реліз 0.9.38" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:9 +msgid "0.9.38 with new setup wizard" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:16 +msgid "" +"0.9.38 includes a new first-install wizard with a bandwidth tester.\n" +"We've added support for the latest GeoIP database format.\n" +"There's a new Firefox profile installer and a new, native Mac OSX " +"installer on our website.\n" +"Work continues on supporting the new \"LS2\" netdb format." +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:23 +msgid "" +"This release also contains plenty of bug fixes, including several issues " +"with susimail attachments, and a fix for IPv6-only routers." +msgstr "" +"Цей реліз також має багато виправлень помилок, включаючи декілька проблем" +" із вкладеннями susimail, та виправлення для IPv6 ройтери." + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:37 +msgid "New setup wizard with bandwidth testing" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:38 +msgid "New beta OSX installer" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:39 +msgid "New Firefox profile installer" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:40 +msgid "Preliminary floodfill support for LS2" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:41 +msgid "Sybil tool background analysis" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:42 +msgid "Add support for Maxmind GeoLite2 GeoIP format" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:43 +msgid "Switch JSON lib to json-simple, add Debian dependency" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:49 +msgid "Fix RouterInfo publishing for IPv6-only routers" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:50 +msgid "I2CP error propagation fixes" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:51 +msgid "Fix rare NetDb deadlock" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:52 +msgid "Fix several bugs with susimail attachments" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:53 +msgid "AppArmor fixes" +msgstr "Виправлення AppArmor" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:58 +msgid "Refactoring to support LS2" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:59 +msgid "Preliminary LS2 support in I2CP" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:60 +msgid "ShellCommand and UrlLauncher refactoring for security" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:61 +msgid "Split /peers page into tabs" +msgstr "" + +#: i2p2www/blog/2019/01/22/0.9.38-Release.rst:62 +msgid "New background for light theme" +msgstr "" + +#: i2p2www/blog/2019/02/14/i2p-lab.rst:2 +msgid "I2P Laboratory" +msgstr "Лабораторія I2P" + +#: i2p2www/blog/2019/02/14/i2p-lab.rst:9 +msgid "I2P Laboratory - Home For Experimental Projects" +msgstr "" + +#: i2p2www/blog/2019/02/14/i2p-lab.rst:12 +msgid "Hello everyone," +msgstr "Добрий день усім," + +#: i2p2www/blog/2019/02/14/i2p-lab.rst:16 +msgid "" +"There are many projects in the I2P world that we are excited about, but " +"not all of them are ready for prime-time. We decided to create a place " +"where we can make those available for anyone interested in trying them " +"out, that will serve as proving grounds for projects that may one day " +"become official I2P products. This place is the `I2P Laboratory`_." +msgstr "" + +#: i2p2www/blog/2019/02/14/i2p-lab.rst:22 +msgid "" +"In the lab we will be offering downoads ready for you to try. Keep in " +"mind that they are not going to be \"release\" quality, and some may not " +"even be \"beta\" quality. We do not offer official support for them. " +"Any of the lab projects may get discontinued at any time." +msgstr "" + +#: i2p2www/blog/2019/02/14/i2p-lab.rst:26 +msgid "" +"If you are feeling adventurous we invite you to try our ideas. We " +"welcome your feedback at the `I2P Lab Forum`_." +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:2 +msgid "0.9.39 Release" +msgstr "Реліз 0.9.39" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:9 +msgid "0.9.39 with performance improvements" +msgstr "0.9.39 з поліпшення продуктивності" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:16 +msgid "" +"0.9.39 includes extensive changes for the new network database types " +"(proposal 123).\n" +"We've bundled the i2pcontrol plugin as a webapp to support development of" +" RPC applications.\n" +"There are numerous performance improvements and bug fixes." +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:22 +msgid "" +"We've removed the midnight and classic themes to reduce the maintenance " +"burden;\n" +"previous users of those themes will now see the dark or light theme.\n" +"There's also new home page icons, a first step in updating the console." +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:38 +msgid "I2PControl RPC plugin bundled as a webapp" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:39 +msgid "Encrypted LS2 support in floodfills (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:40 +msgid "New option to disable NTCP1" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:41 +msgid "Add offline key support in streaming" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:46 +msgid "Numerous LS2 fixes (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:47 +msgid "Fixes for NTCP only (SSU disabled)" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:48 +msgid "Proxy fixes for websockets" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:49 +msgid "Streaming fix for sending expired messages" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:50 +msgid "SSU RTO/RTT calculation fixes" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:51 +msgid "UPnP startup fixes" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:52 +msgid "Fix connectivity test at startup" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:57 +msgid "Remove classic and midnight themes" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:58 +msgid "New console home page icons" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:59 +msgid "Caching of outproxy selection" +msgstr "" + +#: i2p2www/blog/2019/03/21/0.9.39-Release.rst:61 +msgid "Faster startup for i2ptunnel" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:2 +msgid "0.9.40 Release" +msgstr "Реліз 0.9.40" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:9 +msgid "0.9.40 with new icons" +msgstr "0.9.40 з нові значки" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:16 +msgid "" +"0.9.40 includes support for the new encrypted leaseset format.\n" +"We disabled the old NTCP 1 transport protocol.\n" +"There's a new SusiDNS import feature, and a new scripted filtering " +"mechanism for incoming connections." +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:22 +msgid "" +"We've made a lot of improvements to the OSX native installer, and we've " +"updated the IzPack installer as well.\n" +"The work continues on refreshing the console with new icons.\n" +"As usual, we've fixed lots of bugs as well!" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:38 +msgid "Change installer to IzPack 5.1.3" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:39 +msgid "Change Windows installer from launch4j to izpack2exe" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:40 +msgid "Sign Windows installer" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:41 +msgid "Console, SusiDNS: New icons" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:42 +msgid "Disable NTCP 1" +msgstr "Вимкнути NTCP 1" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:43 +msgid "New SusiDNS import feature" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:44 +msgid "Add UI and router support for Encrypted LS2 (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:45 +msgid "Add support for new base 32 format for Encrypted LS2" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:46 +msgid "New incoming connection filter for i2ptunnel" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:47 +msgid "Add Red25519 signature type option for server tunnels" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:48 +msgid "OSX: Theme selection, auto updater, upgrade to newer swift version" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:53 +msgid "Several fixes for Android" +msgstr "Кілька виправлень для Android" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:54 +msgid "Fixes for SSU disabled (NTCP only)" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:55 +msgid "Fixes for encrypted LS2 (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:56 +msgid "Fix for rare 100% CPU in NTCP" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:57 +msgid "Fixes for NTCP 1 disabled" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:62 +msgid "New supported Docker image" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:63 +msgid "Support for SAM 3.2 features in SAM libraries" +msgstr "" + +#: i2p2www/blog/2019/05/07/0.9.40-Release.rst:64 +msgid "Remove connect delay, profile, and I2CP options in i2ptunnel UI" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:2 +msgid "How to volunteer by helping I2P-Bote bootstrap" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:8 +msgid "Help Bootstrap I2P-Bote!" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:10 +msgid "" +"An easy way to help people message eachother privately is to run an\n" +"I2P-Bote peer which can be used by new bote users to bootstrap their own\n" +"I2P-Bote peers. Unfortunately, until now, the process of setting up an\n" +"I2P-Bote bootstrap peer has been much more obscure than it should be.\n" +"It's actually extremely simple!" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:18 +msgid "" +"::\n" +"\n" +" What is I2P-bote?\n" +" I2P-bote is a private messaging system built on i2p, which has " +"additional\n" +" features to make it even more difficult to discern information " +"about the\n" +" messages that are transmitted. Because of this, it can be used " +"to transmit\n" +" private messages securely while tolerating high latency and not" +" relying on\n" +" a centralized relay to send messages when the sender goes " +"offline. This is\n" +" in contrast to almost every other popular private messaging " +"system, which\n" +" either require both parties to be online or rely on a semi-" +"trusted service\n" +" which transmits messages on behalf of senders who go offline.\n" +"\n" +" or, ELI5: It's used similarly to e-mail, but it suffers from " +"none of e-mail's\n" +" privacy defects." +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:36 +msgid "Step One: Install I2P-Bote" +msgstr "Перший крок: Встановіть I2P-Bote" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:38 +msgid "" +"\n" +"\n" +"I2P-Bote is an i2p plugin, and installing it is very easy. The original\n" +"instructions are available at the `bote eepSite,\n" +"bote.i2p `__, but if you want to read them on\n" +"the clearnet, these instructions come courtesy of bote.i2p:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:47 +msgid "" +"\n" +"\n" +"1. Go to the plugin install form in your routerconsole:\n" +" http://127.0.0.1:7657/configclients#plugin\n" +"2. Paste in the URL http://bote.i2p/i2pbote.su3\n" +"3. Click Install Plugin.\n" +"4. Once installed, click SecureMail in the routerconsole sidebar or\n" +" homepage, or go to http://127.0.0.1:7657/i2pbote/" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:58 +msgid "Step Two: Get your I2P-Bote node's base64 address" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:60 +msgid "" +"\n" +"\n" +"This is the part where a person might get stuck, but fear not. While a\n" +"little hard to find instructions, this is actually easy and there are\n" +"several tools and options available to you, depending on what your\n" +"circumstances are. For people who want to help run bootstrap nodes as\n" +"volunteers, the best way is to retrieve the required information from\n" +"the private key file used by the bote tunnel." +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:71 +msgid "Where are the keys?" +msgstr "Де ключі?" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:73 +msgid "" +"\n" +"\n" +"I2P-Bote stores it's destination keys in a text file which, on Debian,\n" +"is located at */var/lib/i2p/i2p-config/i2pbote/local_dest.key*. In\n" +"non-Debian systems where i2p is installed by the user, the key will be\n" +"in *$HOME/.i2p/i2pbote/local_dest.key*, and on Windows, the file will be\n" +"in *C:\\\\ProgramData\\\\i2p\\\\i2pbote\\\\local_dest.key*." +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:83 +msgid "Method A: Convert the plain-text key to the base64 destination" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:85 +msgid "" +"\n" +"\n" +"In order to convert a plain-text key into a base64 destination, one\n" +"needs to take the key and separate only the destination part from it. In\n" +"order to do this properly, one must take the following steps:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:93 +msgid "" +"\n" +"\n" +"1. First, take the full destination and decode it from i2p's base64\n" +" character set into binary.\n" +"2. Second, take bytes 386 and 387 and convert them to a single\n" +" Big-Endian integer.\n" +"3. Add the number you computed from the two bytes in step two to 387. " +"This is\n" +" the length of the base64 destination.\n" +"4. Take that nummber of bytes from the front of the full destination to " +"get\n" +" the destination as a range of bytes.\n" +"5. Convert back to a base64 representation using i2p's base64 character\n" +" set." +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:108 +msgid "" +"\n" +"\n" +"A number of applications and scripts exist to perform these steps for\n" +"you. Here are some of them, but this is far from exhaustive:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:115 +msgid "" +"\n" +"\n" +"- `the i2p.scripts collection of scripts(Mostly java and\n" +" bash) `__\n" +"- `my application for converting\n" +" keys(Go) `__" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:124 +msgid "" +"\n" +"\n" +"These capabilities are also available in a number of I2P application\n" +"development libraries." +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:131 +msgid "Shortcut:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:133 +msgid "" +"\n" +"\n" +"Since the local destination of your bote node is a DSA destination, then\n" +"it's quicker to just truncate the local_dest.key file to the first 516\n" +"bytes. To do that easily, run this command when running I2P-Bote with\n" +"I2P on Debian:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:142 +msgid "" +"\n" +"::\n" +"\n" +" sudo -u i2psvc head -c 516 /var/lib/i2p/i2p-" +"config/i2pbote/local_dest.key" +msgstr "" +"\n" +"::\n" +"\n" +" sudo -u i2psvc head -c 516 /var/lib/i2p/i2p-" +"config/i2pbote/local_dest.key" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:149 +msgid "" +"\n" +"\n" +"Or, if I2P is installed as your user:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:155 +msgid "" +"\n" +"::\n" +"\n" +" head -c 516 ~/.i2p/i2pbote/local_dest.key" +msgstr "" +"\n" +"::\n" +"\n" +" head -c 516 ~/.i2p/i2pbote/local_dest.key" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:162 +msgid "Methon B: Do a lookup" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:164 +msgid "" +"\n" +"\n" +"If that seems like a bit too much work, it's possible for you to look up\n" +"the base64 destination of your Bote connection by querying it's base32\n" +"address using any of the available means for looking up a base32\n" +"address. The base32 address of your Bote node is available on the\n" +"\"Connection\" page under the bote plugin application, at\n" +"`127.0.0.1:7657/i2pbote/network `__" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:175 +msgid "Step Three: Contact Us!" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:177 +msgid "" +"\n" +"\n" +".. _update-the-built-in-peerstxt-file-with-your-new-node:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:183 +msgid "Update the built-in-peers.txt file with your new node" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:185 +msgid "" +"\n" +"\n" +"Now that you've got the correct destination for your I2P-Bote node, the\n" +"final step is to add yourself to the default peers list for `I2P-Bote\n" +"here `__\n" +"here. You can do this by forking the repository, adding yourself to the\n" +"list with your name commented out, and your 516-char destination\n" +"directly below it, like this:" +msgstr "" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:196 +msgid "" +"\n" +"\n" +"::\n" +"\n" +" # idk\n" +" QuabT3H5ljZyd-PXCQjvDzdfCec-" +"2yv8E9i6N71I5WHAtSEZgazQMReYNhPWakqOEj8BbpRvnarpHqbQjoT6yJ5UObKv2hA2M4XrroJmydPV9CLJUCqgCqFfpG-" +"bkSo0gEhB-" +"GRCUaugcAgHxddmxmAsJVRj3UeABLPHLYiakVz3CG2iBMHLJpnC6H3g8TJivtqabPYOxmZGCI-P~R-s4vwN2st1lJyKDl~u7OG6M6Y~gNbIzIYeQyNggvnANL3t6cUqS4v0Vb~t~CCtXgfhuK5SK65Rtkt2Aid3s7mrR2hDxK3SIxmAsHpnQ6MA" +"~z0Nus-" +"VVcNYcbHUBNpOcTeKlncXsuFj8vZL3ssnepmr2DCB25091t9B6r5~681xGEeqeIwuMHDeyoXIP0mhEcy3aEB1jcchLBRLMs6NtFKPlioxz0~Vs13VaNNP~78bTjFje5ya20ahWlO0Md~x5P5lWLIKDgaqwNdIrijtZAcILn1h18tmABYauYZQtYGyLTOXAAAA" +msgstr "" +"\n" +"\n" +"::\n" +"\n" +" # idk\n" +" QuabT3H5ljZyd-PXCQjvDzdfCec-" +"2yv8E9i6N71I5WHAtSEZgazQMReYNhPWakqOEj8BbpRvnarpHqbQjoT6yJ5UObKv2hA2M4XrroJmydPV9CLJUCqgCqFfpG-" +"bkSo0gEhB-" +"GRCUaugcAgHxddmxmAsJVRj3UeABLPHLYiakVz3CG2iBMHLJpnC6H3g8TJivtqabPYOxmZGCI-P~R-s4vwN2st1lJyKDl~u7OG6M6Y~gNbIzIYeQyNggvnANL3t6cUqS4v0Vb~t~CCtXgfhuK5SK65Rtkt2Aid3s7mrR2hDxK3SIxmAsHpnQ6MA" +"~z0Nus-" +"VVcNYcbHUBNpOcTeKlncXsuFj8vZL3ssnepmr2DCB25091t9B6r5~681xGEeqeIwuMHDeyoXIP0mhEcy3aEB1jcchLBRLMs6NtFKPlioxz0~Vs13VaNNP~78bTjFje5ya20ahWlO0Md~x5P5lWLIKDgaqwNdIrijtZAcILn1h18tmABYauYZQtYGyLTOXAAAA" + +#: i2p2www/blog/2019/05/25/help-bootstrap-bote.rst:205 +msgid "" +"\n" +"\n" +"and submitting a pull request. That's all there is to it so help keep\n" +"i2p alive, decentralized, and reliable." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:4 +msgid "Basic i2ptunnel Setup" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:7 +msgid "Basic I2P Tunnels Tutorial with Pictures" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:10 +msgid "" +"Although the Java I2P router comes pre-configured with a static web " +"server,\n" +"jetty, to provide the user's first eepSite, many require more " +"sophisticated\n" +"functionality from their web server and would rather create an eepSite " +"with a\n" +"different server. This is of course possible, and actually is really easy" +" once\n" +"you've done it one time." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:18 +msgid "" +"Although it is easy to do, there are a few things you should consider " +"before\n" +"doing it. You will want to remove identifying characteristics from your " +"web\n" +"server, like potentially identifying headers and default error pages that" +"\n" +"report the server/distro type. More information about threats to " +"anonymity\n" +"posed by improperly configured applications see:\n" +"`Riseup here: `__,\n" +"`Whonix Here: `__,\n" +"`This blog article for some opsec fails: " +"`__," +"\n" +"`and the I2P applications page here " +"`__.\n" +"Although much of this information is expressed for Tor Onion Services, " +"the same\n" +"procedures and principles apply to hosting applications over I2P." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:32 +msgid "Step One: Open the Tunnel Wizard" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:35 +msgid "" +"Go to the I2P web interface at 127.0.0.1:7657 and open the\n" +"`Hidden Services Manager `__\\ (links" +" to\n" +"localhost). Click the button that says \"Tunnel Wizard\" to begin." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:45 +msgid "Step Two: Select a Server Tunnel" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:48 +msgid "" +"The tunnel wizard is very simple. Since we're setting up an http " +"*server*, all\n" +"we need to do is select a *server* tunnel." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:57 +msgid "Step Three: Select an HTTP Tunnel" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:60 +msgid "" +"An HTTP tunnel is the tunnel type that is optimized for hosting HTTP " +"services.\n" +"It has filtering and rate-limiting features enabled that are tailored\n" +"specifically to that purpose. A standard tunnel may work as well, but if " +"you\n" +"select a atandard tunnel you'll need to take care of those security " +"features\n" +"yourself. A more in-depth dive into the HTTP Tunnel configuration is " +"available\n" +"in the next tutorial." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:73 +msgid "Step Four: Give it a name and a description" +msgstr "Четвертий крок: Дайте ім’я та опис" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:76 +msgid "" +"For your own benefit and ability to remeber and distinguish the what you " +"are\n" +"using the tunnel for, give it a good nickname and description. If you " +"need to\n" +"come back and do more management later, then this is how you will " +"identify the\n" +"tunnel in the hidden services manager." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:87 +msgid "Step Five: Configure the Host and Port" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:90 +msgid "" +"In this step, you point the web server at the TCP port where your web " +"server is\n" +"listening. Since most web servers listen on port 80 or port 8080, the " +"example\n" +"shows that. If you use alternate ports or virtual machines or containers " +"to\n" +"isolate your web services, you may need to adjust the host, port, or both." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:101 +msgid "Step Six: Decide whether to start it automatically" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:104 +msgid "I cannot think of a way to elaborate on this step." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:112 +msgid "Step Seven: Review your settings" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:115 +msgid "" +"Finally, take a look at the settings you have selected. If you approve, " +"save\n" +"them. If you did not choose to start the tunnel automatically, go to the " +"hidden\n" +"services manager and start it manually when you wish to make your service" +"\n" +"available." +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:126 +msgid "Appendix: HTTP Server Customization Options" +msgstr "" + +#: i2p2www/blog/2019/06/02/basic-tunnel-tutorial.rst:129 +msgid "" +"I2P provides a detailed panel for configuring the http server tunnel in " +"custom\n" +"ways. I'll finish this tutorial by walking through all of them. " +"Eventually." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:4 +msgid "Offering an I2P Mirror" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:7 +msgid "How to offer your existing Web Site as an I2P eepSite" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:10 +msgid "" +"This blog post is intended as a general guide to running a mirror of a " +"clear-net\n" +"service as an eepSite. It elaborates on the previous blog post about " +"basic\n" +"I2PTunnel tunnels." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:16 +msgid "" +"Unfortunately, it's probably impossible to *completely* cover all " +"possible cases\n" +"of making an existing web site available as an eepSite, there's simply " +"too\n" +"diverse an array of server-side software, not to mention the in-practice\n" +"peculiarities of any particular deployment of software. Instead, I'm " +"going to\n" +"try and convey, as specifically as possible, the general process " +"preparing a\n" +"service for deployment to the eepWeb or other hidden services." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:25 +msgid "" +"Much of this guide will be treating the reader as a conversational " +"participant,\n" +"in particular If I really mean it I will address the reader directly(i.e." +" using\n" +"\"you\" instead of \"one\") and I'll frequently head sections with " +"questions I think\n" +"the reader might be asking. This is, after all, a \"process\" that an\n" +"administrator must consider themselves \"involved\" in just like hosting " +"any other\n" +"service." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:34 +msgid "DISCLAIMERS:" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:37 +msgid "" +"While it would be wonderful, it's probably impossible for me to put " +"specific\n" +"instructions for every single kind of software that one might use to host" +" web\n" +"sites. As such, this tutorial requires some assumptions on the part of " +"the\n" +"writer and some critical thinking and common sense on the part of the " +"reader.\n" +"To be clear, **I have assumed that the person following this tutorial " +"is**\n" +"**already operating a clear-web service linkable to a real identity or**\n" +"**organization** and thus is simply offering anonymous access and not\n" +"anonymizing themselves." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:48 +msgid "" +"Thus, **it makes no attempt whatsoever to anonymize** a connection from " +"one\n" +"server to another. If you want to run a new, un-linkable hidden service " +"that\n" +"makes server-to-server connections, additional steps will be required and" +" will\n" +"be covered in another tutorial." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:55 +msgid "" +"That said: If you can be sure that a *brand new service* which is *not*\n" +"*available to the clear-web* will never make a server-to-server " +"connection and\n" +"will not leak server metadata in responses to clients, then services " +"configured\n" +"in this way will be anonymous." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:62 +msgid "Process One: Prepare your Server" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:65 +msgid "Step one: Determine what software you are running" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:68 +msgid "" +"In practice, your web service probably uses a number of things to enhance" +" it's\n" +"reliability and security. These things could be proxies, reverse proxies," +"\n" +"containers, tunnels, Intrusion Detection Systems, rate-limiters, load " +"balancers,\n" +"among many other things. When you get started, you should go through your" +"\n" +"deployment and determine which software you are using, and what you are " +"using it\n" +"for." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:77 +msgid "As you examine your software, ask yourself these questions" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:80 +msgid "" +"These questions should help you evaluate what parts of your software " +"stack are\n" +"relevant to your I2P eepSite." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:85 +msgid "Does this software work based on IP addresses?" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:88 +msgid "" +"If you are using software which alters the behavior of traffic based on " +"the IP\n" +"address of the sender, these things will probably not work with I2P, or " +"may work\n" +"in complicated or unexpected ways. This is because the address will " +"usually be\n" +"the localhost, or at least the host where your I2P router is running. " +"Software\n" +"which sometimes does things based on IP addresses could be Fail2Ban, " +"iptables,\n" +"and similar applications." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:97 +msgid "Does this software work by \"Tagging\" traffic with additional metadata?" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:100 +msgid "" +"Some software may be configured to add information to the traffic it " +"handles.\n" +"Obviously, if this information is identifying it should not be part of " +"the chain\n" +"of services that is exposed to the I2P network." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:106 +msgid "" +"Does this software work by communicating with a remote resource? What " +"triggers this behavior?" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:109 +msgid "" +"Some software may also draw from remote resources, to find up-to-date " +"rules and\n" +"block lists which can be used to prevent attacks. Some of these might be " +"useful\n" +"as part of the service that is exposed to I2P, but you should make sure " +"that the\n" +"rules are applicable and that a rules update cannot be triggered as a " +"result of\n" +"a normal client request. This would create a server-to-server " +"communication\n" +"which could reveal the timing of an I2P communication to a third party." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:118 +msgid "" +"Step two: Determine which port to Forward to I2P and Optionally locate " +"your TLS certificate" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:121 +msgid "" +"Now you've gathered all the information that you will require to forward " +"your\n" +"service to I2P. Once you've selected the point at which you would like to" +" make\n" +"your site available to I2P, you will need to note the port you wish to " +"foward.\n" +"In simple scenarios, this will probably just be port 80 or port 8080. In " +"more\n" +"sophisticated scenarios, this might be a reverse proxy or something like " +"that.\n" +"Make a note of the port." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:130 +msgid "Establishing a Common Identity for both the Clearnet and your eepSite" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:133 +msgid "" +"Should you be a non-anonymous organization that wishes to provide " +"enhanced\n" +"privacy to your users by providing a hidden service, you may wish to " +"establish\n" +"a common identity between versions of your site. However, since we can't " +"add\n" +"`.i2p domains to clearnet TLS certificates `__, we " +"have to do\n" +"this in another way. To do this, **even if you are forwarding the HTTP " +"port**\n" +"**and not HTTPS**, make a note of the location of your TLS certificate " +"for use\n" +"in the final step." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:143 +msgid "Process Two: Forward your service to an eepSite" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:146 +msgid "" +"Congratulations! You've completed the most difficult part. From here on, " +"the\n" +"decisions you must make, and the consequences that they will have, are " +"much\n" +"more straightforward and easy to enumerate. Such is the beauty of a\n" +"cryptographically secure network layer like I2P!" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:155 +msgid "Step three: Generate your .i2p Tunnels and Addresses" +msgstr "Третій крок: Створіть ваші .i2p тунелі та адреси" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:158 +msgid "" +"For eepSites, you will need to create an HTTP Server Tunnel. This is\n" +"an I2P destination with a few special features for hosting HTTP services " +"to\n" +"enable things like rate-limiting, filtering, and the inclusion of headers" +" to\n" +"identify the destination of the client to the server. These enable " +"flexibility\n" +"in how you handle connections in terms of load-balancing and rate-" +"limiting on\n" +"a case-by-case basis, among other things. Explore these options and how " +"they\n" +"relate to the applications which you considered in step one, even though " +"a very\n" +"simple setup is easy, larger sites may benefit from taking advantage of " +"these\n" +"features." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:170 +msgid "Create an HTTP Tunnel for your application" +msgstr "Створіть для своєї програми тунель HTTP" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:173 +msgid "" +"If you've configured a reverse proxy or an SSH tunnel before, then the " +"general\n" +"idea here should be very familiar to you. I2PTunnel, in essence, is just\n" +"forwarding ports from the host to the I2P Network. To set this up using " +"the web\n" +"interface, go to the I2PTunnel configuration page." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:180 +msgid "" +"At the bottom of the \"I2P Hidden Services\" section of the page, select " +"an HTTP\n" +"Service from the drop-down and click \"Create.\"" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:189 +msgid "" +"It will immediately drop you into the granular tunnel configuration page," +" which\n" +"we're about to explore from top-to-bottom. The first, most essential " +"settings\n" +"are the tunnel name and the target host:port. **The target host:port is**" +"\n" +"**the place where you input the address of the service you are forwarding" +" to**\n" +"**I2P**. Once you've configured that, your web site will become available" +" over\n" +"i2p. However, there are probably a few things that we can improve." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:202 +msgid "" +"Next, you may want to pick a hostname to use for your eepSite. This " +"hostname\n" +"doesn't need to be universally unique, for now, it will only be used " +"locally.\n" +"We'll publish it to an address helper later. **If** the *Local " +"Destination*\n" +"field isn't populated with your Base64 Destination yet, you should scroll" +" down\n" +"to the bottom, save the tunnel configuration, and return to the tunnel\n" +"configuration." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:215 +msgid "" +"A little further down the configuration page, the tunnel options are " +"available.\n" +"Since you've got a site which is not intended to be anonymous, but rather" +" to\n" +"provide anonymous access to others by an alternate gateway, it may be " +"good to\n" +"reduce the number of hops the tunnel takes on the I2P network." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:226 +msgid "" +"Next are the encrypted leaseset options. You can probably leave these as " +"the\n" +"defaults, since your site isn't anonymous it probably doesn't need " +"features like\n" +"blinding or encrypted leasesets. If you were to choose encrypted " +"leasesets, you\n" +"would not be accessible to anyone unless you shared a key with them in " +"advance." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:237 +msgid "" +"The next few parts may be especially useful to you if you run a high-" +"traffic\n" +"site or find yourself subject to DDOS attacks. Here you can configure " +"various\n" +"kinds of connection limits." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:247 +msgid "" +"After that, there are a few other ways of filtering connections by client" +"\n" +"characteristics. First, you can block access via inproxies like I2P.to " +"and\n" +"similar. Since you have a clearnet presence already, changing this may be" +" better\n" +"if you want to encourage I2P users to only use your eepSite. You can also" +" block\n" +"accesses via specific user-agents, for instance blocking wget may be " +"helpful if\n" +"you want to prevent spidering. Finally, and of particular interest to " +"Fail2Ban\n" +"users, the \"Unique local address per client\" will give each client it's" +" own\n" +"local IP address instead of them all appearing to the server to be from\n" +"127.0.0.1." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:263 +msgid "You can probably leave these next few options to the defaults." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:271 +msgid "" +"Lastly, you can set up an advanced filter definition. Writing filters is " +"beyond\n" +"what I'm prepared to do in this document, for more information see the " +"format\n" +"specification for now." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:281 +msgid "Multi-Home an Application" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:284 +msgid "" +"One interesting thing that I2P can do is host the same site on multiple " +"servers\n" +"at the same time transparently, which is referred to as \"Multihoming.\" " +"In order\n" +"to multihome your application, you will need to return to the tunnel menu" +" and\n" +"change the location of your private key file to it's own, non-shared " +"location." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:295 +msgid "" +"When you're done, copy the new key file for your new multihomed service " +"to a\n" +"storage device. Now, you can re-produce your service/tunnel configuration" +" with\n" +"those same keys on any I2P router and increase your service's redundancy." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:301 +msgid "Step four: Publicize and Authenticate your eepSite" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:304 +msgid "" +"Since you're running an anonymously accessible instance of an existing " +"clear-net\n" +"service, you'll probably want to leverage some existing form of trust to\n" +"distribute your eepSite URL, like a TLS Certificate signed by a " +"recognized and\n" +"reputable authority. What can I say we live in an imperfect world." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:313 +msgid "Place your .b32.i2p link on your clearnet page" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:316 +msgid "" +"The simplest way to provide a link to your eepSite using an existing site" +" to\n" +"distribute the link is to distribute a so-called \"Base32\" address. The " +"Base32\n" +"address is the hash of the public key of your I2P destination, so it " +"cannot be\n" +"forged if it is provided by a reliable source. In the case of a clear-net" +" site\n" +"with a hidden service presence, one of those places is likely to be that\n" +"clear-net site." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:325 +msgid "" +"Your base32 address is visible on the main i2ptunnel configuration page " +"and it\n" +"looks like this:" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:334 +msgid "" +"Your users can copy-and-paste this link directly into their I2P browsers " +"and\n" +"it will just work, no additional configuration required." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:339 +msgid "Distributing an \"Addresshelper\" link from your clearnet page" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:342 +msgid "" +"You can also distribute a human-readable link to suggest to your " +"potential users\n" +"by taking advantage of I2P's \"Address Book\" feature, which allows the " +"users to\n" +"decide to assign a human-readable domain name to your cryptographically\n" +"assured identity. You can do this by distributing a specially crafted " +"link\n" +"containing the domain name that you want to suggest, followed by a slash," +"\n" +"followed by ?i2paddresshelper=, followed by the Local Destination of the " +"tunnel\n" +"you just created, which you can see here:" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:356 +msgid "So, for the example site, such a link would point to this address" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:364 +msgid "" +"I keep saying suggest because when the such a link is visited, I2P asks " +"for the\n" +"user's consent to add this human-readable name to the user's local " +"address book.\n" +"That means there is no expectation that this domain be universally agreed" +" upon\n" +"by all visitors on the I2P network, whereas in the case of base32 " +"addresses,\n" +"the opposite is true." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:372 +msgid "Registering with an Addresshelper service" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:375 +msgid "" +"Nonetheless, there do exist publicly available address subscription " +"feeds, and\n" +"special services for discovering new human-readable addresses, such as " +"no.i2p,\n" +"inr.i2p, and stats.i2p. These are sometimes known as Address helpers or " +"Jump\n" +"Services, and can also be subscribed to automatically. This may be " +"espescially\n" +"helpful to users of your service who wish to acquire the address without " +"leaving\n" +"I2P or visiting your clearnet service." +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:384 +msgid "Register a name with stats.i2p" +msgstr "Зареєструйте ім’я з stats.i2p" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:385 +msgid "Register a new name with inr.i2p" +msgstr "Зареєструйте нове ім’я на inr.i2p" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:402 +msgid "See Also:" +msgstr "Дивися також:" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:405 +msgid "" +"Most of the security issues of hosting Tor hidden services also apply to " +"I2P. It\n" +"would be advisable to take advantage of their resources as well as this " +"one:" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:410 +msgid "Misc Links" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:413 +msgid "Official Guide" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:414 +msgid "Riseup best Practices" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:415 +msgid "Blog about config fails" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:416 +msgid "Whonix Docs Onion Service" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:417 +msgid "Reddit thread" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:422 +msgid "Hosting clearnet site as onion service" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:423 +msgid "Securing a Tor Hidden Service" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:424 +msgid "Effects of hosting hidden and non-hidden services" +msgstr "" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:429 +msgid "Propublica" +msgstr "Propublica" + +#: i2p2www/blog/2019/06/02/mirroring-guide.rst:430 +msgid "Wikipedia Proposal" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:7 +msgid "How to set up an ssh server behind I2P for personal access" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:10 +msgid "" +"This is a tutorial on how to set up and tweak an I2P tunnel in order to " +"use it\n" +"to access an SSH server remotely, using either I2P or i2pd. For now, it " +"assumes\n" +"you will install your SSH server from a package manager and that it's " +"running\n" +"as a service." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:17 +msgid "" +"Considerations: In this guide, I'm assuming a few things. They will need " +"to be\n" +"adjusted depending on the complications that arise in your particular " +"setup,\n" +"especially if you use VM's or containers for isolation. This assumes that" +" the\n" +"I2P router and the ssh server are running on the same localhost. You " +"should be\n" +"using newly-generated SSH host keys, either by using a freshly installed " +"sshd,\n" +"or by deleting old keys and forcing their re-generation. For example:" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:35 +msgid "Step One: Set up I2P tunnel for SSH Server" +msgstr "Перший крок: Налаштування I2P тунель для SSH Сервер" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:38 +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:189 +msgid "Using Java I2P" +msgstr "Вживати Java I2P" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:41 +msgid "" +"Using java I2P's web interface, navigate to the (Links to your Router " +"Console)\\ `Hidden Services Manager " +"`__\n" +"and start the tunnel wizard." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:46 +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:194 +msgid "Tunnel Wizard" +msgstr "Майстер тунелів" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:49 +msgid "" +"Since you are setting up this tunnel for the SSH server, you need to " +"select the\n" +"\"Server\" tunnel type." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:58 +msgid "" +"You should fine-tune it later, but the Standard tunnel type is easiest to" +" start\n" +"with." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:67 +msgid "Give it a good description:" +msgstr "Дайте добрий опис:" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:75 +msgid "And tell it where the SSH server will be available." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:81 +msgid "Look over the results, and save your settings." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:89 +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:263 +msgid "Advanced Settings" +msgstr "Розширені налаштування" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:92 +msgid "" +"Now head back over the the Hidden Services Manager, and look over the " +"available\n" +"advanced settings. One thing you'll definitely want to change is to set " +"it up\n" +"for interactive connections intstead of bulk connections." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:102 +msgid "" +"Besides that, these other options can affect performance when accessing " +"your SSH\n" +"server. If you aren't that concerned about your anonymity, then you could" +" reduce\n" +"the number of hops you take. If you have trouble with speed, a higher " +"tunnel\n" +"count might help. A few backup tunnels are probably a good idea. You " +"might have\n" +"to dial-it-in a bit." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:114 +msgid "Finally, restart the tunnel so that all of your settings take effect." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:118 +msgid "" +"Another interesting setting, especially if you choose to run a high " +"number of\n" +"tunnels is \"Reduce on Idle\" which will reduce the number of tunnels " +"that run\n" +"when the serve has experienced extended inactivity." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:128 +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:279 +msgid "Using i2pd" +msgstr "Використання i2pd" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:131 +msgid "" +"With i2pd, all configuration is done with files instead of via a web " +"interface.\n" +"In order to configure an SSH Service tunnel for i2pd, tweak the following" +"\n" +"example settings to your anonymity and performance needs and copy them " +"into\n" +"tunnels.conf" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:152 +msgid "Restart your I2P router" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:155 +msgid "Step Two: Set up SSH server" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:158 +msgid "" +"Depending on how you want to access your SSH Server, you may want to make" +" a few\n" +"changes to the settings. Besides the obvious SSH hardening stuff you " +"should do\n" +"on all SSH servers(Public-Key Authentication, no login as root, etc), if " +"you\n" +"don't want your SSH server to listen on any addresses except your server " +"tunnel,\n" +"you should change AddressFamily to inet and ListenAddress to 127.0.0.1." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:171 +msgid "" +"If you choose to use a port other than 22 for your SSH server, you will " +"need to\n" +"change the port in your I2P tunnel configuration." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:176 +msgid "Step Three: Set up I2P tunnel for SSH Client" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:179 +msgid "" +"You will need to be able to see the I2P router console of the SSH server " +"in\n" +"order to configure your client connection. One neat thing about this " +"setup is\n" +"that the initial connection to the I2P tunnel is authenticated, somewhat\n" +"reducing the risk of your initial connection to the SSH server being " +"MITM'ed,\n" +"as is a risk in Trust-On-First-Use scenarios." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:197 +msgid "" +"First, start the tunnel configuration wizard from the hidden services " +"manager\n" +"and select a client tunnel." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:206 +msgid "" +"Next, select the standard tunnel type. You will fine-tune this " +"configuration\n" +"later." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:215 +msgid "Give it a good description." +msgstr "Дайте добрий опис:" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:223 +msgid "" +"This is the only slightly tricky part. Go to the hidden services manager " +"of the\n" +"I2P router console and find the base64 \"local destination\" of the SSH " +"server\n" +"tunnel. You'll need to find a way to copy this information into the next " +"step.\n" +"I generally `Tox `__ it to myself, any off-the-record\n" +"should be sufficient for most people." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:235 +msgid "" +"Once you've found the base64 destination you want to connect to " +"transmitted to\n" +"your client device, then paste it into the client destination field." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:244 +msgid "" +"Lastly, set a local port to connect your ssh client to. This will local " +"port\n" +"will be connected to the base64 destination and thus the SSH server." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:253 +msgid "Decide whether you want it to start automatically." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:266 +msgid "" +"Like before, you'll want to change the settings to be optimized for " +"interactive\n" +"connections. Additionally, if you want to set up client whiteliting on " +"the\n" +"server, you should check the \"Generate key to enable persistent client " +"tunnel\n" +"identity\" radial button." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:282 +msgid "" +"You can set this up by adding the following lines to your tunnels.conf " +"and\n" +"adjust it for your performance/anonymity needs." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:303 +msgid "Restart the I2P router on the client" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:306 +msgid "Step Four: Set up SSH client" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:309 +msgid "" +"There are lots of ways to set up an SSH client to connect to your server " +"on I2P,\n" +"but there are a few things you should do to secure your SSH client for " +"anonymous\n" +"use. First, you should configure it to only identify itself to SSH server" +" with\n" +"a single, specific key so that you don't risk contaminating your " +"anonymous and\n" +"non-anonymous SSH connections." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:317 +msgid "Make sure your $HOME/.ssh/config contains the following lines:" +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:328 +msgid "" +"Alternatively, you could make a .bash_alias entry to enforce your options" +" and\n" +"automatically connect to I2P. You get the idea, you need to enforce\n" +"IdentitiesOnly and provide an identity file." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:340 +msgid "Step Five: Whitelist only the client tunnel" +msgstr "П'ятий крок: білий список тільки клієнт тунель" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:343 +msgid "" +"This is more-or-less optional, but it's pretty cool and will prevent " +"anyone who\n" +"happens to come across your destination from being able to tell you are " +"hosting\n" +"an SSH service." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:349 +msgid "" +"First, retrieve the persistent client tunnel destination and transmit it " +"to the\n" +"server." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:358 +msgid "" +"Add the client's base64 destination to the server's destination " +"whitelist. Now\n" +"you'll only be able to connect to the server tunnel from that specific " +"client\n" +"tunnel and no one else will be able to connect to that destination." +msgstr "" + +#: i2p2www/blog/2019/06/15/i2p-i2pd-ssh-config.rst:368 +msgid "Mutual authentication FTW." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:2 +msgid "So You Want To Write A SAM Library" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:8 +msgid "Beginners guide to writing a SAM library!" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:12 +msgid "" +"One of the best features of I2P, in my opinion, is it's SAM API, which " +"can be\n" +"used to build a bridge between I2P and your application or language of " +"choice.\n" +"Currently, dozens of SAM libraries exist for a variety of languages, " +"including:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:32 +msgid "" +"If you're using any of these languages, you may be able to port your " +"application\n" +"to I2P already, using an existing library. That's not what this tutorial " +"is\n" +"about, though. This tutorial is about what to do if you want to create a " +"SAM\n" +"library in a new language. In this tutorial, I will implement a new SAM " +"library\n" +"in Java. I chose Java because there isn't a Java library that connects " +"you to\n" +"SAM yet, because of Java's use in Android, and because it's a language " +"almost\n" +"everybody has at least a *little* experience with, so hopefully you can\n" +"translate it into a language of your choice." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:43 +msgid "Creating your library" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:46 +msgid "" +"How you set up your own library will vary depending on the language you " +"wish\n" +"to use. For this example library, we'll be using java so we can create a " +"library\n" +"like this:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:58 +msgid "Or, if you are using gradle 5 or greater:" +msgstr "Або якщо ви використовуєте gradle 5 або вище:" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:66 +msgid "Setting up the Library" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:69 +msgid "" +"There are a few pieces of data that almost any SAM library should " +"probably\n" +"manage. It will at least need to store the address of the SAM Bridge you " +"intend\n" +"to use and the signature type you wish to use." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:75 +msgid "Storing the SAM address" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:78 +msgid "" +"I prefer to store the SAM address as a String and an Integer, and re-" +"combine\n" +"them in a function at runtime." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:91 +msgid "Storing the Signature Type" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:94 +msgid "" +"The valid signature types for an I2P Tunnel are DSA_SHA1, " +"ECDSA_SHA256_P256,\n" +"ECDSA_SHA384_P384, ECDSA_SHA512_P521, EdDSA_SHA512_Ed25519, but it is\n" +"strongly recommended that you use EdDSA_SHA512_Ed25519 as a default if " +"you\n" +"implement at least SAM 3.1. In java, the 'enum' datastructure lends " +"itself to\n" +"this task, as it is intended to contain a group of constants. Add the " +"enum, and\n" +"an instance of the enum, to your java class definition." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:114 +msgid "Retrieving the signature type:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:117 +msgid "" +"That takes care of reliably storing the signature type in use by the SAM\n" +"connection, but you've still got to retrieve it as a string to " +"communicate it\n" +"to the bridge." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:141 +msgid "It's important to test things, so let's write some tests:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:156 +msgid "" +"Once that's done, begin creating your constructor. Note that we've given " +"our\n" +"library defaults which will be useful in default situations on all " +"existing I2P\n" +"routers so far." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:170 +msgid "Establishing a SAM Connection" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:173 +msgid "" +"Finally, the good part. Interaction with the SAM bridge is done by " +"sending a\n" +"\"command\" to the address of the SAM bridge, and you can parse the " +"result of the\n" +"command as a set of string-based key-value pairs. So bearing that in " +"mind, let's\n" +"estabish a read-write connection to the SAM Address we defined before, " +"then\n" +"write a \"CommandSAM\" Function and a reply parser." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:181 +msgid "Connecting to the SAM Port" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:184 +msgid "" +"We're communicating with SAM via a Socket, so in order to connect to, " +"read from,\n" +"and write to the socket, you'll need to create the following private " +"variables\n" +"in the Jsam class:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:196 +msgid "" +"You will also want to instantiate those variables in your Constructors by" +"\n" +"creating a function to do so." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:219 +msgid "Sending a Command to SAM" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:222 +msgid "" +"Now you're all set up to finally start talking to SAM. In order to keep " +"things\n" +"nicely organized, let's create a function which sends a single command to" +" SAM,\n" +"terminated by a newline, and which returns a Reply object, which we will " +"create\n" +"in the next step:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:241 +msgid "" +"Note that we are using the writer and reader we created from the socket " +"in the\n" +"previous step as our inputs and outputs to the socket. When we get a " +"reply from\n" +"the reader, we pass the string to the Reply constructor, which parses it " +"and\n" +"returns the Reply object." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:250 +msgid "Parsing a reply and creating a Reply object." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:253 +msgid "" +"In order to more easily handle replies, we'll use a Reply object to\n" +"automatically parse the results we get from the SAM bridge. A reply has " +"at least\n" +"a topic, a type, and a result, as well as an arbitrary number of key-" +"value\n" +"pairs." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:268 +msgid "" +"As you can see, we will be storing the \"result\" as an enum, " +"REPLY_TYPES. This\n" +"enum contains all the possible reply results which the SAM bridge might " +"respond\n" +"with." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:335 +msgid "" +"Now let's create our constructor, which takes the reply string recieved " +"from the\n" +"socket as a parameter, parses it, and uses the information to set up the " +"reply\n" +"object. The reply is space-delimited, with key-value pairs joined by an " +"equal\n" +"sign and terminated by a newline." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:364 +msgid "" +"Lastly, for the sake of convenience, let's give the reply object a " +"toString()\n" +"function which returns a string representation of the Reply object." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:376 +msgid "Saying \"HELLO\" to SAM" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:379 +msgid "" +"Now we're ready to establish communication with SAM by sending a " +"\"Hello\"\n" +"message. If you're writing a new SAM library, you should probably target " +"at\n" +"least SAM 3.1, since it's available in both I2P and i2pd and introduces " +"support\n" +"for the SIGNATURE_TYPE parameter." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:397 +msgid "" +"As you can see, we use the CommandSAM function we created before to send " +"the\n" +"newline-terminated command ``HELLO VERSION MIN=3.0 MAX=3.1 \\n``. This " +"tells\n" +"SAM that you want to start communicating with the API, and that you know " +"how\n" +"to speak SAM version 3.0 and 3.1. The router, in turn, will respond with\n" +"like ``HELLO REPLY RESULT=OK VERSION=3.1`` which is a string you can pass" +" to\n" +"the Reply constructor to get a valid Reply object. From now on, we can " +"use our\n" +"CommandSAM function and Reply object to deal with all our communication " +"across\n" +"the SAM bridge." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:408 +msgid "Finally, let's add a test for our \"HelloSAM\" function." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:423 +msgid "" +"Now that you've negotiated your connection to SAM and agreed on a SAM " +"version\n" +"you both speak, you can set up peer-to-peer connections for your " +"application\n" +"to connect to other i2p applications. You do this by sending a \"SESSION " +"CREATE\"\n" +"command to the SAM Bridge. To do that, we'll use a CreateSession function" +" that\n" +"accepts a session ID and a destination type parameter." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:444 +msgid "" +"That was easy, right? All we had to do was adapt the pattern we used in " +"our\n" +"HelloSAM function to the ``SESSION CREATE`` command. A good reply from " +"the\n" +"bridge will still return OK, and in that case we return the ID of the " +"newly\n" +"created SAM connection. Otherwise, we return an empty string because " +"that's an\n" +"invalid ID anyway and it failed, so it's easy to check. Let's see if this" +"\n" +"function works by writing a test for it:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:461 +msgid "" +"Note that in this test, we *must* call HelloSAM first to establish " +"communication\n" +"with SAM before starting our session. If not, the bridge will reply with " +"an\n" +"error and the test will fail." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:472 +msgid "" +"Now you have your session established and your local destination, and " +"need to\n" +"decide what you want to do with them. Your session can now be commanded " +"to\n" +"connect to a remote service over I2P, or to wait for incoming connections" +" to\n" +"respond to. However, before you can connect to a remote destination, you " +"may\n" +"need to obtain the base64 of the destination, which is what the API " +"expects. In\n" +"order to do this, we'll create a LookupName function, which will return " +"the\n" +"base64 in a usable form." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:494 +msgid "" +"Again, this is almost the same as our HelloSAM and CreateSession " +"functions,\n" +"with one difference. Since we're looking for the VALUE specifically and " +"the NAME\n" +"field will be the same as the ``name`` argument, it simply returns the " +"base64\n" +"string of the destination requested." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:501 +msgid "Now that we have our LookupName function, let's test it:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:516 +msgid "" +"At last, we are going to establish a connection to another service with " +"our new\n" +"library. This part confused me a bit at first, but the most astute Java\n" +"developers were probably wondering why we didn't extend the socket class\n" +"instead of creating a Socket variable inside of the Jsam class. That's " +"because\n" +"until now, we've been communicating with the \"Control Socket\" and we " +"need to\n" +"create a new socket to do the actual communication. So we've waited to " +"extend\n" +"the the Socket class with the Jsam class until now:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:530 +msgid "" +"Also, let's alter our startConnection function so that we can use it to " +"switch\n" +"over from the control socket to the socket we'll be using in our " +"application. It\n" +"will now take a Socket argument." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:556 +msgid "" +"This allows us to quickly and easily open a new socket to communicate " +"over,\n" +"perform the \"Hello SAM\" handshake over again, and connect the stream." +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:579 +msgid "" +"And now you have a new Socket for communicating over SAM! Let's do the " +"same\n" +"thing for Accepting remote connections:" +msgstr "" + +#: i2p2www/blog/2019/06/23/sam-library-basics.rst:599 +msgid "" +"There you have it. That's how you build a SAM library, step-by-step. In " +"the\n" +"future, I will cross-reference this with the working version of the " +"library,\n" +"Jsam, and the SAM v3 specification but for now I've got to get some other" +" stuff\n" +"done." +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:2 +msgid "0.9.41 Release" +msgstr "Реліз 0.9.41" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:9 +msgid "0.9.41 with bug fixes" +msgstr "0.9.41 з виправлення помилок" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:16 +msgid "" +"0.9.41 continues the work to implement new features for proposal 123,\n" +"including per-client authentication for encrypted leasesets.\n" +"The console has an updated I2P logo and several new icons.\n" +"We've updated the Linux installer." +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:23 +msgid "" +"Startup should be faster on platforms such as Raspberry Pi.\n" +"We've fixed several bugs, including some serious ones affecting low-level" +" network messages." +msgstr "" +"Зaвантаження повино бути швидше на таких платформах, як Raspberry Pi. Ми " +"виправили кілька помилок, деякі серйозні, що впливають на мережеві " +"повідомлення низького рівня." + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:38 +msgid "" +"Add configuration UI for encrypted leasesets, including per-client " +"authentication (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:39 +msgid "Switch to IzPack 5 for non-Windows installer" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:40 +msgid "Implementation for sending Meta LS2 to floodfills (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:41 +msgid "Wrapper 3.5.39 (new installs only)" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:42 +msgid "Add wrapper for arm7 and aarch64 (new installs only)" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:47 +msgid "Fixes for transitioning out of hidden mode" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:48 +msgid "Fix i2psnark writing config files at shutdown" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:49 +msgid "Fix netdb ready after initial reseed" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:50 +msgid "Fix delivery of acks for a database store message" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:51 +msgid "Fix delivery of large messages in SSU" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:52 +msgid "Fix console install for IzPack 5" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:53 +msgid "Fixes for webapps in Jetty eepsite" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:58 +msgid "New console logos and icons" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:59 +msgid "Update hidden mode country list" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:60 +msgid "Limit UPnP lease duration" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:61 +msgid "Faster netdb startup" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:62 +msgid "Startup improvements for Android" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:63 +msgid "" +"New X25519 code for LS2 per-client authentication (proposal 123) and " +"upcoming new encryption (proposal 144)" +msgstr "" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:64 +msgid "Sybil tool enhancements and bug fixes" +msgstr "Покращення інструментів Sybil та виправлення помилок" + +#: i2p2www/blog/2019/07/02/0.9.41-Release.rst:65 +msgid "Start first geoIP lookup sooner" +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:5 +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:8 +msgid "Speeding up your I2P network" +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:11 +msgid "" +"*This post is adapted directly from material originally created for " +"mhatta's*\n" +"`medium blog `__\\ *.*\n" +"*He deserves the credit for the OP. It has been updated in certain places" +" where*\n" +"*it refers to old versions of I2P as current and has undergone some " +"light*\n" +"*editing. -idk*" +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:17 +msgid "" +"Right after it starts up, I2P is often seen as a little bit slow. It's " +"true, and\n" +"we all know why, by nature, `garlic routing " +"`__\n" +"adds overhead to the familiar experience of using the internet so that " +"you can\n" +"have privacy, but this means that for many or most I2P services, your " +"data will\n" +"need to go through 12 hops by default." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:28 +msgid "" +"Also, unlike Tor, I2P was primarily designed as a closed network. You can" +"\n" +"easily access `eepsites `__ or other resources " +"inside I2P, but you are not supposed\n" +"to access `clearnet " +"`__\n" +"websites through I2P. There exist a few I2P “outproxies” similar to\n" +"`Tor `__\\ ’s exit" +" nodes to\n" +"access clearnet, but most of them are very slow to use as going to the " +"clearnet\n" +"is effectively *another* hop in the already 6 hops in, six hops out " +"connection." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:36 +msgid "" +"Until a few versions ago, this problem was even harder to deal with " +"because many\n" +"I2P router users were having difficulties configuring the bandwidth " +"settings for\n" +"their routers. If everyone who can takes the time to adjust their " +"bandwidth\n" +"settings properly, they will improve not only your connection but also " +"the I2P\n" +"network as a whole." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:42 +msgid "Adjusting bandwidth limits" +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:45 +msgid "" +"Since I2P is a peer-to-peer network, you have to share some of your " +"network\n" +"bandwidth with other peers. You see choose how much in “I2P Bandwidth\n" +"Configuration” (“Configure Bandwidth” button in the “Applications and\n" +"Configuration” section of I2P Router Console, or\n" +"http://localhost:7657/config)." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:55 +msgid "" +"If you see a shared bandwidth limit of 48 KBps, which is very low, then " +"you\n" +"may not have adjusted your shared bandwidth from the default. As the " +"original\n" +"author of the material this blog post is adapted from noted, I2P has a " +"default\n" +"shared bandwidth limit that is very low until the user adjusts it to " +"avoid\n" +"causing issues with the user's connection." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:61 +msgid "" +"However, since many users may not know exactly which bandwidth settings " +"to\n" +"adjust, the `I2P 0.9.38 release `__ " +"introduced a\n" +"New Install Wizard. It contains a Bandwidth Test, which automatically " +"detects\n" +"(thanks to M-Lab’s `NDT `__) " +"and adjusts\n" +"I2P’s bandwidth settings accordingly." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:67 +msgid "" +"If you want to re-run the wizard, for instance following a change in your" +"\n" +"service provider or bcause you installed I2P before version 0.9.38, you " +"can\n" +"re-launch it from the 'Setup' link on the 'Help & FAQ' page, or simply " +"access\n" +"the wizard directly at http://localhost:7657/welcome" +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:76 +msgid "" +"Using the Wizard is straightforward, simply keep clicking “Next”. " +"Sometimes\n" +"M-Lab’s chosen measurement servers are down and the test fails. In such " +"case,\n" +"click “Previous” (do not use your web browser’s “back” button), then\n" +"try it again." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:85 +msgid "Running I2P continuously" +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:88 +msgid "" +"Even after adjusted the bandwidth, your connection might still be slow As" +" I\n" +"said, I2P is a P2P network. It will take some time for your I2P router to" +" be\n" +"discovered by other peers and integrated into the I2P network. If your " +"router\n" +"not up long enough to become well integrated, or if you shut down un-" +"gracefully\n" +"too often, the network will remain fairly slow. On the other hand, the " +"longer\n" +"you run your I2P router continuously, the faster and more stable your " +"connection\n" +"becomes, and more of your bandwidth share will be used in the network." +msgstr "" + +#: i2p2www/blog/2019/07/27/mhatta-post-one.rst:96 +msgid "" +"However, many people might not be able to stay your I2P router up. In " +"such\n" +"case, you can still run the I2P router on a remote server such as VPS, " +"then use\n" +"SSH port forwarding." +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:2 +msgid "0.9.42 Release" +msgstr "Реліз 0.9.42" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:9 +msgid "0.9.42 with bug fixes" +msgstr "0.9.42 з виправлення помилок" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:16 +msgid "" +"0.9.42 continues the work to make I2P faster and more reliable.\n" +"It includes several changes to speed up our UDP transport.\n" +"We have split up the configuration files to enable future work for more " +"modular packaging.\n" +"We continue work to implement new proposals for faster and more secure " +"encryption.\n" +"There are, of course, a lot of bug fixes also." +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:34 +msgid "Console: Split up help page, tag text for translation" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:35 +msgid "Console: Hide NetDB RI and LS tabs" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:36 +msgid "Debian: Update files for Buster" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:37 +msgid "i2psnark: Add last-activity to details page" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:38 +msgid "i2ptunnel: Split i2ptunnel.config into individual files per-tunnel" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:39 +msgid "JBigI: GMP 6.1.2 (Linux 64-bit only)" +msgstr "JBigI: GMP 6.1.2 (тільки 64-бітний Linux)" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:40 +msgid "NetDB: Choose alternate gateway for store replies to reduce connections" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:41 +msgid "Router: Split clients.config into individual files per-client" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:42 +msgid "SSU: performance improvements" +msgstr "SSU: поліпшення продуктивності" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:43 +msgid "Transports: Cross-network prevention (proposal 147)" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:48 +msgid "i2psnark: Autostart fixes" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:49 +msgid "i2psnark: Dup. data checks" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:50 +msgid "i2ptunnel: Failsafe timeouts" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:51 +msgid "NetDB: Fix NPE on store of encrypted LS2" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:52 +msgid "Router: Fix Bloom filter false positives" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:57 +msgid "Initial support for encryption types" +msgstr "" + +#: i2p2www/blog/2019/08/27/0.9.42-Release.rst:58 +msgid "Support for new LS2 bit for blinding (proposal 123)" +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:2 i2p2www/blog/2019/08/30/defcon.rst:9 +msgid "Def Con Trip Report- zzz" +msgstr "Звіт про Def Con проїзд- zzz" + +#: i2p2www/blog/2019/08/30/defcon.rst:11 i2p2www/blog/2019/08/30/defcon2.rst:11 +msgid "Def Con Trip Report" +msgstr "Звіт про Def Con проїзд" + +#: i2p2www/blog/2019/08/30/defcon.rst:14 +msgid "" +"idk and I attended DEFCON 27 and presented two workshops on I2P for " +"application\n" +"developers, with support from mhatta and Alex. I gave the workshop at " +"Monero\n" +"Village and idk gave the one at Crypto/Privacy Village. Here, I will " +"summarize\n" +"the Monero Village workshop, and a Tor talk by Roger Dingledine. idk will" +" post a\n" +"trip report covering his workshop." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:22 +msgid "" +"We had about 8 attendees for the Monero Village workshop, entitled \"I2P " +"for\n" +"Cryptocurrency Developers\". We planned to discuss the particular " +"networking\n" +"needs for each application and work through the various i2ptunnel and SAM" +"\n" +"options available. However, all attendees were relatively unfamiliar with" +" I2P,\n" +"so we pivoted and gave an overview of I2P. As none of the attendees had a" +" laptop\n" +"with them, we helped several of them install I2P on their Android phone " +"and\n" +"walked through some of the features of the app. For all users, the app " +"appeared\n" +"to reseed and build tunnels fairly quickly." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:33 +msgid "" +"One common question after installing the app was \"what do I do now?\". " +"The app\n" +"doesn't have a 'hidden services of interest' section or first-run wizard " +"like\n" +"our desktop application does, and most of the default addressbook entries" +" are\n" +"long-dead. There's improvements we could make to the first-run " +"experience.\n" +"Also, some of the more interesting parts of the app are hidden behind an\n" +"advanced setting; we should review those items and consider un-hiding " +"some of\n" +"them." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:43 +msgid "" +"It's always useful to go to Tor talks, not so much to find out what " +"they're\n" +"doing, but to hear how they explain things to people, and what " +"terminology they\n" +"are using. Roger's talk \"The Tor Censorship Arms Race\" was in a large " +"room\n" +"attended by about two thousand people. He gave a very brief overview of " +"Tor\n" +"with only three or four slides. He says they now have \"two to eight " +"million\n" +"users a day\". Most of the talk was a review of national blocking " +"attempts over\n" +"the years, starting with Thailand and Iran in '06-'07 through Tunisia, " +"china,\n" +"and Ethiopia in 2011. He called Tor bridges a \"crappy arms race\". He " +"showed a\n" +"new form to be showed to new users, with a checkbox \"Tor is censored in " +"my\n" +"country\"." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:56 +msgid "" +"Their new pluggable transport \"snowflake\" uses a combination of domain\n" +"fronting, webrtc, javascript, brokers and proxies to reach a Tor bridge. " +"Roger\n" +"only had one slide on it, and I wasn't familiar with it, so we should do " +"more\n" +"research on what it's all about. He briefly mentioned some things they " +"may be\n" +"working on next, including \"salmon\" distribution of bridges, " +"FTE/Marionette,\n" +"decoy routing, and \"cupcake\" which is an extension of snowflake. While " +"I don't\n" +"have any further information about them, they may be good buzzwords to " +"keep an\n" +"eye out for on their mailing lists." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:67 +msgid "" +"Much of Tor's censorship woes is due to Tor's popularity, but their TLS\n" +"handshake is a particular issue and it's been the focus of much of the " +"\"arms\n" +"race\" over the years. In some ways we're in better shape, as we've taken" +"\n" +"several features of their current-best obfs4 pluggable transport and " +"build them\n" +"into NTCP2. However, we do have issues with our website and reseeds being" +"\n" +"blocked, as Sadie and Phong will be presenting at USENIX FOCI this week." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon.rst:76 +msgid "" +"Notes for next time: I do recommend DEFCON, as long as we find a village " +"to\n" +"call our home. It's an enormous conference and the limited general " +"hangout\n" +"spaces are massively overcrowded. Both Monero Village and Crypto/Privacy\n" +"Village were fantastic hosts and we had several hours at each spot to " +"meet with\n" +"people. We should find more opportunities to work with both " +"organizations.\n" +"There were also ZCash people at the Monero Village and we should work " +"with them\n" +"also. Any future workshop should be targeted at a more general audience. " +"We do\n" +"need a standard \"Intro to I2P\" slide deck; it would have been helpful " +"at the\n" +"workshops. Don't expect attendees to have laptops with them, focus on " +"Android\n" +"for any hands-on exercises. There's several improvements to be made in " +"our\n" +"Android app. Drink lots of water in Vegas... and stay away from the slot\n" +"machines." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:2 i2p2www/blog/2019/08/30/defcon2.rst:9 +msgid "Def Con Trip Report- idk" +msgstr "Звіт про Def Con проїзд- idk" + +#: i2p2www/blog/2019/08/30/defcon2.rst:14 +msgid "" +"I went to Def Con 27 last weekend to give a workshop on I2P application\n" +"development, and to meet zzz, mhatta, and Alex in person." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:19 +msgid "" +"My workshop went well, we even had a few application developers attend! " +"In\n" +"particular I had a pretty lengthy conversation with a person named Mary " +"about\n" +"how I2P could be used to eliminate centralization and enhance privacy in\n" +"a \"Magic Wormhole\" type of application. While I wasn't totally familiar" +" with\n" +"Magic Wormhole at the time, I think most of my advice was usable. I think" +" Mary\n" +"had some very interesting and workable ideas about sharing information in" +" more\n" +"human-centric ways that could be interesting in I2P applications, and am " +"looking\n" +"forward to experimenting with some of those." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:30 +msgid "" +"The materials I made for the application development workshop are " +"available on\n" +"Github! https://github.com/eyedeekay/defcon Please consider it a living " +"document,\n" +"your input is desired! As it is licensed permissively, you are free to " +"fork it\n" +"and make it your own as well. Share your examples, your hacks, or correct" +" my\n" +"comma use, complain about my document preparation style, or just print " +"off your\n" +"own copy in booklet form!" +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:39 +msgid "" +"I also talked to a guy who gives advice to the government about the " +"differences\n" +"between I2P and Tor, why I2P is more P2P-friendly, and some scenarios in " +"which\n" +"peers in a P2P application might want to have enhanced privacy from each-" +"other,\n" +"and why I2P is perhaps uniquely suited to accomplish that." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:46 +msgid "" +"In general, both the application development workshops went well, even " +"though\n" +"they didn't go entirely according to plan in that only a small proportion" +" of the\n" +"audience were application developers. The impression I got was that many " +"people\n" +"are very interested in I2P, but also many people are confused by how " +"interacting\n" +"with I2P works. By re-focusing on their questions and by teaming off with" +" zzz,\n" +"mhatta, and Alex we were fairly successful at dealing with our audience, " +"which\n" +"was more varied in terms of occupation, interest, and I2P knowledge than\n" +"expected." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:57 +msgid "" +"Besides that, I also talked to Alex about my experimental contextual-" +"identity\n" +"driven I2P proxy plugin for Firefox and eventually, Brave Browser. Got to" +" talk\n" +"a little about bundling, but not too much, as it was a very busy " +"convention. I'm\n" +"looking forward to following up with him on that soon." +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:64 +msgid "" +"mhatta and I almost won a lobster from a claw machine, but it was a real\n" +"fighter and got away at the last second. Really thought I had it for a " +"moment\n" +"though. :)" +msgstr "" + +#: i2p2www/blog/2019/08/30/defcon2.rst:70 +msgid "" +"To add to zzz's notes for next time, aside from being more general I " +"believe our\n" +"workshops would not have been as able to adapt to the needs of the " +"audience\n" +"without the support of mhatta and Alex. Having people who can help " +"particpants\n" +"individually or in small groups was immensely helpful, many, many thanks " +"to both\n" +"of them for helping us out." +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:2 i2p2www/blog/2019/08/30/foci.rst:9 +#: i2p2www/blog/2019/08/30/foci.rst:11 +msgid "USENIX FOCI Trip Report" +msgstr "Звіт про USENIX FOCI проїзд" + +#: i2p2www/blog/2019/08/30/foci.rst:14 +msgid "" +"Over the past year I have had the good fortune to participate in the " +"research\n" +"Nguyen Phong Hoang from Stony Brook University has been doing regarding " +"I2P\n" +"censorship. The infrastructure used for this research provided numerous " +"and\n" +"geographically diverse vantage points, and also the ability to conduct " +"in-depth\n" +"measurements across all levels of the network stack. I2P services which " +"were\n" +"measured for availability included official homepage, mirror site, reseed" +"\n" +"servers and active relays." +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:24 +msgid "" +"The presentation on Tuesday went very well, and Phong was very busy " +"afterwards\n" +"answering questions about his work. I was busy too answering questions " +"about\n" +"I2P and what it does. The new stickers featuring the updated logo by Ura " +"Design\n" +"got rave reviews! It was a very positive experience and I will be looking" +"\n" +"forward to continuing to work with Phong and monitoring I2P censorship. I" +" would\n" +"encourage anyone who has encountered blocking, or has had success using " +"I2P to\n" +"communicate in restricted environments to reach out if you can. I2P is\n" +"currently working on new solutions to circumvent internet blocking. " +"Having met\n" +"people this year who have given me first hand accounts of the effects of\n" +"censorship and the need to stay connected, makes the need for I2P to be " +"more\n" +"resilient where it needs to be and for the team to be creating guides for" +" using\n" +"I2P in these situations." +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:39 +msgid "" +"I will be putting together better resources for researchers interested in" +" I2P,\n" +"as well." +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:44 +msgid "" +"I also had the good fortune to spend time with Mhatta, who is an I2P\n" +"contributor, and to make connections for future funding. A huge thank you" +" to\n" +"the community builders I met in Tunis who I met again and who are " +"offering so\n" +"much support to the project. This has been an exciting year so far, and " +"I2P has\n" +"so much work to do. Please consider donating your time or funding the " +"project\n" +"as it needs to scale quickly to new challenges." +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:53 +msgid "" +"If you have an opportunity to, you can read the full report Measuring I2P" +"\n" +"Censorship at a Global Scale here\n" +"https://www.usenix.org/conference/foci19/presentation/hoang" +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:59 +msgid "" +"Another great workshop in the measurements workshop was On the Importance" +" of\n" +"Encrypted-SNI (ESNI) to Censorship Circumvention\n" +"https://www.usenix.org/conference/foci19/presentation/chai" +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:65 +msgid "" +"There are so many great workshops that I attended - anyone who would like" +" too\n" +"can access the program and related materials here:\n" +"https://www.usenix.org/conference/foci19/workshop-program" +msgstr "" + +#: i2p2www/blog/2019/08/30/foci.rst:71 +msgid "" +"I will be attending Our Networks in Toronto next month " +"https://ournetworks.ca/\n" +"- and so should you! The program can be viewed here\n" +"https://ournetworks.ca/program/" +msgstr "" + +#: i2p2www/blog/2019/08/30/freedom.rst:2 i2p2www/blog/2019/08/30/freedom.rst:9 +#: i2p2www/blog/2019/08/30/freedom.rst:11 +msgid "Internet Freedom Festival Trip Report" +msgstr "" + +#: i2p2www/blog/2019/08/30/freedom.rst:14 +msgid "" +"This was my first time attending IFF, and what a great experience for I2P" +" this\n" +"was! I met with human rights defenders, people who work on censorship " +"metrics,\n" +"and of course UX and security professionals." +msgstr "" + +#: i2p2www/blog/2019/08/30/freedom.rst:20 +msgid "" +"My goal was to connect with people to further support I2P’s UX overhaul,\n" +"keeping in mind security and UX considerations for frontline workers. As " +"it was\n" +"pointed out to me, people see I2P as a very important and powerful " +"resource to\n" +"circumvent censorship and support safe communication, however the " +"interface\n" +"suffers from some usability concerns. People were happy with our initial " +"steps\n" +"to make first time users have a better experience, such as our set up " +"wizard\n" +"and bandwidth detection tool. I also received positive reviews on our " +"changes\n" +"to the website and /home icons. It was very encouraging to hear directly " +"from\n" +"the community that small changes we have made are in the right direction." +msgstr "" + +#: i2p2www/blog/2019/08/30/freedom.rst:32 +msgid "" +"Things like having configuration happen out of the box and not having to " +"put\n" +"people in the position where they need to rely on reading so much " +"documentation\n" +"or chasing documentation were discussed. Also, improved documentation for" +"\n" +"setting up outproxies and and site mirroring were requested and " +"suggested.\n" +"Please see Mikal’s very good instructions on setting up an I2P outproxy " +"that\n" +"came out of the suggestions this week —\n" +"https://0xcc.re/howto-setup-an-i2p-outproxy/. Another suggestion was to " +"make\n" +"bug reporting easier." +msgstr "" + +#: i2p2www/blog/2019/08/30/freedom.rst:43 +msgid "" +"To this point, I truly hope that the project will secure resources to " +"continue\n" +"the improvements to its usability that it requires to meet the growing " +"demand\n" +"for I2P services. It is humbling to to be working with such talented " +"people and\n" +"to be able to work together with our community during a time when people " +"all\n" +"over the globe need all of the privacy protecting resources we as people " +"who\n" +"develop, design and educate can offer." +msgstr "" + +#: i2p2www/blog/2019/08/30/rights.rst:2 i2p2www/blog/2019/08/30/rights.rst:9 +#: i2p2www/blog/2019/08/30/rights.rst:11 +msgid "RightsCon Trip Report" +msgstr "Звіт про RightsCon проїзд" + +#: i2p2www/blog/2019/08/30/rights.rst:14 +msgid "" +"The messages from activists in Syria during the Access No\\_! session on " +"the\n" +"first day were deeply moving and really drove home why I work in digital\n" +"rights. We listened to the experiences of activists who are unable to " +"travel\n" +"due to lack of status, documentation and active conflict. For these " +"people\n" +"“the internet is the only passport (they) carry.” Human rights defenders\n" +"spoke of the importance of digital training to keep people protected " +"when they\n" +"are communicating with family inside of the country, as well as with " +"family and\n" +"friends who have left. They had created digital clinics to show people " +"how to\n" +"use services securely, for instance, how to use features like Signal’s\n" +"disappearing messages so that those messages could not be used against " +"them\n" +"when devices are searched at security check points. Continuing to pursue\n" +"education was also very important, the internet being relied on to access" +"\n" +"resources." +msgstr "" + +#: i2p2www/blog/2019/08/30/rights.rst:30 +msgid "" +"The following days we met with people who had both questions about I2P " +"and\n" +"suggestions for potential use cases. We also discussed overhauling the " +"project\n" +"documentation for threat models, improving guides for users with little\n" +"technical background, and ensuring that these guides are easily " +"translatable. I\n" +"made a note that I should go through the proposals and connect then to " +"human\n" +"use cases and solutions. This will be part of the projects’ continued " +"effort\n" +"to improve its user guides and onboarding." +msgstr "" + +#: i2p2www/blog/2019/08/30/rights.rst:40 +msgid "" +"The opportunity to meet face to face with people who are using I2P and " +"have\n" +"successfully used it to circumvent internet blockages was inspiring. As " +"the\n" +"project has began working on its own browser and is examining outproxy\n" +"packaging, it needs as much feedback and testing as possible to create " +"secure\n" +"and frictionless experiences for people. Also, the I2P network needs more" +"\n" +"hosted content and mirrored sites in order to expand resources for its " +"users." +msgstr "" + +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:2 +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:9 +msgid "Our Networks Trip Report- idk" +msgstr "Звіт про наш Networks проїзд- idk" + +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:11 +msgid "Our Networks Trip Report" +msgstr "Звіт про наш Networks проїзд" + +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:14 +msgid "" +"The weekend of September 20th I traveled to Toronto to meet with Sadie to" +" take\n" +"part in the Our Networks conference. The Our Networks conference " +"encompasses a\n" +"wide variety of topic including many peer-to-peer technologies with an " +"eye\n" +"toward their potential to make the world a better place." +msgstr "" + +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:21 +msgid "" +"The conference was fascinating, full of very smart people working on " +"everything\n" +"from physical mesh networks to the distributed web to, of course, " +"anonymity. We\n" +"got to talk to some great people from Tor, Protocol Labs, Parity Labs, " +"the Dat\n" +"Project, as well as a variety of artists and social scientists. Lots of " +"fun too,\n" +"and a great environment. Dat in particular presents some pretty cool\n" +"opportunities for future co-operation I think." +msgstr "" + +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:30 +msgid "" +"I hadn't planned on giving a talk, but we were having so much fun that " +"when\n" +"we were asked, Sadie and I put something together and I gave a quick " +"lightning\n" +"talk about I2P and how it's design choices are relevant to Peer-to-Peer\n" +"application development. The talk was recorded and when the video becomes" +"\n" +"available, I'll make sure to add it to this blog. Next year, I'll have " +"some\n" +"submissions for their Zine Library about I2P." +msgstr "" + +#: i2p2www/blog/2019/10/05/ournetworks-idk.rst:39 +msgid "" +"Besides that, I really enjoyed my time visiting Toronto, it was a great " +"place\n" +"to visit." +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:2 +msgid "0.9.43 Release" +msgstr "Реліз 0.9.43" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:9 +msgid "0.9.43 with bug fixes" +msgstr "0.9.43 з виправлення помилок" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:16 +msgid "" +"In the 0.9.43 release, we continue work on stronger security and privacy " +"features and performance improvements.\n" +"Our implementation of the new leaseset specification (LS2) is now " +"complete.\n" +"We are beginning our implementation of stronger and faster end-to-end " +"encryption (proposal 144) for a future release.\n" +"Several IPv6 address detection issues have been fixed, and there of " +"course are several other bug fixes." +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:33 +msgid "Console setup wizard improvements" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:34 +msgid "Tunnel wizard simplification" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:35 +msgid "New I2CP BlindingInfo message for LS2" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:36 +msgid "New proxy page to enter encrypted leaseset credentials" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:41 +msgid "Fix tunnel SSL wizard" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:42 +msgid "Fixes for SusiMail sent and drafts folder page" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:43 +msgid "Detect IPv6 address changes" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:44 +msgid "Fix detection and handling of IPv6 firewalled" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:45 +msgid "Fix manual reseed from URL" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:50 +msgid "i2ptunnel support for quoted custom options" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:51 +msgid "i2psnark now starts with reduced tunnel count then increases as necessary" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:52 +msgid "NTCP performance improvement" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:53 +msgid "Refactor and speed up tunnel AES processing" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:54 +msgid "Preliminary support for Servlet 3.0 webapps" +msgstr "" + +#: i2p2www/blog/2019/10/22/0.9.43-Release.rst:55 +msgid "Standardize date/time formatting in console" +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:2 +msgid "Highlighting Research" +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:9 +msgid "" +"An Empirical Study of the I2P Anonymity Network and its Censorship " +"Resistance" +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:11 +msgid "" +"Highlighting Research - An Empirical Study of the I2P Anonymity Network " +"and its Censorship Resistance" +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:16 +msgid "" +"The following blog post is authored by Information Controls Fellow Hoàng " +"Nguyên\n" +"Phong. As an ICFP fellow, Phong's research focused on analyzing different" +"\n" +"aspects of the I2P network, a privacy-enhancing Internet tool that can be" +" used\n" +"to access online content over an anonymity-enhancing network helpful in\n" +"circumventing state-imposed censorship. Working with his host " +"organization, the\n" +"University of Massachusetts Amherst, Phong studied the I2P network's " +"censorship\n" +"resilience, including identifying what blocking methods a state censor " +"might use\n" +"to inhibit access to I2P and investigating potential solutions to make " +"I2P more\n" +"resistant to such blockage." +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:28 +msgid "" +"Phong found blocking attempts on the I2P network (specifically via DNS\n" +"poisoning, SNI-based blocking, TCP packet injection, and page-specific " +"blocks)\n" +"emanating from five countries: China, Oman, Qatar, Iran, and Kuwait. " +"Phong\n" +"posits that because the blocks are usually imposed on the I2P download " +"page and\n" +"reseed servers, such blocking could be mitigated by hosting download " +"links to\n" +"this content on large cloud service providers - raising the collateral " +"cost of\n" +"blocking. Phong also built a metrics portal for the platform so that " +"researchers\n" +"and others can better understand who is using I2P, finding that there are" +" about\n" +"20,000 relays in the network on a daily basis." +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:40 +msgid "(Excerpt taken from OTF blog post)" +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:48 +msgid "The research paper is also available here:" +msgstr "" + +#: i2p2www/blog/2019/10/25/research-highlights.rst:55 +msgid "" +"We thank Phong and his collaborators for their excellent study as we move" +" to\n" +"address the issues that were identified. It's exciting to see more " +"academic\n" +"study of I2P and are excited to keep working with him." +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:2 +msgid "0.9.44 Release" +msgstr "Реліз 0.9.44" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:9 +msgid "0.9.44 with bug fixes" +msgstr "0.9.44 з виправлення помилок" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:16 +msgid "" +"0.9.44 contains an important fix for a denial of service issue in hidden " +"services handling of new encryption types.\n" +"All users should update as soon as possible." +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:21 +msgid "" +"The release includes initial support for new end-to-end encryption " +"(proposal 144).\n" +"Work continues on this project, and it is not yet ready for use.\n" +"There are changes to the console home page, and new embedded HTML5 media " +"players in i2psnark.\n" +"Additional fixes for firewalled IPv6 networks are included.\n" +"Tunnel build fixes should result in faster startup for some users." +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:39 +msgid "Console home page changes" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:40 +msgid "Initial code for new encryption (proposal 144)" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:41 +msgid "Router changes to support multiple encryption types" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:42 +msgid "HTML5 players in i2psnark" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:43 +msgid "Audio playlist in i2psnark" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:44 +msgid "Change Windows data location to %LOCALAPPDIR% (new installs only)" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:50 +msgid "Fix AppArmor config for Java 11" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:51 +msgid "Fix handling of unsupported encryption types" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:52 +msgid "IPv6 firewalled fixes" +msgstr "Виправлення з фаєрволом IPv6" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:53 +msgid "Fix long stop delay for some plugins" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:54 +msgid "Fix custom icons for some plugins" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:55 +msgid "Fix exploratory tunnel build issues causing long startup times" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:56 +msgid "Prevent multiple zero-hop tunnels in a pool" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:57 +msgid "Recognize gettext 0.20 in build scripts" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:63 +msgid "Don't check clove ID in Bloom filter" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:64 +msgid "Reduce SessionTag memory usage" +msgstr "" + +#: i2p2www/blog/2019/12/01/0.9.44-Release.rst:65 +msgid "Change default sig type to EdDSA for Android" +msgstr "" + diff --git a/i2p2www/translations/uk/LC_MESSAGES/comparison.po b/i2p2www/translations/uk/LC_MESSAGES/comparison.po new file mode 100644 index 00000000..d2cf7553 --- /dev/null +++ b/i2p2www/translations/uk/LC_MESSAGES/comparison.po @@ -0,0 +1,712 @@ +# Ukrainian translations for I2P. +# Copyright (C) 2018 ORGANIZATION +# This file is distributed under the same license as the I2P project. +# +# Translators: +# Greg Koval , 2020 +msgid "" +msgstr "" +"Project-Id-Version: I2P\n" +"Report-Msgid-Bugs-To: http://trac.i2p2.de\n" +"POT-Creation-Date: 2018-08-24 11:47+0000\n" +"PO-Revision-Date: 2020-07-23 01:57+0000\n" +"Last-Translator: Greg Koval \n" +"Language-Team: Ukrainian (Ukraine) " +"(http://www.transifex.com/otf/I2P/language/uk_UA/)\n" +"Plural-Forms: nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 !=" +" 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n " +"% 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9)" +" || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3)\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Generated-By: Babel 1.3\n" + +#: i2p2www/pages/site/comparison/freenet.html:2 +msgid "I2P Compared to Freenet" +msgstr "I2P порівняно з Freenet" + +#: i2p2www/pages/site/comparison/freenet.html:8 +msgid "" +"Freenet is a fully distributed, peer to peer anonymous publishing " +"network, offering \n" +"secure ways to store data, as well as some approaches attempting to " +"address the loads\n" +"of a flash flood. While Freenet is designed as a distributed data store," +" people have\n" +"built applications on top of it to do more generic anonymous " +"communication, such as \n" +"static websites and message boards." +msgstr "" + +#: i2p2www/pages/site/comparison/freenet.html:16 +#, python-format +msgid "" +"Compared to I2P, Freenet offers some substantial benefits - it is a " +"distributed data\n" +"store, while I2P is not, allowing people to retrieve the content " +"published by others \n" +"even when the publisher is no longer online. In addition, it should be " +"able to \n" +"distribute popular data fairly efficiently. I2P itself does not and will" +" not provide \n" +"this functionality. On the other hand, there is overlap for users who " +"simply want to \n" +"communicate with each other anonymously through websites, message boards," +" file sharing\n" +"programs, etc. There have also been some attempts to develop a " +"distributed data \n" +"store to run on top of I2P,\n" +"(most recently a port of Tahoe-LAFS)\n" +"but nothing is yet ready for general use." +msgstr "" + +#: i2p2www/pages/site/comparison/freenet.html:29 +msgid "" +"However, even ignoring any implementations issues, there are some " +"concerns \n" +"about Freenet's algorithms from both a scalability and anonymity " +"perspective, owing \n" +"largely to Freenet's heuristic driven routing. The interactions of " +"various techniques \n" +"certainly may successfully deter various attacks, and perhaps some " +"aspects of the \n" +"routing algorithms will provide the hoped for scalability. " +"Unfortunately, not much\n" +"analysis of the algorithms involved has resulted in positive results, but" +" there is still\n" +"hope. At the very least, Freenet does provide substantial anonymity " +"against an attacker\n" +"who does not have the resources necessary to analyze it further." +msgstr "" + +#: i2p2www/pages/site/comparison/index.html:2 +msgid "Comparing I2P to other projects" +msgstr "Порівняння I2P з інші проекти" + +#: i2p2www/pages/site/comparison/index.html:4 +msgid "" +"There are a great many other applications and projects working on " +"anonymous \n" +"communication and I2P has been inspired by much of their efforts. This " +"is not \n" +"a comprehensive list of anonymity resources - both freehaven's \n" +"Anonymity " +"Bibliography\n" +"and GNUnet's related " +"projects\n" +"serve that purpose well. That said, a few systems stand out for further\n" +"comparison. The following have individual comparison pages:" +msgstr "" + +#: i2p2www/pages/site/comparison/index.html:20 +#, python-format +msgid "" +"The following are discussed on the other " +"networks page:" +msgstr "" + +#: i2p2www/pages/site/comparison/index.html:33 +#, python-format +msgid "" +"The content of this page is subject to update, discussion and dispute, " +"and we welcome comments and additions.\n" +"You may contribute an analysis by entering a new " +"ticket on Trac." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:2 +msgid "I2P Compared to Other Anonymous Networks" +msgstr "I2P порівняно з інші анонімні мережі" + +#: i2p2www/pages/site/comparison/other-networks.html:5 +msgid "The following networks are discussed on this page." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:17 +#, python-format +msgid "" +"Most of the following sections are fairly old, and may not be accurate.\n" +"For an overview of available comparisons, see the\n" +"main network comparisons page.\n" +"You may contribute an analysis by entering a\n" +"new ticket on Trac." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:29 +#, python-format +msgid "" +"RetroShare is a set of peer-to-peer applications running in a\n" +"Friend-to-friend (F2F) network. Each peer of " +"such F2F \n" +"network makes direct IP connections only to authenticated peers " +"(\"friends\") after explicit \n" +"certificates exchange. It can discover unauthenticated peers (e.g. " +"friends of friends), \n" +"but connections to them are relayed over \"friend\" peers for providing " +"privacy and anonymity." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:37 +msgid "" +"RetroShare is designed to build a private network of trusted peers, while" +" I2P is designed \n" +"to be a large-scaled public anonymous network. Recent versions of " +"RetroShare have options to run \n" +"as a public \"darknet\" by using I2P or Tor as a transport. That way all " +"connections are \n" +"anonymized and no trust is required for adding new \"friends\"." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:48 +#, python-format +msgid "" +"Morphmix and Tarzan are both fully distributed, peer to peer networks of" +" \n" +"anonymizing proxies, allowing people to tunnel out through the low " +"latency \n" +"mix network. Morphmix includes some very interesting collusion detection" +" \n" +"algorithms and Sybil defenses, while Tarzan makes use of the scarcity of " +"IP\n" +"addresses to accomplish the same. The two primary differences between \n" +"these systems and I2P are related to I2P's threat model \n" +"and their out-proxy design (as opposed to providing both sender and " +"receiver \n" +"anonymity). There is source code available to both systems, but we are " +"not aware \n" +"of their use outside of academic environments." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:172 +#, python-format +msgid "" +"\n" +"Mixminion and Mixmaster are networks to support anonymous email against a" +" very\n" +"powerful adversary.\n" +"High-latency messaging applications running on top of I2P\n" +"(for example Syndie or I2PBote)\n" +"may perhaps prove adequate to meet the threat\n" +"model of those adversaries, while running in parallel along side the " +"needs of low latency users, to provide\n" +"a significantly larger anonymity set.\n" +"High-latency support within the I2P router itself may or may not be added" +" in a distant future release.\n" +"It is too early to say if I2P will meet the needs of users requiring " +"extreme protection for email." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:184 +msgid "" +"As with Tor and Onion Routing, \n" +"both Mixminion and Mixmaster take the directory based approach as well." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:194 +#, python-format +msgid "" +"JAP (Java Anonymous Proxy) is a network of mix cascades for anonymizing " +"web requests,\n" +"and as such it has a few centralized nodes (participants in the cascade) " +"that blend\n" +"and mix requests from clients through the sequence of nodes (the cascade)" +" before \n" +"proxying out onto the web. The scope, threat model, and security is " +"substantially \n" +"different from I2P, but for those who don't require significant anonymity" +" but still\n" +"are not satisfied with an Anonymizer-like service, JAP is worth " +"reviewing. One\n" +"caution to note is that anyone under the jurisdiction of the German " +"courts may want\n" +"to take care, as the German Federal Bureau of Criminal Investigation " +"(FBCI) has \n" +"successfully mounted an \n" +"attack \n" +"on the network. Even though the method of this attack was later found to" +" be illegal \n" +"in the German courts, the fact that the data was successfully collected " +"is the \n" +"concern. Courts change their minds based upon circumstance, and this is " +"evidence that \n" +"if a government body or intelligence agency wanted to, they could gather " +"the data, even \n" +"if it may be found inadmissible in some courts later)" +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:216 +#, python-format +msgid "" +"Both of these systems work through the same basic \n" +"antnet routing, providing some degree of\n" +"anonymity based on the threat model of providing plausible deniability " +"against a simple \n" +"non-colluding adversary. With the antnet routing, they first either do a" +" random walk or a \n" +"broadcast search to find some peer with the data or identity desired, and" +" then use a feedback\n" +"algorithm to optimize that found path. This works well for applications " +"that merely want to know \n" +"what other people around them have to offer - \"How are y'all doing\" vs." +" \"Hey Alice, how are you\" - \n" +"you basically get a local cluster of nodes that can share files with and " +"maintain some degree of \n" +"anonymity (though you don't have much control over who is in that group " +"of peers)." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:228 +msgid "" +"However, the algorithm does not scale well at all - if the application " +"wants to speak with a \n" +"particular peer it ends up doing a broadcast search or random walk " +"(though if they are lucky enough\n" +"for that to succeed, the antnet routing should optimize that found " +"connection). This means that \n" +"while these networks can work great at small scales, they are not " +"suitable for large networks where\n" +"someone wants to get in touch with another specific peer. That does not " +"mean that there is no \n" +"value in these systems, just that their applicability is limited to " +"situations where their \n" +"particular issues can be addressed." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:239 +#, python-format +msgid "" +"This was a closed-source network targeted at Iranian users.\n" +"Tor did a good writeup on what to look for in a " +"circumvention tool.\n" +"Suffice it to say that being closed source and publicly targeting a " +"specific country are not good ideas.\n" +"I2P is, of course, open source. However, that source, and our\n" +"technical documentation, need much more review." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:248 +msgid "Paid VPN Services" +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:249 +#: i2p2www/pages/site/comparison/other-networks.html:255 +#, python-format +msgid "" +"You may contribute an analysis by entering a\n" +"new ticket on Trac." +msgstr "" + +#: i2p2www/pages/site/comparison/other-networks.html:254 +msgid "Others" +msgstr "Інші" + +#: i2p2www/pages/site/comparison/tor.html:2 +msgid "I2P Compared to Tor" +msgstr "I2P порівняно з Tor" + +#: i2p2www/pages/site/comparison/tor.html:3 +msgid "November 2016" +msgstr "Листопад 2016" + +#: i2p2www/pages/site/comparison/tor.html:9 +#, python-format +msgid "" +"Tor and Onion Routing are both anonymizing proxy networks, \n" +"allowing people to tunnel out through their low latency mix \n" +"network. The two primary differences between Tor / \n" +"Onion-Routing and I2P are again related to differences in \n" +"the threat model and the out-proxy design (though Tor\n" +"supports hidden services as well). In addition, Tor\n" +"takes the directory-based approach - providing a \n" +"centralized point to manage the overall 'view' of the \n" +"network, as well as gather and report statistics, as \n" +"opposed to I2P's distributed network \n" +"database and peer selection." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:23 +msgid "" +"The I2P/Tor outproxy functionality does have a few \n" +"substantial weaknesses against certain attackers - \n" +"once the communication leaves the mixnet, global passive\n" +"adversaries can more easily mount traffic analysis. In \n" +"addition, the outproxies have access to the cleartext \n" +"of the data transferred in both directions, and \n" +"outproxies are prone to abuse, along with all of the \n" +"other security issues we've come to know and love with \n" +"normal Internet traffic." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:35 +msgid "" +"However, many people don't need to worry about those \n" +"situations, as they are outside their threat model. It\n" +"is, also, outside I2P's (formal) functional scope (if people want\n" +"to build outproxy functionality on top of an anonymous\n" +"communication layer, they can). In fact, some I2P users\n" +"currently take advantage of Tor to outproxy." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:49 +msgid "Comparison of Tor and I2P Terminology" +msgstr "Порівняння термінології Tor та I2P" + +#: i2p2www/pages/site/comparison/tor.html:50 +msgid "" +"While Tor and I2P are similar in many ways, much of the terminology is " +"different." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:55 +msgid "Cell" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:55 +msgid "Message" +msgstr "Повідомлення" + +#: i2p2www/pages/site/comparison/tor.html:56 +msgid "Client" +msgstr "Клієнт" + +#: i2p2www/pages/site/comparison/tor.html:56 +msgid "Router or Client" +msgstr "Роутер або Клієнт" + +#: i2p2www/pages/site/comparison/tor.html:57 +msgid "Circuit" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:57 +msgid "Tunnel" +msgstr "Тунель" + +#: i2p2www/pages/site/comparison/tor.html:58 +msgid "Directory" +msgstr "Директорія" + +#: i2p2www/pages/site/comparison/tor.html:58 +msgid "NetDb" +msgstr "NetDb" + +#: i2p2www/pages/site/comparison/tor.html:59 +msgid "Directory Server" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:59 +msgid "Floodfill Router" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:60 +msgid "Entry Guards" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:60 +msgid "Fast Peers" +msgstr "Швидкісні піри" + +#: i2p2www/pages/site/comparison/tor.html:61 +msgid "Entry Node" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:61 +msgid "Inproxy" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:62 +msgid "Exit Node" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:62 +msgid "Outproxy" +msgstr "Outproxy (зовнішній проксі)" + +#: i2p2www/pages/site/comparison/tor.html:63 +#: i2p2www/pages/site/comparison/tor.html:68 +msgid "Hidden Service" +msgstr "Прихований сервіз" + +#: i2p2www/pages/site/comparison/tor.html:63 +#: i2p2www/pages/site/comparison/tor.html:68 +msgid "Eepsite or Destination" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:64 +msgid "Hidden Service Descriptor" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:64 +msgid "LeaseSet" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:65 +msgid "Introduction point" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:65 +msgid "Inbound Gateway" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:66 +msgid "Node" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:66 +#: i2p2www/pages/site/comparison/tor.html:69 +#: i2p2www/pages/site/comparison/tor.html:72 +msgid "Router" +msgstr "Роутер" + +#: i2p2www/pages/site/comparison/tor.html:67 +msgid "Onion Proxy" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:67 +msgid "I2PTunnel Client (more or less)" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:68 +msgid "Onion Service" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:69 +msgid "Relay" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:70 +msgid "Rendezvous Point" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:70 +msgid "somewhat like Inbound Gateway + Outbound Endpoint" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:71 +msgid "Router Descriptor" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:71 +msgid "RouterInfo" +msgstr "Інформація про роутера" + +#: i2p2www/pages/site/comparison/tor.html:72 +msgid "Server" +msgstr "Сервер" + +#: i2p2www/pages/site/comparison/tor.html:75 +msgid "Benefits of Tor over I2P" +msgstr "Переваги Tor над I2P" + +#: i2p2www/pages/site/comparison/tor.html:78 +msgid "" +"Much bigger user base; much more visibility in the academic and hacker " +"communities; benefits from\n" +"formal studies of anonymity, resistance, and performance;\n" +"has a non-anonymous, visible, university-based leader" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:84 +msgid "Has already solved some scaling issues I2P has yet to address" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:85 +msgid "Has significant funding" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:86 +msgid "Has more developers, including several that are funded" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:88 +msgid "" +"More resistant to state-level blocking due to TLS transport layer and " +"bridges\n" +"(I2P has proposals for \"full restricted routes\" but these are not yet " +"implemented)" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:93 +msgid "Big enough that it has had to adapt to blocking and DOS attempts" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:94 +msgid "Designed and optimized for exit traffic, with a large number of exit nodes" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:96 +msgid "" +"Better documentation, has formal papers and specifications,\n" +"better website, many more translations" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:101 +msgid "More efficient with memory usage" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:102 +msgid "Tor client nodes have very low bandwidth overhead" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:104 +msgid "" +"Centralized control reduces the complexity at each\n" +"node and can efficiently address Sybil attacks" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:110 +msgid "" +"A core of high capacity nodes provides higher\n" +"throughput and lower latency" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:115 +msgid "C, not Java (ewww)" +msgstr "C, не Java (ewww)" + +#: i2p2www/pages/site/comparison/tor.html:118 +msgid "Benefits of I2P over Tor" +msgstr "Переваги I2P над Tor" + +#: i2p2www/pages/site/comparison/tor.html:120 +msgid "" +"Designed and optimized for hidden services, which are much faster than in" +" Tor" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:121 +msgid "Fully distributed and self organizing" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:123 +msgid "" +"Peers are selected by continuously profiling and ranking performance,\n" +"rather than trusting claimed capacity" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:129 +msgid "" +"Floodfill peers (\"directory servers\") are varying and untrusted,\n" +"rather than hardcoded" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:134 +msgid "Small enough that it hasn't been blocked or DOSed much, or at all" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:135 +msgid "Peer-to-peer friendly" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:136 +msgid "Packet switched instead of circuit switched" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:139 +msgid "" +"implicit transparent load balancing of messages \n" +"across multiple peers, rather than a single path" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:145 +msgid "" +"resilience vs. failures by running multiple \n" +"tunnels in parallel, plus rotating tunnels" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:151 +msgid "" +"scale each client's connections at O(1) instead \n" +"of O(N) (Alice has e.g. 2 inbound tunnels that are \n" +"used by all of the peers Alice is talking with, \n" +"rather than a circuit for each)" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:161 +msgid "" +"Unidirectional tunnels instead of bidirectional\n" +"circuits, doubling the number of nodes a peer has to\n" +"compromise to get the same information." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:166 +#, python-format +msgid "Counter-arguments and further discussion here." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:171 +msgid "" +"Protection against detecting client activity, even\n" +"when an attacker is participating in the tunnel, as\n" +"tunnels are used for more than simply passing end \n" +"to end messages (e.g. netDb, tunnel management, \n" +"tunnel testing)" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:180 +msgid "" +"Tunnels in I2P are short lived, decreasing the number\n" +"of samples that an attacker can use to mount an \n" +"active attack with, unlike circuits in Tor, which are\n" +"typically long lived." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:188 +msgid "" +"I2P APIs are designed specifically for anonymity and\n" +"security, while SOCKS is designed for functionality." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:193 +msgid "Essentially all peers participate in routing for others" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:195 +msgid "" +"The bandwidth overhead of being a full peer is low, \n" +"while in Tor, while client nodes don't require much\n" +"bandwidth, they don't fully participate in the mixnet." +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:201 +msgid "Integrated automatic update mechanism" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:202 +msgid "Both TCP and UDP transports" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:203 +msgid "Java, not C (ewww)" +msgstr "Java, не C (ewww)" + +#: i2p2www/pages/site/comparison/tor.html:206 +msgid "Other potential benefits of I2P but not yet implemented" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:207 +msgid "...and may never be implemented, so don't count on them!" +msgstr "... і може ніколи не будуть реалізовані, тому не розраховуйте на них!" + +#: i2p2www/pages/site/comparison/tor.html:210 +msgid "" +"Defense vs. message count analysis by garlic wrapping \n" +"multiple messages" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:216 +msgid "" +"Defense vs. long term intersection by adding delays \n" +"at various hops (where the delays are not discernible\n" +"by other hops)" +msgstr "" + +#: i2p2www/pages/site/comparison/tor.html:223 +msgid "" +"Various mixing strategies at the tunnel level (e.g.\n" +"create a tunnel that will handle 500 messages / minute,\n" +"where the endpoint will inject dummy messages if there\n" +"are insufficient messages, etc)" +msgstr "" + diff --git a/i2p2www/translations/uk/LC_MESSAGES/misc.po b/i2p2www/translations/uk/LC_MESSAGES/misc.po new file mode 100644 index 00000000..9fed3be7 --- /dev/null +++ b/i2p2www/translations/uk/LC_MESSAGES/misc.po @@ -0,0 +1,1236 @@ +# Ukrainian translations for I2P. +# Copyright (C) 2018 ORGANIZATION +# This file is distributed under the same license as the I2P project. +# +# Translators: +# Greg Koval , 2020 +# Maxym Mykhalchuk, 2015 +msgid "" +msgstr "" +"Project-Id-Version: I2P\n" +"Report-Msgid-Bugs-To: http://trac.i2p2.de\n" +"POT-Creation-Date: 2018-02-12 00:06+0000\n" +"PO-Revision-Date: 2020-07-23 01:36+0000\n" +"Last-Translator: Greg Koval \n" +"Language-Team: Ukrainian (Ukraine) " +"(http://www.transifex.com/otf/I2P/language/uk_UA/)\n" +"Plural-Forms: nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 !=" +" 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n " +"% 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9)" +" || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3)\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Generated-By: Babel 1.3\n" + +#: i2p2www/pages/site/misc/clt.html:2 +msgid "I2P at CLT and PetCon 2009.1" +msgstr "I2P на CLT та PetCon 2009.1" + +#: i2p2www/pages/site/misc/clt.html:4 +msgid "" +"Members of I2P will held a talk at CLT and PetCon 2009.1\n" +"Two members of the I2P team will be at two forthcoming Linux day and " +"security convention." +msgstr "" +"Члены I2P виступлять на CLT та PetCon 2009.1\n" +"Два члена команди I2P будуть на двох майбутніх подіях - дні Linux та на " +"конвенції з безпеки." + +#: i2p2www/pages/site/misc/clt.html:9 +#, python-format +msgid "" +"On 14th march of 2009 there will be a short talk about general " +"introduction to I2P at the Chemnitz Linux Tag " +"2009 hold by echelon.\n" +"Echelon and some other members of the I2P family will attend to the Linux" +" meeting the whole two days (Saturday and Sunday) and will be " +"recognizable as I2P family members. Meet them, ask them your questions, " +"show them your props! Show your support!" +msgstr "" + +#: i2p2www/pages/site/misc/clt.html:14 +#, python-format +msgid "" +"Just 10 days later the Privacy and Data Security " +"convention in Dresden will take place.\n" +"Again, echelon will attend this event and hold a short talk about general" +" introduction to I2P. Another talk about the profiling by the I2P clients" +" will be held." +msgstr "" + +#: i2p2www/pages/site/misc/cvs.html:4 +#, python-format +msgid "" +"The I2P sourcecode was kept in a CVS repository. Nowadays it is kept in a" +" Monotone repository.\n" +"For those who aren't very familiar with CVS, there is a\n" +"fantastic book " +"on the\n" +"subject (developers only need to deal with the first chapter - \"An " +"Overview of\n" +"CVS\", as subsequent chapters go into some nasty details very few ever " +"need to\n" +"touch)." +msgstr "" + +#: i2p2www/pages/site/misc/cvs.html:31 +msgid "" +"Humorous quote from WinCVS: \"Did you know... Never experiment with new " +"CVS\n" +"commands on your working repository. Create a sample module instead.\"" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:2 +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:4 +msgid "I2PTunnel migration" +msgstr "Міграція I2PTunnel" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:6 +msgid "" +"After upgrading to the new architecture, you'll have to do a \n" +"little work to get your old I2PTunnel-driven servers running. \n" +"Lets walk through a simple example. For an eepsite with the \n" +"old clientApp configuration, you had:" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:16 +msgid "To provide that same functionality on the new web architecture:" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:18 +#, python-format +msgid "Jump to %(url)s" +msgstr "Перейди до %(url)s" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:19 +msgid "Click on Add new: [Server tunnel] \"GO\"" +msgstr "Натисніть на Add new: [Server tunnel] \"GO\"" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:21 +msgid "For the name: \"eepsite\"" +msgstr "Для імя:: \"eepsite\"" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:22 +msgid "For the description: \"My eepsite, isn't it pretty?\"" +msgstr "Для опис: \"Мій eepite, чи не красиво?\"" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:23 +msgid ">For the target host:" +msgstr ">Для цільовий хост:" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:24 +msgid "For the target port:" +msgstr ">Для цільовий порт" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:25 +msgid "" +"For the private key file: path to \"myWebPriv.dat\"
\n" +"(it is recommended to copy that .dat to your new install dir)" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:29 +msgid "Check the \"Start automatically?\" checkbox" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:30 +msgid "Click \"Save\"" +msgstr "Натисніть \"Зберегти\"" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:32 +msgid "It will come back saying:" +msgstr "Повернеться з:" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:39 +msgid "" +"That's it! Creating a new I2PTunnel server works the same way too, " +"except you\n" +"don't need to \"copy the old file\", obviously. Behind the scenes, it is" +" all driven\n" +"by the i2ptunnel.config file, which you may modify " +"externally (if you do,\n" +"hit \"Reload config\" on the I2PTunnel web page, which will tear down all" +" of your \n" +"existing tunnels and rebuild new ones)" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-migration.html:47 +msgid "" +"Note that you WILL need to wait until your router is integrated\n" +"into the network before you are able to use the /i2ptunnel/ web\n" +"interface. It will say \"Please be patient\" if you try to \n" +"beforehand, which means that it is still trying to build the \n" +"necessary I2PTunnel sessions it has been configured to create." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:2 +msgid "I2PTunnel services" +msgstr "Сервіси тунелювання I2P" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:4 +msgid "Below is quick copy of aum's eepsite deployment guide." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:8 +msgid "1. - Deploy a local server" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:10 +msgid "" +"For simplicity's sake, we will walk through the setup of a web server; " +"however, this procedure is the same regardless what protocol of servers " +"and/or clients you are setting up." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:13 +msgid "" +"I recommend the Tiny Httpd web server, thttpd, (windows version available" +" on site) although you can use anything that you feel comfortable with." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:16 +msgid "" +"Another more robust option would be to use EasyPHP, which is also open " +"source. It comes with PHP, PHPmyadmin, mySQL, and Apache web server. For " +"newbies who have no experience setting up and hosting content over " +"servers, see the hosting page for help." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:19 +msgid "" +"With the web server you've chosen, configure it to listen on a port of " +"your choice, and serve its documents from a directory of your choice. For" +" this example, we'll assume port 10880." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:22 +msgid "" +"Make sure your firewall is set up so that you cannot receive incoming " +"connections on this port (which would breach your anonymity)." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:25 +msgid "" +"Test the webserver, by pointing your normal browser (the one with the " +"\"direct connection\") at http://localhost:10880 (changing the 10880 to the " +"port number you have chosen)." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:28 +msgid "" +"Once your webserver is working, and you can access it locally with your " +"browser, continue to the next step." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:33 +msgid "2 - Generate an I2P Destination Keypair" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:35 +msgid "" +"I2P does not deal in IP addresses. To protect your anonymity, it deals in" +" unique addresses called destination keys." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:38 +msgid "" +"A destination key works a lot like a regular IP address, except that it " +"can't be traced to your IP address or physical location. When users place" +" a request to speak with you, your gateways are the ones that answer for " +"you. So the requesting user can only know the IP address of your " +"gateways. However, gateways don't know your IP address, because gateways " +"are the last nodes on your tunnels, and you anonymously create tunnels by" +" way of garlic routing. (So gateways are like puppets that can't see " +"their masters, and everyone communicates through these puppets)" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:41 +msgid "" +"To deploy a server on I2P, you create a destination keypair. You use the " +"private key to authenticate your server when connecting it to I2P, and " +"you make the public key (aka destination key) known publicly, so others " +"can connect to your server. (indirectly, through your gateways)" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:44 +msgid "Each service you run on I2P requires a different keypair." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:47 +msgid "" +"To generate your keypair, type the command: java -jar " +"lib/i2ptunnel.jar -nogui -e \"genkeys myWebPrivKey.dat " +"myWebPubKey.dat\" (all on one line)" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:50 +msgid "" +"In windows, to generate your keypair, type the command: java -jar " +"lib/i2ptunnel.jar -nogui -e \"genkeys myWebPrivKey.dat " +"myWebPubKey.dat\"" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:53 +msgid "" +"The filenames myWebPrivKey.dat and " +"myWebPubKey.dat are arbitrary - choose whatever you want " +"here, as long as you understand your own choices." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:56 +msgid "" +"We now need to export your public key into base64 format, which you will " +"share with others." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:59 +msgid "" +"To convert your myWebPubKey.dat file into shareable base64, type the " +"command java -cp lib/i2p.jar net.i2p.data.Base64 encode " +"myWebPubKey.dat > myWebPubKey.txt (all on one line)." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:62 +msgid "" +"This file you have just generated, myWebPubKey.txt, contains" +" a long base64 string (516 chars at last count), which we call a " +"destination key. All you need to know about this string for now is that " +"it allows remote clients to uniquely pinpoint and connect to your server," +" just the same way as an IP address allows remote machines to pinpoint " +"and connect to your machine." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:65 +msgid "" +"However, in contrast to an IP address, there is no way to trace your " +"machine's physical location - even though your server can be addressed " +"via I2P, your IP address cannot be traced or associated with this " +"destination key." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:70 +msgid "3 - Open a 'Tunnel' from I2P To Your Server" +msgstr "3 - Відкрийте \"Тунель\" від I2P до ваш сервер" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:72 +msgid "" +"For clients elsewhere in I2P to be able to access your server, you must " +"run a 'bridge' or 'tunnel', which takes connections from these clients " +"and forwards them to your local server." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:75 +msgid "" +"To activate such a tunnel, type the command java -jar " +"lib/i2ptunnel.jar -nogui -e \"server localhost 10880 " +"myWebPrivKey.dat\" (all one line)." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:78 +msgid "" +"If you used different filenames or port number earlier on, change these " +"accordingly" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:81 +msgid "" +"Windows users, remember to replace apostrophes with double quotes. Thus: " +"java -jar lib/i2ptunnel.jar -nogui -e \"server localhost 10880 " +"myWebPrivKey.dat\"" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:84 +msgid "" +"Within a few seconds, the 'tunnel' should now be active, and remote " +"clients should be able to reach your server anonymously. Remember to let " +"your router \"warm up\" before opening clients to it." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:89 +msgid "4 - Update Your hosts.txt File " +msgstr "4 - Оновіть ваш файл hosts.txt" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:91 +msgid "" +"To test your own server locally, you'll need to create an entry in your " +"hosts.txt file, so I2P can translate the simple URL you place in the " +"browser's address bar into the full public key text needed to find your " +"server." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:94 +msgid "" +"Edit your hosts.txt, and add the line myserver.i2p=blahblahblah, where " +"myserver.i2p is an I2P 'domain' you want to associate with your site, and" +" the blahblahblah is the text of the base64 public key you created " +"earlier in the file myWebPubKey.txt" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:97 +msgid "" +"With this in place, you and others can reach your server with the simple " +"domain name myserver.i2p in the browser's address bar." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:102 +msgid "5 - Surf Your Site Within I2P" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:104 +msgid "" +"Using your secondary browser - the one you earlier configured to use " +"localhost:4444 as a proxy - point this browser to the address http://myserver.i2p" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:107 +msgid "You should see the main page of your webserver come up." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:112 +msgid "6 - Create a Local Client Tunnel Connection " +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:114 +msgid "We now have to think beyond just web servers." +msgstr "Ми тепер мусимо думати дальше ніж тільки веб сервери" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:117 +msgid "" +"As you grow into I2P and get more of a 'feel' for it, you will want to " +"use all manner of servers and clients." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:120 +msgid "" +"The beauty of I2P is that it allows standard Internet clients and servers" +" for most protocols to be transparently 'tunneled' through the anonymous " +"network." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:123 +msgid "" +"You can run mailservers/clients, nameservers/clients, newsservers/clients" +" - almost anything at all - perhaps even FTP in passive mode." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:126 +msgid "" +"Now, we'll create a client tunnel. This is like the server tunnel we " +"created earlier, but works in reverse. It listens to a port on your local" +" machine; your local client connects to this port; the connection gets " +"forwarded through I2P to the service on the other end." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:129 +msgid "" +"To open your client tunnel for your server, type the command java " +"-jar lib/i2ptunnel.jar -nogui -e \"config localhost 7654\" -e \"client " +"10888 textofbase64key\" (all one line)." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:132 +msgid "" +"The port 10888 is arbitrary - it just needs to be something other than " +"the physical port your server is listening on." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:135 +msgid "" +"textofbase64key is simply the contents of the public key text file " +"myWebPubKey.txt, reproduced fully on one line (alternately, instead of " +"textofbase64key, you can specify the name from your hosts.txt - e.g. " +"myserver.i2p)" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:138 +msgid "" +"Within a minute or two of launching this command, the client tunnel from " +"your local machine into I2P will be open and ready for use." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:141 +msgid "" +"Point your regular web browser (ie, not the one you configured to use " +"localhost:4444), and point it to http://localhost:10888" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:144 +msgid "" +"Verify that the main page of your server eventually comes up in your " +"browser." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:147 +msgid "" +"You use the same procedure for using any local client program to access a" +" remote I2P server - just get the base64 public key (called destination " +"key) of the remote server, choose a local port to connect to the remote " +"server, open the tunnel, and just connect with your client to your " +"heart's content." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:152 +msgid "7 - Share your server details with others" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:154 +msgid "" +"Using an anonymous medium (eg the one of the I2P IRC servers or ugha's " +"wiki), post your domain name (eg www.mynick.i2p as well as your destination key. " +"Others will then be able to reach your server remotely, without either of" +" you jeopardizing your anonymity." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:157 +msgid "" +"Remember, you can go to What's on I2P and find the latest public keys " +"linked to their URL. You should also post your own public key and URL " +"their. However, you will want to do this anonymously, of course. " +"Drupal.i2p.net is currently, as of this writing, only accessible from the" +" net. So, to access the outside WWW anonymously from inside of I2P, you " +"will need to start up your script called startSquid. Do it the same way " +"you have been doing these other scripts. Reconfigure your browser to " +"proxy on localhost:5555, as defined in the script, and when the script " +"has generated it's keys, you can access the squid proxy. Put any WWW URL " +"(such as Google or this i2p site) into your browser's address bar and you" +" will be surfing the World Wide Web anonymously. Now you can safely post " +"your public key, and no one can detect your IP address." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:162 +msgid "8 - Write Some Scripts To Handle All This Menial Nonsense" +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:164 +msgid "" +"It would drive most people crazy, going through all these steps every " +"time one sets up an I2P server, and/or deploys a client." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:167 +msgid "" +"Aum's website http://www.freenet.org.nz/i2p/ has a script called " +"setupServer.py which automates all this nonsense into one simple command " +"line . But I respect that people's tastes in user interfaces differ, and " +"trying to write something which satisfies everyone's needs usually " +"results in something so complex that it turns into newbie-repellent." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:170 +msgid "" +"So please feel free to use and/or customize setupServer.py to taste, or " +"write your own in Python or another language." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:173 +msgid "" +"Also, you may want to write a script which handles the startup of the I2P" +" Router, the eepProxy, plus any and all tunnels you are using. I've got " +"such a script called startEverything.sh, which gets launched at system " +"startup. (Be sure to search this site for template scripts to automate " +"your I2P commands. If I create a page for one, I'll try to remember to " +"link it here." +msgstr "" + +#: i2p2www/pages/site/misc/i2ptunnel-services.html:176 +msgid "Exercise for Windows users - port setupServer.py into a MS-DOS .BAT file." +msgstr "" + +#: i2p2www/pages/site/misc/invisiblenet.html:2 +msgid "Old Documents" +msgstr "Старі документи" + +#: i2p2www/pages/site/misc/invisiblenet.html:5 +msgid "" +"Following is a list of documents originally on www.invisiblenet.net/i2p/ " +"and\n" +"rescued via the\n" +"Wayback Machine.\n" +"They are quite dated and may or may not be accurate.\n" +"However, the I2CP and I2NP documents in particular have some good " +"information." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:3 +msgid "August 2011" +msgstr "Серпень 2011" + +#: i2p2www/pages/site/misc/jbigi.html:6 +msgid "Overview" +msgstr "Огляд" + +#: i2p2www/pages/site/misc/jbigi.html:7 +msgid "" +"Using JNI (Java Native Interface), a bit of C code (thanks ugha!), a " +"little\n" +"manual work and a piece of chewing gum we have made several\n" +"cryptography operations quite a bit faster." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:13 +#, python-format +msgid "" +"The speedup comes from the super-fast\n" +"GNU MP Bignum library (libgmp).\n" +"We use a single function from libgmp -\n" +"mpz_powm()\n" +"as a replacement for the\n" +"Java Math library's BigInteger modPow().\n" +"As modPow() is a significant computational portion of many crypto " +"operations, this is of significant benefit." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:25 +#, python-format +msgid "" +"The standard I2P installation includes about 20 versions of the library " +"for different platforms,\n" +"each about 50KB, inside the jbigi.jar file.\n" +"The initialization of the JBigI library, including CPU identification, " +"selection, and extraction\n" +"of the correct loadable module, is handled by the\n" +"NativeBigInteger class.\n" +"If no module is available for the current platform, the standard\n" +"Java Math library's BigInteger modPow()\n" +"is used." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:38 +msgid "Rebuilding and Testing JBigI" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:39 +msgid "" +"Following are the instructions to build a new jbigi library for your own " +"platform\n" +"and testing its performance." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:42 +msgid "Requirements" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:43 +msgid "" +"This works on Linux, and with a few changes in build.sh probably also on\n" +"other platforms. FreeBSD has also been reported to work too. On Kaffee " +"the\n" +"speedup is very small, because it already uses native BitInteger " +"internally.\n" +"Blackdown seems to cause strange errors. Because you are going to do\n" +"compilation, you need JDK; JRE won't work." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:50 +msgid "" +"The required code is available in monotone database and the latest source" +" tarball. " +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:51 +msgid "" +"The GNU MP Bignum library (libgmp) needs to be installed, if it isn't\n" +"included in your OS / distribution or installed already, it can be " +"received from\n" +"http://gmplib.org/#DOWNLOAD. " +"Even if you\n" +"have already installed it as binary, it might still be worth a try to " +"compile\n" +"GMP yourself, since then it will be able to use the specific instructions" +" of\n" +"your processor. The latest GMP may also\n" +"be used instead of GMP 5.0.2, but it hasn't been tested by us." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:61 +msgid "Step-by-step instructions" +msgstr "Інструкції крок за крок" + +#: i2p2www/pages/site/misc/jbigi.html:63 +msgid "" +"Look at your running " +"environment on the logs.jsp page.\n" +"There should be one of two status messages for JBigI - either" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:66 +msgid "Locally optimized native BigInteger loaded from the library path" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:68 +msgid "or" +msgstr "або" + +#: i2p2www/pages/site/misc/jbigi.html:70 +msgid "Native BigInteger library jbigi not loaded - using pure java" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:71 +msgid "" +"If the native BitInteger library was NOT loaded, you definitely need to\n" +"compile your own.\n" +"Certain platforms, such as OS X, OpenSolaris, and 64-bit systems,\n" +"may require you to compile your own library.\n" +"If the BigInteger library was loaded, do at least the next step to see\n" +"what your performance is." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:78 +msgid "" +"Look on http://localhost:7657/stats.jsp" +"\n" +"to see what the lifetime average values for " +"crypto.elGamal.decrypt and\n" +"crypto.elGamal.encrypt are. The numbers are times in " +"milliseconds. Copy these somewhere so you can compare\n" +"them later on.\n" +"The network average for encrypt time is about 20ms.\n" +"If your encrypt time is less than 50ms for a relatively new processor, or" +" less than 100ms\n" +"for an older processor, and the native BigInteger library was loaded, you" +" are probably fine." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:87 +#, python-format +msgid "" +"Get the latest released source code of I2P from\n" +"the download page, or get the cutting-edge " +"source\n" +"out of the monotone database mtn.i2p2.de" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:92 +msgid "Inside the source tree change directory to: core/c/jbigi" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:93 +msgid "" +"Read the README file.\n" +"If you have a /usr/lib/libgmp.so file, you do not have to download GMP.\n" +"Use the 'dynamic' argument to build.sh.\n" +"Otherwise, you must download GMP version 5.0.2 from\n" +"from http://gmplib.org/#DOWNLOAD, " +"saving it to gmp-5.0.2.tar.bz2.\n" +"If you decide to use a newer version, change the VER= line in " +"core/c/jbigi/build.sh." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:101 +msgid "" +"Take a look at build.sh, if your JAVA_HOME\n" +"environment variable is set and you are using Linux then it might just " +"work.\n" +"Otherwise change the settings. Remember, you need the Java SDK installed." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:106 +msgid "" +"Run build.sh (if you downloaded GMP) or\n" +"build.sh dynamic (if you have /usr/lib/libgmp.so).
\n" +"Maybe the build spewed out some errors of missing jni.h and jni_md.h " +"files.\n" +"Either copy these files from your java install into the " +"core/c/jbigi/jbigi/include/ directory,\n" +"or fix $JAVA_HOME.
\n" +"You can run the build.sh from the core/c/ " +"directory which will\n" +"build all available jbigi libs into a jbigi.jar.
\n" +"A file named libjbigi.so should be created in the current\n" +"directory. If this doesn't happen and/or you get errors then please " +"report\n" +"them." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:118 +msgid "" +"Follow the instructions in core/c/README to install the library and run\n" +"the speed test.\n" +"Read the final lines of the speed test's output for some additional\n" +"info, it will be something like this:" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:128 +msgid "" +"If the native is indeed 5-7x faster (or more) then it looks all good. If " +"not, please report." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:129 +msgid "Copy libjbigi.so to your i2p directory" +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:130 +msgid "Restart your I2P programs." +msgstr "" + +#: i2p2www/pages/site/misc/jbigi.html:131 +msgid "" +"On http://localhost:7657/stats.jsp" +"\n" +"the crypto.elGamal.decrypt and " +"crypto.elGamal.encrypt\n" +"should be a lot faster." +msgstr "" + +#: i2p2www/pages/site/misc/jrandom-awol.html:2 +msgid "Jrandom's Announcement" +msgstr "Оголошення Jrandom" + +#: i2p2www/pages/site/misc/jrandom-awol.html:4 +msgid "" +"The following message was received in mid-November 2007. We have no " +"further information\n" +"on jrandom's status." +msgstr "" + +#: i2p2www/pages/site/misc/jrandom-awol.html:9 +#, python-format +msgid "" +"Subsequently, in an unrelated incident, the hosting company for\n" +"all *.i2p.net servers (except forum.i2p.net) suffered a power outage\n" +"on January 13, 2008, and the i2p.net servers did not fully return to " +"service.\n" +"As only jrandom has the credentials required to restore service,\n" +"and he could not be contacted,\n" +"we moved all public services to www.i2p2.de\n" +"and related subdomains." +msgstr "" + +#: i2p2www/pages/site/misc/jrandom-awol.html:19 +#, python-format +msgid "" +"Approximately two months later, for unrelated reasons,\n" +"forum.i2p.net was moved to %(forum)s." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:2 +#: i2p2www/pages/site/misc/manual-wrapper.html:4 +msgid "Manually Installing the Java Wrapper" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:6 +#, python-format +msgid "" +"The installation package for the I2P router" +" comes\n" +"with a Java wrapper for the most common architectures. If your system is " +"not\n" +"supported by our installer—or if you want to update the wrapper to " +"a\n" +"newer version—the following steps describe installing the wrapper " +"manually." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:14 +msgid "" +"Check Tanuki Software's download" +" page\n" +"for your platform. Is your platform listed? If so, you're in\n" +"luck! Download the most recent version of the Community Edition for your " +"OS and\n" +"CPU and move to the next step." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:20 +msgid "" +"If your platform does not have an already compiled wrapper available, you" +"\n" +"may be able to compile it yourself. If you are willing to have a go at " +"it, move\n" +"on to compiling the wrapper for your system." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:27 +msgid "Using existing binaries" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:28 +msgid "In the steps below, $I2P means the location I2P was installed to." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:36 +#: i2p2www/pages/site/misc/manual-wrapper.html:64 +msgid "Try to start I2P using $I2P/i2prouter start" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:37 +#: i2p2www/pages/site/misc/manual-wrapper.html:65 +msgid "tail -f /tmp/wrapper.log and look for any problems." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:39 +#: i2p2www/pages/site/misc/manual-wrapper.html:67 +msgid "" +"If this did not work you'll need to use runplain.sh to start" +" I2P." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:43 +msgid "Compiling from source" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:44 +msgid "" +"These steps worked to compile the wrapper for use on a mipsel system " +"running Debian. The steps will need to be altered for " +"your system." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:48 +msgid "" +"Download the source archive for the community version of the wrapper from" +" wrapper download" +" page." +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:49 +msgid "Extract the tarball" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:51 +msgid "" +"Set environment variables ANT_HOME and " +"JAVA_HOME. For example, in Debian:" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:54 +msgid "" +"Since there isn't a Makefile for Mipsel, we'll make a copy of an already " +"existing makefile:" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:56 +msgid "Now we can attempt to compile the wrapper:" +msgstr "" + +#: i2p2www/pages/site/misc/manual-wrapper.html:57 +msgid "use ./build64.sh if you have a 64bit CPU and JVM" +msgstr "Вживай ./build64.sh якщо у вас є 64біт CPU і JVM" + +#: i2p2www/pages/site/misc/manual-wrapper.html:58 +msgid "Copy the wrapper into its proper place:" +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:4 +msgid "" +"Here's an outline and rationale for a minimal WWW proxy app for use over " +"I2P." +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:8 +msgid "" +"HTTP operation over I2P using I2PTunnel. When the base SocketLibrary\n" +"is out, the only significant difference will be the 'wrapRequest' and\n" +"'unwrapRequest' will functionally be placed in the socketLibrary, not\n" +"in the router (but later versions of the SocketLibrary will be able to\n" +"use selective ACK and large window sizes, allowing more ACKs to be\n" +"skipped)" +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:47 +msgid "" +"An optimized form, designed to handle only 128KB [1] files and pages, can" +"\n" +"operate significantly faster:" +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:71 +msgid "" +"The difference in network load and latency is significant - this is\n" +"essentially a UDP version of HTTP. On the normal web, we can't really do" +" that,\n" +"since most HTTP requests and responses are orders of magnitude larger " +"than UDP\n" +"packets functionally support, but in I2P, messages can be large. The " +"savings\n" +"for the network load comes from the fact that we don't need to send any " +"ACK\n" +"messages - rather than the earlier wrap/unwrap request (that bundles a\n" +"DataMessage with a DeliveryStatusMessage to provide guaranteed delivery)," +" the\n" +"MinWWW proxy deals with resends (if necessary - in I2PTunnel today, there" +" are no\n" +"resends)." +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:83 +msgid "" +"The data that the MinWWW proxy and server need to wrap is trivial - when " +"the\n" +"proxy wants to send \"GET /\", it prepends it with the I2P Destination " +"sending\n" +"the request, followed by a 4 byte request ID. The MinWWW server receives" +" those\n" +"requests, contacts the appropriate HTTPD, sends the request, waits for " +"the\n" +"response, and sends a reply to the MinWWW proxy containing the response,\n" +"prefixed with the original request ID. That response is taken and passed" +" back\n" +"to the browser and the connection is closed." +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:93 +msgid "" +"In addition, the MinWWW proxy can choose the MinWWW server to use from a\n" +"list, going through some round robin or other algorithm, so that there " +"are\n" +"multiple outproxies merged transparently. The bandwidth required for " +"running\n" +"one of these outproxies is also greatly reduced, since it will only " +"handle 128KB\n" +"files (aka no one is going to be downloading porn, warez, etc)." +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:101 +msgid "" +"The functionality /is/ limited, but 128KB of data is a lot for a single " +"HTTP\n" +"request or response. The above diagrams are also unrealistic in their " +"hops -\n" +"ROUTERA will really never talk directly to ROUTERB. ROUTERA will send " +"each\n" +"of the messages through two additional outbound routers, then forwarded " +"to\n" +"two additional inbound routers to ROUTERB, so the lag there is " +"significant -\n" +"while the above only saves 11 steps, 8 of those steps need to traverse " +"the\n" +"entire tunnel path (4+ remote hops each time when tunnels are 2 remote " +"hops\n" +"in each stretch), leaving MinWWW with only two full traversals (one for " +"the\n" +"request, one for the response), instead of 10." +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:113 +msgid "" +"Implementing the MinWWW proxy and server should be fairly easy - read an " +"HTTP\n" +"request from the client fully (perhaps only start out with HTTP GET, " +"leaving\n" +"HTTP POST for later), wrap the message, and wait for the response. The " +"server\n" +"in turn simply needs to parse the request to either open a socket or URL," +"\n" +"send the request, wait for the response, and send it back through the " +"network.\n" +"If someone were to implement this, it would be Good :)" +msgstr "" + +#: i2p2www/pages/site/misc/minwww.html:122 +msgid "" +"[1] Why 128KB files? Currently I2CP allows functionally arbitrary " +"message\n" +"size, but that's going to be going away since it involves either " +"excessive memory\n" +"overhead on intermediary routers, or additional implementation details to" +"\n" +"handle. I2PTunnel is currently limited to 128KB and hasn't been a " +"burden,\n" +"so perhaps it could be increased to 256KB when the I2CP spec is updated)" +msgstr "" + +#: i2p2www/pages/site/misc/myi2p.html:4 +msgid "" +"There has been discussion about a distributed blogging application for a " +"few\n" +"months now called \"MyI2P\". While the original discussions were lost, " +"we were \n" +"able to retrieve a Google cache\n" +"of it. It isn't pretty, but it includes the basic overview and some " +"discussion\n" +"that ensued." +msgstr "" + +#: i2p2www/pages/site/misc/myi2p.html:12 +#, python-format +msgid "" +"The application itself is not yet implemented, and the ideas behind it " +"have \n" +"been made less ambitious over time, but they are still valid and the " +"current \n" +"plan is to have the core MyI2P functionality " +"available \n" +"along side the I2P 1.0 release. That will include a distributed address " +"book\n" +"to enable secure, distributed, and human readable naming by sacrificing " +"the \n" +"need for global uniqueness - basically everyone has their own local " +"address book \n" +"and can 'subscribe' to other people's address books, letting MyI2P " +"periodically\n" +"retrieve new name to destination mappings (leaving conflicts up to the " +"user to\n" +"resolve). In addition to the address book, there will be a distributed " +"blogging\n" +"system using a reduced and secured subset of \n" +"bbcode to " +"essentially\n" +"provide an anonymous LiveJournal with\n" +"a 'friends list' and transparent access control (authenticated by the I2P" +"\n" +"datagrams with rules defined based on the " +"address book)." +msgstr "" + +#: i2p2www/pages/site/misc/myi2p.html:29 +msgid "" +"Additional functionality, such as integration with a DHT backing store or" +" \n" +"swarming file transfers for 'attachments' can be added later. Email may " +"or may\n" +"not get in the first pass either, though its implementation is " +"essentially just\n" +"a blog entry with private access, so perhaps some UI designer can come up" +" with\n" +"something. Exporting the data to RSS or access through ATOM will be an " +"option \n" +"down the road as well." +msgstr "" + +#: i2p2www/pages/site/misc/ratestats.html:2 +#: i2p2www/pages/site/misc/ratestats.html:5 +msgid "RateStat list" +msgstr "Список RateStat" + +#: i2p2www/pages/site/misc/ratestats.html:6 +msgid "I2P enables the collection of a wide range of rates." +msgstr "" + +#: i2p2www/pages/site/misc/ratestats.html:7 +msgid "" +"The list was gathered using the following command in the top directory of" +" the branch i2p.i2p:" +msgstr "" + +#: i2p2www/pages/site/misc/ratestats.html:10 +msgid "All options aren't needed, but it works." +msgstr "Всі опції не потрібні, але це працює." + +#: i2p2www/pages/site/misc/transition-guide.html:4 +#, python-format +msgid "" +"The I2P sourcecode is kept in several distributed monotone repositories.\n" +"See the\n" +"Monotone website for information\n" +"on monotone.\n" +"See\n" +"this forum post on i2p " +"monotone\n" +"for more information on how to get started and check out the source " +"anonymously.\n" +"There is also a quick-start guide on the\n" +"new developer's page." +msgstr "" + +#: i2p2www/pages/site/misc/transition-guide.html:16 +msgid "" +"If you want to get the source non-anonymously, pull from the public " +"server mtn.welterde.de.\n" +"The i2p source code branch is \"i2p.i2p\"." +msgstr "" + +#: i2p2www/pages/site/misc/transition-guide.html:21 +msgid "Guide" +msgstr "Керівництво" + +#: i2p2www/pages/site/misc/transition-guide.html:22 +msgid "" +"\n" +"The following is a detailed guide by Complication." +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:2 +msgid "How to Upgrade from 0.6.1.30 and Earlier" +msgstr "Як оновити з 0.6.1.30 і раніше" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:6 +msgid "Upgrading from 0.6.1.30 and Earlier Releases" +msgstr "Оновлення від 0.6.1.30 та попередні релізи" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:8 +#, python-format +msgid "" +"Since i2p's lead developer\n" +"has gone AWOL,\n" +"we do not have his update signing key or access to\n" +"www.i2p[.net] or dev.i2p[.net].\n" +"Complication and zzz have generated new signing keys, and they and Amiga " +"are providing\n" +"update file hosting. These changes must be configured in your router to " +"take effect." +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:17 +msgid "" +"Make the following configuration changes and your router will " +"automatically install\n" +"the latest release." +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:22 +#, python-format +msgid "" +"We recommend the automated process as it will verify the key of the " +"signed update file.\n" +"If you do not make these changes,\n" +"you may manually download the i2pupdate.zip file from\n" +"the download page." +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:34 +#, python-format +msgid "Change the News URL to: %(url)s" +msgstr "Змініть URL новини до: %(url)s" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:38 +msgid "" +"Select ONE of the following new Update URLs at random and enter it into " +"the Update URL box: " +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:43 +msgid "Check the box \"Update through the eepProxy?\"" +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:44 +msgid "Click \"Save\"" +msgstr "Натисніть \"Зберегти\"" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:51 +msgid "Add the following line:" +msgstr "Додайте наступну лінію:" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:55 +msgid "Click \"Apply\"" +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:58 +msgid "" +"You are now ready to automatically receive the release update file,\n" +"either by setting your update policy to \"download and install\" or by " +"clicking on the\n" +"\"update available\" link when it appears." +msgstr "" + +#: i2p2www/pages/site/misc/upgrade-0.6.1.30.html:65 +#, python-format +msgid "" +"If you would like to verify the trusted update keys, they are also\n" +"posted and signed here.\n" +"Thank you for your support during this transition. For help please " +"contact us on #i2p." +msgstr "" + diff --git a/i2p2www/translations/uk/LC_MESSAGES/research.po b/i2p2www/translations/uk/LC_MESSAGES/research.po new file mode 100644 index 00000000..d9478a47 --- /dev/null +++ b/i2p2www/translations/uk/LC_MESSAGES/research.po @@ -0,0 +1,766 @@ +# Ukrainian translations for I2P. +# Copyright (C) 2018 ORGANIZATION +# This file is distributed under the same license as the I2P project. +# +# Translators: +# Greg Koval , 2020 +msgid "" +msgstr "" +"Project-Id-Version: I2P\n" +"Report-Msgid-Bugs-To: http://trac.i2p2.de\n" +"POT-Creation-Date: 2018-06-24 13:48+0000\n" +"PO-Revision-Date: 2020-07-22 04:47+0000\n" +"Last-Translator: Greg Koval \n" +"Language-Team: Ukrainian (Ukraine) " +"(http://www.transifex.com/otf/I2P/language/uk_UA/)\n" +"Plural-Forms: nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 !=" +" 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n " +"% 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9)" +" || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3)\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Generated-By: Babel 1.3\n" + +#: i2p2www/pages/site/research/index.html:2 +msgid "Academic Research" +msgstr "Наукові Дослідження" + +#: i2p2www/pages/site/research/index.html:3 +#: i2p2www/pages/site/research/questions.html:3 +msgid "May 2018" +msgstr "Травень 2018" + +#: i2p2www/pages/site/research/index.html:6 +msgid "Introduction" +msgstr "Введення" + +#: i2p2www/pages/site/research/index.html:8 +msgid "Research on the I2P Network" +msgstr "Дослідження на мережі I2P" + +#: i2p2www/pages/site/research/index.html:10 +msgid "" +"I2P is a very unique project that unfortunately has not received the " +"wider\n" +"academic attention it deserves. To date, most research focus on anonymous" +" and\n" +"onion-routing technology has been around Tor, and while those papers " +"benefit us\n" +"as well, there is a great need for I2P-focused research. This plays a key" +" role\n" +"in both maintaining the security and integrity of the network, as well as" +"\n" +"opening doors for more impactful future development." +msgstr "" + +#: i2p2www/pages/site/research/index.html:19 +#, python-format +msgid "" +"\n" +"There is a large research community investigating a wide range of aspects" +" of\n" +"anonymity. For a current and comprehensive list of relevant papers, see " +"the\n" +"Free Haven Anonymity Bibliography.\n" +"I2P benefits from much of the research into Tor and onion routing, but " +"there is\n" +"little dedicated research interest into the theory behind I2P, and the " +"choices\n" +"and tradeoffs that the network makes. This presents a unique opportunity " +"for\n" +"original research.\n" +msgstr "" + +#: i2p2www/pages/site/research/index.html:29 +#, python-format +msgid "" +"A list of known published papers about I2P is available here." +msgstr "" + +#: i2p2www/pages/site/research/index.html:34 +msgid "" +"\n" +"This page aims to outline the most needed fields of research, notes to\n" +"potential researchers, our general safety guidelines as well as an " +"expanding\n" +"list of open questions that you can begin on at any time.\n" +msgstr "" + +#: i2p2www/pages/site/research/index.html:40 +msgid "Notes to Researchers:" +msgstr "Нотатки для Дослідників:" + +#: i2p2www/pages/site/research/index.html:42 +msgid "Defensive Research" +msgstr "" + +#: i2p2www/pages/site/research/index.html:44 +msgid "" +"While all research on the I2P network is beneficial and appreciated, " +"there are\n" +"certain areas which are more in need than others - most so in defensive\n" +"research. Most people enjoy coming up with fun ways to launch offensives\n" +"against anonymous software, and this is further reinforced by the " +"incentives in\n" +"academic institutions. While we know it is often not the first choice for" +"\n" +"researchers, We would certainly appreciate any and all work towards ways " +"to\n" +"fortify the network!" +msgstr "" + +#: i2p2www/pages/site/research/index.html:54 +msgid "Offensive and Analytic Tests" +msgstr "" + +#: i2p2www/pages/site/research/index.html:56 +#, python-format +msgid "" +"If you've decided on a research topic that aims to hands-on investigate " +"the I2P\n" +"network or solve a problem of large proportions we ask you to " +"please \n" +"communicate your ideas to the development " +"team, the\n" +"sooner the better. I2P is under constant development and a significant " +"amount\n" +"of roadmapping occurs, therefore your problem may have already been " +"identified\n" +"and flagged for update or patch. In the unlikely event you are conducting" +"\n" +"testing that overlaps with / would be of interest to another research " +"project\n" +"already in motion, we are also able to make you aware of this (with their" +"\n" +"permission, of course), and possibly open the door for collaboration. " +"There is\n" +"also a chance that the test itself may significantly harm the network or\n" +"regular users, and the team may have ideas or suggestions to mitigate " +"that risk\n" +"and increase the safety of your testing." +msgstr "" + +#: i2p2www/pages/site/research/index.html:71 +msgid "Research Ethics & Testing the Network" +msgstr "Дослідження етики & тестування мережі" + +#: i2p2www/pages/site/research/index.html:73 +msgid "General Guidelines" +msgstr "Загальні Рекомендації" + +#: i2p2www/pages/site/research/index.html:75 +msgid "" +"
    \n" +"
  1. \n" +" Consider the benefits and risks - is there any doubt that the " +"research\n" +" provides more value than danger?\n" +"
  2. \n" +"
  3. \n" +" If the research can be done on a test network then that is the " +"preferred\n" +" method\n" +"
  4. \n" +"
  5. \n" +" If you must operate on the live network, the safest route is only\n" +" collecting data about yourself\n" +"
  6. \n" +"
  7. \n" +" If you need 'bigger data', It is recommended to first see if you can " +"use\n" +" data sets from previous experiments or other third party resources is" +"\n" +" recommended\n" +"
  8. \n" +"
  9. \n" +" If you must collect data on the live network, ensure it is safe for\n" +" publication and collect as little as possible\n" +"
  10. \n" +"
  11. \n" +" After testing and before publish, review that all data which is to be" +"\n" +" published publicly is not intended to be private by the" +"\n" +" originator\n" +"
  12. \n" +"
" +msgstr "" + +#: i2p2www/pages/site/research/index.html:106 +msgid "Using a Test Network to Attack I2P" +msgstr "" + +#: i2p2www/pages/site/research/index.html:108 +msgid "" +"I2P can be run as a separate test network by controlling the locations " +"that a\n" +"new router reseeds from so that it only finds other test routers.\n" +"\n" +"The standard mode of operation is to have one JVM per router instance; " +"hence\n" +"running multiple copies of I2P on a single machine is inadvisable, both " +"due to\n" +"the potential resource drain and the certain port conflicts. To better\n" +"facilitate setting up small test networks, I2P has a multirouter mode " +"which\n" +"enables multiple distinct routers to be run in the same JVM.\n" +"\n" +"MultiRouter can be started from the i2p base directory by running the " +"below\n" +"command." +msgstr "" + +#: i2p2www/pages/site/research/index.html:124 +msgid "" +"Additionally, I2P can be started in a virtual network mode. This mode " +"disables\n" +"all transports, allowing the router to be tested in isolation without " +"network\n" +"traffic. To enable this mode, add i2p.vmCommSystem=true to " +"the\n" +"router.config before starting." +msgstr "" + +#: i2p2www/pages/site/research/index.html:131 +msgid "Testing on the Live I2P Network" +msgstr "" + +#: i2p2www/pages/site/research/index.html:133 +#, python-format +msgid "" +"As stated above in the researcher notes, please contact\n" +" us before you commence your testing. While we do not discourage\n" +"researchers from responsibly testing their ideas on the live network, if " +"an\n" +"attack becomes apparent and we don't have any line of communication then " +"we\n" +"will end up taking countermeasures which could interfere with the test." +msgstr "" + +#: i2p2www/pages/site/research/index.html:141 +msgid "Router Family Configuration" +msgstr "" + +#: i2p2www/pages/site/research/index.html:143 +msgid "" +"As of release 0.9.25, I2P supports a router family configuration. This " +"provides\n" +"researchers who run multiple routers with the means to publicly identify " +"those\n" +"routers. In turn, this helps the I2P project understand that these " +"routers are\n" +"not running an attack on the network. It also will prevent other routers " +"from\n" +"including multiple routers of the family in a single tunnel, which could " +"lead\n" +"to deanonymization. Routers that appear to be colluding but do not have a" +"\n" +"declared family may be assumed to be an attack on the network, and may be" +"\n" +"blocked. The best way to ensure the success of your research project is " +"to work\n" +"with us directly." +msgstr "" + +#: i2p2www/pages/site/research/index.html:155 +msgid "" +"A router family shares a private key so that participation in the family " +"cannot\n" +"be spoofed. To configure a router family, click on the 'I2P Internals' " +"link in\n" +"the router console, and then on the 'Family' tab. Follow the instructions" +" there\n" +"to generate the private key for the first router in the family. Then, " +"export\n" +"the key from that router, and import it to other members of the family." +msgstr "" + +#: i2p2www/pages/site/research/questions.html:2 +msgid "Open research questions" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:5 +msgid "Network database" +msgstr "Мережева база даних" + +#: i2p2www/pages/site/research/questions.html:6 +msgid "Floodfills" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:19 +msgid "Transports" +msgstr "Транспорти" + +#: i2p2www/pages/site/research/questions.html:31 +msgid "Tunnels and Destinations" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:33 +msgid "Peer selection" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:46 +msgid "Unidirectional tunnels" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:52 +msgid "Multihoming" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:59 +msgid "Message routing" +msgstr "" + +#: i2p2www/pages/site/research/questions.html:66 +msgid "Anonymity" +msgstr "Анонімність" + +#: i2p2www/pages/site/research/questions.html:75 +msgid "Network Related" +msgstr "Пов'язані з мережею" + +#: i2p2www/pages/site/research/vrp.html:2 +msgid "Vulnerability Response Process" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:3 +msgid "January 2017" +msgstr "Січень 2017" + +#: i2p2www/pages/site/research/vrp.html:6 +msgid "" +"\n" +"This process is subject to change. Please refer to this page for the " +"current VRP." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:10 +msgid "Point of Contact for Security Issues" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:14 +msgid "Security Response Team" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:16 +msgid "Only the following members have access to the security point of contact:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:25 +msgid "Incident Response" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:28 +msgid "Researcher submits report via one or both of two methods:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:32 +msgid "Email" +msgstr "Пошта" + +#: i2p2www/pages/site/research/vrp.html:37 +msgid "" +"Response Team designates a Response Manager who is in charge of the " +"particular\n" +"report based on availability and/or knowledge-set." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:42 +#, python-format +msgid "" +"In no more than %(limit)s working days, Response Team should gratefully\n" +"respond to researcher using only encrypted methods." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:47 +msgid "" +"Response Manager makes inquiries to satisfy any needed information and to" +"\n" +"confirm if submission is indeed a vulnerability." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:52 +msgid "If submission proves to be vulnerable, proceed." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:55 +msgid "If not vulnerable:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:59 +msgid "" +"Response Manager responds with reasons why submission is not a " +"vulnerability." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:62 +msgid "" +"Response Manager moves discussion to a new or existing ticket on public " +"Trac if necessary." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:70 +msgid "" +"If over email, Response Manager opens a HackerOne issue for new " +"submission." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:74 +msgid "" +"\n" +"Establish severity of vulnerability:\n" +" " +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:79 +msgid "" +"Effects network as a whole, has potential to break entire network or is " +"on a scale of great catastrophe." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:83 +msgid "Effects individual routers, or must be carefully exploited." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:87 +msgid "Is not easily exploitable." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:93 +msgid "Respond according to the severity of the vulnerability:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:97 +#, python-format +msgid "" +"HIGH severities must be notified on website and news feed within " +"%(limit)s\n" +"working days of classification." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:102 +msgid "The notification should list appropriate steps for users to take, if any." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:105 +msgid "" +"The notification must not include any details that could suggest an " +"exploitation\n" +"path." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:109 +msgid "The latter takes precedence over the former." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:113 +msgid "MEDIUM and HIGH severities will require a Point Release." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:116 +msgid "LOW severities will be addressed in the next Regular Release." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:122 +msgid "Response Team applies appropriate patch(es)." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:126 +msgid "" +"Response Manager designates a PRIVATE monotone \"hotfix branch\" to work " +"in." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:129 +msgid "Patches are reviewed with the researcher." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:132 +msgid "" +"Any messages associated with PUBLIC commits during the time of review " +"should not\n" +"make reference to the security nature of the PRIVATE branch or its " +"commits." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:136 +msgid "Vulnerability announcement is drafted." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:140 +msgid "Include severity of vulnerability." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:143 +msgid "Include systems/apps effected." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:146 +msgid "Include solutions (if any) if patch cannot be applied." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:150 +msgid "Release date is discussed." +msgstr "Обговорюється дата для реліз." + +#: i2p2www/pages/site/research/vrp.html:156 +msgid "" +"At release date, Response Team coordinates with developers to finalize " +"update:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:160 +msgid "Response Manager propagates the \"hotfix branch\" to trunk." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:163 +msgid "" +"Response Manager includes vulnerability announcement draft in release " +"notes." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:166 +msgid "Proceed with the Point or Regular Release." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:173 +msgid "Post-release Disclosure Process" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:176 +#, python-format +msgid "Response Team has %(limit)s days to fulfill all points within section III." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:180 +msgid "If the Incident Response process in section III is successfully completed:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:184 +msgid "" +"Response Manager contacts researcher and asks if researcher wishes for " +"credit." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:187 +msgid "Finalize vulnerability announcement draft and include the following:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:191 +msgid "Project name and URL." +msgstr "Назва проекту та URL." + +#: i2p2www/pages/site/research/vrp.html:194 +msgid "Versions known to be affected." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:197 +msgid "" +"Versions known to be not affected (for example, the vulnerable code was " +"introduced in a recent version, and older versions are therefore " +"unaffected)." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:200 +msgid "Versions not checked." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:203 +msgid "Type of vulnerability and its impact." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:206 +msgid "If already obtained or applicable, a CVE-ID." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:209 +msgid "The planned, coordinated release date." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:212 +msgid "" +"Mitigating factors (for example, the vulnerability is only exposed in " +"uncommon, non-default configurations)." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:215 +msgid "" +"Workarounds (configuration changes users can make to reduce their " +"exposure to the vulnerability)." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:218 +msgid "If applicable, credits to the original reporter." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:223 +msgid "Release finalized vulnerability announcement on website and in news feed." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:226 +msgid "" +"For HIGH severities, release finalized vulnerability announcement on " +"well-known mailing lists:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:234 +msgid "If applicable, developers request a CVE-ID." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:238 +msgid "" +"The commit that applied the fix is made reference too in a future commit " +"and includes a CVE-ID." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:246 +msgid "" +"If the Incident Response process in section III is *not* successfully " +"completed:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:250 +msgid "" +"Response Team and developers organize an IRC meeting to discuss why/what " +"points\n" +"in section III were not resolved and how the team can resolve them in the" +"\n" +"future." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:255 +msgid "" +"Any developer meetings immediately following the incident should include " +"points\n" +"made in section V." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:259 +msgid "" +"If disputes arise about whether or when to disclose information about a\n" +"vulnerability, the Response Team will publicly discuss the issue via IRC " +"and\n" +"attempt to reach consensus." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:264 +#, python-format +msgid "" +"If consensus on a timely disclosure is not met (no later than %(limit)s " +"days),\n" +"the researcher (after %(limit)s days) has every right to expose the\n" +"vulnerability to the public." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:273 +msgid "Incident Analysis" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:276 +msgid "Isolate codebase" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:278 +#: i2p2www/pages/site/research/vrp.html:298 +msgid "Response Team and developers should coordinate to work on the following:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:282 +msgid "Problematic implementation of classes/libraries/functions, etc." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:285 +msgid "Focus on apps/distro packaging, etc." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:288 +msgid "Operator/config error, etc." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:296 +msgid "Auditing" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:302 +msgid "Auditing of problem area(s) as discussed in point 1." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:305 +msgid "Generate internal reports and store for future reference." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:308 +msgid "" +"If results are not sensitive, share with the public via IRC or public " +"Trac." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:316 +#, python-format +msgid "" +"Response Team has %(limit)s days following completion of section III to " +"ensure\n" +"completion of section V." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:322 +msgid "Resolutions" +msgstr "Вирішення" + +#: i2p2www/pages/site/research/vrp.html:324 +msgid "" +"Any further questions or resolutions regarding the incident(s) between " +"the\n" +"researcher and response + development team after public disclosure can be" +"\n" +"addressed via the following:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:338 +msgid "Continuous Improvement" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:341 +msgid "" +"Response Team and developers should hold annual meetings to review the " +"previous\n" +"year's incidents." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:346 +msgid "" +"Response Team or designated person(s) should give a brief presentation, " +"including:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:350 +msgid "Areas of I2P affected by the incidents." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:353 +msgid "Any network downtime or monetary cost (if any) of the incidents." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:356 +msgid "Ways in which the incidents could have been avoided (if any)." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:359 +msgid "How effective this process was in dealing with the incidents." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:365 +msgid "After the presentation, Response Team and developers should discuss:" +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:369 +msgid "Potential changes to development processes to reduce future incidents." +msgstr "" + +#: i2p2www/pages/site/research/vrp.html:372 +msgid "Potential changes to this process to improve future responses." +msgstr "" + diff --git a/i2p2www/translations/zh/LC_MESSAGES/docs.po b/i2p2www/translations/zh/LC_MESSAGES/docs.po index e2705928..7a6b384c 100644 --- a/i2p2www/translations/zh/LC_MESSAGES/docs.po +++ b/i2p2www/translations/zh/LC_MESSAGES/docs.po @@ -4,6 +4,7 @@ # # Translators: # ciaran , 2019 +# Nutr1t07 , 2020 # 黃彥儒 , 2015 # Scott Rhodes , 2020 # YFdyh000 , 2016 @@ -13,8 +14,8 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-12-04 15:24+0000\n" -"PO-Revision-Date: 2020-03-28 05:44+0000\n" -"Last-Translator: Scott Rhodes \n" +"PO-Revision-Date: 2020-11-14 08:42+0000\n" +"Last-Translator: Nutr1t07 \n" "Language-Team: Chinese (China) " "(http://www.transifex.com/otf/I2P/language/zh_CN/)\n" "Plural-Forms: nplurals=1; plural=0\n" @@ -59,6 +60,9 @@ msgid "" "If you find any inaccuracies in the documents linked below, please\n" "enter a ticket identifying the problem." msgstr "" +"I2P项目致力于维护准确、时效性强的文档。\n" +"如果您在文档中发现任何不正确之处,请\n" +"提交该问题的描述。" #: i2p2www/pages/site/docs/index.html:26 i2p2www/pages/site/docs/naming.html:6 #: i2p2www/pages/site/docs/api/bob.html:30 @@ -382,7 +386,7 @@ msgstr "" #: i2p2www/pages/site/docs/index.html:159 #: i2p2www/pages/site/docs/tunnels/unidirectional.html:2 msgid "Unidirectional Tunnels" -msgstr "" +msgstr "单向隧道" #: i2p2www/pages/site/docs/index.html:160 #: i2p2www/pages/site/docs/how/peer-selection.html:299 diff --git a/i2p2www/translations/zh/LC_MESSAGES/research.po b/i2p2www/translations/zh/LC_MESSAGES/research.po index 6190c6a5..2066b531 100644 --- a/i2p2www/translations/zh/LC_MESSAGES/research.po +++ b/i2p2www/translations/zh/LC_MESSAGES/research.po @@ -3,6 +3,7 @@ # This file is distributed under the same license as the I2P project. # # Translators: +# bright hong , 2020 # xkimo_daeee , 2014 # Scott Rhodes , 2020 # Tommy Lmath , 2016 @@ -13,8 +14,8 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2018-06-24 13:48+0000\n" -"PO-Revision-Date: 2020-03-28 05:14+0000\n" -"Last-Translator: Scott Rhodes \n" +"PO-Revision-Date: 2020-10-28 09:57+0000\n" +"Last-Translator: bright hong \n" "Language-Team: Chinese (China) " "(http://www.transifex.com/otf/I2P/language/zh_CN/)\n" "Plural-Forms: nplurals=1; plural=0\n" @@ -38,7 +39,7 @@ msgstr "介绍" #: i2p2www/pages/site/research/index.html:8 msgid "Research on the I2P Network" -msgstr "I2P网络的研究" +msgstr "关于I2P网络的学术研究" #: i2p2www/pages/site/research/index.html:10 msgid "" @@ -53,7 +54,7 @@ msgid "" "in both maintaining the security and integrity of the network, as well as" "\n" "opening doors for more impactful future development." -msgstr "" +msgstr "I2P是一个特别的项目,但它在学术圈没有得到应有的关注。目前,大多数关于匿名性和“洋葱”路由的研究都是围绕Tor进行的,尽管这些文章对我们也有帮助,我们仍认为需要有围绕I2P的研究。这在保持网络的安全性和正确性以及对于启示未来更有影响力的开发中扮演了重要角色。" #: i2p2www/pages/site/research/index.html:19 #, python-format @@ -73,9 +74,10 @@ msgid "" "original research.\n" msgstr "" "\n" -"有一个调查匿名性方面范围广泛的大型研究社区 .当前综合有关论文列表,请参阅自由避风港匿名参考书目. I2P 得益于对 Tor 和裕 洋葱路由的大量研究. 不过, " -"对I2P后面的理论以及网络做出的选择和权衡的研究几乎没有. 这为原创研究提供了一个独特的条件.\n" +"有一个大型研究社区研究匿名性的方方面面。想寻找当前全面的论文列表,请参阅自由避风港匿名参考文献Free Haven Anonymity Bibliography。\n" +"I2P 得益于大量对 Tor 和洋葱路由的研究。但是,对I2P背后的理论以及网络做出的选择和权衡的研究几乎没有。这为原创研究提供了一个独特的机会。" +"\n" #: i2p2www/pages/site/research/index.html:29 #, python-format @@ -92,14 +94,16 @@ msgid "" "expanding\n" "list of open questions that you can begin on at any time.\n" msgstr "" +"\n" +"本页面希望概括出最急需的研究方面,对潜在研究人员的寄语,我们总的安全指导原则以及一堆你可以着手的开放性问题。\n" #: i2p2www/pages/site/research/index.html:40 msgid "Notes to Researchers:" -msgstr "" +msgstr "对研究人员的寄语:" #: i2p2www/pages/site/research/index.html:42 msgid "Defensive Research" -msgstr "" +msgstr "防御性研究" #: i2p2www/pages/site/research/index.html:44 msgid "" @@ -114,11 +118,11 @@ msgid "" "researchers, We would certainly appreciate any and all work towards ways " "to\n" "fortify the network!" -msgstr "" +msgstr "我们认为所有关于I2P网络的研究都是有用的,且欢迎这样的研究,尽管如此,其中一些领域的研究比起别的更急需--主要在于防御性研究。许多人享受着想出对匿名软件的花式攻击方法,这种状况又被学校的奖励机制助长。尽管我们知道这不是研究人员的第一选择,我们仍期盼任何能够帮助强化网络的工作。" #: i2p2www/pages/site/research/index.html:54 msgid "Offensive and Analytic Tests" -msgstr "" +msgstr "攻性和分析测试" #: i2p2www/pages/site/research/index.html:56 #, python-format @@ -146,6 +150,8 @@ msgid "" "that risk\n" "and increase the safety of your testing." msgstr "" +"如果您决定做一个关于I2P的课题,一步步分析I2P网络,或解决大问题时,我们恳切希望您能与我们的开发团队交流您的想法,越快越好。I2P在持续开发中,会有大量开发路线,所以您的问题可能已经被标记准备更新解决。极少数情况下您的测试可能与别的研究组重合,我们也会提前告诉您(当然了,在他们的允许下),或许能促成您与另一团队的合作。也有可能测试本身会严重损害网络或普通用户,开发团队会给您建议来减少风险,增加测试安全性。" #: i2p2www/pages/site/research/index.html:71 msgid "Research Ethics & Testing the Network" diff --git a/i2p2www/translations/zh_TW/LC_MESSAGES/get-involved.po b/i2p2www/translations/zh_TW/LC_MESSAGES/get-involved.po index dcf74ba3..71d91aa1 100644 --- a/i2p2www/translations/zh_TW/LC_MESSAGES/get-involved.po +++ b/i2p2www/translations/zh_TW/LC_MESSAGES/get-involved.po @@ -9,8 +9,8 @@ msgstr "" "Project-Id-Version: I2P\n" "Report-Msgid-Bugs-To: http://trac.i2p2.de\n" "POT-Creation-Date: 2019-11-24 14:26+0000\n" -"PO-Revision-Date: 2019-11-24 14:31+0000\n" -"Last-Translator: zzzi2p\n" +"PO-Revision-Date: 2020-11-01 10:02+0000\n" +"Last-Translator: manjaro linux\n" "Language-Team: Chinese (Taiwan) " "(http://www.transifex.com/otf/I2P/language/zh_TW/)\n" "Plural-Forms: nplurals=1; plural=0\n" @@ -2763,7 +2763,7 @@ msgstr "翻譯" #: i2p2www/pages/site/get-involved/guides/new-developers.html:17 #: i2p2www/pages/site/get-involved/guides/new-developers.html:198 msgid "Tools" -msgstr "" +msgstr "工具" #: i2p2www/pages/site/get-involved/guides/new-developers.html:22 msgid ""