diff --git a/.github/workflows/hashes.yaml b/.github/workflows/hashes.yaml index 2a63f2e550..faace9e9ab 100644 --- a/.github/workflows/hashes.yaml +++ b/.github/workflows/hashes.yaml @@ -46,18 +46,18 @@ jobs: filename="${the_line[$length]}" echo "${filename}" } - # expects cli files between lines 2-13 and gui 14-18 (comments do not count, 1st line = 0) - # to add a new file to the cli, $num must be -gt 1 and -lt 15. - # gui $num is now -gt 14 and -lt 20 (new line has been added above) + # expects cli files between lines 2-14 and gui 15-19 (comments do not count, 1st line = 0) + # to add a new file to the cli, $num must be -gt 1 and -lt 16. + # gui $num is now -gt 15 and -lt 21 (new line has been added above) # a new gui file will only increase the -lt number by 1 # changes to extensions / new files must be reflected in the cli_files / gui_files lists below num=0 for line in "${lines[@]}"; do - if [ $num -gt 1 ] && [ $num -lt 14 ] ; then + if [ $num -gt 1 ] && [ $num -lt 15 ] ; then #CLI filename=$(get_filename "${line}") filenames_cli+=("${filename}") - elif [ $num -gt 13 ] && [ $num -lt 20 ] ; then + elif [ $num -gt 14 ] && [ $num -lt 21 ] ; then #GUI filename=$(get_filename "${line}") filenames_gui+=("${filename}") @@ -71,6 +71,7 @@ jobs: "monero-freebsd-x64-${version_cli}.tar.bz2" \ "monero-linux-armv7-${version_cli}.tar.bz2" \ "monero-linux-armv8-${version_cli}.tar.bz2" \ + "monero-linux-riscv64-${version_cli}.tar.bz2" \ "monero-linux-x64-${version_cli}.tar.bz2" \ "monero-linux-x86-${version_cli}.tar.bz2" \ "monero-mac-armv8-${version_cli}.tar.bz2" \ @@ -140,6 +141,7 @@ jobs: *cli/linux32) filename=monero-linux-x86 ;; *cli/linuxarm8) filename=monero-linux-armv8 ;; *cli/linuxarm7) filename=monero-linux-armv7 ;; + *cli/linuxriscv64) filename=monero-linux-riscv64 ;; *cli/androidarm8) filename=monero-android-armv8 ;; *cli/androidarm7) filename=monero-android-armv7 ;; *cli/freebsd64) filename=monero-freebsd-x64 ;; diff --git a/README.md b/README.md index dc560657a2..384b36db87 100644 --- a/README.md +++ b/README.md @@ -4,7 +4,7 @@ This README will walk you through everything you need to know to make changes, edits, or even completely new pages for the [getmonero.org website](https://getmonero.org/). It'll definitely be a bit of a ride, so strap yourself in. Feel free to skip down to a relevant section if you already know what you need. -If you need support about something related to the website, please join `#monero-site` [Libera/IRC](irc://irc.libera.chat/#monero-site) or [Matrix](https://matrix.to/#/!txpwSzQzkuUaVbtsIx:matrix.org). For general info about Monero join `#monero`. We'll do whatever we can to help you. +If you need support about something related to the website, please join `#monero-site` [Libera/IRC](irc://irc.libera.chat/#monero-site) or [Matrix](https://matrix.to/#/%23monero-site:monero.social). For general info about Monero join `#monero`. We'll do whatever we can to help you. ## What you'll need @@ -38,9 +38,9 @@ A few random points of note: ### Tor -This website is available natively on Tor. The onion address is in `_includes/onion.html` and a signed document containing the same address is in `/onion.txt`. The address in these 2 files must *always* match. The `onion.txt` files also includes the onion address of the 'downloads' subdomain. +This website is available natively on Tor. The onion address is in `_includes/onion.html` and a signed document containing the same address is in `/onion.txt`. The address in these 2 files must *always* match. The `onion.txt` file also includes the onion address of the 'downloads' subdomain. -If you want to post getmonero's onion address somewhere on the website, don't simply write it, instead include it using `{% include onion.html %}`. This avoids problems with typos and allow us top change the address only in one file if necessary. +If you want to post getmonero's onion address somewhere on the website, don't simply write it, instead include it using `{% include onion.html %}`. This avoids problems with typos and allows us to change the address only in one file if necessary. ## PR workflow @@ -48,8 +48,8 @@ To simplify the process of drafting, reviewing and merging pull requests, we use ## Translation -In this section you'll find the info you need to translate a page and add a new translation, but keep in mind that Monero has a [Localization Workgroup](https://github.com/monero-ecosystem/monero-translations) who coordinate and give support to translators-volunteers. For live support/request of information, come chat on `#monero-translations` on Matrix or IRC (Libera.chat) -The entire website is translatable on Weblate, an easy to use localization platform that provide contributors with a user friendly interface: [translate.getmonero.org](https://translate.getmonero.org). Before translating, please read [the guide for translators](https://github.com/monero-ecosystem/monero-translations/blob/master/weblate.md), which contains all the info and workflows you need to know before starting. +In this section you'll find the info you need to translate a page and add a new translation, but keep in mind that Monero has a [Localization Workgroup](https://github.com/monero-ecosystem/monero-translations) who coordinates and gives support to translators-volunteers. For live support/request of information, come chat on `#monero-translations` on Matrix or IRC (Libera.chat) +The entire website is translatable on Weblate, an easy to use localization platform that provides contributors with a user friendly interface: [translate.getmonero.org](https://translate.getmonero.org). Before translating, please read [the guide for translators](https://github.com/monero-ecosystem/monero-translations/blob/master/weblate.md), which contains all the info and workflows you need to know before starting. Translators are required to have: @@ -247,7 +247,7 @@ Where `ENTRY` is a one word identifier for the title/name of your Moneropedia en ### 2. Make the localized File -Navigate to the `/_i18n/en/resources/moneropedia` folder and make a new file. give it the same .md than in previous step. +Navigate to the `/_i18n/en/resources/moneropedia` folder and make a new file. Give it the same .md as in the previous step. Start the file with the front Matter: ``` @@ -272,7 +272,7 @@ Now you need to add the title of the page to the `_18n/en.yml` file. It *must* b ## How to update the Workgroups page -The page is composed by boxes, each containing a workgroup. Just make sure to copy the structure from the preceding box and paste it right after it. +The page is composed of boxes, each containing a workgroup. Just make sure to copy the structure from the preceding box and paste it right after it. Note that the class of the `div` which forms the box is `right/left half col-lg-6 col-md-6 col-sm-12 col-xs-12`. Make sure to choose `left` or `right` according to the position you want the box to appear in. @@ -293,6 +293,7 @@ Where `STATUS` can be: - `completed` for completed milestones - `ongoing` for milestones currently being worked on - `upcoming` for milestones not yet completed or in progress +- `proposed` for milestones open to research and consideration If an entry is `completed`, a green tick symbol will be displayed on its left. if it's `ongoing` a roadwork sign and `upcoming` a compass. diff --git a/_data/chats.yml b/_data/chats.yml index 4e2bf66d9b..4634aa8011 100644 --- a/_data/chats.yml +++ b/_data/chats.yml @@ -1,30 +1,21 @@ chats: - monero: - matrix: https://matrix.to/#/#monero:monero.social + matrix: https://matrix.to/#/%23monero:monero.social - monero-community: - matrix: https://matrix.to/#/#monero-community:monero.social - -- monero-dev: - matrix: https://matrix.to/#/#monero-dev:monero.social + matrix: https://matrix.to/#/%23monero-community:monero.social - monero-markets: - matrix: https://matrix.to/#/#monero-markets:monero.social + matrix: https://matrix.to/#/%23monero-markets:monero.social - monero-offtopic: - matrix: https://matrix.to/#/#monero-offtopic:monero.social + matrix: https://matrix.to/#/%23monero-offtopic:monero.social - monero-pools: - matrix: https://matrix.to/#/#monero-pools:monero.social - -- monero-research-lab: - matrix: https://matrix.to/#/#monero-research-lab:monero.social - -- monero-translations: - matrix: https://matrix.to/#/#monero-translations:monero.social + matrix: https://matrix.to/#/%23monero-pools:monero.social -- monero-hardware: - matrix: https://matrix.to/#/#monero-hardware:matrix.org +- monero-support: + matrix: https://matrix.to/#/#monero-support:monero.social -- monero-site: - matrix: https://matrix.to/#/#monero-site:monero.social +- monero-turkce: + matrix: https://matrix.to/#/#monero-turkce:monero.social diff --git a/_data/downloads.yml b/_data/downloads.yml index 70fc0fc502..d3f6036d67 100644 --- a/_data/downloads.yml +++ b/_data/downloads.yml @@ -1,35 +1,35 @@ # 'vers' is meant to be used in case of a platform-specific release (e.g. vers: "0.18.2.0 - Mumbling Potato") gui: -- version: "0.18.3.1 - Fluorine Fermi" +- version: "0.18.3.4 - Fluorine Fermi" downloads: - platform: Windows 64-bit (Installer) - hash: 792271147ad71a2eaa02fc37d61d72cd92f2f9857dcc09ea032f48481f87e279 + hash: 63349d5a7637cd0c5d1693a1a2e910a92cbb123903d57667077a36454845d7bf link: https://downloads.getmonero.org/gui/win64install icon: icon-windows vers: - platform: Windows 64-bit (Zip) - hash: f263ce5863fd87ea959f79420e28ef0002649fa02bd57ae34efda926bdcf1a70 + hash: b5d42dddd722e728e480337f89038c8ea606c6507bf0c88ddf2af25050c9b751 link: https://downloads.getmonero.org/gui/win64 icon: icon-windows vers: - platform: macOS Intel - hash: 8ae53f0908f9bc03452f23d5092bf1eb1d2ad9f1224580486b486cf0a2020401 + hash: 54eb151d7511a9f26130864e2c02f258344803b2b68311c8be29850d7faef359 link: https://downloads.getmonero.org/gui/mac64 icon: icon-apple vers: - platform: macOS ARM - hash: b0c8d07f8d8ade49d08419b196ddb9f691717ef05cae066e220db707e4dfedc4 + hash: eedbf827513607a3ef579077dacd573e65892b199102effef97dff9d73138ca6 link: https://downloads.getmonero.org/gui/macarm8 icon: icon-apple vers: - platform: Linux 64-bit - hash: 06f6e600db51205116d52522964cf9b96337d7b5cb1e101730ccb0039b30e15b + hash: 2866f3a2be30e4c4113e6274cad1d6698f81c37ceebc6e8f084c57230a0f70a6 link: https://downloads.getmonero.org/gui/linux64 icon: icon-linux vers: - platform: Source Code (archive) - hash: 045a84e343423a62ed617f200465b290267ff0a071375fdfc49ea02dcdb1a785 + hash: 2f1d643bb2cc08e5eb334a6bfd649b0aa95ceb6178ff2f90448d5ef8d2a752a6 link: https://downloads.getmonero.org/gui/source icon: icon-github - platform: Source Code @@ -38,65 +38,70 @@ gui: cli: -- version: "0.18.3.1 - Fluorine Fermi" +- version: "0.18.3.4 - Fluorine Fermi" downloads: - platform: Windows 64-bit - hash: 35dcc4bee4caad3442659d37837e0119e4649a77f2e3b5e80dd6d9b8fc4fb6ad + hash: 54a66db6c892b2a0999754841f4ca68511741b88ea3ab20c7cd504a027f465f5 link: https://downloads.getmonero.org/cli/win64 icon: icon-windows vers: - platform: Windows 32-bit - hash: 5bcbeddce32b50ebe18289d0560ebf779441526ec84d73b6a83094f092365271 + hash: 1a9824742aa1587023c3bddea788c115940cfd49371c78a8dd62c40113132d01 link: https://downloads.getmonero.org/cli/win32 icon: icon-windows vers: - platform: macOS Intel - hash: 7f8bd9364ef16482b418aa802a65be0e4cc660c794bb5d77b2d17bc84427883a + hash: 32c449f562216d3d83154e708471236d07db7477d6b67f1936a0a85a5005f2b8 link: https://downloads.getmonero.org/cli/mac64 icon: icon-apple vers: - platform: macOS ARM - hash: 915288b023cb5811e626e10052adc6ac5323dd283c5a25b91059b0fb86a21fb6 + hash: 44520cb3a05c2518ca9aeae1b2e3080fe2bba1e3596d014ceff1090dfcba8ab4 link: https://downloads.getmonero.org/cli/macarm8 icon: icon-apple vers: - platform: Linux 64-bit - hash: 23af572fdfe3459b9ab97e2e9aa7e3c11021c955d6064b801a27d7e8c21ae09d + hash: 51ba03928d189c1c11b5379cab17dd9ae8d2230056dc05c872d0f8dba4a87f1d link: https://downloads.getmonero.org/cli/linux64 icon: icon-linux vers: - platform: Linux 32-bit - hash: c8553558dece79a4c23e1114fdf638b15e46899d7cf0af41457f18bbbee83986 + hash: d7ca0878abff2919a0104d7ed29d9c35df9ca0ea1b6fb4ebf6c8f7607ffb9e41 link: https://downloads.getmonero.org/cli/linux32 icon: icon-linux vers: - platform: Linux ARMv8 - hash: 445032e88dc07e51ac5fff7034752be530d1c4117d8d605100017bcd87c7b21f + hash: 33ca2f0055529d225b61314c56370e35606b40edad61c91c859f873ed67a1ea7 link: https://downloads.getmonero.org/cli/linuxarm8 icon: icon-linux vers: - platform: Linux ARMv7 - hash: 2ea2c8898cbab88f49423f4f6c15f2a94046cb4bbe827493dd061edc0fd5f1ca + hash: 354603c56446fb0551cdd6933bce5a13590b7881e05979b7ec25d89e7e59a0e2 link: https://downloads.getmonero.org/cli/linuxarm7 icon: icon-linux vers: + - platform: Linux RISC-V 64-bit + hash: 88739a1521b9fda3154540268e416c7af016ed7857041c76ab8ed7d7674c71ca + link: https://downloads.getmonero.org/cli/linuxriscv64 + icon: icon-linux + vers: - platform: Android ARMv8 - hash: 6d9c7d31942dde86ce39757fd55027448ceb260b60b3c8d32ed018211eb4f1e4 + hash: d9c9249d1408822ce36b346c6b9fb6b896cda16714d62117fb1c588a5201763c link: https://downloads.getmonero.org/cli/androidarm8 icon: icon-android vers: - platform: Android ARMv7 - hash: fc6a93eabc3fd524ff1ceedbf502b8d43c61a7805728b7ed5f9e7204e26b91f5 + hash: 15e4d7dfc2f9261a0a452b0f8fd157c33cdbc8a896e23d883ddd13e2480a3800 link: https://downloads.getmonero.org/cli/androidarm7 icon: icon-android vers: - platform: FreeBSD 64-bit - hash: 3e2d9964a9e52c146b4d26b5eb53e691b3ba88e2468dc4fbfee4c318a367a90e + hash: 360a551388922c8991a9ba4abaa88676b0fc7ec1fa4d0f4b5c0500847e0b946c link: https://downloads.getmonero.org/cli/freebsd64 icon: icon-freebsd vers: - platform: Source Code (archive) - hash: 4d217e2aa61a6f105054dddbab52c0301f52766e88783de2480316c5a8661e0c + hash: 7d4845ec0a3b52404d41785da348ec33509f0a5981e8a27c5fa55b18d696e139 link: https://downloads.getmonero.org/cli/source icon: icon-github - platform: Source Code diff --git a/_i18n/ar/resources/moneropedia/unlocktime.md b/_i18n/ar/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/ar/resources/moneropedia/unlocktime.md +++ b/_i18n/ar/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/ar/resources/moneropedia/weblate/unlocktime.po b/_i18n/ar/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/ar/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/ar/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/de/resources/moneropedia/unlocktime.md b/_i18n/de/resources/moneropedia/unlocktime.md index d8e2680aee..5f4cc6baa5 100644 --- a/_i18n/de/resources/moneropedia/unlocktime.md +++ b/_i18n/de/resources/moneropedia/unlocktime.md @@ -28,10 +28,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/de/resources/moneropedia/weblate/unlocktime.po b/_i18n/de/resources/moneropedia/weblate/unlocktime.po index ba2ced7db6..e52a20eddd 100644 --- a/_i18n/de/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/de/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,14 +16,14 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, fuzzy, no-wrap #| msgid "a special transaction where the recipient can only spend the funds after a future date, as set by the sender" msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "Eine besondere Art der Transaktion, bei welcher der Empfänger die Gelder erst nach einem vom Sender gesetzten zukünftigen Zeitpunkt ausgeben kann." -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -70,36 +70,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/el.yml b/_i18n/el.yml index bbf9fdb661..4e186bc703 100644 --- a/_i18n/el.yml +++ b/_i18n/el.yml @@ -447,7 +447,7 @@ mining: επικίνδυνο hardware: Υλισμικό supportp: Αν έχετε ερωτήσεις ή απλά θέλετε να αντιπαρατεθείτε με άλλους εξορυκτές, - ελάτε να συζητήσετε στο Monero Pools. Στο Matrix + ελάτε να συζητήσετε στο Monero Pools. Στο Matrix και στο Libera. softwarep: "Υπάρχουν διάφορες επιλογές όσον αφορά το λογισμικό εξόρυξης. Όπως έχει\ \ ήδη ειπωθεί, για ατομική εξόρυξη, μπορούν να χρησιμοποιηθούν τα πορτοφόλια Περιβάλλοντος\ diff --git a/_i18n/en.yml b/_i18n/en.yml index 538049fa2a..3c6b14f36b 100644 --- a/_i18n/en.yml +++ b/_i18n/en.yml @@ -121,10 +121,9 @@ home: hangouts: intro: The Monero community is diverse and varied. We come from all over, but we definitely have some places we like to hang out together. You'll find most of them below. Join us! resources: Workgroup Resources - resources_para: In an effort to support organic workgroups, Monero has several resources that the community can use to meet and plan projects, - resources_para1: like a Matrix server, a Taiga board and the translation platform Weblate. - irc: IRC Channels - irc_para: The Monero community utilizes a lot of IRC channels that each serve different purposes. Some to work, and some just to hang out. You'll find the more popular ones below. + resources_para: Are you looking for workgroups? Check out our workgroups page. + irc-matrix: IRC/Matrix Channels + irc_para: The Monero community utilizes a lot of IRC and Matrix channels that each serve different purposes. Some to work, and some just to hang out. You'll find the more popular ones below. bridges: These channels are bridged to a number of other platforms, allowing the community to communicate using their favourite chat service/protocol. mailing_list: Mailing List mailing_list1: Do you want to receive important announcements directly on your email address? join our mailing lists! @@ -132,14 +131,11 @@ hangouts: irc_channels: monero: This channel is used to discuss all things Monero related. monero-community: This channel is for the Monero community to congregate and discuss ideas. - monero-dev: The many contributors and developers come here to discuss dev-y things. monero-markets: We use this channel to talk about the price of Monero and other coins. monero-offtopic: Chatting with other Monero users about things not related to Monero. monero-pools: This is the place for mining questions and discussion. - monero-research-lab: Research into financial privacy with cryptocurrency. - monero-translations: Localizing Monero into other languages. - monero-hardware: Building hardware wallets to keep your Monero safe. - monero-site: Where the development of this website is coordinated. + monero-support: You can get support and ask questions in this channel from experienced users. Keep in your mind; Monero doesn't have official support, no one would ask your private keys and - The Monero community has created a series of videos called "Breaking Monero", where potential Monero vulnerabilities are explored and discussed. There are 14 videos, with each exploring a different subject. Check out the videos on monerooutreach.org. + The Monero community has created a series of videos called "Breaking Monero", where potential Monero vulnerabilities are explored and discussed. There are 14 videos, with each exploring a different subject. Check out the playlist on YouTube. vulnspotify: Available on Spotify as podcast qasicresistance: "What is ASIC resistance? Why is it important?" aasicresistance: ASICs are basically special computers created to do only one job, contrary to normal computers, which are made for general purpose. This characteristic makes ASICs very efficient for @mining. @@ -586,7 +586,7 @@ mining: There are several options when it comes to mining software. As already said, to solo mine, the CLI or GUI wallets can be used (CPU only). If you want to mine to a pool or mine with a GPU, you'll need dedicated software. Miners supporting Monero: software_para: Note that some miners may have developer fees. support: Support - supportp: If you have questions or just want to confront with fellow miners, come chat on Monero Pools. On Matrix and Libera. + supportp: If you have questions or just want to confront with fellow miners, come chat on Monero Pools. On Matrix and Libera. p2poolh: "P2Pool: The best of both solo and pool mining" p2poolnew: > P2Pool is a clever new way of mining Monero, which allows miners to receive the frequent payouts offered by pools without needing to trust a centralized pool. P2Pool is a Peer-To-Peer mining pool that gives miners full control over their Monero node and what it mines. More details in the announcement post. @@ -715,6 +715,7 @@ roadmap: completed: Completed task ongoing: Ongoing task upcoming: Upcoming task + proposed: Proposed task future: Future jan: January @@ -817,27 +818,32 @@ roadmap: onionaddress: Onion address for Getmonero.org supercop: Wallet scanning speedups (support for supercop ASM) clsag: Concise linkable spontaneous anonymous group (CLSAG) signatures - tryptych: "Triptych: logarithmic-sized linkable ring signatures with applications" kastelo: "Kastelo: open source hardware wallet" - layer2: Second-layer solutions for speed and scalability released-0-16-0-0: CLI and GUI 0.16.0.0 released released-0-17: CLI and GUI 0.17 'Oxygen Orion' released - returnaddr: Return addresses atomicswaps: Monero <-> Bitcoin atomic swaps bplus: Bulletproofs+ p2pool: P2Pool released haveno: Haveno - ringsize-sera-tryp: increase ring size to >100 - seraphis-jamtis: Seraphis & Jamtis + seraphis-jamtis: Seraphis codebase & Jamtis ospead: OSPEAD released-0-18: CLI and GUI 0.18 "Flourine Fermi" released hardfork-v15: Network upgrade v15 Hardfork xmr-eth-atomicswaps: Monero <-> Ethereum Atomic Swaps bp++: Bulletproofs++ lws-subaddress: Light Wallet Server subaddress support - + view-tags: Wallet synchronization speed improved by +40% with one-byte view tags + + genimprov: "Multiple improvements like: block propagation delay reduced, tx_extra limited, wallet refresh and startup speedups" + + xmrbch-atomicswap: XMR-BCH atomic swap is completed + haveno-mainnet: HavenoDEX released + fcmp-plus: Full-Chain Membership Proofs + mrl-tasks: Proposed tasks from Monero Research Lab + cuprate: Monerod Rust implementation - Cuprate + research-lab: intro: Monero is not only committed to making a fungible currency, but also to continued research into the realm of financial privacy as it involves cryptocurrencies. Below you'll find the work of our very own Monero Research Lab, with more papers to come. intro_email: "To contact the Monero Research Lab, please email lab@getmonero.org." @@ -903,7 +909,7 @@ specs: privacytech_title: Main privacy enhancing technologies privacytech_ringct: "@RingCT" privacytech_sh: "@Stealth-Addresses" - privacytech_rs: Ring Signatures + privacytech_rs: "@ring-signatures" privacytech_tor-i2p: Transactions over Tor/I2P privacytech_dandelion: Dandelion++ @@ -1018,7 +1024,6 @@ tools: network: Network monerohash-nodes: Monero node map - localmonero-blocks: Explorer and Statistics nownodes: node APIs getblockio: Blockchain nodes provider monerofail: Monero node list and node map @@ -1026,7 +1031,6 @@ tools: market: Market backtestking: Build or buy your own trading strategy/bot. - cryptofacile: Compare crypto prices from the best crypto exchanges cryptoradar: Marketplace comparison website kryptocheck: German marketplace comparison website diff --git a/_i18n/en/resources/moneropedia/remote-node.md b/_i18n/en/resources/moneropedia/remote-node.md index d9c7405cfc..49fd0ef761 100644 --- a/_i18n/en/resources/moneropedia/remote-node.md +++ b/_i18n/en/resources/moneropedia/remote-node.md @@ -19,7 +19,7 @@ Open nodes are cool because, as we said above, allow people who are not running Public nodes are reachable in the network using two systems: -- **Node aggregators**, which are basically lists of open remote nodes. The operators of those nodes decided to add them to the aggregator so that other people can use them. The aggregator will provide to the person who want to use a remote node a simple URL. This URL connects to one of the nodes in the list and will need to be inserted in the Monero wallet (GUI or CLI). The wallet will then contact one of the nodes provided by the URL and will allow the end user to immediately receive and send transactions. One of the most famous node aggregators is [MoneroWorld](https://moneroworld.com/#nodes). +- **A node aggregator**. Which is basically a list of public remote nodes. The operators of those nodes decided to add them to the aggregator so that other people can use them. The aggregator will provide the user with a list of remote nodes to choose from. The selected node will need to be manually entered into your Monero wallet of choice. The wallet will connect to the selected node, allowing the user to sync their wallet with the network as well as send and receive transactions. One of the most famous node aggregators is [Monero.fail](https://monero.fail/). - **Native public nodes**. This is one of the new coolest features the Monero devs came up with to improve the user experience and to make easier to connect to the network. The @daemon allows to make a node public by simply adding the flag `--public-node`. Doing so, it will be advertised on the P2P network and people will be able to connect to it (or to another public node advertising itself in the same way) using the related option in the GUI and CLI wallets. diff --git a/_i18n/en/resources/moneropedia/tail-emission.md b/_i18n/en/resources/moneropedia/tail-emission.md index 00d7dfb839..28fa782ecd 100644 --- a/_i18n/en/resources/moneropedia/tail-emission.md +++ b/_i18n/en/resources/moneropedia/tail-emission.md @@ -7,7 +7,9 @@ summary: "the block reward at the end of the emission curve" ### The Basics -Monero block rewards will never drop to zero. Block rewards will gradually drop until tail emission commences at the end of May 2022. At this point, rewards will be fixed at 0.6 XMR per block. +Monero block rewards will never drop to zero. Block rewards gradually dropped until tail emission commenced at the end of May 2022. At this point, rewards will stay fixed at 0.6 XMR or less* per block. + +* Due to block size penalties. ### Why diff --git a/_i18n/en/resources/moneropedia/weblate/unlocktime.pot b/_i18n/en/resources/moneropedia/weblate/unlocktime.pot index d7858a8b81..1afec15f2f 100644 --- a/_i18n/en/resources/moneropedia/weblate/unlocktime.pot +++ b/_i18n/en/resources/moneropedia/weblate/unlocktime.pot @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -67,41 +67,35 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 #, markdown-text -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 -#, markdown-text msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 #, markdown-text msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, markdown-text, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 #, markdown-text msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 #, markdown-text msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 #, markdown-text msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/en/resources/user-guides/mine-to-pool.md b/_i18n/en/resources/user-guides/mine-to-pool.md index 11f74df43f..95d1db1a1b 100644 --- a/_i18n/en/resources/user-guides/mine-to-pool.md +++ b/_i18n/en/resources/user-guides/mine-to-pool.md @@ -40,9 +40,9 @@ page](https://github.com/xmrig/xmrig/releases/latest). Scroll down to 'Assets' until you see the correct version for your system. Download this file, extract the archive somewhere memorable, like your desktop. -### Other distributions and operative systems +### Other distributions and operating systems -Binaries are available for multiple distributions and operative systems, but you can also build the miner by yourself. Take a loot at [XMrig's docs](https://xmrig.com/docs/miner) +Binaries are available for various distributions and operating systems, but you can also build the miner by yourself. Take a look at [XMrig's docs](https://xmrig.com/docs/miner) ## Selecting a pool diff --git a/_i18n/es.yml b/_i18n/es.yml index 855aaa7ae3..30427ea28b 100644 --- a/_i18n/es.yml +++ b/_i18n/es.yml @@ -1038,7 +1038,7 @@ mining: \ GUI (sólo para CPU). Si quieres minar en una pool o minar con una GPU, necesitarás\ \ un software dedicado. Mineros que soportan Monero:\n" supportp: Si tienes preguntas o simplemente quieres charlar con otros mineros, ven - a chatear en Monero Pools. En Matrix + a chatear en Monero Pools. En Matrix y Libera. conminfee: Sólo puedes utilizar software de terceros para minar en un pool, lo que puede quitarte un pequeño porcentaje de tus valores de hash. diff --git a/_i18n/es/resources/moneropedia/unlocktime.md b/_i18n/es/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/es/resources/moneropedia/unlocktime.md +++ b/_i18n/es/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/es/resources/moneropedia/weblate/unlocktime.po b/_i18n/es/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/es/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/es/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/fr.yml b/_i18n/fr.yml index cc2eef38de..3902f89526 100644 --- a/_i18n/fr.yml +++ b/_i18n/fr.yml @@ -1068,7 +1068,7 @@ mining: \ une pool ou miner avec un GPU, vous aurez besoin d'un logiciel dédié. Mineurs\ \ supportant Monero :\n" supportp: Si vous avez des questions ou si vous voulez simplement vous confronter - à d'autres mineurs, venez discuter sur Monero Pools. Sur Matrix + à d'autres mineurs, venez discuter sur Monero Pools. Sur Matrix and Libera. efficiency: Monero peut être miné à la fois par des CPU et des GPU, mais le premier est beaucoup plus efficace. diff --git a/_i18n/fr/resources/moneropedia/unlocktime.md b/_i18n/fr/resources/moneropedia/unlocktime.md index 43c784db94..8a824602dd 100644 --- a/_i18n/fr/resources/moneropedia/unlocktime.md +++ b/_i18n/fr/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/fr/resources/moneropedia/weblate/unlocktime.po b/_i18n/fr/resources/moneropedia/weblate/unlocktime.po index ae8da8aec0..c3ed292144 100644 --- a/_i18n/fr/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/fr/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,14 +16,14 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, fuzzy, no-wrap #| msgid "a special transaction where the recipient can only spend the funds after a future date, as set by the sender" msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "Une transaction spécifique où le destinataire ne peut dépenser les fonds qu'à une date ultérieure, définie par l'émetteur." -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -70,36 +70,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/it/resources/moneropedia/unlocktime.md b/_i18n/it/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/it/resources/moneropedia/unlocktime.md +++ b/_i18n/it/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/it/resources/moneropedia/weblate/unlocktime.po b/_i18n/it/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/it/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/it/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/nb-no/resources/moneropedia/unlocktime.md b/_i18n/nb-no/resources/moneropedia/unlocktime.md index bc66daa537..e3da4f5256 100644 --- a/_i18n/nb-no/resources/moneropedia/unlocktime.md +++ b/_i18n/nb-no/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/nb-no/resources/moneropedia/weblate/unlocktime.po b/_i18n/nb-no/resources/moneropedia/weblate/unlocktime.po index 8188c3e598..3cc7eb7883 100644 --- a/_i18n/nb-no/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/nb-no/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,14 +16,14 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, fuzzy, no-wrap #| msgid "a special transaction where the recipient can only spend the funds after a future date, as set by the sender" msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "En spesiell transaksjon der mottakeren bare kan bruke midlene etter en fremtidig dato, som satt av senderen." -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -70,36 +70,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/nl/resources/moneropedia/unlocktime.md b/_i18n/nl/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/nl/resources/moneropedia/unlocktime.md +++ b/_i18n/nl/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/nl/resources/moneropedia/weblate/unlocktime.po b/_i18n/nl/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/nl/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/nl/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/pl/resources/moneropedia/unlocktime.md b/_i18n/pl/resources/moneropedia/unlocktime.md index 67088c2c3f..9c19b8bef0 100644 --- a/_i18n/pl/resources/moneropedia/unlocktime.md +++ b/_i18n/pl/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/pl/resources/moneropedia/weblate/unlocktime.po b/_i18n/pl/resources/moneropedia/weblate/unlocktime.po index 0eb4e84d74..8c1279df06 100644 --- a/_i18n/pl/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/pl/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,14 +16,14 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, fuzzy, no-wrap #| msgid "a special transaction where the recipient can only spend the funds after a future date, as set by the sender" msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "Specjalny rodzaj transakcji, gdzie odbiorca może wydać otrzymane środki dopiero po dacie ustalonej przez nadawcę." -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -70,36 +70,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/pt-br/resources/moneropedia/unlocktime.md b/_i18n/pt-br/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/pt-br/resources/moneropedia/unlocktime.md +++ b/_i18n/pt-br/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/pt-br/resources/moneropedia/weblate/unlocktime.po b/_i18n/pt-br/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/pt-br/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/pt-br/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/ru.yml b/_i18n/ru.yml index 1d9a41d79b..b2b22ddd6e 100644 --- a/_i18n/ru.yml +++ b/_i18n/ru.yml @@ -1023,7 +1023,7 @@ mining: software_para: Обратите внимание, что некоторые майнеры имеют сборы для разработчика за ипользование их программного обеспечения. supportp: Если у вас есть вопросы или вы просто хотите поговорить с другими майнерами, - посетите чат Monero Pools. В Matrix + посетите чат Monero Pools. В Matrix и Libera. softwarep: "Когда дело доходит до программного обеспечения для майнинга, существует\ \ несколько вариантов. Как уже было сказано ранее, для соло майнинга можно использовать\ diff --git a/_i18n/ru/resources/moneropedia/ring-size.md b/_i18n/ru/resources/moneropedia/ring-size.md index d691b75c6d..f7a8f666cd 100644 --- a/_i18n/ru/resources/moneropedia/ring-size.md +++ b/_i18n/ru/resources/moneropedia/ring-size.md @@ -1,19 +1,20 @@ --- -summary: 'total number of possible signers in a ring signature' -terms: ["ring-size"] +summary: 'общее количество подписантов участвующих в формировании кольцевой подписи' +terms: ["ring-size", "размер-кольца"] --- {% include disclaimer.html translated="no" translationOutdated="no" %} -### The Basics +### Основная информация -Ring size refers to the total number of signers in a @ring-signature. Before -release [0.13.0 "Beryllium Bullet"]({{ site.baseurl -}}/2018/10/11/monero-0.13.0-released.html), it was possible to select an -arbitrary number of signers. With release 0.13, it was decided to set this -number to 11 to enforce transaction uniformity. +Размером кольца называется общее количество подписантов, присутствующих в +@кольцевой-подписи. До выхода версии [0.13.0 "Beryllium Bullet"]({{ +site.baseurl }}/2018/10/11/monero-0.13.0-released.html) можно было выбрать +любое произвольное количество подписантов. При реализации этой версии +протокола было решено сделать данный параметр фиксированным и равным 11, что +обеспечивало бы единообразие транзакций. -`Ring size (16) = foreign outputs (15) + your output (1)` +`Размер кольца (16) = чужие выходы (15) + ваш выход (1)` -Foreign outputs are typically called "decoys," and the number of decoys was -previously called the "mixin" size. +Чужие выходы, как правило, называют «ложными», а количество ложных выходов +ранее называли размером «миксина». diff --git a/_i18n/ru/resources/moneropedia/unlocktime.md b/_i18n/ru/resources/moneropedia/unlocktime.md index a2eea8dd57..e2c03b018d 100644 --- a/_i18n/ru/resources/moneropedia/unlocktime.md +++ b/_i18n/ru/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/ru/resources/moneropedia/weblate/ring-size.po b/_i18n/ru/resources/moneropedia/weblate/ring-size.po index 0bfd514a7f..6689fddfff 100644 --- a/_i18n/ru/resources/moneropedia/weblate/ring-size.po +++ b/_i18n/ru/resources/moneropedia/weblate/ring-size.po @@ -10,22 +10,19 @@ msgstr "" "POT-Creation-Date: 2021-10-04 11:57+0100\n" "PO-Revision-Date: 2022-02-25 14:34+0000\n" "Last-Translator: v1docq47 \n" -"Language-Team: Russian \n" +"Language-Team: Russian \n" "Language: ru\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" -"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" "X-Generator: Weblate 4.8\n" #. type: YAML Front Matter: summary #: ../_i18n/en/resources/moneropedia/ring-size.md:1 #, no-wrap msgid "total number of possible signers in a ring signature" -msgstr "" -"общее количество подписантов участвующих в формировании кольцевой подписи" +msgstr "общее количество подписантов участвующих в формировании кольцевой подписи" #. type: YAML Front Matter: terms #: ../_i18n/en/resources/moneropedia/ring-size.md:1 @@ -36,8 +33,7 @@ msgstr "[\"ring-size\", \"размер-кольца\"]" #. type: Plain text #: ../_i18n/en/resources/moneropedia/ring-size.md:7 msgid "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}" -msgstr "" -"{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}" +msgstr "{% include disclaimer.html translated=\"no\" translationOutdated=\"no\" %}" #. type: Title ### #: ../_i18n/en/resources/moneropedia/ring-size.md:8 @@ -48,22 +44,14 @@ msgstr "Основная информация" #. type: Plain text #: ../_i18n/en/resources/moneropedia/ring-size.md:11 msgid "Ring size refers to the total number of signers in a @ring-signature. Before release [0.13.0 \"Beryllium Bullet\"]({{ site.baseurl }}/2018/10/11/monero-0.13.0-released.html), it was possible to select an arbitrary number of signers. With release 0.13, it was decided to set this number to 11 to enforce transaction uniformity." -msgstr "" -"Размером кольца называется общее количество подписантов, присутствующих в " -"@кольцевой-подписи. До выхода версии [0.13.0 \"Beryllium Bullet\"]({{ " -"site.baseurl }}/2018/10/11/monero-0.13.0-released.html) можно было выбрать " -"любое произвольное количество подписантов. При реализации этой версии " -"протокола было решено сделать данный параметр фиксированным и равным 11, что " -"обеспечивало бы единообразие транзакций." +msgstr "Размером кольца называется общее количество подписантов, присутствующих в @кольцевой-подписи. До выхода версии [0.13.0 \"Beryllium Bullet\"]({{ site.baseurl }}/2018/10/11/monero-0.13.0-released.html) можно было выбрать любое произвольное количество подписантов. При реализации этой версии протокола было решено сделать данный параметр фиксированным и равным 11, что обеспечивало бы единообразие транзакций." #. type: Plain text #: ../_i18n/en/resources/moneropedia/ring-size.md:13 -msgid "`Ring size (11) = foreign outputs (10) + your output (1)`" -msgstr "`Размер кольца (11) = чужие выходы (10) + ваш выход (1)`" +msgid "`Ring size (16) = foreign outputs (15) + your output (1)`" +msgstr "`Размер кольца (16) = чужие выходы (15) + ваш выход (1)`" #. type: Plain text #: ../_i18n/en/resources/moneropedia/ring-size.md:14 msgid "Foreign outputs are typically called \"decoys,\" and the number of decoys was previously called the \"mixin\" size." -msgstr "" -"Чужие выходы, как правило, называют «ложными», а количество ложных выходов " -"ранее называли размером «миксина»." +msgstr "Чужие выходы, как правило, называют «ложными», а количество ложных выходов ранее называли размером «миксина»." diff --git a/_i18n/ru/resources/moneropedia/weblate/unlocktime.po b/_i18n/ru/resources/moneropedia/weblate/unlocktime.po index 9b97bf61a7..01fe43f28e 100644 --- a/_i18n/ru/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/ru/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,14 +16,14 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, fuzzy, no-wrap #| msgid "a special transaction where the recipient can only spend the funds after a future date, as set by the sender" msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "Особый случай транзакции, когда получатель может потратить средства только после какой-то определённой даты в будущем, которая устанавливается отправителем." -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -70,36 +70,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/tr/resources/moneropedia/unlocktime.md b/_i18n/tr/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/tr/resources/moneropedia/unlocktime.md +++ b/_i18n/tr/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/tr/resources/moneropedia/weblate/unlocktime.po b/_i18n/tr/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/tr/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/tr/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/zh-cn/resources/moneropedia/unlocktime.md b/_i18n/zh-cn/resources/moneropedia/unlocktime.md index 7ea7220d1e..d57ebaa9ec 100644 --- a/_i18n/zh-cn/resources/moneropedia/unlocktime.md +++ b/_i18n/zh-cn/resources/moneropedia/unlocktime.md @@ -26,10 +26,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/zh-cn/resources/moneropedia/weblate/unlocktime.po b/_i18n/zh-cn/resources/moneropedia/weblate/unlocktime.po index c96c8472f0..95062c6044 100644 --- a/_i18n/zh-cn/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/zh-cn/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,14 +16,14 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, fuzzy, no-wrap #| msgid "a special transaction where the recipient can only spend the funds after a future date, as set by the sender" msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "一种特殊的交易,在这种交易中,收件人只能在将来某个日期之后才可以使用资金,这是由发送者设定的。" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -70,36 +70,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_i18n/zh-tw/resources/moneropedia/unlocktime.md b/_i18n/zh-tw/resources/moneropedia/unlocktime.md index 7523b62a38..ee364e332f 100644 --- a/_i18n/zh-tw/resources/moneropedia/unlocktime.md +++ b/_i18n/zh-tw/resources/moneropedia/unlocktime.md @@ -27,10 +27,6 @@ and may be removed in a future Monero release, so the Monero developers advise against building critical infrastructure that depends on this feature. -Decoy outputs may be selected from these locked outputs, thus identifying -them as provable decoy outputs. At the moment, this has little impact on -wider network privacy since this unlock time feature is so rarely used. - Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time diff --git a/_i18n/zh-tw/resources/moneropedia/weblate/unlocktime.po b/_i18n/zh-tw/resources/moneropedia/weblate/unlocktime.po index 5f55a732cb..7215552284 100644 --- a/_i18n/zh-tw/resources/moneropedia/weblate/unlocktime.po +++ b/_i18n/zh-tw/resources/moneropedia/weblate/unlocktime.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2022-12-12 10:09+0000\n" +"POT-Creation-Date: 2023-10-26 10:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -16,13 +16,13 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -#. type: YAML Front Matter: summary +#. type: Yaml Front Matter Hash Value: summary #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "a special transaction where the recipient(s) can only spend the funds after a future date, as set by the sender" msgstr "" -#. type: YAML Front Matter: terms +#. type: Yaml Front Matter Hash Value: terms #: ../_i18n/en/resources/moneropedia/unlocktime.md:1 #, no-wrap msgid "[\"unlock-time\"]" @@ -61,36 +61,31 @@ msgstr "" #. type: Plain text #: ../_i18n/en/resources/moneropedia/unlocktime.md:19 -msgid "Decoy outputs may be selected from these locked outputs, thus identifying them as provable decoy outputs. At the moment, this has little impact on wider network privacy since this unlock time feature is so rarely used." -msgstr "" - -#. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Further, true spends after a reasonably long lock time (more than several days) may be heuristically identified as the true spend, since there will be fewer other transactions using those outputs as decoys around that time period." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:23 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:21 msgid "Users should verify that the outputs they receive from others are not encumbered by an unexpected unlock time. Users may want to hold off acting upon such a transaction until the unlock time lapses. The `show_transfers` command includes the unlock time." msgstr "" #. type: Title ### -#: ../_i18n/en/resources/moneropedia/unlocktime.md:24 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:22 #, no-wrap msgid "Technical Use" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:25 msgid "Usage when using the `transfer` command: `unlock_time` + unsigned int" msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:29 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:27 msgid "Integer values less than 500,000,000 are interpreted as absolute block height. Values greater than or equal to 500,000,000 are interpreted as an absolute Unix epoch timestamp. The Monero CLI wallet only supports values less than 500,000,000; Unix timestamps must be submitted via RPC or another custom software." msgstr "" #. type: Plain text -#: ../_i18n/en/resources/moneropedia/unlocktime.md:30 +#: ../_i18n/en/resources/moneropedia/unlocktime.md:28 msgid "The integer value will be interpreted by the protocol as an ***absolute*** block height value or Unix epoch timestamp, not a relative value. Using an integer value less than the current block height or a Unix epoch timestamp less than the current Unix epoch timestamp makes no sense. For example, if you want the Monero transaction to unlock 100 blocks from now, add 100 to the current block height." msgstr "" diff --git a/_posts/2024-03-08-clsag-security-proof-revisions.md b/_posts/2024-03-08-clsag-security-proof-revisions.md new file mode 100644 index 0000000000..6eb33ac545 --- /dev/null +++ b/_posts/2024-03-08-clsag-security-proof-revisions.md @@ -0,0 +1,40 @@ +--- +layout: post +title: CLSAG security proof revisions +summary: Issues with CLSAG formal security proofs were identified. Monero's implementation of CLSAG is not affected. +tags: [crypto] +author: Cypher Stack +--- + +**TL;DR**: A recent review conducted by Cypher Stack identified issues with CLSAG formal security proofs, and proposed fixes. +These fixes don't affect the Monero implementation of CLSAG, so users are not at risk, and no action needs to be taken. + +The Monero transaction protocol uses [CLSAG](https://eprint.iacr.org/2019/654), a linkable ring signature construction, to authorize transactions. +The CLSAG preprint and implementation were written by Monero contributing researchers and developers, and improve on an earlier design, [MLSAG](https://eprint.iacr.org/2015/1098). + +The [Zano](https://zano.org/) team recently engaged Cypher Stack, an applied cryptography consultancy, to review [d/v-CLSAG](https://github.com/hyle-team/docs/tree/master/zano/dv-CLSAG-extension), their generalization of CLSAG. +This generalization is intended to accommodate different types of transactions that the Zano protocol supports, but retains much of the original CLSAG design and security model. +Because of this, as part of Cypher Stack's review of d/v-CLSAG, aspects of the original CLSAG preprint were reviewed as well. + +Cypher Stack identified two issues with formal security proofs that also apply to CLSAG, and proposed updates to the proofs and protocol description to address them. +Neither the existing Monero implementation of CLSAG nor the in-progress Zano implementation of d/v-CLSAG is affected by these issues, so users are not at risk and no action needs to be taken. +Despite no vulnerabilities resulting from the findings, Cypher Stack responsibly disclosed the findings to Monero contributing researchers. + +The review report, which details the findings, is [available](https://github.com/cypherstack/zano-clsag-review/releases/tag/final). +While it is quite technical in nature, we encourage interested researchers and others to read it. + +The first finding applying to CLSAG concerns an argument in an unforgeability proof that references an earlier signature design, [LSAG](https://eprint.iacr.org/2004/027). +The argument in LSAG fails to identify an implicit requirement that certain parts of verification equations be nonzero. +While the argument is somewhat more subtle in CLSAG and d/v-CLSAG, there are several ways it can be addressed. +Both the Monero and Zano implementations already check that certain values in verification are nonzero, so they are not affected by this finding. + +The other finding that applies to CLSAG deals with another technical aspect of the unforgeability proof relating to how the proof reduces to a certain discrete logarithm hardness problem. +Essentially, the proof shows that if there existed a way to forge a CLSAG signature, there would be a way to break a cryptographic problem that is widely believed to be infeasible. +Because of the way certain operations in the proof are performed, the method of analysis does not formally hold. +The review proposes a modification to the security proof that uses a different, and more standard, hard cryptographic problem instead. +Making this change doesn't affect the CLSAG protocol or any implementations, but ensures the formal proof is fixed. + +Formal analysis in applied cryptography is challenging and subtle, and it's not uncommon to discover issues in security proofs. +Cypher Stack hopes these findings, and the proposed proof updates, will be useful to the ecosystem. + +Onward! diff --git a/_posts/2024-03-09-monero-0.18.3.2-released.md b/_posts/2024-03-09-monero-0.18.3.2-released.md new file mode 100644 index 0000000000..f7ced80fe3 --- /dev/null +++ b/_posts/2024-03-09-monero-0.18.3.2-released.md @@ -0,0 +1,97 @@ +--- +layout: post +title: "Monero 0.18.3.2 'Fluorine Fermi' released" +summary: Release adding support for RISC-V and contains important bug fixes. +tags: [releases] +author: selsta +image: /blog/assets/2022-07-19-monero-0.18.0.0-released/fluorine-fermi.png +--- + +
+ +
+ +# Overview + +This is the v0.18.3.2 release of the Monero software. This is a recommended release that adds support for RISC-V and contains important bug fixes. + +Some highlights of this release are: + +- Add RISC-V (riscv64) support (#[9029](https://github.com/monero-project/monero/pull/9029)) +- Daemon: multiple ZMQ bug fixes (#[9053](https://github.com/monero-project/monero/pull/9053), #[9080](https://github.com/monero-project/monero/pull/9080)) +- Daemon: disable ports with I2P (#[9142](https://github.com/monero-project/monero/pull/9142)) +- Daemon: fix a bug that causes transactions to remain in the txpool (#[9226](https://github.com/monero-project/monero/pull/9226)) +- Daemon: fix `--max-txpool-weight` feature (#[9226](https://github.com/monero-project/monero/pull/9226)) +- Daemon: avoid slow fee RPC call response in edge cases (#[9188](https://github.com/monero-project/monero/pull/9188)) +- Wallet: adjust fee during backlog when set to `default` (#[9220](https://github.com/monero-project/monero/pull/9220)) +- Wallet: fix `set priority` getting ignored during transfers (#[9220](https://github.com/monero-project/monero/pull/9220)) +- Wallet: transfer amount with fee included (#[8945](https://github.com/monero-project/monero/pull/8945)) +- Wallet: mitigate statistical dependence for decoy selection within rings (#[9130](https://github.com/monero-project/monero/pull/9130)) +- Wallet: ensure transfers and sweeps use same fee calc logic (#[9022](https://github.com/monero-project/monero/pull/9022)) +- Wallet: better errors for small malformed multisig key exchange mesages (#[9039](https://github.com/monero-project/monero/pull/9039)) +- Wallet: fix multisig key memory leak (#[9051](https://github.com/monero-project/monero/pull/9051)) +- Add a workaround for a GCC compiler bug in JH hash (#[9043](https://github.com/monero-project/monero/pull/9043)) +- Add support for NO_COLOR environment variable (#[9047](https://github.com/monero-project/monero/pull/9047)) +- Reduce number of network packets sent for small HTTP bodies (#[9020](https://github.com/monero-project/monero/pull/9020)) +- Update RandomX to 1.2.1, fix a potential crash on macOS ARM (#[9027](https://github.com/monero-project/monero/pull/9027)) +- Update OpenSSL to 3.0.13, unbound to 1.19.1 (#[9178](https://github.com/monero-project/monero/pull/9178)) +- Minor bug fixes and improvements + +The complete list of changes is [available on GitHub](https://github.com/monero-project/monero/compare/v0.18.3.1...v0.18.3.2), along with [the source code](https://github.com/monero-project/monero/tree/v0.18.3.2). + +# Contributors for this Release + +This release was the direct result of 12 people who worked, largely unpaid and altruistically, to put out 65 commits containing 996 new lines of code. We'd like to thank them very much for their time and effort. In no particular order they are: + +- SChernykh +- moneromooo +- luigi1111 +- selsta +- Crypto City +- tevador +- woodser +- jeffro256 +- j-berman +- vtnerd +- tobtoht +- 0xFFFC0000 + +# Download + +The new binaries can be downloaded from the [Downloads page]({{ site.baseurl }}/downloads/#cli) or from the direct links below. + +- [Windows, 64-bit](https://downloads.getmonero.org/cli/monero-win-x64-v0.18.3.2.zip) +- [Windows, 32-bit](https://downloads.getmonero.org/cli/monero-win-x86-v0.18.3.2.zip) +- [macOS, Intel](https://downloads.getmonero.org/cli/monero-mac-x64-v0.18.3.2.tar.bz2) +- [macOS, ARM](https://downloads.getmonero.org/cli/monero-mac-armv8-v0.18.3.2.tar.bz2) +- [Linux, 64-bit](https://downloads.getmonero.org/cli/monero-linux-x64-v0.18.3.2.tar.bz2) +- [Linux, 32-bit](https://downloads.getmonero.org/cli/monero-linux-x86-v0.18.3.2.tar.bz2) +- [Linux, armv7](https://downloads.getmonero.org/cli/monero-linux-armv7-v0.18.3.2.tar.bz2) +- [Linux, armv8](https://downloads.getmonero.org/cli/monero-linux-armv8-v0.18.3.2.tar.bz2) +- [Linux, riscv64](https://downloads.getmonero.org/cli/monero-linux-riscv64-v0.18.3.2.tar.bz2) +- [Android, armv7](https://downloads.getmonero.org/cli/monero-android-armv7-v0.18.3.2.tar.bz2) +- [Android, armv8](https://downloads.getmonero.org/cli/monero-android-armv8-v0.18.3.2.tar.bz2) +- [FreeBSD, 64-bit](https://downloads.getmonero.org/cli/monero-freebsd-x64-v0.18.3.2.tar.bz2) + +# Hashes + +If you would like to verify that you have downloaded the correct file, please use the following SHA256 hashes: + +``` +monero-win-x64-v0.18.3.2.zip, 61ae870024036f2000eaa0da72dfddbbfc494d7c0b9432ef656183e6ba3978cf +monero-win-x86-v0.18.3.2.zip, c84d94208cfdcd6af9ec541f8b2ea66fcfc8911c56dd21d7e313e8384c45b205 +monero-mac-x64-v0.18.3.2.tar.bz2, 994d4ef86dde41ef6c61083806a8a2e4ae5c37cd56375f24e950c8765368e236 +monero-mac-armv8-v0.18.3.2.tar.bz2, 1e43364b18edd2be913f80cd9ed4c7c42d61873c9557486a4c59b74366a1c5a0 +monero-linux-x64-v0.18.3.2.tar.bz2, 9dafd70230a7b3a73101b624f3b5f439cc5b84a19b12c17c24e6aab94b678cbb +monero-linux-x86-v0.18.3.2.tar.bz2, 9857719c4dc35c3e38a7289b49f890d25ad62aba44a82fbcde194db1720d5cb2 +monero-linux-armv8-v0.18.3.2.tar.bz2, 72f5c90955a736d99c1a645850984535050ebddd42c39a27eec1df82bd972126 +monero-linux-armv7-v0.18.3.2.tar.bz2, 5df3a1390960c1632c797b8dfb46e93ebb2e93498e4e5e517be0bda6ff5b719b +monero-linux-riscv64-v0.18.3.2.tar.bz2 43bcb395cff51d90016bd34d75c7a339b1f0c3ea369b2258057d2b8ef972df81 +monero-android-armv8-v0.18.3.2.tar.bz2, 7598672d552af3b711c3811683315c9661ff4c8059574afbbbf57abb71d029cd +monero-android-armv7-v0.18.3.2.tar.bz2, e61bf3d80de1d7ce92074570ce4d87316f7083de338e92d83f8987b4e3f4496d +monero-freebsd-x64-v0.18.3.2.tar.bz2, 0a07ff7697dad610d7b65ad7f2b083e4a50ce2d9c56736d20823786540840abc +``` + +A GPG-signed list of the hashes is at [https://www.getmonero.org/downloads/hashes.txt]({{ site.baseurl_root }}/downloads/hashes.txt) and should be treated as canonical, with the signature checked against the appropriate GPG key in the source code (in /utils/gpg_keys). To ensure that the files you download are those originally posted by the maintainers, you should both check that the hashes of your files match those on the signed list, and that the signature on the list is valid. + +Two guides are available to guide you through the verification process: [Verify binaries on Windows (beginner)]({{ site.baseurl }}/resources/user-guides/verification-windows-beginner.html) and [Verify binaries on Linux, Mac, or Windows command line (advanced)]({{ site.baseurl }}/resources/user-guides/verification-allos-advanced.html). diff --git a/_posts/2024-03-09-monero-GUI-0.18.3.2-released.md b/_posts/2024-03-09-monero-GUI-0.18.3.2-released.md new file mode 100644 index 0000000000..49036c541a --- /dev/null +++ b/_posts/2024-03-09-monero-GUI-0.18.3.2-released.md @@ -0,0 +1,70 @@ +--- +layout: post +title: "Monero GUI 0.18.3.2 'Fluorine Fermi' released" +summary: Release containing a bugfix for automatic fee selection. +tags: [releases] +author: selsta +image: /blog/assets/2022-07-19-monero-0.18.0.0-released/fluorine-fermi.png +--- + +
+ +
+ +# Overview + +This is the v0.18.3.2 release of the Monero GUI software. This is a recommended release that fixes automatic fee selection. + +[The latest CLI release notes can be found on the precedent blog post]({{ site.baseurl_root }}/2024/03/09/monero-0.18.3.2-released.html) + +Some highlights of this release are: + +- Fix automatic fee selection (#[4283](https://github.com/monero-project/monero-gui/pull/4283)) +- Add support for Trezor Safe 3 (#[4255](https://github.com/monero-project/monero-gui/pull/4255)) +- OpenAlias domains starting with a digit can now be recognized (#[4243](https://github.com/monero-project/monero-gui/pull/4243)) +- Fix Tails detection (#[4281](https://github.com/monero-project/monero-gui/pull/4281)) +- Fix a crash on macOS ARM (#[4283](https://github.com/monero-project/monero-gui/pull/4283)) +- Update Qt to 5.15.12 (#[4261](https://github.com/monero-project/monero-gui/pull/4261)) +- Update p2pool to v3.10 (#[4260](https://github.com/monero-project/monero-gui/pull/4260)) +- Minor bug fixes and UI improvements + +The complete list of changes is [available on GitHub](https://github.com/monero-project/monero-gui/compare/v0.18.3.1...v0.18.3.2), along with [the source code](https://github.com/monero-project/monero-gui/tree/v0.18.3.2). + +# Contributors for this Release + +This release was the direct result of 6 people who worked, largely unpaid and altruistically, to put out 35 commits containing 198 new lines of code. We'd like to thank them very much for their time and effort. In no particular order they are: + +- luigi1111 +- tobtoht +- selsta +- SChernykh +- inson1 +- sausagenoods + +# Download + +The new binaries can be downloaded from the [Downloads page]({{ site.baseurl }}/downloads/#gui) or from the direct links below. + +- [Windows, 64-bit](https://downloads.getmonero.org/gui/monero-gui-win-x64-v0.18.3.2.zip) +- [Windows, 64-bit (Installer)](https://downloads.getmonero.org/gui/monero-gui-install-win-x64-v0.18.3.2.exe) +- [macOS, Intel](https://downloads.getmonero.org/gui/monero-gui-mac-x64-v0.18.3.2.dmg) +- [macOS, ARM](https://downloads.getmonero.org/gui/monero-gui-mac-armv8-v0.18.3.2.dmg) +- [Linux, 64-bit](https://downloads.getmonero.org/gui/monero-gui-linux-x64-v0.18.3.2.tar.bz2) + +A complete guide for the GUI wallet is included in the archives, but [an online version is available](https://github.com/monero-ecosystem/monero-GUI-guide/blob/master/monero-GUI-guide.md). + +# Download Hashes + +If you would like to verify that you have downloaded the correct file, please use the following SHA256 hashes: + +``` +monero-gui-win-x64-v0.18.3.2.zip, 42f14a477524e60b7fb6addef8b18f6a99a0008755c56aaa0628fd611a7f6909 +monero-gui-install-win-x64-v0.18.3.2.exe, e6a1f267d6e07ee72576bc942cfa74c7eeaa47b73a5d30291eb03e722448b79e +monero-gui-mac-x64-v0.18.3.2.dmg, 8f18d3a63f0f52c6ae61de1881e420c6c8c2bf3296084c3d30b529430cdd9896 +monero-gui-mac-armv8-v0.18.3.2.dmg, 3c48b77e0b5258350a40d8cf23c2f6fda56a7ba0193fc368473ce1e0bf59342f +monero-gui-linux-x64-v0.18.3.2.tar.bz2, 98772e56afe5509ed4bd3d36ee2ea3c70c019cb4325c18d3508291fcdc784d4f +``` + +A GPG-signed list of the hashes is at [https://www.getmonero.org/downloads/hashes.txt]({{ site.baseurl_root }}/downloads/hashes.txt) and should be treated as canonical, with the signature checked against the appropriate GPG key in the source code (in /utils/gpg_keys). To ensure that the files you download are those originally posted by the maintainers, you should both check that the hashes of your files match those on the signed list, and that the signature on the list is valid. + +Two guides are available to guide you through the verification process: [Verify binaries on Windows (beginner)]({{ site.baseurl }}/resources/user-guides/verification-windows-beginner.html) and [Verify binaries on Linux, Mac, or Windows command line (advanced)]({{ site.baseurl }}/resources/user-guides/verification-allos-advanced.html). diff --git a/_posts/2024-03-13-monero-0.18.3.3-released.md b/_posts/2024-03-13-monero-0.18.3.3-released.md new file mode 100644 index 0000000000..36c57c4f73 --- /dev/null +++ b/_posts/2024-03-13-monero-0.18.3.3-released.md @@ -0,0 +1,72 @@ +--- +layout: post +title: "Monero 0.18.3.3 'Fluorine Fermi' released" +summary: Release fixing a bug that prevented connecting to password protected nodes. +tags: [releases] +author: selsta +image: /blog/assets/2022-07-19-monero-0.18.0.0-released/fluorine-fermi.png +--- + +
+ +
+ +# Overview + +This is the v0.18.3.3 release of the Monero software. This release fixes connecting to password protected nodes. + +Some highlights of this release are: + +- Wallet: fix connecting to password protected nodes (#[9238](https://github.com/monero-project/monero/pull/9238)) +- Add support for RISC-V update notifications (#[9229](https://github.com/monero-project/monero/pull/9229)) +- Rename `trunc_amount` back to `amount` in ECDH tuple field (#[9244](https://github.com/monero-project/monero/pull/9244)) + +The complete list of changes is [available on GitHub](https://github.com/monero-project/monero/compare/v0.18.3.2...v0.18.3.3), along with [the source code](https://github.com/monero-project/monero/tree/v0.18.3.3). + +# Contributors for this Release + +This release was the direct result of 3 people who worked, largely unpaid and altruistically, to put out 8 commits containing 30 new lines of code. We'd like to thank them very much for their time and effort. In no particular order they are: + +- luigi1111 +- selsta +- jeffro256 + +# Download + +The new binaries can be downloaded from the [Downloads page]({{ site.baseurl }}/downloads/#cli) or from the direct links below. + +- [Windows, 64-bit](https://downloads.getmonero.org/cli/monero-win-x64-v0.18.3.3.zip) +- [Windows, 32-bit](https://downloads.getmonero.org/cli/monero-win-x86-v0.18.3.3.zip) +- [macOS, Intel](https://downloads.getmonero.org/cli/monero-mac-x64-v0.18.3.3.tar.bz2) +- [macOS, ARM](https://downloads.getmonero.org/cli/monero-mac-armv8-v0.18.3.3.tar.bz2) +- [Linux, 64-bit](https://downloads.getmonero.org/cli/monero-linux-x64-v0.18.3.3.tar.bz2) +- [Linux, 32-bit](https://downloads.getmonero.org/cli/monero-linux-x86-v0.18.3.3.tar.bz2) +- [Linux, armv7](https://downloads.getmonero.org/cli/monero-linux-armv7-v0.18.3.3.tar.bz2) +- [Linux, armv8](https://downloads.getmonero.org/cli/monero-linux-armv8-v0.18.3.3.tar.bz2) +- [Linux, riscv64](https://downloads.getmonero.org/cli/monero-linux-riscv64-v0.18.3.3.tar.bz2) +- [Android, armv7](https://downloads.getmonero.org/cli/monero-android-armv7-v0.18.3.3.tar.bz2) +- [Android, armv8](https://downloads.getmonero.org/cli/monero-android-armv8-v0.18.3.3.tar.bz2) +- [FreeBSD, 64-bit](https://downloads.getmonero.org/cli/monero-freebsd-x64-v0.18.3.3.tar.bz2) + +# Hashes + +If you would like to verify that you have downloaded the correct file, please use the following SHA256 hashes: + +``` +monero-win-x64-v0.18.3.3.zip, a35e96680543d1385a9958940bc64a8effd41594599a504e02f95bb6018f0d1c +monero-win-x86-v0.18.3.3.zip, a8248e46a7e72a483507c11243227c1d0335cca0b109860b6c1c570e32cb57a6 +monero-mac-x64-v0.18.3.3.tar.bz2, 34b01bc4466bd1294f7b2403da5bd61e3ec4a8ceff52ca5f5d506261368b8b94 +monero-mac-armv8-v0.18.3.3.tar.bz2, c59aca8a5ecc1c97df0288bf79a3110201a30530fb4d685c0ea2f9a64c1adafe +monero-linux-x64-v0.18.3.3.tar.bz2, 47c7e6b4b88a57205800a2538065a7874174cd087eedc2526bee1ebcce0cc5e3 +monero-linux-x86-v0.18.3.3.tar.bz2, b1dd19a12d764f2e9fc8e4dc9d172da13e11020b609765849b98248eef509763 +monero-linux-armv8-v0.18.3.3.tar.bz2, eb3f924c085ae5df85f5bf9ee27faaa20acd309835684e27e3fbb98b9666b649 +monero-linux-armv7-v0.18.3.3.tar.bz2, f3f982b141cb6c88939d15a83aaa26334d628c0d2766d6834371030dd00401d3 +monero-linux-riscv64-v0.18.3.3.tar.bz2 b54dcedd901c69c81144f952dd8d844da9f2f07c6c37c89977a056f5555b35aa +monero-android-armv8-v0.18.3.3.tar.bz2, dee23cedc25183f6fe864911f357edb0b0fed514eaf79e01096fe27c00a8d996 +monero-android-armv7-v0.18.3.3.tar.bz2, 9be3c50b6d9080a9a90ed3dff48678102cfe7bdded4a0d4932184b1da2ca4373 +monero-freebsd-x64-v0.18.3.3.tar.bz2, d9a3df4e287e7b622bcf33b8ad186aad65b41973f1de053208f1e6203e7ab986 +``` + +A GPG-signed list of the hashes is at [https://www.getmonero.org/downloads/hashes.txt]({{ site.baseurl_root }}/downloads/hashes.txt) and should be treated as canonical, with the signature checked against the appropriate GPG key in the source code (in /utils/gpg_keys). To ensure that the files you download are those originally posted by the maintainers, you should both check that the hashes of your files match those on the signed list, and that the signature on the list is valid. + +Two guides are available to guide you through the verification process: [Verify binaries on Windows (beginner)]({{ site.baseurl }}/resources/user-guides/verification-windows-beginner.html) and [Verify binaries on Linux, Mac, or Windows command line (advanced)]({{ site.baseurl }}/resources/user-guides/verification-allos-advanced.html). diff --git a/_posts/2024-03-13-monero-GUI-0.18.3.3-released.md b/_posts/2024-03-13-monero-GUI-0.18.3.3-released.md new file mode 100644 index 0000000000..aa51540206 --- /dev/null +++ b/_posts/2024-03-13-monero-GUI-0.18.3.3-released.md @@ -0,0 +1,61 @@ +--- +layout: post +title: "Monero GUI 0.18.3.3 'Fluorine Fermi' released" +summary: Release fixing a bug that prevented connecting to password protected nodes. +tags: [releases] +author: selsta +image: /blog/assets/2022-07-19-monero-0.18.0.0-released/fluorine-fermi.png +--- + +
+ +
+ +# Overview + +This is the v0.18.3.3 release of the Monero GUI software. This release fixes connecting to password protected nodes. + +[The latest CLI release notes can be found on the precedent blog post]({{ site.baseurl_root }}/2024/03/13/monero-0.18.3.3-released.html) + +Some highlights of this release are: + +- Fix fix connecting to password protected nodes (#[4291](https://github.com/monero-project/monero-gui/pull/4291)) +- Update Qt to 5.15.13 (#[4290](https://github.com/monero-project/monero-gui/pull/4290)) + +The complete list of changes is [available on GitHub](https://github.com/monero-project/monero-gui/compare/v0.18.3.2...v0.18.3.3), along with [the source code](https://github.com/monero-project/monero-gui/tree/v0.18.3.3). + +# Contributors for this Release + +This release was the direct result of 3 people who worked, largely unpaid and altruistically, to put out 4 commits containing 6 new lines of code. We'd like to thank them very much for their time and effort. In no particular order they are: + +- luigi1111 +- tobtoht +- selsta + +# Download + +The new binaries can be downloaded from the [Downloads page]({{ site.baseurl }}/downloads/#gui) or from the direct links below. + +- [Windows, 64-bit](https://downloads.getmonero.org/gui/monero-gui-win-x64-v0.18.3.3.zip) +- [Windows, 64-bit (Installer)](https://downloads.getmonero.org/gui/monero-gui-install-win-x64-v0.18.3.3.exe) +- [macOS, Intel](https://downloads.getmonero.org/gui/monero-gui-mac-x64-v0.18.3.3.dmg) +- [macOS, ARM](https://downloads.getmonero.org/gui/monero-gui-mac-armv8-v0.18.3.3.dmg) +- [Linux, 64-bit](https://downloads.getmonero.org/gui/monero-gui-linux-x64-v0.18.3.3.tar.bz2) + +A complete guide for the GUI wallet is included in the archives, but [an online version is available](https://github.com/monero-ecosystem/monero-GUI-guide/blob/master/monero-GUI-guide.md). + +# Download Hashes + +If you would like to verify that you have downloaded the correct file, please use the following SHA256 hashes: + +``` +monero-gui-win-x64-v0.18.3.3.zip, 8333757a142112bef13f50576cf7b62db8ab7c11617ea742567e9bafb28b51fb +monero-gui-install-win-x64-v0.18.3.3.exe, c78a41dfcbb3544fafb173ddea5f945166cd58a203eda5ae6db173e39fc2959b +monero-gui-mac-x64-v0.18.3.3.dmg, a7777e1ca4a8ba3621cb6f79bafd160c93914f7250b739e33c846e1f9b8634c4 +monero-gui-mac-armv8-v0.18.3.3.dmg, cd745209d328dddc9a4deb3073aad40144f9d544970bdada1789cc5b5cbef0e5 +monero-gui-linux-x64-v0.18.3.3.tar.bz2, 893c3986583814b048f1109ba1047c8fe2bbe5ecd7687fe767c1b70ec2571e52 +``` + +A GPG-signed list of the hashes is at [https://www.getmonero.org/downloads/hashes.txt]({{ site.baseurl_root }}/downloads/hashes.txt) and should be treated as canonical, with the signature checked against the appropriate GPG key in the source code (in /utils/gpg_keys). To ensure that the files you download are those originally posted by the maintainers, you should both check that the hashes of your files match those on the signed list, and that the signature on the list is valid. + +Two guides are available to guide you through the verification process: [Verify binaries on Windows (beginner)]({{ site.baseurl }}/resources/user-guides/verification-windows-beginner.html) and [Verify binaries on Linux, Mac, or Windows command line (advanced)]({{ site.baseurl }}/resources/user-guides/verification-allos-advanced.html). diff --git a/_posts/2024-04-27-fcmps.md b/_posts/2024-04-27-fcmps.md new file mode 100644 index 0000000000..2a4299a67b --- /dev/null +++ b/_posts/2024-04-27-fcmps.md @@ -0,0 +1,31 @@ +--- +layout: post +title: Full-Chain Membership Proofs Development +summary: A CCS to develop Full-Chain Membership Proofs has been successfully funded. +tags: [crypto, community] +author: Luke "Kayaba" Parker +--- + +Full-Chain Membership Proofs, as a concept, is a replacement for rings within the Monero protocol. While rings have offered sender privacy to Monero since it launched, they're vulnerable to attacks such as the [EAE attack](https://www.youtube.com/watch?v=iABIcsDJKyM&list=PLsSYUeVwrHBnAUre2G_LYDsdo-tD0ov-y&index=9&pp=iAQB), [have difficulties upon chain reorganizations](https://www.youtube.com/watch?v=6CVcirD90pg&list=PLsSYUeVwrHBnAUre2G_LYDsdo-tD0ov-y&index=4&pp=iAQB), and in general enable statistical analysis (mitigated by distribution of the decoy selection algorithm). Full-Chain Membership Proofs prove the output spent is one of _any_ output on the chain, effectively removing all of these risks. This means every input goes from an immediate anonymity set of 16 to 100,000,000. + +Two proposals have been made for Monero offering such privacy, both under the "Full-Chain Membership Proofs" moniker (further mentions acronymed to "FCMPs"). The first was announced at [MoneroKon in 2023](https://www.youtube.com/watch?v=vrCAiLPfXlg), and was intended to be deployed with/after [Seraphis]({{ site.baseurl }}/2021/12/22/what-is-seraphis.html). Seraphis distinguished between "membership", the output spent is one of some outputs, and "spend authorization", the output being spent is authorized by the private key holder. With that, much more efficient proofs for membership became possible, including the "Grootle" proofs it was originally proposed with (effectively a ring of 128). FCMPs further improved upon this, requiring Seraphis's new key/transaction format to do so. + +The second proposal was made in March of 2024 in response to the spam attacks ongoing at the time. "FCMPs+SA+L", later shortened to simply "FCMP++s", independently adds "Spend Authorization + Linkability", removing the dependency of Seraphis. With further research and development, it was found to add several new features to the Monero protocol, without requiring the migration to Seraphis. These features include, + +- Transaction Chaining + +Transaction chaining allows signing a transaction spending another transaction, before the spent transaction is published and mined on-chain. This enables certain layer-two designs for Monero (such as some payment channel protocols). + +- Outgoing View Keys + +Outgoing view keys allow anyone with the outgoing view key to detect when received outputs are spent. Currently, Monero only offers incoming view keys, which do allow detecting spends with extremely high likelihood over the current protocol, yet don't provide 100% certainty. This certainty will make cold wallet setups and multisignature wallets much more efficient, having to bring the private key online far less often. It also allows defining a single "view key", without delineation of "incoming" or "outgoing", simplifying wallet UX. + +- Forward Secrecy + +Forward secrecy means an adversary with a discrete log oracle, such as an adversary with a quantum computer, cannot break the privacy of the protocol. + +While Seraphis also introduces all of these features, it does so with a migration to a new anonymity set and a new address format (invalidating all prior addresses). The FCMP++ proposal not only aims to be faster to deploy yet to do so without the migration. This is enabled by the trade-off of not actually offering any of this functionality at launch however. + +The deployed protocol would support all of these features. The wallet code to take advantage of it would be delayed, ensuring that we keep our scope small and achieve the largest goal, full sender privacy, as soon as possible. Wallets could then start taking advantage of these features on their own timeline, without further hard forks nor privacy issues. This would likely be done by merging the Seraphis codebase into Monero, taking advantage of its years of development and improved design. With that, the migration to the new key structures would be optional, and if so, the work done for FCMP++s would provide most of the necessary work for FCMPs with Seraphis. + +FCMP++s are based off [Curve Trees](https://eprint.iacr.org/2022/756), and to make the overall proof much more efficient, [Eagen's work with elliptic curve divisors](https://eprint.iacr.org/2022/596). The [overall composition](https://github.com/kayabaNerve/fcmp-ringct/) has been largely specified, and is currently being reviewed and further detailed as appropriate. [The development of the composition was funded](https://ccs.getmonero.org/proposals/fcmp++-development.html), and an [earmarked fund for academic review and auditing is still raising](https://ccs.getmonero.org/proposals/fcmp++-research.html). If you are a member of the academic community and are interested in contributing, please feel free to reach out within the [Monero Research Lab on IRC or Matrix](https://www.getmonero.org/community/workgroups/). diff --git a/_posts/2024-05-23-mk4.md b/_posts/2024-05-23-mk4.md new file mode 100644 index 0000000000..8d5d3aba68 --- /dev/null +++ b/_posts/2024-05-23-mk4.md @@ -0,0 +1,40 @@ +--- +layout: post +title: Privacy Advocates and Hackers to Gather for Annual Monero Conference & Hackathon in Prague +summary: MoneroKon is to take place at Paralelní Polis, Prague from 7th to 9th June 2024. The conference & hackathon is dedicated to Security, Privacy, & Decentralization. +tags: [community, conferences, research] +author: ajs +--- +Monero Konferenco (also known as "**MoneroKon**") brings together global privacy advocates, cypherpunks, and leading scientists to discuss advancements in privacy and financial technology. The conference and hackathon is to take place at the renowned Paralelní Polis in Prague, Czech Republic from 7th-9th June 2024. + +The conference will include presentations and workshops on: + +- Human Rights and the Blockchain +- Cryptocurrency Laws and Regulations +- Unique privacy-preserving cryptographic methods +- Novel implementations of zero-knowledge cryptographic schemes +- Social and economic philosophies that promote the ideals of liberty and decentralisation + +For the full published schedule, see: [schedule.monerokon.org](https://schedule.monerokon.org) + +Tickets can be purchased at: [tickets.monerokon.org](https://tickets.monerokon.org) + +The first ever Monero hackathon encourages hackers to build any app, or improve upon code, related directly, or indirectly, to Monero core codebase, or the greater Monero ecosystem for a chance to win prizes and bounties. + +Apply to hack here: [hack.monerokon.org](https://hack.monerokon.org) + +Press passes are available for members of the media who intend to cover the conference; please contact conference organisers to obtain one. + +For additional information, contact the MoneroKon Organizing Team at [orga@monerokon.org](mailto:orga@monerokon.org) + +**OFTC/Libera.Chat IRC** +- `#monerokon` + +**Related Links** + +- Official Website: [monerokon.org](https://monerokon.org) +- X: [x.com/MoneroKon](https://x.com/MoneroKon) +- Mastodon: [mas.to/@monerokon](https://mas.to/@monerokon) +- Signal Public Group: [signal.monerokon.org](https://signal.monerokon.org) +- Matrix: [matrix.monerokon.org](https://matrix.monerokon.org) +- Past Events: [Denver 2019](https://www.youtube.com/playlist?list=PLsSYUeVwrHBkJHJg_l2uDgbicDJ1PmAVW), [Lisbon 2022](https://www.youtube.com/playlist?list=PLsSYUeVwrHBndRQoQ-vLezzlHPLRDNzaw), [Prague 2023](https://www.youtube.com/playlist?list=PLsSYUeVwrHBm1m7IaU3JiDVb5EC7cn0KG) diff --git a/_posts/2024-08-20-monero-0.18.3.4-released.md b/_posts/2024-08-20-monero-0.18.3.4-released.md new file mode 100644 index 0000000000..3104eee42d --- /dev/null +++ b/_posts/2024-08-20-monero-0.18.3.4-released.md @@ -0,0 +1,81 @@ +--- +layout: post +title: "Monero 0.18.3.4 'Fluorine Fermi' released" +summary: Release removing support for locked transfers +tags: [releases] +author: selsta +image: /blog/assets/2022-07-19-monero-0.18.0.0-released/fluorine-fermi.png +--- + +
+ +
+ +# Overview + +This is the v0.18.3.4 release of the Monero software. This release removes support for locked transfers. + +Some highlights of this release are: + +- Remove support for locked transfers (#[9311](https://github.com/monero-project/monero/pull/9311)) +- Daemon: skip privacy networks that don't have outgoing connections (#[9267](https://github.com/monero-project/monero/pull/9267)) +- Daemon: prevent duplicate txs in fluff queue, fix unintended disconnections (#[9355](https://github.com/monero-project/monero/pull/9355)) +- Daemon: ZMQ DaemonInfo bug fixes (#[9385](https://github.com/monero-project/monero/pull/9385)) +- Wallet: fix stagenet wallet restore height estimate (#[9309](https://github.com/monero-project/monero/pull/9309)) +- Wallet: add Ledger Flex support (#[9430](https://github.com/monero-project/monero/pull/9430)) +- Fix a bug with log rotation mechanism (#[9396](https://github.com/monero-project/monero/pull/9396)) + +The complete list of changes is [available on GitHub](https://github.com/monero-project/monero/compare/v0.18.3.3...v0.18.3.4), along with [the source code](https://github.com/monero-project/monero/tree/v0.18.3.4). + +# Contributors for this Release + +This release was the direct result of 8 people who worked, largely unpaid and altruistically, to put out 39 commits containing 535 new lines of code. We'd like to thank them very much for their time and effort. In no particular order they are: + +- 0xFFFC0000 +- j-berman +- vtnerd +- tobtoht +- Boog900 +- luigi1111 +- selsta +- jeffro256 + +# Download + +The new binaries can be downloaded from the [Downloads page]({{ site.baseurl }}/downloads/#cli) or from the direct links below. + +- [Windows, 64-bit](https://downloads.getmonero.org/cli/monero-win-x64-v0.18.3.4.zip) +- [Windows, 32-bit](https://downloads.getmonero.org/cli/monero-win-x86-v0.18.3.4.zip) +- [macOS, Intel](https://downloads.getmonero.org/cli/monero-mac-x64-v0.18.3.4.tar.bz2) +- [macOS, ARM](https://downloads.getmonero.org/cli/monero-mac-armv8-v0.18.3.4.tar.bz2) +- [Linux, 64-bit](https://downloads.getmonero.org/cli/monero-linux-x64-v0.18.3.4.tar.bz2) +- [Linux, 32-bit](https://downloads.getmonero.org/cli/monero-linux-x86-v0.18.3.4.tar.bz2) +- [Linux, armv7](https://downloads.getmonero.org/cli/monero-linux-armv7-v0.18.3.4.tar.bz2) +- [Linux, armv8](https://downloads.getmonero.org/cli/monero-linux-armv8-v0.18.3.4.tar.bz2) +- [Linux, riscv64](https://downloads.getmonero.org/cli/monero-linux-riscv64-v0.18.3.4.tar.bz2) +- [Android, armv7](https://downloads.getmonero.org/cli/monero-android-armv7-v0.18.3.4.tar.bz2) +- [Android, armv8](https://downloads.getmonero.org/cli/monero-android-armv8-v0.18.3.4.tar.bz2) +- [FreeBSD, 64-bit](https://downloads.getmonero.org/cli/monero-freebsd-x64-v0.18.3.4.tar.bz2) + +# Hashes + +If you would like to verify that you have downloaded the correct file, please use the following SHA256 hashes: + +``` +monero-win-x64-v0.18.3.4.zip, 54a66db6c892b2a0999754841f4ca68511741b88ea3ab20c7cd504a027f465f5 +monero-win-x86-v0.18.3.4.zip, 1a9824742aa1587023c3bddea788c115940cfd49371c78a8dd62c40113132d01 +monero-mac-x64-v0.18.3.4.tar.bz2, 32c449f562216d3d83154e708471236d07db7477d6b67f1936a0a85a5005f2b8 +monero-mac-armv8-v0.18.3.4.tar.bz2, 44520cb3a05c2518ca9aeae1b2e3080fe2bba1e3596d014ceff1090dfcba8ab4 +monero-linux-x64-v0.18.3.4.tar.bz2, 51ba03928d189c1c11b5379cab17dd9ae8d2230056dc05c872d0f8dba4a87f1d +monero-linux-x86-v0.18.3.4.tar.bz2, d7ca0878abff2919a0104d7ed29d9c35df9ca0ea1b6fb4ebf6c8f7607ffb9e41 +monero-linux-armv8-v0.18.3.4.tar.bz2, 33ca2f0055529d225b61314c56370e35606b40edad61c91c859f873ed67a1ea7 +monero-linux-armv7-v0.18.3.4.tar.bz2, 354603c56446fb0551cdd6933bce5a13590b7881e05979b7ec25d89e7e59a0e2 +monero-linux-riscv64-v0.18.3.4.tar.bz2 88739a1521b9fda3154540268e416c7af016ed7857041c76ab8ed7d7674c71ca +monero-android-armv8-v0.18.3.4.tar.bz2, d9c9249d1408822ce36b346c6b9fb6b896cda16714d62117fb1c588a5201763c +monero-android-armv7-v0.18.3.4.tar.bz2, 15e4d7dfc2f9261a0a452b0f8fd157c33cdbc8a896e23d883ddd13e2480a3800 +monero-freebsd-x64-v0.18.3.4.tar.bz2, 360a551388922c8991a9ba4abaa88676b0fc7ec1fa4d0f4b5c0500847e0b946c +``` + +A GPG-signed list of the hashes is at [https://www.getmonero.org/downloads/hashes.txt]({{ site.baseurl_root }}/downloads/hashes.txt) and should be treated as canonical, with the signature checked against the appropriate GPG key in the source code (in /utils/gpg_keys). To ensure that the files you download are those originally posted by the maintainers, you should both check that the hashes of your files match those on the signed list, and that the signature on the list is valid. + +Two guides are available to guide you through the verification process: [Verify binaries on Windows (beginner)]({{ site.baseurl }}/resources/user-guides/verification-windows-beginner.html) and [Verify binaries on Linux, Mac, or Windows command line (advanced)]({{ site.baseurl }}/resources/user-guides/verification-allos-advanced.html). diff --git a/_posts/2024-08-20-monero-GUI-0.18.3.4-released.md b/_posts/2024-08-20-monero-GUI-0.18.3.4-released.md new file mode 100644 index 0000000000..34047e5134 --- /dev/null +++ b/_posts/2024-08-20-monero-GUI-0.18.3.4-released.md @@ -0,0 +1,67 @@ +--- +layout: post +title: "Monero GUI 0.18.3.4 'Fluorine Fermi' released" +summary: Release adding support for Trezor Safe 5. +tags: [releases] +author: selsta +image: /blog/assets/2022-07-19-monero-0.18.0.0-released/fluorine-fermi.png +--- + +
+ +
+ +# Overview + +This is the v0.18.3.4 release of the Monero GUI software. This release adds support for Trezor Safe 5. + +[The latest CLI release notes can be found on the precedent blog post]({{ site.baseurl_root }}/2024/08/20/monero-0.18.3.4-released.html) + +Some highlights of this release are: + +- Add support for Trezor Safe 5 (#[4332](https://github.com/monero-project/monero-gui/pull/4332)) +- Enable pruning by default (#[4320](https://github.com/monero-project/monero-gui/pull/4320)) +- Allow @ in OpenAlias domain (#[4308](https://github.com/monero-project/monero-gui/pull/4308)) +- Fix stagenet restore height estimation (#[4310](https://github.com/monero-project/monero-gui/pull/4310)) +- Fix an edge case with desktop entry (#[4300](https://github.com/monero-project/monero-gui/pull/4300)) +- Update P2Pool to v4.1 (#[4334](https://github.com/monero-project/monero-gui/pull/4334)) +- Update Qt to 5.15.14 (#[4321](https://github.com/monero-project/monero-gui/pull/4321)) + +The complete list of changes is [available on GitHub](https://github.com/monero-project/monero-gui/compare/v0.18.3.3...v0.18.3.4), along with [the source code](https://github.com/monero-project/monero-gui/tree/v0.18.3.4). + +# Contributors for this Release + +This release was the direct result of 4 people who worked, largely unpaid and altruistically, to put out 22 commits containing 28 new lines of code. We'd like to thank them very much for their time and effort. In no particular order they are: + +- luigi1111 +- tobtoht +- SChernykh +- selsta + +# Download + +The new binaries can be downloaded from the [Downloads page]({{ site.baseurl }}/downloads/#gui) or from the direct links below. + +- [Windows, 64-bit](https://downloads.getmonero.org/gui/monero-gui-win-x64-v0.18.3.4.zip) +- [Windows, 64-bit (Installer)](https://downloads.getmonero.org/gui/monero-gui-install-win-x64-v0.18.3.4.exe) +- [macOS, Intel](https://downloads.getmonero.org/gui/monero-gui-mac-x64-v0.18.3.4.dmg) +- [macOS, ARM](https://downloads.getmonero.org/gui/monero-gui-mac-armv8-v0.18.3.4.dmg) +- [Linux, 64-bit](https://downloads.getmonero.org/gui/monero-gui-linux-x64-v0.18.3.4.tar.bz2) + +A complete guide for the GUI wallet is included in the archives, but [an online version is available](https://github.com/monero-ecosystem/monero-GUI-guide/blob/master/monero-GUI-guide.md). + +# Download Hashes + +If you would like to verify that you have downloaded the correct file, please use the following SHA256 hashes: + +``` +monero-gui-win-x64-v0.18.3.4.zip, b5d42dddd722e728e480337f89038c8ea606c6507bf0c88ddf2af25050c9b751 +monero-gui-install-win-x64-v0.18.3.4.exe, 63349d5a7637cd0c5d1693a1a2e910a92cbb123903d57667077a36454845d7bf +monero-gui-mac-x64-v0.18.3.4.dmg, 54eb151d7511a9f26130864e2c02f258344803b2b68311c8be29850d7faef359 +monero-gui-mac-armv8-v0.18.3.4.dmg, eedbf827513607a3ef579077dacd573e65892b199102effef97dff9d73138ca6 +monero-gui-linux-x64-v0.18.3.4.tar.bz2, 2866f3a2be30e4c4113e6274cad1d6698f81c37ceebc6e8f084c57230a0f70a6 +``` + +A GPG-signed list of the hashes is at [https://www.getmonero.org/downloads/hashes.txt]({{ site.baseurl_root }}/downloads/hashes.txt) and should be treated as canonical, with the signature checked against the appropriate GPG key in the source code (in /utils/gpg_keys). To ensure that the files you download are those originally posted by the maintainers, you should both check that the hashes of your files match those on the signed list, and that the signature on the list is valid. + +Two guides are available to guide you through the verification process: [Verify binaries on Windows (beginner)]({{ site.baseurl }}/resources/user-guides/verification-windows-beginner.html) and [Verify binaries on Linux, Mac, or Windows command line (advanced)]({{ site.baseurl }}/resources/user-guides/verification-allos-advanced.html). diff --git a/community/hangouts/index.md b/community/hangouts/index.md index 308245ac17..dc21e5d3f0 100644 --- a/community/hangouts/index.md +++ b/community/hangouts/index.md @@ -11,7 +11,7 @@ meta_descr: hangouts.intro
  • - +
  • @@ -20,13 +20,10 @@ meta_descr: hangouts.intro
  • - +
  • - -
  • -
  • - +
@@ -36,9 +33,8 @@ meta_descr: hangouts.intro
-
-
-
+ @@ -75,7 +64,7 @@ meta_descr: hangouts.intro
-

{% t hangouts.irc %}

+

{% t hangouts.irc-matrix %}

{% t hangouts.irc_para %} {% t hangouts.bridges %}

diff --git a/community/merchants/index.md b/community/merchants/index.md index 1a71a3cc66..d0781f6bd8 100644 --- a/community/merchants/index.md +++ b/community/merchants/index.md @@ -48,25 +48,6 @@ meta_descr: merchants.descr
-
-
- LocalMonero logo -

{% t merchants.locmondescr %}

-
-
-

{% t merchants.cardfoss %}

-

{% t merchants.noncustodial %}

-

{% t merchants.cardkyc %} {% t merchants.depsell %}

-

XMR ↔ fiat:

-

{% t merchants.cardonion %}

-

{% t merchants.cardi2p %}

-
- -
-
-
HodlHodl Logo @@ -85,7 +66,7 @@ meta_descr: merchants.descr
-
+
BasicSwapDEX Logo @@ -116,14 +97,15 @@ meta_descr: merchants.descr
  • DV Chain (OTC) (USD*, CAD*, GBP*, EUR*, JPY*, ...)
  • Bitfinex (USD*)
  • BitcoinVN (VND*)
  • +
  • TradeOgre
  • *Fiat currency to Monero trading pair (e.g. XMR/USD, XMR/EUR)

    Swappers

    {% t merchants.swappersp %}

    diff --git a/community/sponsorships/index.md b/community/sponsorships/index.md index 9c3fe18f7b..fce0a2a04a 100644 --- a/community/sponsorships/index.md +++ b/community/sponsorships/index.md @@ -39,8 +39,8 @@ meta_descr: meta_descr.sponsorships
    - Fork Networking logo -

    {% t sponsorships.forknetworking %}

    + Macstadium logo +

    {% t sponsorships.macstadium %}

    @@ -49,8 +49,8 @@ meta_descr: meta_descr.sponsorships
    - Macstadium logo -

    {% t sponsorships.macstadium %}

    + Cake Wallet logo +

    {% t sponsorships.cakewallet %}

    @@ -61,8 +61,8 @@ meta_descr: meta_descr.sponsorships
    - Cake Wallet logo -

    {% t sponsorships.cakewallet %}

    + Symas logo +

    {% t sponsorships.symas %}

    @@ -71,8 +71,8 @@ meta_descr: meta_descr.sponsorships
    - Symas logo -

    {% t sponsorships.symas %}

    + Cypher Stack logo +

    {% t sponsorships.cypherstack %}

    @@ -85,7 +85,7 @@ meta_descr: meta_descr.sponsorships

    {% t sponsorships.pastsponsors %}

      -
    • Globee
    • +
    • Globee
    • Navicat
    • Forked
    • Kitware
    • diff --git a/community/workgroups/index.md b/community/workgroups/index.md index cc9cf69b33..85df8b9b0a 100644 --- a/community/workgroups/index.md +++ b/community/workgroups/index.md @@ -9,6 +9,16 @@ meta_descr: meta_descr.workgroups

      {% t team.introduction %}

      +
      +
        +
      • + +
      • +
      • + +
      • +
      +
      @@ -23,7 +33,6 @@ meta_descr: meta_descr.workgroups

      {% t team.core_start %}

      {% t team.contacts %}

      @@ -42,7 +51,7 @@ meta_descr: meta_descr.workgroups

      {% t team.community_start %}

      {% t team.contacts %}

      @@ -61,8 +70,8 @@ meta_descr: meta_descr.workgroups

      {% t team.devworkgroup_start %}

      {% t team.contacts %}

      @@ -81,7 +90,7 @@ meta_descr: meta_descr.workgroups

      {% t team.web_start %}

      {% t team.contacts %}

      @@ -99,7 +108,7 @@ meta_descr: meta_descr.workgroups

      {% t team.localization_start %}

      {% t team.contacts %}

      @@ -118,7 +127,7 @@ meta_descr: meta_descr.workgroups

      {% t team.nwlb_start %}

      {% t team.contacts %}

      @@ -136,7 +145,8 @@ meta_descr: meta_descr.workgroups

      {% t team.mrl_start %}

      {% t team.contacts %}

      @@ -154,7 +164,7 @@ meta_descr: meta_descr.workgroups

      {% t team.space_start %}

      {% t team.contacts %}

      @@ -174,7 +184,7 @@ meta_descr: meta_descr.workgroups

      {% t team.mpwg_start %}

      {% t team.contacts %}

      @@ -196,6 +206,26 @@ meta_descr: meta_descr.workgroups
    +
    +
    +
    +

    {% t team.docs %}

    +
    +

    {% t team.descr %}

    +

    {% t team.docs_descr %}

    +

    {% t team.start %}

    +

    {% t team.docs_start %}

    +

    {% t team.contacts %}

    + +
    + +
    +
    +
    +
    diff --git a/css/custom.css b/css/custom.css index 79fc4f511e..3e074300aa 100644 --- a/css/custom.css +++ b/css/custom.css @@ -3600,6 +3600,10 @@ img.emoji { content: url("/img/emojis/1F9ED.svg"); } +.roadmap li.proposed:before { + content: url("/img/emojis/1F310.svg"); +} + .roadmap .tabPanel-content span, .roadmap .ms-completed, .roadmap .ms-upcoming { width: 1rem; height: 1rem; @@ -3635,10 +3639,10 @@ img.emoji { .tabPanel-widget > label, .tabPanel-widget > h2 { - font-size: 1.1rem; + font-size: 1rem; width: calc(100% / 7); - height: 2rem; - line-height: 2rem; + height: 1rem; + line-height: 1rem; padding: 1rem 0; } @@ -3801,7 +3805,7 @@ img.emoji { } -@media only screen and (max-width: 48rem) { +@media only screen and (max-width: 24rem) { .roadmap .mobile-roadmap { height: 2rem; } @@ -3890,7 +3894,7 @@ img.emoji { } .tabPanel-widget h2 { - font-size: 1.4rem; + font-size: 1rem; } .roadmap .tabPanel-widget > input + h2 + div.tabPanel-content { @@ -4092,7 +4096,7 @@ p.hangouts-social { margin-bottom: 1rem!important; } -.hangouts-social ul { +.hangouts-social ul, .workgroups ul { list-style: none; padding: 0; margin-bottom: 2.5rem; @@ -4115,7 +4119,7 @@ p.hangouts-social { .social-icon.twitter:hover { background-image: url(../img/monero-spritesheet.png); - background-position: -176px -47px; + background-position: -176px -48px; } .social-icon.reddit { @@ -4125,7 +4129,7 @@ p.hangouts-social { .social-icon.reddit:hover { background-image: url(../img/monero-spritesheet.png); - background-position: -176px -95px; + background-position: -176px -96px; } .social-icon.facebook { @@ -4135,37 +4139,47 @@ p.hangouts-social { .social-icon.facebook:hover { background-image: url(../img/monero-spritesheet.png); - background-position: -176px 1px; + background-position: -176px 0px; } .social-icon.github { background-image: url(../img/monero-spritesheet.png); - background-position: -127px -144px; + background-position: -128px -144px; } .social-icon.github:hover { background-image: url(../img/monero-spritesheet.png); - background-position: -176px -143px; + background-position: -176px -144px; } .social-icon.gitlab { background-image: url(../img/monero-spritesheet.png); - background-position: -128px -190px; + background-position: -128px -192px; } .social-icon.gitlab:hover { background-image: url(../img/monero-spritesheet.png); - background-position: -176px -190px; + background-position: -176px -192px; } .social-icon.telegram { background-image: url(../img/monero-spritesheet.png); - background-position: -128px -239px; + background-position: -128px -240px; } .social-icon.telegram:hover { background-image: url(../img/monero-spritesheet.png); - background-position: -176px -238px; + background-position: -176px -240px; +} + +.social-icon.discord { + background-image: url(../img/monero-spritesheet.png); + background-position: -128px -288px; +} + +.social-icon.discord:hover { + background-image: url(../img/monero-spritesheet.png); + background-position: -176px -288px; } .hangouts .irc .col-md-4 { @@ -4685,3 +4699,9 @@ input.accordion[type=radio]:checked + label::after { .tools h2 { text-align: left; } + +/* /get-started/contributing/ */ + +.donation-field { + user-select: all; /* Select donation addresses with one click */ +} diff --git a/downloads/hashes.txt b/downloads/hashes.txt index ff23e4a833..d3dca617f7 100644 --- a/downloads/hashes.txt +++ b/downloads/hashes.txt @@ -8,42 +8,43 @@ Hash: SHA256 # # ## CLI -fc6a93eabc3fd524ff1ceedbf502b8d43c61a7805728b7ed5f9e7204e26b91f5 monero-android-armv7-v0.18.3.1.tar.bz2 -6d9c7d31942dde86ce39757fd55027448ceb260b60b3c8d32ed018211eb4f1e4 monero-android-armv8-v0.18.3.1.tar.bz2 -3e2d9964a9e52c146b4d26b5eb53e691b3ba88e2468dc4fbfee4c318a367a90e monero-freebsd-x64-v0.18.3.1.tar.bz2 -2ea2c8898cbab88f49423f4f6c15f2a94046cb4bbe827493dd061edc0fd5f1ca monero-linux-armv7-v0.18.3.1.tar.bz2 -445032e88dc07e51ac5fff7034752be530d1c4117d8d605100017bcd87c7b21f monero-linux-armv8-v0.18.3.1.tar.bz2 -23af572fdfe3459b9ab97e2e9aa7e3c11021c955d6064b801a27d7e8c21ae09d monero-linux-x64-v0.18.3.1.tar.bz2 -c8553558dece79a4c23e1114fdf638b15e46899d7cf0af41457f18bbbee83986 monero-linux-x86-v0.18.3.1.tar.bz2 -915288b023cb5811e626e10052adc6ac5323dd283c5a25b91059b0fb86a21fb6 monero-mac-armv8-v0.18.3.1.tar.bz2 -7f8bd9364ef16482b418aa802a65be0e4cc660c794bb5d77b2d17bc84427883a monero-mac-x64-v0.18.3.1.tar.bz2 -35dcc4bee4caad3442659d37837e0119e4649a77f2e3b5e80dd6d9b8fc4fb6ad monero-win-x64-v0.18.3.1.zip -5bcbeddce32b50ebe18289d0560ebf779441526ec84d73b6a83094f092365271 monero-win-x86-v0.18.3.1.zip -4d217e2aa61a6f105054dddbab52c0301f52766e88783de2480316c5a8661e0c monero-source-v0.18.3.1.tar.bz2 +15e4d7dfc2f9261a0a452b0f8fd157c33cdbc8a896e23d883ddd13e2480a3800 monero-android-armv7-v0.18.3.4.tar.bz2 +d9c9249d1408822ce36b346c6b9fb6b896cda16714d62117fb1c588a5201763c monero-android-armv8-v0.18.3.4.tar.bz2 +360a551388922c8991a9ba4abaa88676b0fc7ec1fa4d0f4b5c0500847e0b946c monero-freebsd-x64-v0.18.3.4.tar.bz2 +354603c56446fb0551cdd6933bce5a13590b7881e05979b7ec25d89e7e59a0e2 monero-linux-armv7-v0.18.3.4.tar.bz2 +33ca2f0055529d225b61314c56370e35606b40edad61c91c859f873ed67a1ea7 monero-linux-armv8-v0.18.3.4.tar.bz2 +88739a1521b9fda3154540268e416c7af016ed7857041c76ab8ed7d7674c71ca monero-linux-riscv64-v0.18.3.4.tar.bz2 +51ba03928d189c1c11b5379cab17dd9ae8d2230056dc05c872d0f8dba4a87f1d monero-linux-x64-v0.18.3.4.tar.bz2 +d7ca0878abff2919a0104d7ed29d9c35df9ca0ea1b6fb4ebf6c8f7607ffb9e41 monero-linux-x86-v0.18.3.4.tar.bz2 +44520cb3a05c2518ca9aeae1b2e3080fe2bba1e3596d014ceff1090dfcba8ab4 monero-mac-armv8-v0.18.3.4.tar.bz2 +32c449f562216d3d83154e708471236d07db7477d6b67f1936a0a85a5005f2b8 monero-mac-x64-v0.18.3.4.tar.bz2 +54a66db6c892b2a0999754841f4ca68511741b88ea3ab20c7cd504a027f465f5 monero-win-x64-v0.18.3.4.zip +1a9824742aa1587023c3bddea788c115940cfd49371c78a8dd62c40113132d01 monero-win-x86-v0.18.3.4.zip +7d4845ec0a3b52404d41785da348ec33509f0a5981e8a27c5fa55b18d696e139 monero-source-v0.18.3.4.tar.bz2 # ## GUI -792271147ad71a2eaa02fc37d61d72cd92f2f9857dcc09ea032f48481f87e279 monero-gui-install-win-x64-v0.18.3.1.exe -06f6e600db51205116d52522964cf9b96337d7b5cb1e101730ccb0039b30e15b monero-gui-linux-x64-v0.18.3.1.tar.bz2 -b0c8d07f8d8ade49d08419b196ddb9f691717ef05cae066e220db707e4dfedc4 monero-gui-mac-armv8-v0.18.3.1.dmg -8ae53f0908f9bc03452f23d5092bf1eb1d2ad9f1224580486b486cf0a2020401 monero-gui-mac-x64-v0.18.3.1.dmg -f263ce5863fd87ea959f79420e28ef0002649fa02bd57ae34efda926bdcf1a70 monero-gui-win-x64-v0.18.3.1.zip -045a84e343423a62ed617f200465b290267ff0a071375fdfc49ea02dcdb1a785 monero-gui-source-v0.18.3.1.tar.bz2 +63349d5a7637cd0c5d1693a1a2e910a92cbb123903d57667077a36454845d7bf monero-gui-install-win-x64-v0.18.3.4.exe +2866f3a2be30e4c4113e6274cad1d6698f81c37ceebc6e8f084c57230a0f70a6 monero-gui-linux-x64-v0.18.3.4.tar.bz2 +eedbf827513607a3ef579077dacd573e65892b199102effef97dff9d73138ca6 monero-gui-mac-armv8-v0.18.3.4.dmg +54eb151d7511a9f26130864e2c02f258344803b2b68311c8be29850d7faef359 monero-gui-mac-x64-v0.18.3.4.dmg +b5d42dddd722e728e480337f89038c8ea606c6507bf0c88ddf2af25050c9b751 monero-gui-win-x64-v0.18.3.4.zip +2f1d643bb2cc08e5eb334a6bfd649b0aa95ceb6178ff2f90448d5ef8d2a752a6 monero-gui-source-v0.18.3.4.tar.bz2 # # # ~binaryFate -----BEGIN PGP SIGNATURE----- -iQIzBAEBCAAdFiEEgaxZH+nEtlxYBq/D8K9NRioL35IFAmUljRIACgkQ8K9NRioL -35IJjBAAqzoh4saUkTPWPAXOdLMLEcpJ5TvzQpImBNKzegjVMV4VYm+0llZw5uMP -/9OvkW7Ho5nLfslsF+C/qkfTc+EXm4h7J7iOyIpj8sr52RttfXjecEla5Ah75qZk -X9puVFd18nEDMktrNp4tkx/WQvzxpPAnsIRwsrX912rOc0jPwqCZ1DFn5JsB4KsK -dSjyWdRjKuxbMv+97GEpxiG6wAkN5lnEzj9LFZcaOLHAtBhxfZhwDBWTWFdPp2cM -TL3dNkMgpONGBEpX/7PJTFbmfba8gRZy7jXFVI0KqLLJC+6vpfGGr+NSX1zdIqrR -Z0Dvl3AA43E/Cjl5ma4L381wEul+7qFB2HN+fB1S6nNHzn/zWVepjD4bvgPvQiVI -d7PK5jhrX9c0XkR4kQrtPoONJW6blhoGiM2CWCfrifXzGA51WvZ1Vc5s8yuUG2p7 -e5+7c6AWFqOIP/8RexPx4ViYmFqE59P9/JCs+JRNgo7A2/JHGCyjdZalmt3/79Bf -aBmfv5mcPe/zPbngU9W6DfKbysYozv2/IQ5nUknU8Qgnaq3PADN2Xx5GlAsC69e0 -tZid955OAmtVzMjNO0KPiGEea2t/a8f3lSir2Irdz/LwIv8RID5/VeyafnUoOvGl -kv15IYnJAQ7vjlskoE/Tzaym/LSaILOHzU5CskI/HjG+7P50mo4= -=6gw4 +iQIzBAEBCAAdFiEEgaxZH+nEtlxYBq/D8K9NRioL35IFAmbF8bAACgkQ8K9NRioL +35KQAQ/7BP9j0Tx+zlFs3zbVIFXzfoPbGo2/uerM4xUWX/NUoI7XDTGWV2lpcR1x +o6eqstbuHciY0Aj2MsICsdqD+1PYW0EBZlfNLMrk161c3nQMJcjCE65uIhbLkOSs +6SUakmpxkueQOE/Ug5Afaa/JBATVTxLTmqSCI7Ai9NplF+6KNauXQXNrlwO/gHcd +whYDmsqp2JyOtMpMlpOckzLgg7Oroj7B0LBf78Z13p1naUyPooBaIEXSdKm5g2HI +vPd+z1bOVIluqPBnYWUwL7EmXy08/broejHGliQ+2iY9IsmDDx6rnSe/oprNEDic +l+/w3KvPcTkBh8hJLVDyYieYdVYHqOktIPlR1dKV512CnuP1ljr/CXjJmkAkXHlg +bObMUCIM9UYqp1I+KDaArjYNbzkHK02Lu6sak49GXgEuq66m9t4isF2GdcHrbERs +cLGsnhkTO2LtnGcziOC2l9XSzL41swxe0GrkK0rdeiyDCGAlb7hllevFy7zlT90l +Jw670TyFVBs8fUFHk/tOtT0ivSDJJg8m9waBzi/46ksOvuid6p3P3a0agqu3uclj +rscSpk0JS3E/3+A/N0IaiTmUO5zSjbsCrSnxQjcfrRRtERL+6JVHFVlW+nJzYWWH +u0O7bNZSqEruR4aTEtsddLgs57I10thDR5SUONuAqbEq8EYN8OE= +=aLFR -----END PGP SIGNATURE----- diff --git a/downloads/hashes.txt.sig b/downloads/hashes.txt.sig index 839088f82d..9ef7e68f65 100644 Binary files a/downloads/hashes.txt.sig and b/downloads/hashes.txt.sig differ diff --git a/downloads/index.md b/downloads/index.md index 0532111076..1f19c59185 100644 --- a/downloads/index.md +++ b/downloads/index.md @@ -150,7 +150,6 @@ meta_descr: downloads.intro
  • {% t downloads.hwcompatible %} {% t downloads.hwcompatible1 %}
  • {% t downloads.rpc %} {% t downloads.rpc1 %}
  • {% t downloads.pruning %}. {% t downloads.pruning1 %}
  • -
  • {% t downloads.payforrpc %} {% t downloads.payforrpc1 %}
  • @@ -168,11 +167,12 @@ meta_descr: downloads.intro
    @@ -260,6 +260,12 @@ meta_descr: downloads.intro X + + Stack Wallet logoStack Wallet + + + +

    {% t downloads.remotesync %}

    {% t downloads.remotesyncinfo %}

    @@ -287,9 +293,10 @@ meta_descr: downloads.intro

    {% t downloads.localsync %}

    {% t downloads.localsyncinfo %}

    {% t downloads.remotesync %}

    {% t downloads.remotesyncinfo %}

    @@ -360,6 +367,7 @@ meta_descr: downloads.intro
    • Model T
    • +
    • Safe 3
    diff --git a/get-started/contributing/index.md b/get-started/contributing/index.md index a3cf895175..8afea4cdcb 100644 --- a/get-started/contributing/index.md +++ b/get-started/contributing/index.md @@ -70,9 +70,9 @@ meta_descr: meta_descr.contributing

    {% t contributing.genfund %}

    {% t contributing.genfund_p %}

    -

    Monero:
    888tNkZrPN6JsEgekjMnABU4TBzc2Dt29EPAvkRxbANsAnjyPbb3iQ1YBRk1UXcdRsiKc9dhwMVgN5S9cQUiyoogDavup3H

    -

    Bitcoin:
    1KTexdemPdxSBcG55heUuTjDRYqbC5ZL8H

    -

    @openalias: donate.getmonero.org

    +

    Monero:
    888tNkZrPN6JsEgekjMnABU4TBzc2Dt29EPAvkRxbANsAnjyPbb3iQ1YBRk1UXcdRsiKc9dhwMVgN5S9cQUiyoogDavup3H

    +

    Bitcoin:
    1KTexdemPdxSBcG55heUuTjDRYqbC5ZL8H

    +

    @openalias: donate.getmonero.org


    diff --git a/get-started/faq/index.md b/get-started/faq/index.md index ad6373a990..cc5ef3301d 100644 --- a/get-started/faq/index.md +++ b/get-started/faq/index.md @@ -163,6 +163,9 @@ meta_descr: faq.intro
  • {% t faq.video_sa %} - {% t faq.mvideos %} @Stealth-Addresses
  • {% t faq.video_ringsig %} - {% t faq.mvideos %} @Ring-Signatures
  • {% t faq.video_ringct %} - {% t faq.mvideos %} @RingCT
  • +
  • {% t moneropedia.entries.tail-emission %} - {% t faq.mvideos %} @Tail-Emission
  • +
  • {% t moneropedia.entries.node %} - {% t faq.mvideos %} @Nodes
  • +
  • {% t moneropedia.entries.randomx %} - {% t faq.mvideos %} @RandomX
  • diff --git a/get-started/mining/index.md b/get-started/mining/index.md index f7389e895a..eaa11f292c 100644 --- a/get-started/mining/index.md +++ b/get-started/mining/index.md @@ -80,7 +80,7 @@ meta_descr: meta_descr.mining

    {% t mining.softwarep %}

    {% t mining.software_para %}

    diff --git a/img/monero-spritesheet.png b/img/monero-spritesheet.png index 0dbb81767d..fb9694ffb2 100644 Binary files a/img/monero-spritesheet.png and b/img/monero-spritesheet.png differ diff --git a/img/sponsors/cypherstack.png b/img/sponsors/cypherstack.png new file mode 100644 index 0000000000..b26f72fc54 Binary files /dev/null and b/img/sponsors/cypherstack.png differ diff --git a/img/sponsors/forked_logo.png b/img/sponsors/forked_logo.png deleted file mode 100644 index 05e79245c1..0000000000 Binary files a/img/sponsors/forked_logo.png and /dev/null differ diff --git a/img/stack-wallet.png b/img/stack-wallet.png new file mode 100644 index 0000000000..96b52dd4a5 Binary files /dev/null and b/img/stack-wallet.png differ diff --git a/legal/index.md b/legal/index.md index 24761a5ae4..2209ec6e50 100644 --- a/legal/index.md +++ b/legal/index.md @@ -21,15 +21,15 @@ title: titles.legal
    -This website is operated by The Monero Project, a loose collective of individuals behind Monero. By visiting and using this website you will be accepting these Terms of Use ("TOU"). Please read them carefully and if you disagree with the TOU in any way, then do not use this website. The Monero Project reserves the right to post changes to the TOU on this website at any time, and by your continuing to use the website thereafter, you agree to be bound by the new version of the TOU. If any TOU changes are not acceptable, you must stop your use of this website. In these TOU, "The Monero Project" and "we" refers to The Monero Project, and "User" or "you" refers to each visitor to this website. "Monero" refers to the digital currency that can be used by the software available on this website. +This website is operated by The Monero Project, a loose collective of individuals behind Monero. By visiting and using this website you will be accepting these Terms of Use ("TOU"). Please read them carefully, and if you disagree with the TOU in any way, then do not use this website. The Monero Project reserves the right to post changes to the TOU on this website at any time, and by your continuing to use the website thereafter, you agree to be bound by the new version of the TOU. If any TOU changes are not acceptable, you must stop your use of this website. In these TOU, "The Monero Project" or "we" refers to The Monero Project, and "User" or "you" refers to each visitor to this website. "Monero" refers to the digital currency that can be used by the software available on this website. ### Sites and Services -We do not guarantee that access to or use of this website or any services will be uninterrupted or error free, and The Monero Project shall not be liable for any feature not being accessible or for any unavailability of its website and services. The website and its features may be expanded, limited or modified at any time by The Monero Project to meet the needs of its Users, or for technical or other reasons, without advance notice or reason. We may also in our sole discretion, and at any time, discontinue providing, temporarily or permanently, any or all of the website, without notice. To access some of the content or features of the website or its services, Users may need to enhance or update the hardware or software in their computer systems. The Monero Project assumes no responsibility for any failure to access the website or any services, partially or fully, whether due to the User's system, the Internet network or any other cause. +We do not guarantee that access to or use of this website or any services will be uninterrupted or error-free, and The Monero Project shall not be liable for any feature not being accessible or for any unavailability of its website and services. The website and its features may be expanded, limited or modified at any time by The Monero Project to meet the needs of its Users, or for technical or other reasons, without advance notice or reason. We may also, at our sole discretion, and at any time, discontinue providing any or all of the website, temporarily or permanently, with or without notice. To access some of the content or features of the website or its services, Users may need to enhance or update the hardware or software in their computer systems. The Monero Project assumes no responsibility for any failure to access the website or any services, partially or fully, whether due to the User's system, the Internet network or any other cause. ### Minors -We do not provide information or services to minors, and if you are under 18 you may only use this site with the active involvement of a parent, guardian or other supervising adult. +We do not provide information or services to minors, and if you are under 18, you may only use this site with the active involvement of a parent, guardian or other supervising adult. ### No Investment Advice @@ -37,11 +37,11 @@ This website does not provide individual or customized legal, tax, financial, or ### Content Limitations -We make no guarantees as to the accuracy, thoroughness or quality of the information on this website, which is provided only on an "AS-IS" and "AS AVAILABLE" basis at User's sole risk. This information may be provided by third parties and The Monero Project shall not be responsible or liable for any errors, omissions or inaccuracies in the website content. The information provided at this site are neither comprehensive nor appropriate for every individual. Some of the information is relevant only in certain parts of the world, and may not be relevant to or compliant with the laws, regulations or other legal requirements of other countries. It is your responsibility to determine whether, how and to what extent your intended use of the information and services will be technically and legally possible in the areas of the world where you intend to use them. You are advised to verify any information before using it for any personal, financial or business purpose. In addition, the opinions and views expressed in any forum post on this website are solely those of the author(s) of the article and do not reflect the opinions of The Monero Project. The website content and services may be modified at any time by us, without advance notice or reason, and The Monero Project shall have no obligation to notify you of any corrections or changes to any website content. +We make no guarantees as to the accuracy, thoroughness or quality of the information on this website, which is provided only on an "AS-IS" and "AS AVAILABLE" basis at User's sole risk. Information may be provided by third parties, and The Monero Project shall not be responsible or liable for any errors, omissions or inaccuracies in the website content. The information provided at this site is neither comprehensive nor appropriate for every individual. Some of the information is relevant only in certain parts of the world, and may not be relevant to or compliant with the laws, regulations or other legal requirements of other countries. It is your responsibility to determine whether, how, and to what extent your intended use of the information and services will be technically and legally possible in the areas of the world where you intend to use them. You are advised to verify any information before using it for any personal, financial or business purpose. In addition, the opinions and views expressed in any forum post on this website are solely those of the author(s) of the article and do not reflect the opinions of The Monero Project. The website content and services may be modified at any time by us, without advance notice or reason, and The Monero Project shall have no obligation to notify you of any corrections or changes to any website content. ### Proprietary Rights and License -This website and its content are protected by copyright, trademark and other proprietary laws. For details please refer to our [Copyright section](#copyright). +This website and its content are protected by copyright, trademark and other proprietary laws. For details, please refer to our [Copyright section](#copyright). ### Third Party Content @@ -53,7 +53,7 @@ By posting or submitting any material to this website, including on the forum, y ### Viruses and Malware -The Monero Project takes many precautions to ensure the files available for downloading through this website are not tampered with, and where appropriate SHA hashes are provided for end users to confirm they have downloaded the correct file. Nonetheless, The Monero Project does not guarantee that files available for downloading through this website will be free of infection or viruses or other code that may have contaminating or destructive properties. You are responsible for implementing sufficient procedures and checkpoints to satisfy your particular requirements for integrity, security and accuracy of data input and output, and for maintaining a means external to the site for the reconstruction of any lost data. It is almost always advisable to check the SHA hashes of the files you have downloaded, and if in any doubt consider [compiling Monero from the source code](https://github.com/monero-project/bitmonero). +The Monero Project takes many precautions to ensure the files available for downloading through this website are not tampered with, and where appropriate, [SHA hashes](https://www.getmonero.org/downloads/hashes.txt) are provided for end users to confirm they have downloaded the correct file. Nonetheless, The Monero Project does not guarantee that files available for downloading through this website will be free of infection, viruses or other code that may have contaminating or destructive properties. You are responsible for implementing sufficient procedures and checkpoints to satisfy your particular requirements for integrity, security and accuracy of data input and output, and for maintaining a means external to the site for the reconstruction of any lost data. It is almost always advisable to check the SHA hashes of the files you have downloaded, and if in any doubt, consider [compiling Monero from the source code](https://github.com/monero-project/monero#compiling-monero-from-source). ### Sponsors and Advertisers are Not Endorsed @@ -61,7 +61,7 @@ Though we seek to partner with quality companies, we are not responsible for the ### Offsite Links -As a convenience to Users, the The Monero Project website and services may provide links to other sites or resources. Because we do not review or have no control over such sites and resources, The Monero Project shall not be responsible or liable for use of or reliance on any content, products, services or information at such sites or resources. Inclusion of any links does not imply any endorsement, affiliation, approval, association or sponsorship by The Monero Project of the linked websites, resources, their operators or owners. When you select a link, you may be leaving our website. The information available on Third Parties' websites may have certain restrictions on its use or distribution which differ from these TOU. +As a convenience to Users, the The Monero Project website and services may provide links to other sites or resources. Because we do not review or have no control over such sites and resources, The Monero Project shall not be responsible or liable for the use of, or reliance on any content, products, services or information at such sites or resources. Inclusion of any links does not imply any endorsement, affiliation, approval, association or sponsorship by The Monero Project of the linked websites, resources, their operators or owners. When you select a link, you may be leaving our website. The information available on Third Parties' websites may have certain restrictions on its use or distribution which differ from these TOU. ### Password Protected Areas @@ -86,7 +86,7 @@ This website may collect personal information from some Users. Because The Moner ### Communications -When you visit our website or send us email, our responses to your communications will be by e-mail. All agreements, notices and communications that we provide to you by email will satisfy all legal requirements that they be in writing and delivered to you. The Monero Project will have the right to disclose any email sent by a User, or any objectionable material, to comply with legal process or to protect the rights or property of The Monero Project, its customers, suppliers and Users. +When you send us an email, our responses to your communications will be by email. All agreements, notices and communications that we provide to you by email will satisfy all legal requirements that they be in writing and delivered to you. The Monero Project will have the right to disclose any email sent by a User, or any objectionable material, to comply with legal process or to protect the rights or property of The Monero Project, its customers, suppliers and Users. ### No Monero Financial Services @@ -133,11 +133,11 @@ These TOU, and any applicable TOS, constitute the entire agreement between each
    ### The Monero Project -The majority of the content on this website, including the Monero logo and our Monero Missive podcast, is released under the CC BY-SA 4.0 license (the [Creative Commons Attribution-ShareAlike 4.0 International license](https://creativecommons.org/licenses/by-sa/4.0/)). This means that you can copy and redistribute the material in any medium or format, and remix, transform, and build upon the material for any purpose, even commercially. However, when doing so you must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any reasonable manner, but not in any way that suggests The Monero Project endorses you or your use. +The majority of the content on this website, including the Monero logo and our Monero Missive podcast, is released under the CC BY-SA 4.0 license (the [Creative Commons Attribution-ShareAlike 4.0 International license](https://creativecommons.org/licenses/by-sa/4.0/)). This means that you can copy and redistribute the material in any medium or format, and remix, transform, and build upon the material for any purpose, even commercially. However, when doing so, you must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any reasonable manner, but not in any way that suggests The Monero Project endorses you or your use. ### Other Attributed Items -Certain logos, such as those for the operating systems and platforms we support as well as those of our sponsors, are copyrighted by their owners. The Monero Project does not own these copyrights, and use these logos either with permission or in an unambiguous and unharmful way. +Certain logos, such as those for the operating systems and platforms we support as well as those of our sponsors, are copyrighted by their owners. The Monero Project does not own these copyrights, and uses these logos either with permission or in an unambiguous and unharmful way.
    diff --git a/media/Monero_Nodes_VOSTO_EMISIO.webm b/media/Monero_Nodes_VOSTO_EMISIO.webm new file mode 100644 index 0000000000..164df2c0d6 Binary files /dev/null and b/media/Monero_Nodes_VOSTO_EMISIO.webm differ diff --git a/media/Monero_Tail_Emission_VOSTO_EMISIO.webm b/media/Monero_Tail_Emission_VOSTO_EMISIO.webm new file mode 100644 index 0000000000..fca66acfc2 Binary files /dev/null and b/media/Monero_Tail_Emission_VOSTO_EMISIO.webm differ diff --git a/media/RandomX_VOSTO_EMISIO.webm b/media/RandomX_VOSTO_EMISIO.webm new file mode 100644 index 0000000000..beee6078eb Binary files /dev/null and b/media/RandomX_VOSTO_EMISIO.webm differ diff --git a/press-kit/Monero_QuickFacts_June_2024.pdf b/press-kit/Monero_QuickFacts_June_2024.pdf new file mode 100644 index 0000000000..4b248d75a6 Binary files /dev/null and b/press-kit/Monero_QuickFacts_June_2024.pdf differ diff --git a/press-kit/index.md b/press-kit/index.md index 215789d5ca..a7a45f0ada 100644 --- a/press-kit/index.md +++ b/press-kit/index.md @@ -120,8 +120,10 @@ meta_descr: meta_descr.presskit

    {% t press-kit.pressdoc %}

    -

    {% t press-kit.quickfacts %}

    +

    {% t press-kit.quickfacts %}

    {% t press-kit.quickfactsp %}

    +

    {% t press-kit.johnr365timeline %}

    +

    {% t press-kit.johnr365timelinep %}

    @@ -139,5 +141,9 @@ meta_descr: meta_descr.presskit

    {% t press-kit.promographics %}

    {% t press-kit.promographicsp %}

    +
    +

    {% t press-kit.xmrgraphics %}

    +

    {% t press-kit.xmrgraphicsp %}

    +
    diff --git a/resources/developer-guides/daemon-rpc.md b/resources/developer-guides/daemon-rpc.md index 9882d4b1a9..82e253aaa2 100644 --- a/resources/developer-guides/daemon-rpc.md +++ b/resources/developer-guides/daemon-rpc.md @@ -58,6 +58,7 @@ Note: "@atomic-units" refer to the smallest fraction of 1 XMR according to the m * [/get_hashes.bin](#get_hashesbin) * [/get_o_indexes.bin](#get_o_indexesbin) * [/get_outs.bin](#get_outsbin) +* [/get_output_distribution.bin](#get_output_distributionbin) * [/get_transactions](#get_transactions) * [/get_alt_blocks_hashes](#get_alt_blocks_hashes) * [/is_key_image_spent](#is_key_image_spent) @@ -86,6 +87,8 @@ Note: "@atomic-units" refer to the smallest fraction of 1 XMR according to the m * [/get_outs](#get_outs) * [/update](#update) * [/pop_blocks](#pop_blocks) +* [/get_transaction_pool_hashes](#get_transaction_pool_hashes) +* [/get_public_nodes](#get_public_nodes) --- @@ -197,7 +200,7 @@ Outputs: Example: ``` -$ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"get_block_template","params":{"wallet_address":"44GBHzv6ZyQdJkjqZje6KLZ3xSyN1hBSFAnLP6EAqJtCRVzMzZmeXTC2AHKDS9aEDTRKmo6a6o9r9j86pYfhCWDkKjbtcns","reserve_size":60}' -H 'Content-Type: application/json' +$ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"get_block_template","params":{"wallet_address":"44GBHzv6ZyQdJkjqZje6KLZ3xSyN1hBSFAnLP6EAqJtCRVzMzZmeXTC2AHKDS9aEDTRKmo6a6o9r9j86pYfhCWDkKjbtcns","reserve_size":60}}' -H 'Content-Type: application/json' { "id": "0", @@ -238,7 +241,7 @@ Outputs: In this example, a block blob which has not been mined is submitted: ``` -$ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"submit_block","params":["0707e6bdfedc053771512f1bc27c62731ae9e8f2443db64ce742f4e57f5cf8d393de28551e441a0000000002fb830a01ffbf830a018cfe88bee283060274c0aae2ef5730e680308d9c00b6da59187ad0352efe3c71d36eeeb28782f29f2501bd56b952c3ddc3e350c2631d3a5086cac172c56893831228b17de296ff4669de020200000000"]' -H 'Content-Type: application/json' +$ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"submit_block","params":["0707e6bdfedc053771512f1bc27c62731ae9e8f2443db64ce742f4e57f5cf8d393de28551e441a0000000002fb830a01ffbf830a018cfe88bee283060274c0aae2ef5730e680308d9c00b6da59187ad0352efe3c71d36eeeb28782f29f2501bd56b952c3ddc3e350c2631d3a5086cac172c56893831228b17de296ff4669de020200000000"]}' -H 'Content-Type: application/json' { "error": { @@ -258,7 +261,7 @@ Inputs: * *amount_of_blocks* - unsigned int; number of blocks to be generated. * *wallet_address* - string; address to receive the coinbase reward. * *prev_block* - string; -* *starting_nonce* - unsigned int; Increased by miner untill it finds a matching result that solves a block. +* *starting_nonce* - unsigned int; Increased by miner until it finds a matching result that solves a block. Outputs: * *blocks* - list of string; @@ -502,7 +505,7 @@ Outputs: * *top_hash* - string; If payment for RPC is enabled, the hash of the highest block in the chain. Otherwise, empty. * *untrusted* - boolean; States if the result is obtained using the bootstrap mode, and is therefore not trusted (`true`), or when the daemon is fully synced and thus handles the RPC locally (`false`) -In this example, blocks range from height 1545999 to 1546000 is looked up (notice that the returned informations are ascending order and that it is at the April 2018 network upgrade time): +In this example, blocks range from height 1545999 to 1546000 is looked up (notice that the returned information are ascending order and that it is at the April 2018 network upgrade time): ``` $ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"get_block_headers_range","params":{"start_height":1545999,"end_height":1546000}}' -H 'Content-Type: application/json' @@ -1349,7 +1352,7 @@ $ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"r ### **sync_info** -Get synchronisation informations +Get synchronization information Alias: *None*. @@ -1538,7 +1541,7 @@ Outputs: Example: ``` -$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"get_miner_data"}' -H 'Content-Type: application/json' +$ curl http://localhost:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"get_miner_data"}' -H 'Content-Type: application/json' { "id": "0", @@ -1650,6 +1653,7 @@ Example: ``` $ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"flush_cache","params":{"bad_txs":true,"bad_blocks":true}}' -H 'Content-Type: application/json' + { "id": "0", "jsonrpc": "2.0", @@ -1688,6 +1692,7 @@ Example: ``` $ curl http://127.0.0.1:18081/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"add_aux_pow","params":{"blocktemplate_blob":" ... ","aux_pow":[{"id":"3200b4ea97c3b2081cd4190b58e49572b2319fed00d030ad51809dff06b5d8c8","hash":"7b35762de164b20885e15dbe656b1138db06bb402fa1796f5765a23933d8859a"}]}}' -H 'Content-Type: application/json'' + { "id": "0", "jsonrpc": "2.0", @@ -1906,6 +1911,39 @@ $ curl http://127.0.0.1:18081/get_o_indexes.bin --data-binary '{"txid":"d6e48158 ---> +### **/get_output_distribution.bin** + +Get outputs. Binary request version of [get_output_distribution](#get_output_distribution). + +Alias: *None*. + +Inputs: + +* *credits* - unsigned int; If payment for RPC is enabled, the number of credits available to the requesting client. Otherwise, 0. +* *top_hash* - string; If payment for RPC is enabled, the hash of the highest block in the chain. Otherwise, empty. +* *amounts* - array of unsigned int; amounts to look for +* *cumulative* - boolean; (optional, default is `false`) States if the result should be cumulative (`true`) or not (`false`) +* *from_height* - unsigned int; (optional, default is 0) starting height to check from +* *to_height* - unsigned int; (optional, default is 0) ending height to check up to +* *binary* - boolean; (optional, default is `true`); Must be `true`. +* *compress* - unsigned int; (optional, default is `false`) Respond with compressed data. + +Outputs: + +* *credits* - unsigned int; If payment for RPC is enabled, the number of credits available to the requesting client. Otherwise, 0. +* *distributions* - array of structure distribution as follows: + * *amount* - unsigned int + * *base* - unsigned int + * *binary* - boolean; Always `true`. + * *compress* - unsigned int; `true` if compressed data, `false` otherwise. + * *distribution* - array of unsigned int; This field exists instead of *compressed_data* if the *compress* option was not used. + * *compressed_data* - array of unsigned int; This field exists instead of *distribution* if the *compress* option was used. + * *start_height* - unsigned int +* *status* - string; General RPC error code. "OK" means everything looks good. +* *top_hash* - string; If payment for RPC is enabled, the hash of the highest block in the chain. Otherwise, empty. +* *untrusted* - boolean; States if the result is obtained using the bootstrap mode, and is therefore not trusted (`true`), or when the daemon is fully synced and thus handles the RPC locally (`false`) + + ### **/get_transactions** Look up one or more transactions by hash. @@ -1932,7 +1970,7 @@ Outputs: * *vin* - List of inputs into transaction: * *key* - The public key of the previous output spent in this transaction. * *amount* - The amount of the input, in @atomic-units. - * *key_offsets* - A list of integer offets to the input. + * *key_offsets* - A list of integer offsets to the input. * *k_image* - The key image for the given input * *vout* - List of outputs from transaction: * *amount* - Amount of transaction output (if coinbase output, otherwise 0), in @atomic-units. @@ -2120,7 +2158,7 @@ Alias: */sendrawtransaction*. Inputs: -* *tx_as_hex* - string; Full transaction information as hexidecimal string. +* *tx_as_hex* - string; Full transaction information as hexadecimal string. * *do_not_relay* - boolean; Stop relaying transaction to other nodes (default is `false`). Outputs: @@ -2156,7 +2194,7 @@ Alias: *None*. Inputs: * *do_background_mining* - boolean; States if the mining should run in background (`true`) or foreground (`false`). -* *ignore_battery* - boolean; States if batery state (on laptop) should be ignored (`true`) or not (`false`). +* *ignore_battery* - boolean; States if battery state (on laptop) should be ignored (`true`) or not (`false`). * *miner_address* - string; Account address to mine to. * *threads_count* - unsigned int; Number of mining thread to run. @@ -2486,7 +2524,7 @@ Categories are represented as a comma separated list of `:` (si * *TRACE* - lower level A level automatically includes higher level. By default, categories are set to `*:WARNING,net:FATAL,net.p2p:FATAL,net.cn:FATAL,global:INFO,verify:FATAL,stacktrace:INFO,logging:INFO,msgwriter:INFO`. -Setting the categories to "" prevent any logs to be outputed. +Setting the categories to "" prevents any logs from being outputted. Alias: *None*. @@ -2577,21 +2615,21 @@ Outputs: * *fee* - unsigned int; The amount of the mining fee included in the transaction, in @atomic-units. * *id_hash* - string; The transaction ID hash. * *kept_by_block* - boolean; States if the tx was included in a block at least once (`true`) or not (`false`). - * *last_failed_height* - unsigned int; If the transaction validation has previously failed, this tells at what height that occured. + * *last_failed_height* - unsigned int; If the transaction validation has previously failed, this tells at what height that occurred. * *last_failed_id_hash* - string; Like the previous, this tells the previous transaction ID hash. * *last_relayed_time* - unsigned int; Last unix time at which the transaction has been relayed. * *max_used_block_height* - unsigned int; Tells the height of the most recent block with an output used in this transaction. * *max_used_block_id_hash* - string; Tells the hash of the most recent block with an output used in this transaction. * *receive_time* - unsigned int; The Unix time that the transaction was first seen on the network by the node. * *relayed* - boolean; States if this transaction has been relayed - * *tx_blob* - unsigned int; Hexadecimal blob represnting the transaction. + * *tx_blob* - unsigned int; Hexadecimal blob representing the transaction. * *tx_json* - json string; JSON structure of all information in the transaction: * *version* - Transaction version * *unlock_time* - If not 0, this tells when a transaction output is spendable. * *vin* - List of inputs into transaction: * *key* - The public key of the previous output spent in this transaction. * *amount* - The amount of the input, in @atomic-units. - * *key_offsets* - A list of integer offets to the input. + * *key_offsets* - A list of integer offsets to the input. * *k_image* - The key image for the given input * *vout* - List of outputs from transaction: * *amount* - Amount of transaction output (if coinbase output, otherwise 0), in @atomic-units. @@ -3073,3 +3111,96 @@ $ curl http://127.0.0.1:18081/pop_blocks -d '{"nblocks":6}' -H 'Content-Type: ap "untrusted": false } ``` + + +### **/get_transaction_pool_hashes** + +Get hashes from transaction pool. + +Alias: *None*. + +Inputs: *None*. + +Outputs: + +* *credits* - unsigned int; If payment for RPC is enabled, the number of credits available to the requesting client. Otherwise, 0. +* *status* - string; General RPC error code. "OK" means everything looks good. +* *top_hash* - string; If payment for RPC is enabled, the hash of the highest block in the chain. Otherwise, empty. +* *tx_hashes* - array of strings; This is an array of transaction hashes in hexadecimal string form. +* *untrusted* - boolean; States if the result is obtained using the bootstrap mode, and is therefore not trusted (`true`), or when the daemon is fully synced and thus handles the RPC locally (`false`) + +Example: + +``` +$ curl http://127.0.0.1:18081/get_transaction_pool_hashes -H 'Content-Type: application/json' + +{ + "credits": 0, + "status": "OK", + "top_hash": "", + "tx_hashes": ["e27bb84f1cf1f47a79578d3bb1f47a81745a4c5a5551622b4e924eb0b83f960d","b9f76e686f389e126ada5caf47034c57adeef671d8b899cba1ead606c868f819"], + "untrusted": false +} +``` + + +### **/get_public_nodes** + +Get public peer information. + +Alias: *None*. + +Inputs: + +* *gray* - boolean; (Optional; defaults to `false`) Include gray peers. +* *white* - boolean; (Optional; defaults to `true`) Include white peers. +* *include_blocked* - boolean; (Optional; defaults to `false`) Include blocked peers. + +Outputs: + +* *status* - string; General RPC error code. "OK" means everything looks good. +* *whites* - array of `public_node` structures defined as follows: + * *host* - string; The node's IP address. This includes IPv4, IPv6, Onion, and i2p addresses. + * *last_seen* - unsigned int; UNIX timestamp of the last time the node was seen. + * *rpc_credits_per_hash* - unsigned int; If payment for RPC is enabled, the number of credits the node is requesting per hash. Otherwise, 0. + * *rpc_port* - unsigned int; RPC port number of the node. +* *gray* - array of `public_node` structures; This is an array structures containing node information on gray peers. See *white* above. +* *untrusted* - boolean; States if the result is obtained using the bootstrap mode, and is therefore not trusted (`true`), or when the daemon is fully synced and thus handles the RPC locally (`false`) + +Example: + +``` +$ curl http://127.0.0.1:18081/get_public_nodes -d '{"gray":true}' -H 'Content-Type: application/json' + +{ + "gray": [{ + "host": "142.93.132.1", + "last_seen": 0, + "rpc_credits_per_hash": 0, + "rpc_port": 18089 + },{ + "host": "193.142.4.2", + "last_seen": 0, + "rpc_credits_per_hash": 0, + "rpc_port": 19084 + }], + "status": "OK", + "untrusted": false, + "white": [{ + "host": "70.52.75.3", + "last_seen": 1722812577, + "rpc_credits_per_hash": 0, + "rpc_port": 18081 + },{ + "host": "::ffff:207.180.221.220", + "last_seen": 1722872337, + "rpc_credits_per_hash": 0, + "rpc_port": 18089 + },{ + "host": "zbjkbsxc5munw3qusl7j2hpcmikhqocdf4pqhnhtpzw5nt5jrmofptid.onion:18083", + "last_seen": 1720186288, + "rpc_credits_per_hash": 0, + "rpc_port": 18089 + }] +} +``` \ No newline at end of file diff --git a/resources/developer-guides/wallet-rpc.md b/resources/developer-guides/wallet-rpc.md index d4b57e60ec..8ca1edaf6f 100644 --- a/resources/developer-guides/wallet-rpc.md +++ b/resources/developer-guides/wallet-rpc.md @@ -3272,7 +3272,7 @@ Outputs: Example: ``` -$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"frozen","params":{"key_image":"d0071ab34ab7f567f9b54303ed684de6cd5ed969a6b6c4bf352d25242f0b3da9"}}' -H 'Contentt-Type: application/json' +$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"frozen","params":{"key_image":"d0071ab34ab7f567f9b54303ed684de6cd5ed969a6b6c4bf352d25242f0b3da9"}}' -H 'Content-Type: application/json' { "id": "0", "jsonrpc": "2.0", @@ -3300,7 +3300,7 @@ Outputs: Example: ``` -$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"thaw","params":{"key_image":"d0071ab34ab7f567f9b54303ed684de6cd5ed969a6b6c4bf352d25242f0b3da9"}}' -H 'Contentt-Type: application/json' +$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"thaw","params":{"key_image":"d0071ab34ab7f567f9b54303ed684de6cd5ed969a6b6c4bf352d25242f0b3da9"}}' -H 'Content-Type: application/json' { "id": "0", "jsonrpc": "2.0", @@ -3361,7 +3361,7 @@ Outputs: Example: ``` -$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"estimate_tx_size_and_weight","params":{"n_inputs":1,"n_outputs":2,"ring_size":16,"rct":true}}' -H 'Contentt-Type: application/json' +$ curl http://localhost:18082/json_rpc -d '{"jsonrpc":"2.0","id":"0","method":"estimate_tx_size_and_weight","params":{"n_inputs":1,"n_outputs":2,"ring_size":16,"rct":true}}' -H 'Content-Type: application/json' { "id": "0", "jsonrpc": "2.0", diff --git a/resources/roadmap/index.md b/resources/roadmap/index.md index 7b50597706..3164d20f65 100644 --- a/resources/roadmap/index.md +++ b/resources/roadmap/index.md @@ -17,6 +17,9 @@ meta_descr: meta_descr.roadmap

    {% t roadmap.upcoming %}

    +
    +

    {% t roadmap.proposed %}

    +
    @@ -25,7 +28,7 @@ meta_descr: meta_descr.roadmap
    -

    2014-2017

    +

    2014-'19

    2014

      @@ -86,11 +89,6 @@ meta_descr: meta_descr.roadmap

      {% t roadmap.dec %}

    • {% t roadmap.multisig %}
    -
    - - -

    2018

    -

    2018

      {% t roadmap.mar %}

      @@ -127,11 +125,6 @@ meta_descr: meta_descr.roadmap
    • {% t roadmap.paper10 %}
    • {% t roadmap.mms %}
    -
    - - -

    2019

    -

    2019

      {% t roadmap.feb %}

      @@ -161,9 +154,9 @@ meta_descr: meta_descr.roadmap
    • {% t roadmap.randomx %}
    - - -

    2020

    + + +

    '20

    2020

      @@ -183,9 +176,9 @@ meta_descr: meta_descr.roadmap
    • {% t roadmap.released-0-17 %}
    - - -

    2021

    + + +

    '21

    2021

    - - -

    2022

    + + +

    '22

    2022

    + + +

    '23

    +
    +

    2023

    +
      +

      +
    • {% t roadmap.genimprov %}
    • +

      {% t roadmap.may %}

      +
    • {% t roadmap.xmr-eth-atomicswaps %}
    • +

      {% t roadmap.dec %}

      +
    • {% t roadmap.lws-subaddress %}
    • +
    +
    + + +

    '24

    +
    +

    2024

    + +

    {% t roadmap.future %}

    @@ -216,16 +237,12 @@ meta_descr: meta_descr.roadmap

    {% t roadmap.future %}

    diff --git a/resources/tools/index.md b/resources/tools/index.md index b6aa5159af..ce94cab17b 100644 --- a/resources/tools/index.md +++ b/resources/tools/index.md @@ -20,10 +20,10 @@ meta_descr: meta_descr.tools @@ -47,11 +47,10 @@ meta_descr: meta_descr.tools @@ -61,7 +60,6 @@ meta_descr: meta_descr.tools