Re: [tor-bugs] #32004 [Core Tor]: Protect Against Blocking and Spying in Iran

2019-10-08 Thread Tor Bug Tracker & Wiki
#32004: Protect Against Blocking and Spying in Iran
-+--
 Reporter:  Anonymous75  |  Owner:  (none)
 Type:  defect   | Status:  new
 Priority:  Very High|  Milestone:
Component:  Core Tor |Version:  Tor: 0.4.1.5
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--

Comment (by cypherpunks):

 Can you try the `snowflake` pluggable transport? (It's available in all
 alpha builds of the Tor Browser, Windows is slow for now though)

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32010 [Core Tor/Stem]: Support querying bridge client country statistics

2019-10-08 Thread Tor Bug Tracker & Wiki
#32010: Support querying bridge client country statistics
-+---
 Reporter:  womble   |  Owner:  atagar
 Type:  enhancement  | Status:  new
 Priority:  Medium   |  Component:  Core Tor/Stem
  Version:   |   Severity:  Normal
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+---
 The control port supports retrieving the set of countries seen over the
 last 24 hours using `GETINFO status/clients-seen`.  It would be useful if
 this information was exposed in stem, for example in implementing this
 feature request in the Tor exporter: https://github.com/atx/prometheus-
 tor_exporter/issues/11.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32009 [Community/Translations]: Tails MK locale release

2019-10-08 Thread Tor Bug Tracker & Wiki
#32009: Tails MK locale release
--+
 Reporter:  Zarko_Gjurov  |  Owner:  emmapeel
 Type:  defect| Status:  new
 Priority:  High  |  Component:  Community/Translations
  Version:|   Severity:  Major
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
 Tails is now fully translated and reviewed on Macedonian language, so
 would be very nice ASAP Macedonian alpha version ISO and USB IMG to be
 released for testing.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32008 [Applications/Tor Browser]: Tor Browser 9.0a7: If the user opens preferences before quitting Tor, then the app cannot be quit using Command + Q.

2019-10-08 Thread Tor Bug Tracker & Wiki
#32008: Tor Browser 9.0a7: If the user opens preferences before quitting Tor, 
then
the app cannot be quit using Command + Q.
+--
 Reporter:  baddles |  Owner:  tbb-team
 Type:  defect  | Status:  new
 Priority:  Medium  |  Component:  Applications/Tor Browser
  Version:  Tor: 0.4.2.1-alpha  |   Severity:  Normal
 Keywords:  Cannot Quit Tor |  Actual Points:
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--
 Like the title said, if the user doesn't open preferences then the app
 would quit fine, however if one tries to open preferences before quitting
 the app, they have to Force Quit it.
 OS Version: macOS 10.15 Catalina.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31851 [Core Tor/Tor]: Allow Tor to be compiled without support for relay mode

2019-10-08 Thread Tor Bug Tracker & Wiki
#31851: Allow Tor to be compiled without support for relay mode
-+-
 Reporter:  teor |  Owner:  teor
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tor-design, network-team-roadmap-|  Actual Points:  0.2
  october|
Parent ID:   | Points:  5
 Reviewer:  nickm|Sponsor:
 |  Sponsor31-can
-+-
Changes (by gaba):

 * keywords:  tor-design, network-team-roadmap-? => tor-design, network-
 team-roadmap-october


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29214 [Core Tor/Tor]: Update 'tor-guts' archictecture documentation to describe current (actual, as-built) architecture.

2019-10-08 Thread Tor Bug Tracker & Wiki
#29214: Update 'tor-guts' archictecture documentation to describe current 
(actual,
as-built) architecture.
-+-
 Reporter:  nickm|  Owner:  nickm
 Type:  task | Status:
 |  accepted
 Priority:  High |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  network-team-roadmap-november,   |  Actual Points:
  s31-docs   |
Parent ID:   | Points:  5
 Reviewer:   |Sponsor:
 |  Sponsor31-must
-+-
Changes (by nickm):

 * priority:  Very High => High


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29214 [Core Tor/Tor]: Update 'tor-guts' archictecture documentation to describe current (actual, as-built) architecture.

2019-10-08 Thread Tor Bug Tracker & Wiki
#29214: Update 'tor-guts' archictecture documentation to describe current 
(actual,
as-built) architecture.
-+-
 Reporter:  nickm|  Owner:  nickm
 Type:  task | Status:
 |  accepted
 Priority:  Very High|  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  network-team-roadmap-november,   |  Actual Points:
  s31-docs   |
Parent ID:   | Points:  5
 Reviewer:   |Sponsor:
 |  Sponsor31-must
-+-
Changes (by nickm):

 * priority:  Medium => Very High
 * status:  new => accepted
 * owner:  (none) => nickm


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #29215 [Core Tor/Tor]: Document target, modular tor architecture

2019-10-08 Thread Tor Bug Tracker & Wiki
#29215: Document target, modular tor architecture
-+-
 Reporter:  nickm|  Owner:
 |  catalyst
 Type:  task | Status:
 |  accepted
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  network-team-roadmap-september,  |  Actual Points:
  s31-docs   |
Parent ID:   | Points:  5
 Reviewer:   |Sponsor:
 |  Sponsor31-must
-+-
Changes (by catalyst):

 * owner:  (none) => catalyst
 * status:  new => accepted


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31705 [Core Tor/Tor]: Add sufficient coccinelle tooling to run coccinelle without stress

2019-10-08 Thread Tor Bug Tracker & Wiki
#31705: Add sufficient coccinelle tooling to run coccinelle without stress
--+
 Reporter:  nickm |  Owner:  nickm
 Type:  task  | Status:  needs_revision
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  042-should|  Actual Points:
Parent ID:| Points:
 Reviewer:  teor  |Sponsor:  Sponsor31-can
--+
Changes (by nickm):

 * keywords:  042-can => 042-should


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31786 [Internal Services/Tor Sysadmin Team]: move dictyotum off moly

2019-10-08 Thread Tor Bug Tracker & Wiki
#31786: move dictyotum off moly
-+-
 Reporter:  anarcat  |  Owner:  anarcat
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #29974   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by anarcat):

 i tried to restore the database from dictyotum, and failed. the docs have
 been updated, but we need to figure out the direct procedure for this to
 work, because there isn't enough space on the backup server

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31384 [Circumvention/Snowflake]: localize snowflake website

2019-10-08 Thread Tor Bug Tracker & Wiki
#31384: localize snowflake website
-+-
 Reporter:  emmapeel |  Owner:  cohosh
 Type:  enhancement  | Status:
 |  accepted
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  l10n, anti-censorship-roadmap-   |  Actual Points:
  september  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor28
-+-
Changes (by cohosh):

 * status:  needs_information => accepted


Comment:

 Okay here's my current progress on this ticket:
 https://github.com/cohosh/snowflake/compare/website-translation

 I switched to using messages.json and took dcf's advice of using the
 `data-msgid` attribute to set the key for the localized strings.

 Tomorrow I'll add a dropdown language switcher as in #26543, and see if we
 should do something different for rtl languages.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31909 [Core Tor/Stem]: Write a stem test to detect #31495 regression

2019-10-08 Thread Tor Bug Tracker & Wiki
#31909: Write a stem test to detect #31495 regression
---+
 Reporter:  nickm  |  Owner:  nickm
 Type:  defect | Status:  needs_information
 Priority:  Medium |  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Stem  |Version:
 Severity:  Normal | Resolution:
 Keywords:  042-should |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:  Sponsor31-can
---+

Comment (by nickm):

 Branch is `ticket31909`; PR in https://github.com/torproject/stem/pull/23

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31909 [Core Tor/Stem]: Write a stem test to detect #31495 regression

2019-10-08 Thread Tor Bug Tracker & Wiki
#31909: Write a stem test to detect #31495 regression
---+
 Reporter:  nickm  |  Owner:  nickm
 Type:  defect | Status:  needs_review
 Priority:  Medium |  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Stem  |Version:
 Severity:  Normal | Resolution:
 Keywords:  042-should |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:  Sponsor31-can
---+
Changes (by nickm):

 * status:  needs_information => needs_review


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19251 [Applications/Tor Browser]: TorBrowser might want to have an error page specific to when .onion links fail

2019-10-08 Thread Tor Bug Tracker & Wiki
#19251: TorBrowser might want to have an error page specific to when .onion 
links
fail
--+
 Reporter:  cypherpunks   |  Owner:  tbb-team
 Type:  enhancement   | Status:  new
 Priority:  Low   |  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ux-team   |  Actual Points:
Parent ID:  #30025| Points:
 Reviewer:|Sponsor:  Sponsor27-must
--+

Comment (by clash):

 Something like the Cloudflare error pages might be a nice idea since they
 serve the same purposes.

 https://community.cloudflare.com/t/connection-breakage-between-cloudflare-
 and-the-server/57148

 It would be nice to be able to isolate where the error occurred both as a
 client and as a host.

 Maybe a "flow" could be represented in those icons like Cloudflare does
 with the double sided arrows.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32000 [Core Tor/Stem]: stem: test_with_ephemeral_hidden_services_basic_auth failing

2019-10-08 Thread Tor Bug Tracker & Wiki
#32000: stem: test_with_ephemeral_hidden_services_basic_auth failing
---+
 Reporter:  dgoulet|  Owner:  atagar
 Type:  defect | Status:  closed
 Priority:  Medium |  Milestone:
Component:  Core Tor/Stem  |Version:
 Severity:  Normal | Resolution:  fixed
 Keywords:  tor-hs |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+
Changes (by atagar):

 * status:  new => closed
 * resolution:   => fixed


Comment:

 Stem test adjusted to pass:
 https://gitweb.torproject.org/stem.git/commit/?id=eff0664

 Thanks for pointing this out!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32000 [Core Tor/Stem]: stem: test_with_ephemeral_hidden_services_basic_auth failing

2019-10-08 Thread Tor Bug Tracker & Wiki
#32000: stem: test_with_ephemeral_hidden_services_basic_auth failing
---+
 Reporter:  dgoulet|  Owner:  atagar
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:
Component:  Core Tor/Stem  |Version:
 Severity:  Normal | Resolution:
 Keywords:  tor-hs |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+

Comment (by atagar):

 Hi David. Here's the request/reply being issued by the test...

 {{{
 10/08/2019 14:01:57 [TRACE] Sent to tor: ADD_ONION NEW:BEST
 Flags=BasicAuth Port=4567 ClientAuth=bob
 ClientAuth=alice:nKwfvVPmTNr2k2pG0pzV4g
 10/08/2019 14:01:57 [TRACE] Received from tor: 513 ClientAuth not
 supported
 }}}

 ClientAuth is part of the control specification...

 https://gitweb.torproject.org/torspec.git/tree/control-spec.txt#n1593

 Did we break backward compatibility? And is this ADD_ONION change
 violating tor's spec? I'd be happy to adjust the test but on first glance
 this looks like a legitimate test failure that should make us rethink the
 tor commit.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31652 [Core Tor/Tor]: hs-v3: Service circuit retry limit should not close a valid circuit

2019-10-08 Thread Tor Bug Tracker & Wiki
#31652: hs-v3: Service circuit retry limit should not close a valid circuit
-+-
 Reporter:  dgoulet  |  Owner:  dgoulet
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tor-hs, tor-circuit, 042-should  |  Actual Points:
Parent ID:  #30200   | Points:  0.1
 Reviewer:  asn  |Sponsor:
 |  Sponsor27-must
-+-
Changes (by dgoulet):

 * status:  accepted => needs_review


Comment:

 Branch: `ticket31652_042_01`
 PR: https://github.com/torproject/tor/pull/1401

 The patch has changed quite a bit but the logic is the same.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31837 [Core Tor/Tor]: Make test_rebind.py more robust

2019-10-08 Thread Tor Bug Tracker & Wiki
#31837: Make test_rebind.py more robust
-+-
 Reporter:  teor |  Owner:  teor
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  consider-backport-after-0423,|  Actual Points:  0.1
  035-backport, 040-backport, 041-backport,  |
  BugSmashFund 042-can, asn-merge|
Parent ID:   | Points:  0.1
 Reviewer:  dgoulet  |Sponsor:
-+-
Changes (by nickm):

 * status:  merge_ready => needs_revision


Comment:

 This line looks wrong:
 {{{
 +logging.debug('Tor has not logged anything, waiting for
 "{}"'.format(l.strip(), s))
 }}}

 You're calling format with two arguments, but the format string only has
 one {} entry.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30860 [Core Tor/Tor]: Add a chutney job that runs on macOS, so that IPv6 chutney tests work

2019-10-08 Thread Tor Bug Tracker & Wiki
#30860: Add a chutney job that runs on macOS, so that IPv6 chutney tests work
-+-
 Reporter:  teor |  Owner:  teor
 Type:  enhancement  | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  CI, PTs, sponsor-28-maybe,   |  Actual Points:  1.0
  consider-backport-after-ci-passes, |
  029-backport, 035-backport, 040-backport,  |
  041-backport, network-team-roadmap-2019-Q1Q2,  |
  tor-ci, teor-backlog-ci,   |
  042-deferred-20190918  |
Parent ID:  #31851   | Points:  0.5
 Reviewer:  nickm|Sponsor:
 |  Sponsor27-can
-+-
Changes (by nickm):

 * status:  needs_review => merge_ready


Comment:

 This LGTM.  Let's give it a try.  One thing I don't understand, though, is
 the table above with different speeds.  Are the columns reversed or
 partially reversed?  1-(9/16) == 44%, but 1-(35/13) != 63%.

 Since this is CI, I think we should merge it all at once.  Would you be
 okay doing the merges?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by steph):

 I'm fine with "Goodbye Onion Button"

 How about: "How to request a New Identity"

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by mcs):

 Replying to [comment:28 antonela]:
 > I'm good changing the title to `Goodbye Onion Button` if that can solve
 this issue.

 I like this solution. In any case, we should decide ASAP so there is
 enough time to localize the strings.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32007 [Webpages/Research]: Add anti-censorship research ideas

2019-10-08 Thread Tor Bug Tracker & Wiki
#32007: Add anti-censorship research ideas
---+--
 Reporter:  phw|  Owner:  irl
 Type:  enhancement| Status:  needs_review
 Priority:  Medium |  Milestone:
Component:  Webpages/Research  |Version:
 Severity:  Normal | Resolution:
 Keywords: |  Actual Points:
Parent ID: | Points:  0.2
 Reviewer:  karsten|Sponsor:
---+--
Changes (by phw):

 * status:  new => needs_review
 * reviewer:   => karsten


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by mcs):

 Replying to [comment:27 antonela]:
 > Thanks for the review! I attached a new version without a yellow
 background. It is an abstract image but I agree that it might be
 confusing. I removed the borders to reduce that confusion too.

 It looks better; thanks!

 > `Show how to request a new identity` seems long, yes. Stephw do you have
 any suggestions? if not, we will stick to it.

 Your mockup has `Show me how to request a new identity` (with the word
 `me` it is even longer, but clearer). But that button title wraps onto two
 lines, at least on macOS. Maybe we could shorten it to `Show Me How`?

 > Can do new install (no-updated users) have the [New] label at the Tor
 Network label? If yes, that would be the ideal scenario.

 Do you mean that you would like new users to see the same thing for the
 Tor Network panel as updated users? If the answer is yes, then I think we
 can make that happen.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32007 [Webpages/Research]: Add anti-censorship research ideas

2019-10-08 Thread Tor Bug Tracker & Wiki
#32007: Add anti-censorship research ideas
---+-
 Reporter:  phw|  Owner:  irl
 Type:  enhancement| Status:  new
 Priority:  Medium |  Milestone:
Component:  Webpages/Research  |Version:
 Severity:  Normal |   Keywords:
Actual Points: |  Parent ID:
   Points:  0.2|   Reviewer:
  Sponsor: |
---+-
 During last week's anti-censorship meeting, we brainstormed a number of
 research ideas. I added them to ideas.md in the following commit:
 https://github.com/NullHypothesis/research-
 web/commit/8ff430456ad2d61e00db84723fae9fc610df1534

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32003 [Core Tor/Tor]: Unify handling of command-line option parsing

2019-10-08 Thread Tor Bug Tracker & Wiki
#32003: Unify handling of command-line option parsing
-+-
 Reporter:  nickm|  Owner:  nickm
 Type:  task | Status:  needs_review
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  network-team-roadmap-august  |  Actual Points:  .3
Parent ID:  #29211   | Points:  .4
 Reviewer:   |Sponsor:  Sponsor31-can
-+-
Changes (by nickm):

 * status:  assigned => needs_review


Comment:

 CI has passed; I've squashed some fixups, split a commit, and re-pushed.
 Putting in needs_review under the presumption it will pass again.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32002 [Applications/Tor Browser]: Double-check Storage Access API for disk leaks and 3rd party cookie blocking adherence

2019-10-08 Thread Tor Bug Tracker & Wiki
#32002: Double-check Storage Access API for disk leaks and 3rd party cookie
blocking adherence
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-disk-leak, TorBrowserTeam201910  |  Actual Points:  0.5
Parent ID:   | Points:  0.2
 Reviewer:   |Sponsor:
-+-
Changes (by gk):

 * actualpoints:   => 0.5


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32002 [Applications/Tor Browser]: Double-check Storage Access API for disk leaks and 3rd party cookie blocking adherence

2019-10-08 Thread Tor Bug Tracker & Wiki
#32002: Double-check Storage Access API for disk leaks and 3rd party cookie
blocking adherence
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-disk-leak, TorBrowserTeam201910  |  Actual Points:
Parent ID:   | Points:  0.2
 Reviewer:   |Sponsor:
-+-

Comment (by gk):

 Here comes the second part. Note, we are actually using content protection
 in the mode where we outright disable third party cookies (see #26345 for
 what we did).

 We are good here, too, as the code is ultimately checking the cookie pref
 in https://searchfox.org/mozilla-
 esr68/source/toolkit/components/antitracking/AntiTrackingCommon.cpp in the
 respective `IsFirstPartyStorageAccessGrantedFor()` methods and it is
 bailing out early in case we have `network.cookie.cookieBehavior` set to
 `1`
 {{{
   if (behavior == nsICookieService::BEHAVIOR_REJECT_FOREIGN ||
   behavior == nsICookieService::BEHAVIOR_LIMIT_FOREIGN) {
 // XXX For non-cookie forms of storage, we handle
 BEHAVIOR_LIMIT_FOREIGN by
 // simply rejecting the request to use the storage. In the future, if
 we
 // change the meaning of BEHAVIOR_LIMIT_FOREIGN to be one which makes
 sense
 // for non-cookie storage types, this may change.
 LOG(("Nothing more to do due to the behavior code %d",
 int(behavior)));
 *aRejectedReason =
 nsIWebProgressListener::STATE_COOKIES_BLOCKED_FOREIGN;
 return false;
   }
 }}}
 (that's for both versions of this method where either a window or a
 channel is provided)
 `IsFirstPartyStorageAccessGrantedFor()` is ultimately called from a lot of
 places responsible for things like LocalStorage/SessionStorage and
 [https://searchfox.org/mozilla-esr68/source/dom/base/Document.cpp#3477
 Cookies].

 I am not sure about the principal case here yet.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31682 [Core Tor/Tor]: CID 1453653: Integer handling (NEGATIVE_RETURNS) in build_establish_intro_dos_extension()

2019-10-08 Thread Tor Bug Tracker & Wiki
#31682: CID 1453653: Integer handling (NEGATIVE_RETURNS) in
build_establish_intro_dos_extension()
-+-
 Reporter:  teor |  Owner:  dgoulet
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tor-hs, prop305, coverity|  Actual Points:  0.1
  042-should |
Parent ID:  #2   | Points:  0.1
 Reviewer:  asn  |Sponsor:
 |  Sponsor27-must
-+-
Changes (by dgoulet):

 * status:  needs_revision => needs_review


Comment:

 Fixup commit pushed!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31561 [Core Tor/Tor]: hs-v3: Service can keep unused intro points in its list

2019-10-08 Thread Tor Bug Tracker & Wiki
#31561: hs-v3: Service can keep unused intro points in its list
---+---
 Reporter:  dgoulet|  Owner:  dgoulet
 Type:  defect | Status:  needs_review
 Priority:  Medium |  Milestone:  Tor:
   |  0.4.2.x-final
Component:  Core Tor/Tor   |Version:
 Severity:  Normal | Resolution:
 Keywords:  tor-hs, hv-v3, 042-should  |  Actual Points:  0.1
Parent ID:  #30200 | Points:  0.2
 Reviewer:  asn|Sponsor:  Sponsor27-must
---+---
Changes (by dgoulet):

 * status:  needs_revision => needs_review


Comment:

 Fixed.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by antonela):

 Replying to [comment:25 gk]:
 > Replying to [comment:23 steph]:
 > > Suggested copy update:
 > >
 > > Goodbye Tor Button
 > >
 > > We want your experience using Tor to be fully integrated within Tor
 Browser.
 > >
 > > That's why now, rather than using Tor Button, you can see your Tor
 Circuit via the [i] in the URL bar and request a New Identity using the
 toolbar button the [=] menu.
 >
 > When you say "Tor Button" are you referring to the onion button in the
 toolbar or the extension or both? I was a bit confused but that might just
 be because I know that the extension is "Torbutton" (and not "Tor
 Button"). Should we say "onion button" instead when pointing to the button
 on the toolbar instead? If we want to convey that the extension is gone
 than we should use "Torbutton".


 We want to notify users the Tor button at the toolbar has gone
 *intentionally*. I think we can explain it more if you feel it. We have
 room for another two paragraphs there. Do you have anything in mind?
 Steph, what do you think?

 I'm good changing the title to `Goodbye Onion Button` if that can solve
 this issue.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-

Comment (by antonela):

 Replying to [comment:26 mcs]:
 > Kathy and I think the graphic associated with the "Tor Network" panel is
 confusing. The about:preferences categories are displayed along the left
 side of a browser window (at least in LTR locales) but the proposed
 graphic shows them on the right side. Also, the yellow background color
 could be confusing because that is not how about:preferences looks.
 >
 Thanks for the review! I attached a new version without a yellow
 background. It is an abstract image but I agree that it might be
 confusing. I removed the borders to reduce that confusion too.


 > Also, there is a problem with implementing the proposed design: the
 onboarding code does not have the capability to include inline links in
 the description; it only supports simple text. Actions need to be done via
 buttons. For the Toolbar panel, I suggest we add a button `Show how to
 request a new identity` (but that text may be too long).
 `Show how to request a new identity` seems long, yes. Stephw do you have
 any suggestions? if not, we will stick to it.

 > For the Tor Network panel, we should just remove the link from the
 `Preferences` text since the design already includes a `Adjust your Tor
 Network Settings` button.
 Cool!

 Can do new install (no-updated users) have the [New] label at the Tor
 Network label? If yes, that would be the ideal scenario.

 **Updated mockups**

 [[Image(https://trac.torproject.org/projects/tor/raw-
 attachment/ticket/31768/1.0.3.png, 700px)]]
 [[Image(https://trac.torproject.org/projects/tor/raw-
 attachment/ticket/31768/2.0.3.png, 700px)]]

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30344 [Core Tor/Tor]: conn_read_callback is called on connections that are marked for closed

2019-10-08 Thread Tor Bug Tracker & Wiki
#30344: conn_read_callback is called on connections that are marked for closed
-+-
 Reporter:  robgjansen   |  Owner:  asn
 Type:  defect   | Status:
 |  needs_revision
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.5.8
 Severity:  Normal   | Resolution:
 Keywords:  tor-conn, 035-backport,  |  Actual Points:
  041-deferred-20190530, 042-should, nickm-  |
  merge  |
Parent ID:   | Points:
 Reviewer:  dgoulet  |Sponsor:
-+-
Changes (by dgoulet):

 * status:  merge_ready => needs_revision


Comment:

 asn, this is still failing on the CI.

 `Do not prefix versions with 'tor-'. ('0.1.2', not 'tor-0.1.2'.)`

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31995 [Core Tor/Tor]: test fail: assert(ip->time_to_expire OP_GE now + INTRO_POINT_LIFETIME_MIN_SECONDS

2019-10-08 Thread Tor Bug Tracker & Wiki
#31995: test fail: assert(ip->time_to_expire OP_GE now +
INTRO_POINT_LIFETIME_MIN_SECONDS
--+
 Reporter:  asn   |  Owner:  asn
 Type:  defect| Status:  assigned
 Priority:  High  |  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tor-test tor-hs 042-must  |  Actual Points:  0.3
Parent ID:| Points:
 Reviewer:  dgoulet   |Sponsor:
--+
Changes (by dgoulet):

 * owner:  (none) => asn
 * reviewer:   => dgoulet
 * status:  new => assigned


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by antonela):

 * Attachment "2.0.3.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31768 [Applications/Tor Browser]: Introduce Tor network settings and other updates in TB9 onboarding

2019-10-08 Thread Tor Bug Tracker & Wiki
#31768: Introduce Tor network settings and other updates in TB9 onboarding
-+-
 Reporter:  antonela |  Owner:  dunqan
 Type:  defect   | Status:
 |  assigned
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-9.0-must-alpha, |  Actual Points:
  TorBrowserTeam201910, tbb-onboarding   |
Parent ID:   | Points:  0.5
 Reviewer:   |Sponsor:
-+-
Changes (by antonela):

 * Attachment "1.0.3.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27511 [Applications/Tor Browser]: Add New identity button to toolbar

2019-10-08 Thread Tor Bug Tracker & Wiki
#27511: Add New identity button to toolbar
-+-
 Reporter:  isnaiter |  Owner:  tbb-
 |  team
 Type:  enhancement  | Status:
 |  needs_review
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-newnym, tbb-9.0-must-   |  Actual Points:
  alpha, TorBrowserTeam201910R   |
Parent ID:  #10760   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor9
-+-
Changes (by acat):

 * status:  needs_revision => needs_review
 * keywords:  ux-team, tbb-newnym, tbb-9.0-must-alpha, TorBrowserTeam201910
 => ux-team, tbb-newnym, tbb-9.0-must-alpha, TorBrowserTeam201910R


Comment:

 Revised: https://github.com/acatarineu/tor-browser/commit/27511+1.

 Opened #32006 for adding the key shortcut in the tooltips later.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32006 [Applications/Tor Browser]: Add key shortcut tooltips for new identity toolbar button

2019-10-08 Thread Tor Bug Tracker & Wiki
#32006: Add key shortcut tooltips for new identity toolbar button
--+
 Reporter:  acat  |  Owner:  tbb-team
 Type:  enhancement   | Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal|   Keywords:  tbb-newnym ux-team
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+
 In #27511 we added new identity button to toolbar, it would be good to
 also add the key shortcut in the tooltip as it is done with other buttons
 (like the reload one). However, this probably requires adding new strings
 so that they can be formatted properly to include the key shortcut.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32005 [Webpages/Website]: Scrolling messes up the display on the 'About' site

2019-10-08 Thread Tor Bug Tracker & Wiki
#32005: Scrolling messes up the display on the 'About' site
-+--
 Reporter:  AsongfacLilyRospeen  |  Owner:  hiro
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Webpages/Website |Version:
 Severity:  Major| Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
Changes (by AsongfacLilyRospeen):

 * Attachment "WhatsApp Image 2019-10-08 at 12.16.53.jpeg" added.

 Screenshot of the issue in mobile view

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32005 [Webpages/Website]: Scrolling messes up the display on the 'About' site

2019-10-08 Thread Tor Bug Tracker & Wiki
#32005: Scrolling messes up the display on the 'About' site
-+--
 Reporter:  AsongfacLilyRospeen  |  Owner:  hiro
 Type:  defect   | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Webpages/Website |Version:
 Severity:  Major| Resolution:
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
Changes (by AsongfacLilyRospeen):

 * Attachment "Screenshot from 2019-10-08 19.44.48.png" added.

 Screenshot of the issue as seen on Chrome.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32005 [Webpages/Website]: Scrolling messes up the display on the 'About' site

2019-10-08 Thread Tor Bug Tracker & Wiki
#32005: Scrolling messes up the display on the 'About' site
-+--
 Reporter:  AsongfacLilyRospeen  |  Owner:  hiro
 Type:  defect   | Status:  new
 Priority:  Medium   |  Component:  Webpages/Website
  Version:   |   Severity:  Major
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+--
 Scrolling messes up the display.

 Tested on chrome, firefox and Tor browser and had the same issue. But it's
 okay on safari.

 So on the about page as a whole, be it History, People, Sponsors, Reports,
 JObs, Trademark menus. The menu becomes transparent
 over the text body.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31837 [Core Tor/Tor]: Make test_rebind.py more robust

2019-10-08 Thread Tor Bug Tracker & Wiki
#31837: Make test_rebind.py more robust
-+-
 Reporter:  teor |  Owner:  teor
 Type:  defect   | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  consider-backport-after-0423,|  Actual Points:  0.1
  035-backport, 040-backport, 041-backport,  |
  BugSmashFund 042-can, asn-merge|
Parent ID:   | Points:  0.1
 Reviewer:  dgoulet  |Sponsor:
-+-
Changes (by dgoulet):

 * keywords:
 consider-backport-after-0423, 035-backport, 040-backport,
 041-backport, BugSmashFund 042-can
 =>
 consider-backport-after-0423, 035-backport, 040-backport,
 041-backport, BugSmashFund 042-can, asn-merge
 * status:  needs_review => merge_ready


Comment:

 lgtm

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31189 [Core Tor/Tor]: potential docs update needed for GuardLifetime?

2019-10-08 Thread Tor Bug Tracker & Wiki
#31189: potential docs update needed for GuardLifetime?
-+-
 Reporter:  cypherpunks  |  Owner:  nickm
 Type:  defect   | Status:  closed
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  docs, uardlifetime, 042-should   |  Actual Points:  .1
  BugSmashFund dgoulet-merge |
Parent ID:   | Points:
 Reviewer:  asn  |Sponsor:
-+-
Changes (by dgoulet):

 * keywords:  docs, guardlifetime, 042-should BugSmashFund dgoulet-merge =>
 docs, uardlifetime, 042-should BugSmashFund dgoulet-merge
 * status:  merge_ready => closed
 * resolution:   => fixed


Comment:

 Merged! I see no backport.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32004 [Core Tor]: Protect Against Blocking and Spying in Iran

2019-10-08 Thread Tor Bug Tracker & Wiki
#32004: Protect Against Blocking and Spying in Iran
--+--
 Reporter:  Anonymous75   |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Very High |  Component:  Core Tor
  Version:  Tor: 0.4.1.5  |   Severity:  Normal
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
 Hi

 I saw number of time tor blocked in iran even bridges like meek and obfv4
 also the direct mode blocking too, even after using bridge they can spying
 users.

 i test in OONIPROBE and saw blocking.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31747 [Applications/Tor Browser]: Some browser UI is always shown in English

2019-10-08 Thread Tor Bug Tracker & Wiki
#31747: Some browser UI is always shown in English
-+-
 Reporter:  acat |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  closed
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  ff68-esr tbb-9.0-must-alpha  |  Actual Points:
  TorBrowserTeam201910R, GeorgKoppen201910R  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by gk):

 * status:  needs_review => closed
 * resolution:   => fixed


Comment:

 Looks still good. :) Merged to `master` (commit
 4f453d5570d4177f82f2215d8041f901a13a92a1).

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27511 [Applications/Tor Browser]: Add New identity button to toolbar

2019-10-08 Thread Tor Bug Tracker & Wiki
#27511: Add New identity button to toolbar
-+-
 Reporter:  isnaiter |  Owner:  tbb-
 |  team
 Type:  enhancement  | Status:
 |  needs_revision
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-newnym, tbb-9.0-must-   |  Actual Points:
  alpha, TorBrowserTeam201910|
Parent ID:  #10760   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor9
-+-

Comment (by acat):

 For 2) it's done in https://searchfox.org/mozilla-
 
esr68/rev/61d633e53a2bb8b66832cccb1baf7f5a6ae2c3c6/browser/base/content/browser.js#7403,
 and I think we would need new strings (unless we assume the key shortcut
 always goes at the end between parentheses, which probably is not always
 the case). Should we still do it? Perhaps I'm missing an easier way.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31968 [Applications/Tor Browser]: Use sudo if /proc/cpuinfo isn't readable in the start-tor-browser script

2019-10-08 Thread Tor Bug Tracker & Wiki
#31968: Use sudo if /proc/cpuinfo isn't readable in the start-tor-browser script
+--
 Reporter:  cypherpunks |  Owner:  tbb-team
 Type:  enhancement | Status:  needs_review
 Priority:  Medium  |  Milestone:
Component:  Applications/Tor Browser|Version:
 Severity:  Normal  | Resolution:
 Keywords:  tbb-rbm, TorBrowserTeam201910R  |  Actual Points:  0.1
Parent ID:  | Points:
 Reviewer:  |Sponsor:
+--
Changes (by boklm):

 * keywords:   => tbb-rbm, TorBrowserTeam201910R
 * status:  new => needs_review
 * actualpoints:   => 0.1


Comment:

 Replying to [comment:3 boklm]:
 > An other option is to check for SSE2 support only if `/proc/cpuinfo` is
 readable, and if not assume that SSE2 is available.

 This is what the patch in branch `bug_31968` is doing:
 https://gitweb.torproject.org/user/boklm/tor-browser-
 build.git/commit/?h=bug_31968=6cf4e6eabc5eb559baf9721a3caf0544b7480093

 @cypherpunks: could you check if applying this change to your `Browser
 /start-tor-browser` script solves the issue?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31968 [Applications/Tor Browser]: Use sudo if /proc/cpuinfo isn't readable in the start-tor-browser script

2019-10-08 Thread Tor Bug Tracker & Wiki
#31968: Use sudo if /proc/cpuinfo isn't readable in the start-tor-browser script
--+--
 Reporter:  cypherpunks   |  Owner:  tbb-team
 Type:  enhancement   | Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by boklm):

 An other option is to check for SSE2 support only if `/proc/cpuinfo` is
 readable, and if not assume that SSE2 is available.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31968 [Applications/Tor Browser]: Use sudo if /proc/cpuinfo isn't readable in the start-tor-browser script

2019-10-08 Thread Tor Bug Tracker & Wiki
#31968: Use sudo if /proc/cpuinfo isn't readable in the start-tor-browser script
--+--
 Reporter:  cypherpunks   |  Owner:  tbb-team
 Type:  enhancement   | Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by cypherpunks):

 > But maybe there is an other way to check for SSE2 support in the start
 script?

 All methods probably stem from /proc/cpuinfo or /sys (which Whonix may
 also restrict).

 > Or maybe we just declare that there aren't any CPUs in daily use anymore
 without SSE2 support and just remove the check?

 That would be reasonable. SSE2 has been a thing for around 18 years now.
 Any non-ancient CPU would have it. The Tor Browser not working would
 probably be the least of their issues with hardware that old.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31778 [Applications/Tor Browser]: Support default dark-theme for the Circuit Display UI

2019-10-08 Thread Tor Bug Tracker & Wiki
#31778: Support default dark-theme for the Circuit Display UI
-+-
 Reporter:  antonela |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha, ux-|  Actual Points:  1
  team, TorBrowserTeam201910R|
Parent ID:   | Points:  1
 Reviewer:  antonela |Sponsor:
-+-

Comment (by antonela):

 We need to have lightgrey at the circuit display link [Learn More].

 https://trac.torproject.org/projects/tor/raw-attachment/ticket/31778/dark-
 theme.png

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32003 [Core Tor/Tor]: Unify handling of command-line option parsing

2019-10-08 Thread Tor Bug Tracker & Wiki
#32003: Unify handling of command-line option parsing
-+-
 Reporter:  nickm|  Owner:  nickm
 Type:  task | Status:  assigned
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.3.x-final
Component:  Core Tor/Tor |Version:
 Severity:  Normal   | Resolution:
 Keywords:  network-team-roadmap-august  |  Actual Points:  .3
Parent ID:  #29211   | Points:  .4
 Reviewer:   |Sponsor:  Sponsor31-can
-+-

Comment (by nickm):

 branch is `cmdline_refactor` with PT at
 https://github.com/torproject/tor/pull/1400.  I'll wait for CI and
 coverage before I merge_ready.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32003 [Core Tor/Tor]: Unify handling of command-line option parsing

2019-10-08 Thread Tor Bug Tracker & Wiki
#32003: Unify handling of command-line option parsing
---+-
 Reporter:  nickm  |  Owner:  nickm
 Type:  task   | Status:  assigned
 Priority:  Medium |  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor   |Version:
 Severity:  Normal |   Keywords:  network-team-roadmap-august
Actual Points:  .3 |  Parent ID:  #29211
   Points:  .4 |   Reviewer:
  Sponsor:  Sponsor31-can  |
---+-
 Our function for parsing the command line does not actually set up various
 command-line-only options, leaving that to be done elsewhere.  We should
 make this table-driven, so we can simplify our code.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31784 [Internal Services/Tor Sysadmin Team]: move majus off of moly

2019-10-08 Thread Tor Bug Tracker & Wiki
#31784: move majus off of moly
-+-
 Reporter:  anarcat  |  Owner:  hiro
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  l10n |  Actual Points:
Parent ID:  #29974   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by emmapeel):

 * cc: emmapeel (added)
 * keywords:   => l10n


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31784 [Internal Services/Tor Sysadmin Team]: move majus off of moly

2019-10-08 Thread Tor Bug Tracker & Wiki
#31784: move majus off of moly
-+-
 Reporter:  anarcat  |  Owner:  hiro
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #29974   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by hiro):

 * status:  new => assigned
 * owner:  tpa => hiro


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31778 [Applications/Tor Browser]: Support default dark-theme for the Circuit Display UI

2019-10-08 Thread Tor Bug Tracker & Wiki
#31778: Support default dark-theme for the Circuit Display UI
-+-
 Reporter:  antonela |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha, ux-|  Actual Points:  1
  team, TorBrowserTeam201910R|
Parent ID:   | Points:  1
 Reviewer:  antonela |Sponsor:
-+-

Comment (by antonela):

 Replying to [comment:7 acat]:
 > I'm attaching three screenshots, with default being the one with system
 colors (dark in my case), and the other two dark and light.

 Thanks for it!

 > I was not sure whether #D476FF color had to be applied only for Dark
 mode or for both.
 Just dark mode. That color is coming from #27200 so maybe you already have
 that rule somewhere.

 > I tried to only apply for dark-mode via `-moz-lwtheme-brighttext`,
 however that does not seem to work for the default theme when the system
 is using dark mode (see screenshot). Is this ok or should we change the
 colors somehow?
 We are OK!

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31747 [Applications/Tor Browser]: Some browser UI is always shown in English

2019-10-08 Thread Tor Bug Tracker & Wiki
#31747: Some browser UI is always shown in English
-+-
 Reporter:  acat |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr tbb-9.0-must-alpha  |  Actual Points:
  TorBrowserTeam201910R, GeorgKoppen201910R  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by acat):

 * status:  reopened => needs_review


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31747 [Applications/Tor Browser]: Some browser UI is always shown in English

2019-10-08 Thread Tor Bug Tracker & Wiki
#31747: Some browser UI is always shown in English
-+-
 Reporter:  acat |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  reopened
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr tbb-9.0-must-alpha  |  Actual Points:
  TorBrowserTeam201910R, GeorgKoppen201910R  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
Changes (by acat):

 * status:  closed => reopened
 * keywords:  ff68-esr tbb-9.0-must-alpha TorBrowserTeam201910R,
 GeorgKoppen201910 => ff68-esr tbb-9.0-must-alpha
 TorBrowserTeam201910R, GeorgKoppen201910R
 * resolution:  fixed =>


Comment:

 Unfortunately, I missed a couple of strings and this breaks the
 onboarding, must have done something wrong when testing. Fixup in
 https://github.com/acatarineu/torbutton/commit/31747+2.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31384 [Circumvention/Snowflake]: localize snowflake website

2019-10-08 Thread Tor Bug Tracker & Wiki
#31384: localize snowflake website
-+-
 Reporter:  emmapeel |  Owner:  cohosh
 Type:  enhancement  | Status:
 |  needs_information
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  l10n, anti-censorship-roadmap-   |  Actual Points:
  september  |
Parent ID:   | Points:
 Reviewer:   |Sponsor:
 |  Sponsor28
-+-

Comment (by dcf):

 Replying to [comment:10 cohosh]:
 > It won't work right now because I need to hook up the .js fill function,
 but this is an idea of what it looks like:
 https://github.com/cohosh/snowflake/tree/ticket31384

 If you want to do it this way, I would suggest not doing
 {{{
 __MSG_browser__
 }}}
 but instead something like
 {{{
 Browser
 }}}

 That way, a failure of the fill function, or a missing translation, will
 at least show English text rather than a raw message identifier. The
 [https://developer.mozilla.org/en-
 US/docs/Learn/HTML/Howto/Use_data_attributes data- attribute prefix] can
 be used to attach arbitrary information to HTML elements.

 {{{
   __MSG_either__https://trac.torproject.org/projects/tor/register;>__MSG_createAccount__
 __MSG_or__ https://trac.torproject.org/projects/tor/login;>log
 in
   __MSG_usingShared__cypherpunks __MSG_withPassword__
 writecode.
 }}}

 I'm guessing that this kind of structure will be difficult to translate
 because the translator cannot change the order of the `` and
 `` fragments. It may be better to allow HTML in the replacement
 strings.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31993 [Community/Relays]: Remove /doc/GoodBadISPs

2019-10-08 Thread Tor Bug Tracker & Wiki
#31993: Remove /doc/GoodBadISPs
--+
 Reporter:  computer_freak|  Owner:  Nusenu
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Community/Relays  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
Changes (by ggus):

 * owner:  (none) => Nusenu
 * component:  - Select a component => Community/Relays


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31993 [Community/Relays]: Remove /doc/GoodBadISPs

2019-10-08 Thread Tor Bug Tracker & Wiki
#31993: Remove /doc/GoodBadISPs
--+--
 Reporter:  computer_freak|  Owner:  ggus
 Type:  defect| Status:  assigned
 Priority:  Medium|  Milestone:
Component:  Community/Relays  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--
Changes (by ggus):

 * owner:  Nusenu => ggus
 * status:  new => assigned


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31998 [Circumvention/Censorship analysis]: Linked Tor Relays To Bypass Probing?

2019-10-08 Thread Tor Bug Tracker & Wiki
#31998: Linked Tor Relays To Bypass Probing?
---+
 Reporter:  Aphrodites1995 |  Owner:  (none)
 Type:  enhancement| Status:  new
 Priority:  Medium |  Milestone:
Component:  Circumvention/Censorship analysis  |Version:
 Severity:  Normal | Resolution:
 Keywords: |  Actual Points:
Parent ID: | Points:
 Reviewer: |Sponsor:
---+
Changes (by dcf):

 * version:  Tor: unspecified =>


Comment:

 What makes active probing attacks against vanilla Tor bridges possible is
 the fact that there's no secret information required to access one, other
 than its IP address and port. If I understand you correctly, you are
 proposing to add a piece of secret information to each bridge: the IP
 address and port of a "buddy bridge." Legitimate clients who discover
 bridges through BridgeDB would know the address of the buddy bridge, but a
 censor who naively active-probes single TCP connections would not. A
 client uses a bridge by sending the same messages simultaneously to both
 the bridge and its buddy. The bridge and its buddy communicate in real
 time, sharing information about the connections they receive and only
 allowing a connection when they receive identical simultaneous messages.

 My first question about this idea is, does it still work after the censor
 knows about it? The censor can watch for clients that connect to two
 separate hosts within a timing threshold, and then active-probe both of
 those hosts in the same way that it now probes single hosts. The secret
 information you propose to add to the connection procedure is only an IP
 address and port—and the client reveals that secret information on the
 wire the first time it connects to a bridge. So the additional secret
 won't remain secret for long, if the censor knows what to look for. The
 censor doesn't have to do this in real time, either. It can make a big
 list of all suspected Tor bridge connections throughout a day, then every
 24 h process the list to find the ones that were initiated at about the
 same time by the same client.

 Connecting to two hosts simultaneously and sending them the exact same
 contents (even if encrypted) probably makes bridge connections more easily
 fingerprintable (by traffic characteristics).

 How does it work on the bridge side? I think it could enable some DoS
 attacks. When a bridge receives a connection, it now needs to start its
 own real-time communication with its buddy to learn whether the buddy also
 receives a connection. How long does it wait before deciding that the
 buddy did not? It will have to remember all incoming connections for that
 amount of time. And then what does it do after deciding that the client
 did not also connect to the buddy? Disconnecting after a fixed timeout,
 for example, would be its own kind of fingerprint that a censor could
 probe for, even without trying to learn buddy relationships.

 The biggest problem I see is that in order to send a message under
 encryption, the client and bridge already have to exchange a lot of
 fingerprintable traffic. They have already exchanged a TLS ClientHello and
 ServerHello, which will easily reveal that the connection is a Tor
 connection. At that point, the game is up, no matter what measures you try
 to take that happen later.

 This would be an incompatible change to the Tor protocol, requiring new
 code on both clients and servers. As long as you're making an incompatible
 change, you may as well use a proper bridge secret that does ''not'' get
 revealed on the wire, like obfs4's [https://gitweb.torproject.org
 /pluggable-
 
transports/obfs4.git/tree/doc/obfs4-spec.txt?id=c0898c2d3b3b197ff93f9b1c1da2bbcec0fec341#n75
 NODEID], rather than just a semi-secret IP address and port.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30867 [Circumvention/Snowflake]: Write proxy-go tests to cover existing implementation

2019-10-08 Thread Tor Bug Tracker & Wiki
#30867: Write proxy-go tests to cover existing implementation
-+-
 Reporter:  cohosh   |  Owner:  cohosh
 Type:  defect   | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tests, anti-censorship-roadmap-  |  Actual Points:
  september  |
Parent ID:  #29259   | Points:  2
 Reviewer:   |Sponsor:
 |  Sponsor28
-+-

Comment (by cohosh):

 I rebased these tests after merging #28942, but I'm going to put this on
 hold until we merge #29207 since that makes significant changes to how the
 proxies communicate with the broker and will therefore require further
 changes to the tests.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31778 [Applications/Tor Browser]: Support default dark-theme for the Circuit Display UI

2019-10-08 Thread Tor Bug Tracker & Wiki
#31778: Support default dark-theme for the Circuit Display UI
-+-
 Reporter:  antonela |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  needs_review
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha, ux-|  Actual Points:  1
  team, TorBrowserTeam201910R|
Parent ID:   | Points:  1
 Reviewer:  antonela |Sponsor:
-+-
Changes (by acat):

 * keywords:  ff68-esr, tbb-9.0-must-alpha, ux-team, TorBrowserTeam201910 =>
 ff68-esr, tbb-9.0-must-alpha, ux-team, TorBrowserTeam201910R
 * status:  assigned => needs_review
 * actualpoints:   => 1


Comment:

 For review: https://github.com/acatarineu/torbutton/commit/31778.

 I'm attaching three screenshots, with default being the one with system
 colors (dark in my case), and the other two dark and light. I was not sure
 whether #D476FF color had to be applied only for Dark mode or for both. I
 tried to only apply for dark-mode via `-moz-lwtheme-brighttext`, however
 that does not seem to work for the default theme when the system is using
 dark mode (see screenshot). Is this ok or should we change the colors
 somehow?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31778 [Applications/Tor Browser]: Support default dark-theme for the Circuit Display UI

2019-10-08 Thread Tor Bug Tracker & Wiki
#31778: Support default dark-theme for the Circuit Display UI
-+-
 Reporter:  antonela |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha, ux-|  Actual Points:
  team, TorBrowserTeam201910 |
Parent ID:   | Points:  1
 Reviewer:  antonela |Sponsor:
-+-
Changes (by acat):

 * Attachment "dark-theme.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31778 [Applications/Tor Browser]: Support default dark-theme for the Circuit Display UI

2019-10-08 Thread Tor Bug Tracker & Wiki
#31778: Support default dark-theme for the Circuit Display UI
-+-
 Reporter:  antonela |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha, ux-|  Actual Points:
  team, TorBrowserTeam201910 |
Parent ID:   | Points:  1
 Reviewer:  antonela |Sponsor:
-+-
Changes (by acat):

 * Attachment "light-theme.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31778 [Applications/Tor Browser]: Support default dark-theme for the Circuit Display UI

2019-10-08 Thread Tor Bug Tracker & Wiki
#31778: Support default dark-theme for the Circuit Display UI
-+-
 Reporter:  antonela |  Owner:  tbb-
 |  team
 Type:  defect   | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ff68-esr, tbb-9.0-must-alpha, ux-|  Actual Points:
  team, TorBrowserTeam201910 |
Parent ID:   | Points:  1
 Reviewer:  antonela |Sponsor:
-+-
Changes (by acat):

 * Attachment "default-theme.png" added.


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32002 [Applications/Tor Browser]: Double-check Storage Access API for disk leaks and 3rd party cookie blocking adherence

2019-10-08 Thread Tor Bug Tracker & Wiki
#32002: Double-check Storage Access API for disk leaks and 3rd party cookie
blocking adherence
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  tbb-disk-leak, TorBrowserTeam201910  |  Actual Points:
Parent ID:   | Points:  0.2
 Reviewer:   |Sponsor:
-+-

Comment (by gk):

 Okay, here comes the Private Browsing Mode part. The API got enabled in
 https://bugzilla.mozilla.org/show_bug.cgi?id=1513021 (it's desktop only
 for now, the mobile bug is
 https://bugzilla.mozilla.org/show_bug.cgi?id=1543720) but the bulk of the
 implementation got done in
 https://bugzilla.mozilla.org/show_bug.cgi?id=1469714.

 The relevant method here is `Document::RequestStorageAccess()`
 (https://searchfox.org/mozilla-esr68/source/dom/base/Document.cpp#12711).
 It explicitly checks for Private Browsing Mode and rejects access in that
 case:
 {{{
   if (nsContentUtils::IsInPrivateBrowsing(this)) {
 // If the document is in PB mode, it doesn't have access to its
 persistent
 // cookie jar, so reject the promise here.
 promise->MaybeRejectWithUndefined();
 return promise.forget();
   }
 }}}
 (https://searchfox.org/mozilla-
 esr68/source/dom/base/Document.cpp#12790ff.)

 So, we are good from that point of view.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32001 [Applications/Tor Browser]: Android Tor Browser 60esr-based doesn't work on Android 10 (Q)

2019-10-08 Thread Tor Bug Tracker & Wiki
#32001: Android Tor Browser 60esr-based doesn't work on Android 10 (Q)
--+---
 Reporter:  sysrqb|  Owner:  (none)
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-mobile|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---
Changes (by gk):

 * component:  Applications => Applications/Tor Browser


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #28942 [Circumvention/Snowflake]: Evaluate pion WebRTC

2019-10-08 Thread Tor Bug Tracker & Wiki
#28942: Evaluate pion WebRTC
+--
 Reporter:  backkem |  Owner:  cohosh
 Type:  enhancement | Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/Snowflake |Version:
 Severity:  Normal  | Resolution:  fixed
 Keywords:  anti-censorship-roadmap-august  |  Actual Points:
Parent ID:  | Points:  5
 Reviewer:  |Sponsor:
|  Sponsor28-must
+--

Comment (by cohosh):

 I'm not sure how many points this actually took, but this seems reasonable
 for specifically the pion integration work.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31794 [Circumvention/Snowflake]: Errors swallowed

2019-10-08 Thread Tor Bug Tracker & Wiki
#31794: Errors swallowed
-+
 Reporter:  sah  |  Owner:  (none)
 Type:  defect   | Status:  closed
 Priority:  Medium   |  Milestone:
Component:  Circumvention/Snowflake  |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:  cohosh   |Sponsor:
-+
Changes (by cohosh):

 * status:  merge_ready => closed
 * resolution:   => fixed


Comment:

 Merged in `01156e58eb`

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #28942 [Circumvention/Snowflake]: Evaluate pion WebRTC

2019-10-08 Thread Tor Bug Tracker & Wiki
#28942: Evaluate pion WebRTC
+--
 Reporter:  backkem |  Owner:  cohosh
 Type:  enhancement | Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/Snowflake |Version:
 Severity:  Normal  | Resolution:  fixed
 Keywords:  anti-censorship-roadmap-august  |  Actual Points:
Parent ID:  | Points:  5
 Reviewer:  |Sponsor:
|  Sponsor28-must
+--

Comment (by cohosh):

 Make that `82e5753bcc`, had revert a change that required Go v1.13+

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #28942 [Circumvention/Snowflake]: Evaluate pion WebRTC

2019-10-08 Thread Tor Bug Tracker & Wiki
#28942: Evaluate pion WebRTC
+--
 Reporter:  backkem |  Owner:  cohosh
 Type:  enhancement | Status:  closed
 Priority:  Medium  |  Milestone:
Component:  Circumvention/Snowflake |Version:
 Severity:  Normal  | Resolution:  fixed
 Keywords:  anti-censorship-roadmap-august  |  Actual Points:
Parent ID:  | Points:  5
 Reviewer:  |Sponsor:
|  Sponsor28-must
+--
Changes (by cohosh):

 * status:  merge_ready => closed
 * resolution:   => fixed


Comment:

 Merged in `18d793798c`

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32002 [Applications/Tor Browser]: Double-check Storage Access API for disk leaks and 3rd party cookie blocking adherence

2019-10-08 Thread Tor Bug Tracker & Wiki
#32002: Double-check Storage Access API for disk leaks and 3rd party cookie
blocking adherence
-+-
 Reporter:  gk   |  Owner:  tbb-team
 Type:  task | Status:  new
 Priority:  Medium   |  Milestone:
Component:  Applications/Tor |Version:
  Browser|   Keywords:  tbb-disk-leak,
 Severity:  Normal   |  TorBrowserTeam201910
Actual Points:   |  Parent ID:
   Points:  0.2  |   Reviewer:
  Sponsor:   |
-+-
 The [https://developer.mozilla.org/en-US/docs/Web/API/Storage_Access_API
 Storage Access API] is a means to prevent trackers across origins yet to
 not break authentication flows and other benign 3rd party identifier
 usage.

 We should make sure it's not using the disk in our default Tor Browser
 mode.

 Moreover, we disable third-party cookies outright, mainly because we have
 not looked at the first-party isolation yet (#21905), and we should make
 sure this is not bypassed in non-private-browsing-mode contexts.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #32001 [Applications]: Android Tor Browser 60esr-based doesn't work on Android 10 (Q)

2019-10-08 Thread Tor Bug Tracker & Wiki
#32001: Android Tor Browser 60esr-based doesn't work on Android 10 (Q)
--+---
 Reporter:  sysrqb|  Owner:  (none)
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-mobile|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---
Changes (by sysrqb):

 * status:  new => needs_information


Comment:

 At this point, we very likely won't fix this before 9.0.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32001 [Applications]: Android Tor Browser 60esr-based doesn't work on Android 10 (Q)

2019-10-08 Thread Tor Bug Tracker & Wiki
#32001: Android Tor Browser 60esr-based doesn't work on Android 10 (Q)
--+
 Reporter:  sysrqb|  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications  |Version:
 Severity:  Normal|   Keywords:  tbb-mobile
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+
 I don't know why yet. I saw a few reports of this not working, but alpha
 (esr68-based) is working. I'm guessing Mozilla fixed something for this.
 On an emulator, I don't see any error messages in the logcat output, but
 browser content is not rendered (resulting in a white page, both
 privileged and web content), and all settings are disabled. The latter
 issue is usually the result of libxul not loading (therefore Gecko is not
 available), however the logs show Gecko is initialized and the javascript
 runtime is working.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #32000 [Core Tor/Stem]: stem: test_with_ephemeral_hidden_services_basic_auth failing

2019-10-08 Thread Tor Bug Tracker & Wiki
#32000: stem: test_with_ephemeral_hidden_services_basic_auth failing
---+
 Reporter:  dgoulet|  Owner:  atagar
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:
Component:  Core Tor/Stem  |Version:
 Severity:  Normal |   Keywords:  tor-hs
Actual Points: |  Parent ID:
   Points: |   Reviewer:
  Sponsor: |
---+
 #29669 was merged to tor.git master yesterday and so this test now is
 failing.

 Reason is that now `ADD_ONION NEW:BEST` defaults to v3 and the test seems
 to use client authorization v2 with it:

 `ADD_ONION response didn't have an OK status: ClientAuth not supported`

 It probably could be that stem needs to change things within the API call:
 `create_ephemeral_hidden_service()` with regards to its `basic_auth`
 parameter?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31999 [Core Tor/Tor]: Default log file is handled inconsistently

2019-10-08 Thread Tor Bug Tracker & Wiki
#31999: Default log file is handled inconsistently
--+
 Reporter:  nickm |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:  #31241| Points:
 Reviewer:|Sponsor:  Sponsor31-can
--+

Comment (by nickm):

 This logic is less simple than I had thought a moment ago.

 If we are using one of the functions that manipulates the logs (like
 --verify-config or --dump-config), we will be in --quiet/--hush mode, but
 we want to validate/dump the logs ''as they would be if we were running
 without --quiet/--hush''.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31999 [Core Tor/Tor]: Default log file is handled inconsistently

2019-10-08 Thread Tor Bug Tracker & Wiki
#31999: Default log file is handled inconsistently
---+
 Reporter:  nickm  |  Owner:  (none)
 Type:  defect | Status:  new
 Priority:  Medium |  Milestone:  Tor: 0.4.3.x-final
Component:  Core Tor/Tor   |Version:
 Severity:  Normal |   Keywords:
Actual Points: |  Parent ID:  #31241
   Points: |   Reviewer:
  Sponsor:  Sponsor31-can  |
---+
 Our default logging setting is either "Log notice stdout" or "Log warn
 stdout" or "", depending on the command-line options.  Right now, this is
 set in options_validate, which should not be setting anything at all.
 It's also set at the wrong time: defaults should be set in
 get_options_defaults(), so that they have the right semantics when you try
 to replace them or extend them.

 I'll be fixing this as part of the parent ticket, but I'm making a
 separate entry here so we can refer to this bug in particular.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31977 [Applications/Tor Browser]: Some source page features disappear when directly open the "view-source:URL" from urlbar or bookmark.

2019-10-08 Thread Tor Bug Tracker & Wiki
#31977: Some source page features disappear when directly open the "view-
source:URL" from urlbar or bookmark.
--+---
 Reporter:  efqcdyerowhaq |  Owner:  tbb-team
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ff60-esr  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---

Comment (by gk):

 So, this is an underlying Firefox issue then, thanks. Could you file a bug
 at [https://bugzilla.mozilla.org/home Mozilla's bug tracker] to make them
 aware of this issue and link to the bug number here?

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31785 [Internal Services/Tor Sysadmin Team]: move getulum off moly

2019-10-08 Thread Tor Bug Tracker & Wiki
#31785: move getulum off moly
-+-
 Reporter:  anarcat  |  Owner:  hiro
 Type:  task | Status:
 |  assigned
 Priority:  Medium   |  Milestone:
Component:  Internal Services/Tor Sysadmin Team  |Version:
 Severity:  Normal   | Resolution:
 Keywords:   |  Actual Points:
Parent ID:  #29974   | Points:
 Reviewer:   |Sponsor:
-+-

Comment (by hiro):

 Gettor has now moved to gettor-01.
 We can now start decommissioning getulum.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31995 [Core Tor/Tor]: test fail: assert(ip->time_to_expire OP_GE now + INTRO_POINT_LIFETIME_MIN_SECONDS

2019-10-08 Thread Tor Bug Tracker & Wiki
#31995: test fail: assert(ip->time_to_expire OP_GE now +
INTRO_POINT_LIFETIME_MIN_SECONDS
--+
 Reporter:  asn   |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  High  |  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tor-test tor-hs 042-must  |  Actual Points:  0.3
Parent ID:| Points:
 Reviewer:|Sponsor:
--+
Changes (by nickm):

 * priority:  Medium => High


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31977 [Applications/Tor Browser]: Some source page features disappear when directly open the "view-source:URL" from urlbar or bookmark.

2019-10-08 Thread Tor Bug Tracker & Wiki
#31977: Some source page features disappear when directly open the "view-
source:URL" from urlbar or bookmark.
--+---
 Reporter:  efqcdyerowhaq |  Owner:  tbb-team
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ff60-esr  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---

Comment (by efqcdyerowhaq):

 Replying to [comment:7 gk]:
 > Replying to [comment:6 efqcdyerowhaq]:
 > > Replying to [comment:5 gk]:
 > > > Replying to [comment:4 efqcdyerowhaq]:
 > > > > Replying to [comment:3 gk]:
 > > > > > Replying to [comment:2 efqcdyerowhaq]:
 > > > > > > Replying to [comment:1 gk]:
 > > > > > > > Does this work in a regular Firefox? (which version did you
 test, if so?) Maybe the documentation just did not get updated (For what
 it is worth, I don't see the features in m regular Firefox on Linux
 either).
 > > > > > >
 > > > > > > When I open one regular page then press the "Ctrl+U" keys I
 get one source page tab that include all documented source page
 features(at least include "goto line" and "source page context menu")
 > > > > >
 > > > > > OKay, I took a fresh Linux bundle (en-US) and loaded
 https://check.torproject.org. After doing a `Ctrl+U` i right-clicked on
 the view source page and the first three lines in the context menu were
 `Go to Line`, `Wrap long Lines`, and `Syntax Highlighting` (the latter
 checked). So, that's exactly how the Mozilla MDN page says it should be.
 What are your items in the context menu?
 > > > >
 > > > > My source page tab context menu have exactly same items as you
 said:`Go to line`, "Wrap long Lines", and "Syntax Highlighting".
 > > > > I'm tested this(`Ctrl+U`) on `Tor Browser 8.5.5 (based on Mozilla
 Firefox 60.9.0esr) (32-bit)` and Linux kernel OS
 > > >
 > > > Sounds good. What is the bug then?
 > >
 > > If I **directly open** the `view-source:https://check.torproject.org/`
 URL **from urlbar or bookmark** then all those items is disappeared and
 the "go to line" keyboard shortcut is unavailable.
 > >
 >
 > I see. But that brings me back to my comment:1. Could you answer the
 question mentioned there?



 {{{
 $ md5sum ./firefox ./firefox-bin
 69cdb4d7976f1a0b6a627e61c7b7ebaa  ./firefox
 4c6365a8bd1d8a374309c171dbe6047a  ./firefox-bin
 $ ./firefox --version
 Mozilla Firefox 60.9.0
 $ ./firefox-bin --version
 Mozilla Firefox 60.9.0
 $ md5sum ../firefox-60.9.0esr.tar.bz2
 a5a05bbb25c3f0f4cc3d2b3e200b6251  ../firefox-60.9.0esr.tar.bz2
 }}}
 https://download-
 installer.cdn.mozilla.net/pub/firefox/releases/60.9.0esr/linux-i686/en-
 US/firefox-60.9.0esr.tar.bz2

 For now, I tested same thing on regular Firefox and get same result as I
 got in Tor Browser 8.5.5.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31998 [Circumvention/Censorship analysis]: Linked Tor Relays To Bypass Probing?

2019-10-08 Thread Tor Bug Tracker & Wiki
#31998: Linked Tor Relays To Bypass Probing?
-+-
 Reporter:   |  Owner:  (none)
  Aphrodites1995 |
 Type:  enhancement  | Status:  new
 Priority:  Medium   |  Component:  Circumvention/Censorship
  Version:  Tor: |  analysis
  unspecified|   Severity:  Normal
 Keywords:   |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:
-+-
 As tor bridges are obtainable, one idea would be for a tor bridge to
 "link" with another tor bridge. Here, the bridges are obtained in pairs.
 What linking does is that the client has to send the exact message with
 sync(using different keys of course) to both bridges, after the bridges
 receive the message, one server claims the connection and then sees
 whether the other receives the message as well. This way, there are a lot
 more combinations to check for the censor.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31997 [Applications/Tor Browser]: Investigate possible fingerprinting means via the Streams API

2019-10-08 Thread Tor Bug Tracker & Wiki
#31997: Investigate possible fingerprinting means via the Streams API
--+
 Reporter:  gk|  Owner:  tbb-team
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal|   Keywords:  tbb-fingerprinting
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+
 The [https://developer.mozilla.org/en-US/docs/Web/API/Streams_API Streams
 API] landed in Firefox 65 allowing JavaScript to process raw data bit-by-
 bit as soon as it is available on the client side.

 The fingerprinting concerns that immediately jump out here are triggered
 by
 {{{
 There are more advantages too — you can detect when streams start or end,
 chain streams together, handle errors and cancel streams as required, and
 react to the speed of the stream is being read at.
 }}}
 We need to check how fine-grained the timers are for starting/ending
 streams or whether one could get fingerprinted by how fast the client side
 can process incoming data. There might be more.

 The concerns are somewhat mitigated as the big win by combining that API
 with ServiceWorkers is not available to Firefox 68 ESR.

 The bug where this got enabled is:
 https://bugzilla.mozilla.org/show_bug.cgi?id=1505122.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #15910 [Applications/Tor Browser]: Figure out what to do with OpenH264 (downloads) in Tor Browser

2019-10-08 Thread Tor Bug Tracker & Wiki
#15910: Figure out what to do with OpenH264 (downloads) in Tor Browser
--+--
 Reporter:  gk|  Owner:  tbb-team
 Type:  task  | Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ff78-esr  |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by gk):

 FWIW, the Android situation for Google Play store apps is described in
 https://bugzilla.mozilla.org/show_bug.cgi?id=1548679: Firefox is not
 downloading OpenH264 anymore because Google prohibits that as they want to
 be able to scan the whole app for malware (OpenH263 being automatically
 downloaded and installed being essentially a part of it).

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31561 [Core Tor/Tor]: hs-v3: Service can keep unused intro points in its list

2019-10-08 Thread Tor Bug Tracker & Wiki
#31561: hs-v3: Service can keep unused intro points in its list
---+---
 Reporter:  dgoulet|  Owner:  dgoulet
 Type:  defect | Status:  needs_revision
 Priority:  Medium |  Milestone:  Tor:
   |  0.4.2.x-final
Component:  Core Tor/Tor   |Version:
 Severity:  Normal | Resolution:
 Keywords:  tor-hs, hv-v3, 042-should  |  Actual Points:  0.1
Parent ID:  #30200 | Points:  0.2
 Reviewer:  asn|Sponsor:  Sponsor27-must
---+---
Changes (by asn):

 * status:  needs_review => needs_revision


Comment:

 Great! Just one small discussion item remaining about the vanguard thing.
 Marking as needs_revision so that you reply/address the topic.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #23631 [Applications/Tor Browser]: Improve sudo need

2019-10-08 Thread Tor Bug Tracker & Wiki
#23631: Improve sudo need
--+--
 Reporter:  tom   |  Owner:  tbb-team
 Type:  enhancement   | Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-rbm   |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by boklm):

 It seems that mmdebstrap, which we could use instead of debootstrap, has
 features to use a user namespace to create a chroot tarball, without root
 privileges: #31996.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31996 [Applications/Tor Browser]: Consider using mmdebstrap instead of debootstrap

2019-10-08 Thread Tor Bug Tracker & Wiki
#31996: Consider using mmdebstrap instead of debootstrap
--+--
 Reporter:  boklm |  Owner:  tbb-team
 Type:  task  | Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal|   Keywords:  tbb-rbm
Actual Points:|  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+--
 We are currently using debootstrap to generate our Debian images. We might
 want to switch to mmdebstrap:
 https://gitlab.mister-muffin.de/josch/mmdebstrap

 It seems using mmdebstrap would make the creation of chroots faster
 (because of using apt directly, and because security updates do not need
 to be installed in a separate step). Although we only create one base
 chroot tarball for each Debian release, so this wouldn't make a
 significant difference in overall build time.

 An other interesting feature is support for Linux user namespaces,
 allowing the creation of chroot tarball without root access, which could
 help for #23631.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31978 [Applications/Tor Browser]: Support use of policies.json

2019-10-08 Thread Tor Bug Tracker & Wiki
#31978: Support use of policies.json
--+---
 Reporter:  segfault  |  Owner:  tbb-team
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---

Comment (by gk):

 Replying to [comment:2 segfault]:
 > > Wouldn't that mean you need to back out the patch for #30575, too?
 >
 > Yes, indeed.
 >
 > > I would not be very happy to do that and would object doing that for
 all platforms.
 >
 > I understand.
 >
 > > If we don't find a better solution we could think about supporting
 policies.json for Linux only. I wonder, though, whether one could fix your
 original problems without hacking around them with policies.json.
 > >
 > > So, what are your issues? Do you know what is causing them?
 >
 > We were able to find workarounds for most of the issues now. Two issues
 which we couldn't solve yet are:
 >
 > * "Tor Browser 9 sometimes won't load new URLs" [1].
 > * "JavaScript sometimes blocked on Tor Browser first start" [2].

 So, the second one is not new with Tor Browser 9, if I see that correctly,
 right? The first one, hrm. I believe I have seen that once or twice weeks
 ago with early Tor Browser nightly versions but I never encountered it
 again. So, maybe that one has been a different/fixed issue.

 Can you run tests with customized Tor Browser versions, like disabling
 some extensions etc.? If so, I'd suggest doing that and seeing whether the
 Jenkins results get better. Have you tried running the Tor Browser as we
 ship it in your test setup to see whether that test fails with our stuff
 randomly as well? It could be that your customizations make this (more)
 problematic.

 > To be honest, I'm not sure how policies.json would help us with those.
 The customizations which policies.json would make simpler for us are:
 >
 > * Enable a custom theme for our Unsafe Browser (which is also a
 customized Tor Browser) [3]. The current workaround requires us to ship a
 `addonStartup.json.lz4` file, which Firefox/Tor Browser usually generated
 when it's started.
 > * Disabling the update check [4].
 >
 > We're worried that our workarounds to keep the customizations working
 are using methods that are unsupported by Mozilla (for example patching
 and repacking `tor-browser/browser/omni.ja`, and shipping
 `addonStartup.json.lz4`), require more and more hacks, and may be the root
 cause for more and more weird behavior ([1] and [2] for example). Using
 policies.json would allow us to drop some of these hacks, especially the
 `addonStartup.json.lz4` file and some preferences we set in `omni.ja`.

 Fair enough. I think we would be amenable to accept a patch just for the
 Tails case if that helps you. I have no idea right now how that would look
 like, though, given that the current way of doing things prevents real
 proxy bypass scenarios. So, we need to be careful here.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31130 [Applications/Tor Browser]: Use Debian 10 for our Android container images

2019-10-08 Thread Tor Bug Tracker & Wiki
#31130: Use Debian 10 for our Android container images
--+--
 Reporter:  gk|  Owner:  tbb-team
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-rbm   |  Actual Points:
Parent ID:  #31127| Points:
 Reviewer:|Sponsor:
--+--

Comment (by boklm):

 If we need to install the `openjdk-8` package from testing, then we should
 have some pinning configuration (see ticket:31564#comment:60) to only
 install this package from testing. We should also be using
 https://snapshot.debian.org/ for the testing repository to avoid issues
 when packages are removed or updated.

 And as it seems we'll need this pinning configuration for building most
 components, we should probably do it in `var/pre_pkginst` in `rbm.conf`.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #19251 [Applications/Tor Browser]: TorBrowser might want to have an error page specific to when .onion links fail

2019-10-08 Thread Tor Bug Tracker & Wiki
#19251: TorBrowser might want to have an error page specific to when .onion 
links
fail
--+
 Reporter:  cypherpunks   |  Owner:  tbb-team
 Type:  enhancement   | Status:  new
 Priority:  Low   |  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  ux-team   |  Actual Points:
Parent ID:  #30025| Points:
 Reviewer:|Sponsor:  Sponsor27-must
--+

Comment (by asn):

 Replying to [comment:6 antonela]:
 >
 > What do you think? Is the graph accurate? Could it work for each
 scenario? Is it too complicated to have custom error pages for each
 scenario? I see it feasible with just CSS, but is it doable on the browser
 side?
 >

 I think the concept is reasonable, but I don't have much insight on how
 good this will be for users VS other options that I can't imagine right
 now. e.g. I'm not sure if people will be helped by knowing that the
 problem is on the network or not.

 Leaving that aside, and assuming that the idea is the best one (which is
 fine by me), I need to say that sometimes it's not clear where the error
 is (e.g. in 'F2' and 'F3' where the intro/rend fails, it's not clear
 whether the problem is on the network or the service itself), so in those
 cases I'm not sure which button should light up. I think it would be a bad
 idea to tell users that the problem is on the service, when actually it's
 just a bad rendezvous point and it would be solved by reconnecting. And
 given that 'F2' and 'F3' are hard to classify, and 'F1' should never
 really appear, I'm not sure what would be the class of 'network-level
 errors'.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31992 [Applications/Tor Browser]: Remove apktool workaround in #31564

2019-10-08 Thread Tor Bug Tracker & Wiki
#31992: Remove apktool workaround in #31564
--+--
 Reporter:  gk|  Owner:  tbb-team
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:  tbb-rbm   |  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+--

Comment (by boklm):

 See ticket:31564#comment:60 for the apt pinning configuration to install
 the apktool package from testing.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31995 [Core Tor/Tor]: test fail: assert(ip->time_to_expire OP_GE now + INTRO_POINT_LIFETIME_MIN_SECONDS

2019-10-08 Thread Tor Bug Tracker & Wiki
#31995: test fail: assert(ip->time_to_expire OP_GE now +
INTRO_POINT_LIFETIME_MIN_SECONDS
--+--
 Reporter:  asn   |  Owner:  (none)
 Type:  defect| Status:  new
 Priority:  Medium|  Milestone:  Tor: 0.4.2.x-final
Component:  Core Tor/Tor  |Version:
 Severity:  Normal|   Keywords:  tor-test tor-hs 042-must
Actual Points:  0.3   |  Parent ID:
   Points:|   Reviewer:
  Sponsor:|
--+--
 weasel reported a test failing for debian:
 
https://buildd.debian.org/status/fetch.php?pkg=tor=mipsel=0.4.2.1-alpha-1=1569200155=0

 {{{
 hs_service/service_intro_point: [forking]
   FAIL ../src/test/test_hs_service.c:694: assert(ip->time_to_expire OP_GE
 now + INTRO_POINT_LIFETIME_MIN_SECONDS - 500): 1569262226 vs 1569262632
   [service_intro_point FAILED]
 }}}

 this seems to have occured before in #25450 and #27810 and it's still
 unfixed :/

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31564 [Applications/Tor Browser]: Android bundles based on ESR 68 are not built reproducibly anymore

2019-10-08 Thread Tor Bug Tracker & Wiki
#31564: Android bundles based on ESR 68 are not built reproducibly anymore
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  closed
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  tbb-9.0-must-alpha,  |  Actual Points:
  GeorgKoppen201909, TorBrowserTeam201910R   |
Parent ID:  #30324   | Points:  5
 Reviewer:   |Sponsor:
-+-

Comment (by eighthave):

 I had to write the apt pin for something else, so here it is:

 ''/etc/apt/preferences.d/debian-unstable.pref'':
 {{{
 Package: *
 Pin: release a=unstable
 Pin-Priority: 100

 Package: apktool
 Pin: release a=unstable
 Pin-Priority: 500
 }}}

 Then in my apt sources.list, I have:
 {{{
 deb https://deb.debian.org/debian unstable main
 }}}

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31978 [Applications/Tor Browser]: Support use of policies.json

2019-10-08 Thread Tor Bug Tracker & Wiki
#31978: Support use of policies.json
--+---
 Reporter:  segfault  |  Owner:  tbb-team
 Type:  defect| Status:  needs_information
 Priority:  Medium|  Milestone:
Component:  Applications/Tor Browser  |Version:
 Severity:  Normal| Resolution:
 Keywords:|  Actual Points:
Parent ID:| Points:
 Reviewer:|Sponsor:
--+---

Comment (by segfault):

 > Wouldn't that mean you need to back out the patch for #30575, too?

 Yes, indeed.

 > I would not be very happy to do that and would object doing that for all
 platforms.

 I understand.

 > If we don't find a better solution we could think about supporting
 policies.json for Linux only. I wonder, though, whether one could fix your
 original problems without hacking around them with policies.json.
 >
 > So, what are your issues? Do you know what is causing them?

 We were able to find workarounds for most of the issues now. Two issues
 which we couldn't solve yet are:

 * "Tor Browser 9 sometimes won't load new URLs" [1].
 * "JavaScript sometimes blocked on Tor Browser first start" [2].

 To be honest, I'm not sure how policies.json would help us with those. The
 customizations which policies.json would make simpler for us are:

 * Enable a custom theme for our Unsafe Browser (which is also a customized
 Tor Browser) [3]. The current workaround requires us to ship a
 `addonStartup.json.lz4` file, which Firefox/Tor Browser usually generated
 when it's started.
 * Disabling the update check [4].

 We're worried that our workarounds to keep the customizations working are
 using methods that are unsupported by Mozilla (for example patching and
 repacking `tor-browser/browser/omni.ja`, and shipping
 `addonStartup.json.lz4`), require more and more hacks, and may be the root
 cause for more and more weird behavior ([1] and [2] for example). Using
 policies.json would allow us to drop some of these hacks, especially the
 `addonStartup.json.lz4` file and some preferences we set in `omni.ja`.

 [1] https://redmine.tails.boum.org/code/issues/17121
 [2] https://redmine.tails.boum.org/code/issues/17007
 [3] https://redmine.tails.boum.org/code/issues/17055
 [4] https://redmine.tails.boum.org/code/issues/17114

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #30344 [Core Tor/Tor]: conn_read_callback is called on connections that are marked for closed

2019-10-08 Thread Tor Bug Tracker & Wiki
#30344: conn_read_callback is called on connections that are marked for closed
-+-
 Reporter:  robgjansen   |  Owner:  asn
 Type:  defect   | Status:
 |  merge_ready
 Priority:  Medium   |  Milestone:  Tor:
 |  0.4.2.x-final
Component:  Core Tor/Tor |Version:  Tor:
 |  0.3.5.8
 Severity:  Normal   | Resolution:
 Keywords:  tor-conn, 035-backport,  |  Actual Points:
  041-deferred-20190530, 042-should, nickm-  |
  merge  |
Parent ID:   | Points:
 Reviewer:  dgoulet  |Sponsor:
-+-
Changes (by asn):

 * status:  needs_review => merge_ready


Comment:

 Pushed fixes to changes file and teor's comment. Marking as merge_ready.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #27511 [Applications/Tor Browser]: Add New identity button to toolbar

2019-10-08 Thread Tor Bug Tracker & Wiki
#27511: Add New identity button to toolbar
-+-
 Reporter:  isnaiter |  Owner:  tbb-
 |  team
 Type:  enhancement  | Status:
 |  needs_revision
 Priority:  High |  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:
 Keywords:  ux-team, tbb-newnym, tbb-9.0-must-   |  Actual Points:
  alpha, TorBrowserTeam201910|
Parent ID:  #10760   | Points:  0.5
 Reviewer:   |Sponsor:
 |  Sponsor9
-+-
Changes (by gk):

 * keywords:  ux-team, tbb-newnym, tbb-9.0-must-alpha, TorBrowserTeam201910R
 => ux-team, tbb-newnym, tbb-9.0-must-alpha, TorBrowserTeam201910
 * status:  needs_review => needs_revision


Comment:

 Replying to [comment:23 acat]:
 > Patches for review: https://github.com/acatarineu/tor-
 browser/commit/27511 and
 https://github.com/acatarineu/torbutton/commit/27511.
 >
 > I moved some code and resources from torbutton to tor-browser, I hope I
 did not miss anything.
 >
 > Although it was not part of the plan, I also added `New Tor Circuit for
 this site` to customizable UI, but not visible by default. Just in case
 someone wants to have that button somewhere. I think we don't lose
 anything :)

 Good idea. Could you mention that in your commit message as well?

 The Torbutton changes look good to me. For the `tor-browser` ones I have
 some nits:

 1) Please change
 {{{
 +if (currentTorVersion < 1) {
 }}}
 to
 {{{
 +if (currentTorVersion < 1 && gSavedState.placements) {
 }}}
 to follow the pattern in the code block (and checking for `placements` is
 good in itself).

 2) We have a shortcut for the New Identity button. Could you add that one
 to the tooltip, too? It's done for the reload button in Firefox and seems
 to be a good idea.

 Otherwise we are good.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31982 [Applications/GetTor]: Problems with Gettor

2019-10-08 Thread Tor Bug Tracker & Wiki
#31982: Problems with Gettor
-+---
 Reporter:  lwsullivan   |  Owner:  hiro
 Type:  defect   | Status:  assigned
 Priority:  Medium   |  Milestone:
Component:  Applications/GetTor  |Version:
 Severity:  Normal   | Resolution:
 Keywords:  get, tor, gettor |  Actual Points:
Parent ID:   | Points:
 Reviewer:   |Sponsor:  Sponsor28
-+---
Changes (by hiro):

 * status:  new => assigned
 * owner:  (none) => hiro


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31994 [Community/Translations]: localize gettor website

2019-10-08 Thread Tor Bug Tracker & Wiki
#31994: localize gettor website
+--
 Reporter:  hiro|  Owner:  emmapeel
 Type:  task| Status:  assigned
 Priority:  Medium  |  Milestone:
Component:  Community/Translations  |Version:
 Severity:  Normal  | Resolution:
 Keywords:  |  Actual Points:
Parent ID:  | Points:
 Reviewer:  hiro|Sponsor:
+--
Changes (by emmapeel):

 * component:  - Select a component => Community/Translations


--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

Re: [tor-bugs] #31564 [Applications/Tor Browser]: Android bundles based on ESR 68 are not built reproducibly anymore

2019-10-08 Thread Tor Bug Tracker & Wiki
#31564: Android bundles based on ESR 68 are not built reproducibly anymore
-+-
 Reporter:  gk   |  Owner:  tbb-
 |  team
 Type:  defect   | Status:  closed
 Priority:  Very High|  Milestone:
Component:  Applications/Tor Browser |Version:
 Severity:  Normal   | Resolution:  fixed
 Keywords:  tbb-9.0-must-alpha,  |  Actual Points:
  GeorgKoppen201909, TorBrowserTeam201910R   |
Parent ID:  #30324   | Points:  5
 Reviewer:   |Sponsor:
-+-

Comment (by eighthave):

 If you just need a single package from unstable, I think it would be
 easiest to wget it, then verify with sha256, e.g. the info listed on
 https://packages.debian.org/sid/all/apktool/download:
 {{{
 $ wget
 https://deb.debian.org/debian/pool/main/a/apktool/apktool_2.4.0-1_all.deb
 $ echo '15a2b72d1892cfd5e4a3e878d6286d6f3f3e4ff6dcf9819d726db10626bd8c01
 apktool_2.4.0-1_all.deb' > apktool_2.4.0-1_all.deb.sha256
 $ sha256sum -c apktool_2.4.0-1_all.deb.sha256
 }}}

 Otherwise, I'd use "Apt Pinning".  That's a bit tricky to setup, ping me
 if you want me to write that, I've done it a lot.

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

[tor-bugs] #31994 [- Select a component]: localize gettor website

2019-10-08 Thread Tor Bug Tracker & Wiki
#31994: localize gettor website
--+--
 Reporter:  hiro  |  Owner:  emmapeel
 Type:  task  | Status:  assigned
 Priority:  Medium|  Milestone:
Component:  - Select a component  |Version:
 Severity:  Normal|   Keywords:
Actual Points:|  Parent ID:
   Points:|   Reviewer:  hiro
  Sponsor:|
--+--
 we need to start localizing the gettor website, which is a lektor, and it
 lives at

 https://gitweb.torproject.org/project/web/gettor-web.git/

--
Ticket URL: 
Tor Bug Tracker & Wiki 
The Tor Project: anonymity online
___
tor-bugs mailing list
tor-bugs@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-bugs

  1   2   >