[tor-commits] [translation/torcheck] Update translations for torcheck

2014-07-24 Thread translation
commit e7718add40fb6f5dc40172a05fc64f37f5d2dcfa
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 08:15:09 2014 +

Update translations for torcheck
---
 de/torcheck.po |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/de/torcheck.po b/de/torcheck.po
index 37b8aeb..17368fa 100644
--- a/de/torcheck.po
+++ b/de/torcheck.po
@@ -6,6 +6,7 @@
 # axcer ax...@gmx.de, 2014
 # LaKoon lak...@posteo.org, 2011
 # Mario Baier mario.baie...@gmx.de, 2013
+# Rechi95 re...@aon.at, 2014
 # Zweimaldhaelfti sacha.bis...@windowslive.com, 2014
 # si.mueller1 si.muell...@web.de, 2014
 # Tobias Bannert, 2013-2014
@@ -13,8 +14,8 @@ msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 POT-Creation-Date: 2012-02-16 20:28+PDT\n
-PO-Revision-Date: 2014-07-07 17:50+\n
-Last-Translator: annskaja annsk...@riseup.net\n
+PO-Revision-Date: 2014-07-24 08:11+\n
+Last-Translator: Rechi95 re...@aon.at\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -68,7 +69,7 @@ msgid This page is also available in the following 
languages:
 msgstr Diese Seite ist auch in folgenden Sprachen verfügbar:
 
 msgid For more information about this exit relay, see:
-msgstr Weitere Informationen zu diesem Ausgangrelais:
+msgstr Weitere Informationen zu diesen Ausgangsknoten:
 
 msgid 
 The Tor Project is a US 501(c)(3) non-profit dedicated to the research, 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torcheck_completed] Update translations for torcheck_completed

2014-07-24 Thread translation
commit 64136f2ce264b5eb2a7042d8099c688a529cb4cb
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 08:15:15 2014 +

Update translations for torcheck_completed
---
 de/torcheck.po |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/de/torcheck.po b/de/torcheck.po
index 37b8aeb..17368fa 100644
--- a/de/torcheck.po
+++ b/de/torcheck.po
@@ -6,6 +6,7 @@
 # axcer ax...@gmx.de, 2014
 # LaKoon lak...@posteo.org, 2011
 # Mario Baier mario.baie...@gmx.de, 2013
+# Rechi95 re...@aon.at, 2014
 # Zweimaldhaelfti sacha.bis...@windowslive.com, 2014
 # si.mueller1 si.muell...@web.de, 2014
 # Tobias Bannert, 2013-2014
@@ -13,8 +14,8 @@ msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 POT-Creation-Date: 2012-02-16 20:28+PDT\n
-PO-Revision-Date: 2014-07-07 17:50+\n
-Last-Translator: annskaja annsk...@riseup.net\n
+PO-Revision-Date: 2014-07-24 08:11+\n
+Last-Translator: Rechi95 re...@aon.at\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -68,7 +69,7 @@ msgid This page is also available in the following 
languages:
 msgstr Diese Seite ist auch in folgenden Sprachen verfügbar:
 
 msgid For more information about this exit relay, see:
-msgstr Weitere Informationen zu diesem Ausgangrelais:
+msgstr Weitere Informationen zu diesen Ausgangsknoten:
 
 msgid 
 The Tor Project is a US 501(c)(3) non-profit dedicated to the research, 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Update gk's key.

2014-07-24 Thread gk
commit 5882e87897ff7b25e38fa8dd10b07c176dc1051f
Author: Georg Koppen g...@torproject.org
Date:   Thu Jul 24 14:45:19 2014 +

Update gk's key.
---
 gitian/gpg/gk.gpg |  Bin 7025 - 11926 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/gitian/gpg/gk.gpg b/gitian/gpg/gk.gpg
index a685ac5..9923c96 100644
Binary files a/gitian/gpg/gk.gpg and b/gitian/gpg/gk.gpg differ

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-3.6] Update gk's key.

2014-07-24 Thread gk
commit 14f24369ed409897ea976348780115e27ac8b678
Author: Georg Koppen g...@torproject.org
Date:   Thu Jul 24 14:46:31 2014 +

Update gk's key.
---
 gitian/gpg/gk.gpg |  Bin 7025 - 11926 bytes
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/gitian/gpg/gk.gpg b/gitian/gpg/gk.gpg
index a685ac5..9923c96 100644
Binary files a/gitian/gpg/gk.gpg and b/gitian/gpg/gk.gpg differ

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2014-07-24 Thread translation
commit d2c332e5ae195e2c572f82e29aec5c532b0c58a3
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 15:45:50 2014 +

Update translations for tor-and-https
---
 hu.po |   45 +++--
 1 file changed, 23 insertions(+), 22 deletions(-)

diff --git a/hu.po b/hu.po
index 330221a..20e05b5 100644
--- a/hu.po
+++ b/hu.po
@@ -1,11 +1,12 @@
 # 
 # Translators:
 # Blackywantscookies gaborc...@citromail.hu, 2014
+# Blackywantscookies gaborc...@citromail.hu, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
-POT-Creation-Date: 2014-05-24 18:11+\n
-PO-Revision-Date: 2014-06-24 15:54+\n
+POT-Creation-Date: 2014-07-17 14:23+\n
+PO-Revision-Date: 2014-07-24 15:45+\n
 Last-Translator: Blackywantscookies gaborc...@citromail.hu\n
 Language-Team: Hungarian 
(http://www.transifex.com/projects/p/torproject/language/hu/)\n
 MIME-Version: 1.0\n
@@ -26,111 +27,111 @@ msgstr Itr
 #: C/tor-and-https.svg:14
 #, no-wrap
 msgid Tor and HTTPS
-msgstr Tor és HTTPS
+msgstr Tor és a HTTPS
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Site.com
 msgstr Site.com
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid user / pw
 msgstr user / pw
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid data
-msgstr adat
+msgstr adatok
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid location
-msgstr location
+msgstr helyszín
 
 #. (itstool) path: defs/text
 #. Keep it short: 3em max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid WiFi
 msgstr WiFi
 
 #. (itstool) path: defs/text
 #. Keep it short: 4em max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid ISP
 msgstr ISP
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Hacker
 msgstr Hekker
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Lawyer
 msgstr Ügyvéd
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Sysadmin
 msgstr Sysadmin
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Police
 msgstr Police
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid NSA
 msgstr NSA
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Tor relay
-msgstr Tor relay
+msgstr Tor relé
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Key
 msgstr Kulcs
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Internet connection
 msgstr Internet kapcsolat
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Eavesdropping
 msgstr Lehallgatás
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Data sharing
 msgstr Adat megosztás

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2014-07-24 Thread translation
commit 4327470002774f0c1b84aa17575badd2f3db21dc
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 15:45:53 2014 +

Update translations for tor-and-https_completed
---
 hu.po |   45 +++--
 1 file changed, 23 insertions(+), 22 deletions(-)

diff --git a/hu.po b/hu.po
index 330221a..20e05b5 100644
--- a/hu.po
+++ b/hu.po
@@ -1,11 +1,12 @@
 # 
 # Translators:
 # Blackywantscookies gaborc...@citromail.hu, 2014
+# Blackywantscookies gaborc...@citromail.hu, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
-POT-Creation-Date: 2014-05-24 18:11+\n
-PO-Revision-Date: 2014-06-24 15:54+\n
+POT-Creation-Date: 2014-07-17 14:23+\n
+PO-Revision-Date: 2014-07-24 15:45+\n
 Last-Translator: Blackywantscookies gaborc...@citromail.hu\n
 Language-Team: Hungarian 
(http://www.transifex.com/projects/p/torproject/language/hu/)\n
 MIME-Version: 1.0\n
@@ -26,111 +27,111 @@ msgstr Itr
 #: C/tor-and-https.svg:14
 #, no-wrap
 msgid Tor and HTTPS
-msgstr Tor és HTTPS
+msgstr Tor és a HTTPS
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Site.com
 msgstr Site.com
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid user / pw
 msgstr user / pw
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid data
-msgstr adat
+msgstr adatok
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid location
-msgstr location
+msgstr helyszín
 
 #. (itstool) path: defs/text
 #. Keep it short: 3em max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid WiFi
 msgstr WiFi
 
 #. (itstool) path: defs/text
 #. Keep it short: 4em max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid ISP
 msgstr ISP
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Hacker
 msgstr Hekker
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Lawyer
 msgstr Ügyvéd
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Sysadmin
 msgstr Sysadmin
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Police
 msgstr Police
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid NSA
 msgstr NSA
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Tor relay
-msgstr Tor relay
+msgstr Tor relé
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Key
 msgstr Kulcs
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Internet connection
 msgstr Internet kapcsolat
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Eavesdropping
 msgstr Lehallgatás
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:346
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Data sharing
 msgstr Adat megosztás

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https_completed] Update translations for tor-and-https_completed

2014-07-24 Thread translation
commit 50390bdc272dfcef364a49eb56196b3c73f3564c
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 16:15:51 2014 +

Update translations for tor-and-https_completed
---
 hu.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/hu.po b/hu.po
index 20e05b5..70b0a2d 100644
--- a/hu.po
+++ b/hu.po
@@ -6,7 +6,7 @@ msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 POT-Creation-Date: 2014-07-17 14:23+\n
-PO-Revision-Date: 2014-07-24 15:45+\n
+PO-Revision-Date: 2014-07-24 16:05+\n
 Last-Translator: Blackywantscookies gaborc...@citromail.hu\n
 Language-Team: Hungarian 
(http://www.transifex.com/projects/p/torproject/language/hu/)\n
 MIME-Version: 1.0\n

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2014-07-24 Thread translation
commit 1880e9ab9344ef3641f3eab5e700b7896f1b5438
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 16:15:48 2014 +

Update translations for tor-and-https
---
 hu.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/hu.po b/hu.po
index 20e05b5..70b0a2d 100644
--- a/hu.po
+++ b/hu.po
@@ -6,7 +6,7 @@ msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 POT-Creation-Date: 2014-07-17 14:23+\n
-PO-Revision-Date: 2014-07-24 15:45+\n
+PO-Revision-Date: 2014-07-24 16:05+\n
 Last-Translator: Blackywantscookies gaborc...@citromail.hu\n
 Language-Team: Hungarian 
(http://www.transifex.com/projects/p/torproject/language/hu/)\n
 MIME-Version: 1.0\n

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2014-07-24 Thread translation
commit c22f5d955499ed72101121f9cabb96c3da0d250d
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 19:45:49 2014 +

Update translations for tails-iuk
---
 de.po |   21 +++--
 1 file changed, 11 insertions(+), 10 deletions(-)

diff --git a/de.po b/de.po
index 68048d7..0c8cb2e 100644
--- a/de.po
+++ b/de.po
@@ -3,20 +3,21 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# redplanet, 2014
+# Andreas Demmelbauer, 2014
 # noble no...@posteo.de, 2013
-# rike u...@451f.org, 2014
-# to_ba, 2013-2014
+# rike, 2014
+# sycamoreone sycamore...@riseup.net, 2014
+# Tobias Bannert, 2013-2014
 # tom_fate tomoff...@gmail.com, 2014
 # nufuk t...@nufuk.com, 2013
-# rike u...@451f.org, 2014
+# rike, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: Tails developers ta...@boum.org\n
-POT-Creation-Date: 2014-03-05 15:11+0100\n
-PO-Revision-Date: 2014-03-11 14:31+\n
-Last-Translator: to_ba\n
+POT-Creation-Date: 2014-06-24 11:44+0200\n
+PO-Revision-Date: 2014-07-24 19:44+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -40,7 +41,7 @@ msgid 
 Check your network connection, and restart Tails to try upgrading again.\n
 \n
 If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html
-msgstr bEs konnte nicht festgestellt werden, ob eine Aktualisierung auf 
unserer Webseite verfügbar ist./b\n\nBitte überprüfen Sie Ihre 
Netzwerkverbindung und starten Sie Tails erneut, für einen erneuten Versuch 
einer Aktualisierung.\n\nWenn das Problem weiterhin besteht, sehen Sie sich 
diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html
+msgstr bEs konnte nicht festgestellt werden, ob eine Aktualisierung auf 
unserer Webseite verfügbar ist./b\n\nBitte überprüfen Sie Ihre 
Netzwerkverbindung und starten Sie Tails erneut, für einen erneuten Versuch 
einer Aktualisierung.\n\nWenn das Problem weiterhin besteht, sehen Sie sich 
diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.de.html
 
 #: ../lib/Tails/IUK/Frontend.pm:234
 msgid no automatic upgrade is available from our website for this version
@@ -158,7 +159,7 @@ msgid 
 connection, and restart Tails to try upgrading again.\\n\\nIf the problem 
 persists, go to 
 file:///usr/share/doc/tails/website/doc/upgrade/error/download.en.html
-msgstr bDie Aktualisierung konnte nicht heruntergeladen 
werden./b\\n\\nBitte überprüfen Sie Ihre Netzwerkverbindung und starten Sie 
Tails für einen erneuten Versuch einer Aktualisierung.\\n\\nWenn das Problem 
weiterhin besteht, sehen Sie sich diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/download.en.html
+msgstr bDie Aktualisierung konnte nicht heruntergeladen 
werden./b\\n\\nBitte überprüfen Sie Ihre Netzwerkverbindung und starten Sie 
Tails für einen erneuten Versuch einer Aktualisierung.\\n\\nWenn das Problem 
weiterhin besteht, sehen Sie sich diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/download.de.html
 
 #: ../lib/Tails/IUK/Frontend.pm:528 ../lib/Tails/IUK/Frontend.pm:547
 msgid Error while downloading the upgrade
@@ -234,7 +235,7 @@ msgid 
  needs to be repaired and might be unable to restart.\\n\\nPlease follow the
  instructions at 
 file:///usr/share/doc/tails/website/doc/upgrade/error/install.en.html
-msgstr bEin Fehler ist während der Aktualisierung 
ausgetreten./b\\n\\nIhr Tails-Gerät muß repariert werden und ein Neustart 
könnte fehlschlagen.\\n\\nBitte folgen Sie den Anweisungen in der Datei 
file:///usr/share/doc/tails/website/doc/upgrade/error/install.en.html
+msgstr bEin Fehler ist während der Aktualisierung 
ausgetreten./b\\n\\nIhr Tails-Gerät muß repariert werden und ein Neustart 
könnte fehlschlagen.\\n\\nBitte folgen Sie den Anweisungen in der Datei 
file:///usr/share/doc/tails/website/doc/upgrade/error/install.de.html
 
 #: ../lib/Tails/IUK/Frontend.pm:672
 msgid Error while installing the upgrade

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2014-07-24 Thread translation
commit 8356fd48221455a4751c177e544d0be438ca7354
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 19:45:52 2014 +

Update translations for tails-iuk_completed
---
 de.po |   21 +++--
 1 file changed, 11 insertions(+), 10 deletions(-)

diff --git a/de.po b/de.po
index 68048d7..0c8cb2e 100644
--- a/de.po
+++ b/de.po
@@ -3,20 +3,21 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# redplanet, 2014
+# Andreas Demmelbauer, 2014
 # noble no...@posteo.de, 2013
-# rike u...@451f.org, 2014
-# to_ba, 2013-2014
+# rike, 2014
+# sycamoreone sycamore...@riseup.net, 2014
+# Tobias Bannert, 2013-2014
 # tom_fate tomoff...@gmail.com, 2014
 # nufuk t...@nufuk.com, 2013
-# rike u...@451f.org, 2014
+# rike, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: Tails developers ta...@boum.org\n
-POT-Creation-Date: 2014-03-05 15:11+0100\n
-PO-Revision-Date: 2014-03-11 14:31+\n
-Last-Translator: to_ba\n
+POT-Creation-Date: 2014-06-24 11:44+0200\n
+PO-Revision-Date: 2014-07-24 19:44+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -40,7 +41,7 @@ msgid 
 Check your network connection, and restart Tails to try upgrading again.\n
 \n
 If the problem persists, go to 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html
-msgstr bEs konnte nicht festgestellt werden, ob eine Aktualisierung auf 
unserer Webseite verfügbar ist./b\n\nBitte überprüfen Sie Ihre 
Netzwerkverbindung und starten Sie Tails erneut, für einen erneuten Versuch 
einer Aktualisierung.\n\nWenn das Problem weiterhin besteht, sehen Sie sich 
diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.en.html
+msgstr bEs konnte nicht festgestellt werden, ob eine Aktualisierung auf 
unserer Webseite verfügbar ist./b\n\nBitte überprüfen Sie Ihre 
Netzwerkverbindung und starten Sie Tails erneut, für einen erneuten Versuch 
einer Aktualisierung.\n\nWenn das Problem weiterhin besteht, sehen Sie sich 
diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/check.de.html
 
 #: ../lib/Tails/IUK/Frontend.pm:234
 msgid no automatic upgrade is available from our website for this version
@@ -158,7 +159,7 @@ msgid 
 connection, and restart Tails to try upgrading again.\\n\\nIf the problem 
 persists, go to 
 file:///usr/share/doc/tails/website/doc/upgrade/error/download.en.html
-msgstr bDie Aktualisierung konnte nicht heruntergeladen 
werden./b\\n\\nBitte überprüfen Sie Ihre Netzwerkverbindung und starten Sie 
Tails für einen erneuten Versuch einer Aktualisierung.\\n\\nWenn das Problem 
weiterhin besteht, sehen Sie sich diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/download.en.html
+msgstr bDie Aktualisierung konnte nicht heruntergeladen 
werden./b\\n\\nBitte überprüfen Sie Ihre Netzwerkverbindung und starten Sie 
Tails für einen erneuten Versuch einer Aktualisierung.\\n\\nWenn das Problem 
weiterhin besteht, sehen Sie sich diese Datei an 
file:///usr/share/doc/tails/website/doc/upgrade/error/download.de.html
 
 #: ../lib/Tails/IUK/Frontend.pm:528 ../lib/Tails/IUK/Frontend.pm:547
 msgid Error while downloading the upgrade
@@ -234,7 +235,7 @@ msgid 
  needs to be repaired and might be unable to restart.\\n\\nPlease follow the
  instructions at 
 file:///usr/share/doc/tails/website/doc/upgrade/error/install.en.html
-msgstr bEin Fehler ist während der Aktualisierung 
ausgetreten./b\\n\\nIhr Tails-Gerät muß repariert werden und ein Neustart 
könnte fehlschlagen.\\n\\nBitte folgen Sie den Anweisungen in der Datei 
file:///usr/share/doc/tails/website/doc/upgrade/error/install.en.html
+msgstr bEin Fehler ist während der Aktualisierung 
ausgetreten./b\\n\\nIhr Tails-Gerät muß repariert werden und ein Neustart 
könnte fehlschlagen.\\n\\nBitte folgen Sie den Anweisungen in der Datei 
file:///usr/share/doc/tails/website/doc/upgrade/error/install.de.html
 
 #: ../lib/Tails/IUK/Frontend.pm:672
 msgid Error while installing the upgrade

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk] Update translations for tails-iuk

2014-07-24 Thread translation
commit 26821e317f7591bd68b25c4d7f0071e18d6be902
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:15:44 2014 +

Update translations for tails-iuk
---
 de.po |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/de.po b/de.po
index 0c8cb2e..f617549 100644
--- a/de.po
+++ b/de.po
@@ -16,7 +16,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: Tails developers ta...@boum.org\n
 POT-Creation-Date: 2014-06-24 11:44+0200\n
-PO-Revision-Date: 2014-07-24 19:44+\n
+PO-Revision-Date: 2014-07-24 20:11+\n
 Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
@@ -138,7 +138,7 @@ msgid 
 It is not possible to automatically upgrade your device to this new version: 
%{explanation}s.\n
 \n
 To learn how to do a manual upgrade, go to 
https://tails.boum.org/doc/first_steps/upgrade/#manual;
-msgstr bSie sollten eine manuelle Aktualisierung auf %{name}s %{version}s 
vornehmen./b\n\nFür weitere Informationen zur neuen Version, besuchen Sie 
bitte %{details_url}s.\n\nEs ist nicht möglich, Ihr Gerät automatisch auf 
diese neue Version zu aktualisieren: %{explanation}s.\n\nUm zu lernen, wie man 
eine manuelle Aktualisierung vornimmt, besuchen Sie bitte 
https://tails.boum.org/doc/first_steps/upgrade/#manual;
+msgstr bSie sollten eine manuelle Aktualisierung auf %{name}s %{version}s 
vornehmen./b\n\nFür weitere Informationen zur neuen Version, besuchen Sie 
bitte %{details_url}s.\n\nEs ist nicht möglich, Ihr Gerät automatisch auf 
diese neue Version zu aktualisieren: %{explanation}s.\n\nUm zu lernen, wie man 
eine manuelle Aktualisierung vornimmt, besuchen Sie bitte 
https://tails.boum.org/doc/first_steps/upgrade/index.de.html#manual;
 
 #: ../lib/Tails/IUK/Frontend.pm:411
 msgid New version available

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-iuk_completed] Update translations for tails-iuk_completed

2014-07-24 Thread translation
commit 6b4ca4130f2717899f3e730bc1885a7d8f45f284
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:15:48 2014 +

Update translations for tails-iuk_completed
---
 de.po |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/de.po b/de.po
index 0c8cb2e..f617549 100644
--- a/de.po
+++ b/de.po
@@ -16,7 +16,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: Tails developers ta...@boum.org\n
 POT-Creation-Date: 2014-06-24 11:44+0200\n
-PO-Revision-Date: 2014-07-24 19:44+\n
+PO-Revision-Date: 2014-07-24 20:11+\n
 Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
@@ -138,7 +138,7 @@ msgid 
 It is not possible to automatically upgrade your device to this new version: 
%{explanation}s.\n
 \n
 To learn how to do a manual upgrade, go to 
https://tails.boum.org/doc/first_steps/upgrade/#manual;
-msgstr bSie sollten eine manuelle Aktualisierung auf %{name}s %{version}s 
vornehmen./b\n\nFür weitere Informationen zur neuen Version, besuchen Sie 
bitte %{details_url}s.\n\nEs ist nicht möglich, Ihr Gerät automatisch auf 
diese neue Version zu aktualisieren: %{explanation}s.\n\nUm zu lernen, wie man 
eine manuelle Aktualisierung vornimmt, besuchen Sie bitte 
https://tails.boum.org/doc/first_steps/upgrade/#manual;
+msgstr bSie sollten eine manuelle Aktualisierung auf %{name}s %{version}s 
vornehmen./b\n\nFür weitere Informationen zur neuen Version, besuchen Sie 
bitte %{details_url}s.\n\nEs ist nicht möglich, Ihr Gerät automatisch auf 
diese neue Version zu aktualisieren: %{explanation}s.\n\nUm zu lernen, wie man 
eine manuelle Aktualisierung vornimmt, besuchen Sie bitte 
https://tails.boum.org/doc/first_steps/upgrade/index.de.html#manual;
 
 #: ../lib/Tails/IUK/Frontend.pm:411
 msgid New version available

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.4] Add and use a new NumEntryGuards consensus parameter.

2014-07-24 Thread arma
commit 56ee61b8aed058c20edc9c7e10dc48f1ab798bbc
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 12:23:49 2014 -0400

Add and use a new NumEntryGuards consensus parameter.

When specified, it overrides our default of 3 entry guards.

(By default, it overrides the number of directory guards too.)

Implements ticket 12688.
---
 changes/ticket12688 |5 +
 src/or/config.c |5 +
 src/or/entrynodes.c |8 ++--
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
new file mode 100644
index 000..d8e56c1
--- /dev/null
+++ b/changes/ticket12688
@@ -0,0 +1,5 @@
+  Major features:
+- Make the number of entry guards (and thus, by default, directory
+  guards too) configurable via a new NumEntryGuards consensus
+  parameter. Implements ticket 12688.
+
diff --git a/src/or/config.c b/src/or/config.c
index 09fdc0c..a2811eb 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -315,7 +315,7 @@ static config_var_t option_vars_[] = {
   VAR(NodeFamily,  LINELIST, NodeFamilies, NULL),
   V(NumCPUs, UINT, 0),
   V(NumDirectoryGuards,  UINT, 0),
-  V(NumEntryGuards,  UINT, 3),
+  V(NumEntryGuards,  UINT, 0),
   V(ORListenAddress, LINELIST, NULL),
   VPORT(ORPort,  LINELIST, NULL),
   V(OutboundBindAddress, LINELIST,   NULL),
@@ -3031,9 +3031,6 @@ options_validate(or_options_t *old_options, or_options_t 
*options,
  have it group-readable.);
   }
 
-  if (options-UseEntryGuards  ! options-NumEntryGuards)
-REJECT(Cannot enable UseEntryGuards with NumEntryGuards set to 0);
-
   if (options-MyFamily  options-BridgeRelay) {
 log_warn(LD_CONFIG, Listing a family for a bridge relay is not 
  supported: it can reveal bridge fingerprints to censors. 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index 59770fa..abd10e3 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -435,7 +435,10 @@ decide_num_guards(const or_options_t *options, int 
for_directory)
 {
   if (for_directory  options-NumDirectoryGuards != 0)
 return options-NumDirectoryGuards;
-  return options-NumEntryGuards;
+  if (options-NumEntryGuards)
+return options-NumEntryGuards;
+  /* Use the value from the consensus, or 3 if no guidance. */
+  return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }
 
 /** If the use of entry guards is configured, choose more entry guards
@@ -815,6 +818,7 @@ entry_guards_set_from_config(const or_options_t *options)
 {
   smartlist_t *entry_nodes, *worse_entry_nodes, *entry_fps;
   smartlist_t *old_entry_guards_on_list, *old_entry_guards_not_on_list;
+  const int numentryguards = decide_num_guards(options, 0);
   tor_assert(entry_guards);
 
   should_add_entry_nodes = 0;
@@ -883,7 +887,7 @@ entry_guards_set_from_config(const or_options_t *options)
   /* Next, the rest of EntryNodes */
   SMARTLIST_FOREACH_BEGIN(entry_nodes, const node_t *, node) {
 add_an_entry_guard(node, 0, 0, 1, 0);
-if (smartlist_len(entry_guards)  options-NumEntryGuards * 10)
+if (smartlist_len(entry_guards)  numentryguards * 10)
   break;
   } SMARTLIST_FOREACH_END(node);
   log_notice(LD_GENERAL, %d entries in guards, smartlist_len(entry_guards));



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.4] add a NumDirectoryGuards consensus param too

2014-07-24 Thread arma
commit 9fc276a1c7f94d1e0a48e00a358536027a9a7820
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 15:28:40 2014 -0400

add a NumDirectoryGuards consensus param too
---
 changes/ticket12688 |5 +++--
 src/or/entrynodes.c |   12 ++--
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
index d8e56c1..88228e5 100644
--- a/changes/ticket12688
+++ b/changes/ticket12688
@@ -1,5 +1,6 @@
   Major features:
-- Make the number of entry guards (and thus, by default, directory
-  guards too) configurable via a new NumEntryGuards consensus
+- Make the number of entry guards configurable via a new
+  NumEntryGuards consensus parameter, and the number of directory
+  guards configurable via a new NumDirectoryGuards consensus
   parameter. Implements ticket 12688.
 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index abd10e3..484b88d 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -433,10 +433,18 @@ add_an_entry_guard(const node_t *chosen, int 
reset_status, int prepend,
 static int
 decide_num_guards(const or_options_t *options, int for_directory)
 {
-  if (for_directory  options-NumDirectoryGuards != 0)
-return options-NumDirectoryGuards;
+  if (for_directory) {
+int answer;
+if (options-NumDirectoryGuards != 0)
+  return options-NumDirectoryGuards;
+answer = networkstatus_get_param(NULL, NumDirectoryGuards, 0, 0, 10);
+if (answer) /* non-zero means use the consensus value */
+  return answer;
+  }
+
   if (options-NumEntryGuards)
 return options-NumEntryGuards;
+
   /* Use the value from the consensus, or 3 if no guidance. */
   return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.4] update manpage for numentryguards / numdirectoryguards

2014-07-24 Thread arma
commit 71c62b15ca809105cbba0bf2fa86484793701b64
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 12:19:15 2014 -0400

update manpage for numentryguards / numdirectoryguards
---
 doc/tor.1.txt |8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index eb9ad67..779db61 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1054,12 +1054,16 @@ The following options are useful only for clients (that 
is, if
 
 [[NumEntryGuards]] **NumEntryGuards** __NUM__::
 If UseEntryGuards is set to 1, we will try to pick a total of NUM routers
-as long-term entries for our circuits. (Default: 3)
+as long-term entries for our circuits. If NUM is 0, we try to learn
+the number from the NumEntryGuards consensus parameter, and default
+to 3 if the consensus parameter isn't set. (Default: 0)
 
 [[NumDirectoryGuards]] **NumDirectoryGuards** __NUM__::
 If UseEntryGuardsAsDirectoryGuards is enabled, we try to make sure we
 have at least NUM routers to use as directory guards. If this option
-is set to 0, use the value from NumEntryGuards. (Default: 0)
+is set to 0, use the value from the NumDirectoryGuards consensus
+parameter, falling back to the value from NumEntryGuards if the
+consensus parameter is 0 or isn't set. (Default: 0)
 
 [[GuardLifetime]] **GuardLifetime**  __N__ **days**|**weeks**|**months**::
 If nonzero, and UseEntryGuards is set, minimum time to keep a guard before

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Add and use a new NumEntryGuards consensus parameter.

2014-07-24 Thread arma
commit 56ee61b8aed058c20edc9c7e10dc48f1ab798bbc
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 12:23:49 2014 -0400

Add and use a new NumEntryGuards consensus parameter.

When specified, it overrides our default of 3 entry guards.

(By default, it overrides the number of directory guards too.)

Implements ticket 12688.
---
 changes/ticket12688 |5 +
 src/or/config.c |5 +
 src/or/entrynodes.c |8 ++--
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
new file mode 100644
index 000..d8e56c1
--- /dev/null
+++ b/changes/ticket12688
@@ -0,0 +1,5 @@
+  Major features:
+- Make the number of entry guards (and thus, by default, directory
+  guards too) configurable via a new NumEntryGuards consensus
+  parameter. Implements ticket 12688.
+
diff --git a/src/or/config.c b/src/or/config.c
index 09fdc0c..a2811eb 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -315,7 +315,7 @@ static config_var_t option_vars_[] = {
   VAR(NodeFamily,  LINELIST, NodeFamilies, NULL),
   V(NumCPUs, UINT, 0),
   V(NumDirectoryGuards,  UINT, 0),
-  V(NumEntryGuards,  UINT, 3),
+  V(NumEntryGuards,  UINT, 0),
   V(ORListenAddress, LINELIST, NULL),
   VPORT(ORPort,  LINELIST, NULL),
   V(OutboundBindAddress, LINELIST,   NULL),
@@ -3031,9 +3031,6 @@ options_validate(or_options_t *old_options, or_options_t 
*options,
  have it group-readable.);
   }
 
-  if (options-UseEntryGuards  ! options-NumEntryGuards)
-REJECT(Cannot enable UseEntryGuards with NumEntryGuards set to 0);
-
   if (options-MyFamily  options-BridgeRelay) {
 log_warn(LD_CONFIG, Listing a family for a bridge relay is not 
  supported: it can reveal bridge fingerprints to censors. 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index 59770fa..abd10e3 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -435,7 +435,10 @@ decide_num_guards(const or_options_t *options, int 
for_directory)
 {
   if (for_directory  options-NumDirectoryGuards != 0)
 return options-NumDirectoryGuards;
-  return options-NumEntryGuards;
+  if (options-NumEntryGuards)
+return options-NumEntryGuards;
+  /* Use the value from the consensus, or 3 if no guidance. */
+  return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }
 
 /** If the use of entry guards is configured, choose more entry guards
@@ -815,6 +818,7 @@ entry_guards_set_from_config(const or_options_t *options)
 {
   smartlist_t *entry_nodes, *worse_entry_nodes, *entry_fps;
   smartlist_t *old_entry_guards_on_list, *old_entry_guards_not_on_list;
+  const int numentryguards = decide_num_guards(options, 0);
   tor_assert(entry_guards);
 
   should_add_entry_nodes = 0;
@@ -883,7 +887,7 @@ entry_guards_set_from_config(const or_options_t *options)
   /* Next, the rest of EntryNodes */
   SMARTLIST_FOREACH_BEGIN(entry_nodes, const node_t *, node) {
 add_an_entry_guard(node, 0, 0, 1, 0);
-if (smartlist_len(entry_guards)  options-NumEntryGuards * 10)
+if (smartlist_len(entry_guards)  numentryguards * 10)
   break;
   } SMARTLIST_FOREACH_END(node);
   log_notice(LD_GENERAL, %d entries in guards, smartlist_len(entry_guards));



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] add a NumDirectoryGuards consensus param too

2014-07-24 Thread arma
commit 9fc276a1c7f94d1e0a48e00a358536027a9a7820
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 15:28:40 2014 -0400

add a NumDirectoryGuards consensus param too
---
 changes/ticket12688 |5 +++--
 src/or/entrynodes.c |   12 ++--
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
index d8e56c1..88228e5 100644
--- a/changes/ticket12688
+++ b/changes/ticket12688
@@ -1,5 +1,6 @@
   Major features:
-- Make the number of entry guards (and thus, by default, directory
-  guards too) configurable via a new NumEntryGuards consensus
+- Make the number of entry guards configurable via a new
+  NumEntryGuards consensus parameter, and the number of directory
+  guards configurable via a new NumDirectoryGuards consensus
   parameter. Implements ticket 12688.
 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index abd10e3..484b88d 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -433,10 +433,18 @@ add_an_entry_guard(const node_t *chosen, int 
reset_status, int prepend,
 static int
 decide_num_guards(const or_options_t *options, int for_directory)
 {
-  if (for_directory  options-NumDirectoryGuards != 0)
-return options-NumDirectoryGuards;
+  if (for_directory) {
+int answer;
+if (options-NumDirectoryGuards != 0)
+  return options-NumDirectoryGuards;
+answer = networkstatus_get_param(NULL, NumDirectoryGuards, 0, 0, 10);
+if (answer) /* non-zero means use the consensus value */
+  return answer;
+  }
+
   if (options-NumEntryGuards)
 return options-NumEntryGuards;
+
   /* Use the value from the consensus, or 3 if no guidance. */
   return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Add and use a new NumEntryGuards consensus parameter.

2014-07-24 Thread arma
commit 56ee61b8aed058c20edc9c7e10dc48f1ab798bbc
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 12:23:49 2014 -0400

Add and use a new NumEntryGuards consensus parameter.

When specified, it overrides our default of 3 entry guards.

(By default, it overrides the number of directory guards too.)

Implements ticket 12688.
---
 changes/ticket12688 |5 +
 src/or/config.c |5 +
 src/or/entrynodes.c |8 ++--
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
new file mode 100644
index 000..d8e56c1
--- /dev/null
+++ b/changes/ticket12688
@@ -0,0 +1,5 @@
+  Major features:
+- Make the number of entry guards (and thus, by default, directory
+  guards too) configurable via a new NumEntryGuards consensus
+  parameter. Implements ticket 12688.
+
diff --git a/src/or/config.c b/src/or/config.c
index 09fdc0c..a2811eb 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -315,7 +315,7 @@ static config_var_t option_vars_[] = {
   VAR(NodeFamily,  LINELIST, NodeFamilies, NULL),
   V(NumCPUs, UINT, 0),
   V(NumDirectoryGuards,  UINT, 0),
-  V(NumEntryGuards,  UINT, 3),
+  V(NumEntryGuards,  UINT, 0),
   V(ORListenAddress, LINELIST, NULL),
   VPORT(ORPort,  LINELIST, NULL),
   V(OutboundBindAddress, LINELIST,   NULL),
@@ -3031,9 +3031,6 @@ options_validate(or_options_t *old_options, or_options_t 
*options,
  have it group-readable.);
   }
 
-  if (options-UseEntryGuards  ! options-NumEntryGuards)
-REJECT(Cannot enable UseEntryGuards with NumEntryGuards set to 0);
-
   if (options-MyFamily  options-BridgeRelay) {
 log_warn(LD_CONFIG, Listing a family for a bridge relay is not 
  supported: it can reveal bridge fingerprints to censors. 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index 59770fa..abd10e3 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -435,7 +435,10 @@ decide_num_guards(const or_options_t *options, int 
for_directory)
 {
   if (for_directory  options-NumDirectoryGuards != 0)
 return options-NumDirectoryGuards;
-  return options-NumEntryGuards;
+  if (options-NumEntryGuards)
+return options-NumEntryGuards;
+  /* Use the value from the consensus, or 3 if no guidance. */
+  return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }
 
 /** If the use of entry guards is configured, choose more entry guards
@@ -815,6 +818,7 @@ entry_guards_set_from_config(const or_options_t *options)
 {
   smartlist_t *entry_nodes, *worse_entry_nodes, *entry_fps;
   smartlist_t *old_entry_guards_on_list, *old_entry_guards_not_on_list;
+  const int numentryguards = decide_num_guards(options, 0);
   tor_assert(entry_guards);
 
   should_add_entry_nodes = 0;
@@ -883,7 +887,7 @@ entry_guards_set_from_config(const or_options_t *options)
   /* Next, the rest of EntryNodes */
   SMARTLIST_FOREACH_BEGIN(entry_nodes, const node_t *, node) {
 add_an_entry_guard(node, 0, 0, 1, 0);
-if (smartlist_len(entry_guards)  options-NumEntryGuards * 10)
+if (smartlist_len(entry_guards)  numentryguards * 10)
   break;
   } SMARTLIST_FOREACH_END(node);
   log_notice(LD_GENERAL, %d entries in guards, smartlist_len(entry_guards));



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Update to latest curve25519-donna32

2014-07-24 Thread arma
commit 8cc086059253347c82ebb1ff072abde56cd1da1a
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jul 15 15:42:20 2014 +0200

Update to latest curve25519-donna32
---
 changes/curve25519-donna32-bug  |   10 +
 src/ext/curve25519_donna/curve25519-donna.c |  290 ---
 2 files changed, 223 insertions(+), 77 deletions(-)

diff --git a/changes/curve25519-donna32-bug b/changes/curve25519-donna32-bug
new file mode 100644
index 000..54892d7
--- /dev/null
+++ b/changes/curve25519-donna32-bug
@@ -0,0 +1,10 @@
+  o Major bugfixes:
+
+- Fix a bug in the bounds-checking in the 32-bit curve25519-donna
+  implementation that caused incorrect results on 32-bit
+  implementations when certain malformed inputs were used along with
+  a small class of private ntor keys. This bug does not currently
+  appear to allow an attacker to learn private keys or impersonate a
+  Tor server, but it could provide a means to distinguish 32-bit Tor
+  implementations from 64-bit Tor implementations.
+
diff --git a/src/ext/curve25519_donna/curve25519-donna.c 
b/src/ext/curve25519_donna/curve25519-donna.c
index 5c6821c..75c9f91 100644
--- a/src/ext/curve25519_donna/curve25519-donna.c
+++ b/src/ext/curve25519_donna/curve25519-donna.c
@@ -43,8 +43,7 @@
  *
  * This is, almost, a clean room reimplementation from the curve25519 paper. It
  * uses many of the tricks described therein. Only the crecip function is taken
- * from the sample implementation.
- */
+ * from the sample implementation. */
 
 #include orconfig.h
 
@@ -61,25 +60,23 @@ typedef int64_t limb;
  * significant first. The value of the field element is:
  *   x[0] + 2^26·x[1] + x^51·x[2] + 2^102·x[3] + ...
  *
- * i.e. the limbs are 26, 25, 26, 25, ... bits wide.
- */
+ * i.e. the limbs are 26, 25, 26, 25, ... bits wide. */
 
 /* Sum two numbers: output += in */
 static void fsum(limb *output, const limb *in) {
   unsigned i;
   for (i = 0; i  10; i += 2) {
-output[0+i] = (output[0+i] + in[0+i]);
-output[1+i] = (output[1+i] + in[1+i]);
+output[0+i] = output[0+i] + in[0+i];
+output[1+i] = output[1+i] + in[1+i];
   }
 }
 
 /* Find the difference of two numbers: output = in - output
- * (note the order of the arguments!)
- */
+ * (note the order of the arguments!). */
 static void fdifference(limb *output, const limb *in) {
   unsigned i;
   for (i = 0; i  10; ++i) {
-output[i] = (in[i] - output[i]);
+output[i] = in[i] - output[i];
   }
 }
 
@@ -95,7 +92,8 @@ static void fscalar_product(limb *output, const limb *in, 
const limb scalar) {
  *
  * output must be distinct to both inputs. The inputs are reduced coefficient
  * form, the output is not.
- */
+ *
+ * output[x] = 14 * the largest product of the input limbs. */
 static void fproduct(limb *output, const limb *in2, const limb *in) {
   output[0] =   ((limb) ((s32) in2[0])) * ((s32) in[0]);
   output[1] =   ((limb) ((s32) in2[0])) * ((s32) in[1]) +
@@ -199,9 +197,15 @@ static void fproduct(limb *output, const limb *in2, const 
limb *in) {
   output[18] = 2 *  ((limb) ((s32) in2[9])) * ((s32) in[9]);
 }
 
-/* Reduce a long form to a short form by taking the input mod 2^255 - 19. */
+/* Reduce a long form to a short form by taking the input mod 2^255 - 19.
+ *
+ * On entry: |output[i]|  14*2^54
+ * On exit: |output[0..8]|  280*2^54 */
 static void freduce_degree(limb *output) {
-  /* Each of these shifts and adds ends up multiplying the value by 19. */
+  /* Each of these shifts and adds ends up multiplying the value by 19.
+   *
+   * For output[0..8], the absolute entry value is  14*2^54 and we add, at
+   * most, 19*14*2^54 thus, on exit, |output[0..8]|  280*2^54. */
   output[8] += output[18]  4;
   output[8] += output[18]  1;
   output[8] += output[18];
@@ -235,11 +239,13 @@ static void freduce_degree(limb *output) {
 #error This code only works on a two's complement system
 #endif
 
-/* return v / 2^26, using only shifts and adds. */
+/* return v / 2^26, using only shifts and adds.
+ *
+ * On entry: v can take any value. */
 static inline limb
 div_by_2_26(const limb v)
 {
-  /* High word of v; no shift needed*/
+  /* High word of v; no shift needed. */
   const uint32_t highword = (uint32_t) (((uint64_t) v)  32);
   /* Set to all 1s if v was negative; else set to 0s. */
   const int32_t sign = ((int32_t) highword)  31;
@@ -249,7 +255,9 @@ div_by_2_26(const limb v)
   return (v + roundoff)  26;
 }
 
-/* return v / (2^25), using only shifts and adds. */
+/* return v / (2^25), using only shifts and adds.
+ *
+ * On entry: v can take any value. */
 static inline limb
 div_by_2_25(const limb v)
 {
@@ -263,6 +271,9 @@ div_by_2_25(const limb v)
   return (v + roundoff)  25;
 }
 
+/* return v / (2^25), using only shifts and adds.
+ *
+ * On entry: v can take any value. */
 static inline s32
 div_s32_by_2_25(const s32 v)
 {
@@ -272,8 +283,7 @@ div_s32_by_2_25(const s32 v)
 
 /* Reduce all coefficients of the short form 

[tor-commits] [tor/release-0.2.4] Merge branch 'curve25519-donna32' into maint-0.2.4

2014-07-24 Thread arma
commit 303d7f55d9ec8c7dbd9784171cf4df97cc5d7eef
Merge: 75501db ad0cf55
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 23 21:28:18 2014 -0400

Merge branch 'curve25519-donna32' into maint-0.2.4

 changes/curve25519-donna32-bug  |   12 ++
 src/ext/curve25519_donna/curve25519-donna.c |  292 ---
 2 files changed, 228 insertions(+), 76 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Put the bug number and correct credits in the changes file for the new curve25519-donna32

2014-07-24 Thread arma
commit ad0cf550b727587337d2aed741923d3781bb334f
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 23 21:25:53 2014 -0400

Put the bug number and correct credits in the changes file for the new 
curve25519-donna32
---
 changes/curve25519-donna32-bug |4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/changes/curve25519-donna32-bug b/changes/curve25519-donna32-bug
index 54892d7..7fccab1 100644
--- a/changes/curve25519-donna32-bug
+++ b/changes/curve25519-donna32-bug
@@ -6,5 +6,7 @@
   a small class of private ntor keys. This bug does not currently
   appear to allow an attacker to learn private keys or impersonate a
   Tor server, but it could provide a means to distinguish 32-bit Tor
-  implementations from 64-bit Tor implementations.
+  implementations from 64-bit Tor implementations. Fixes bug 12694;
+  bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
+  Adam Langley.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] update manpage for numentryguards / numdirectoryguards

2014-07-24 Thread arma
commit 71c62b15ca809105cbba0bf2fa86484793701b64
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 12:19:15 2014 -0400

update manpage for numentryguards / numdirectoryguards
---
 doc/tor.1.txt |8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index eb9ad67..779db61 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1054,12 +1054,16 @@ The following options are useful only for clients (that 
is, if
 
 [[NumEntryGuards]] **NumEntryGuards** __NUM__::
 If UseEntryGuards is set to 1, we will try to pick a total of NUM routers
-as long-term entries for our circuits. (Default: 3)
+as long-term entries for our circuits. If NUM is 0, we try to learn
+the number from the NumEntryGuards consensus parameter, and default
+to 3 if the consensus parameter isn't set. (Default: 0)
 
 [[NumDirectoryGuards]] **NumDirectoryGuards** __NUM__::
 If UseEntryGuardsAsDirectoryGuards is enabled, we try to make sure we
 have at least NUM routers to use as directory guards. If this option
-is set to 0, use the value from NumEntryGuards. (Default: 0)
+is set to 0, use the value from the NumDirectoryGuards consensus
+parameter, falling back to the value from NumEntryGuards if the
+consensus parameter is 0 or isn't set. (Default: 0)
 
 [[GuardLifetime]] **GuardLifetime**  __N__ **days**|**weeks**|**months**::
 If nonzero, and UseEntryGuards is set, minimum time to keep a guard before



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Small tweaks to make curve25519-donna32 compile with our warnings

2014-07-24 Thread arma
commit 391861311c87a2968f21a3a93f146cc8e0de3181
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jul 15 15:43:40 2014 +0200

Small tweaks to make curve25519-donna32 compile with our warnings
---
 src/ext/curve25519_donna/curve25519-donna.c |6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/src/ext/curve25519_donna/curve25519-donna.c 
b/src/ext/curve25519_donna/curve25519-donna.c
index 75c9f91..5a0c340 100644
--- a/src/ext/curve25519_donna/curve25519-donna.c
+++ b/src/ext/curve25519_donna/curve25519-donna.c
@@ -271,6 +271,7 @@ div_by_2_25(const limb v)
   return (v + roundoff)  25;
 }
 
+#if 0
 /* return v / (2^25), using only shifts and adds.
  *
  * On entry: v can take any value. */
@@ -280,6 +281,7 @@ div_s32_by_2_25(const s32 v)
const s32 roundoff = ((uint32_t)(v  31))  7;
return (v + roundoff)  25;
 }
+#endif
 
 /* Reduce all coefficients of the short form input so that |x|  2^26.
  *
@@ -485,7 +487,7 @@ fcontract(u8 *output, limb *input_limbs) {
 
   /* |input_limbs[i]|  2^26, so it's valid to convert to an s32. */
   for (i = 0; i  10; i++) {
-input[i] = input_limbs[i];
+input[i] = (s32) input_limbs[i];
   }
 
   for (j = 0; j  2; ++j) {
@@ -848,6 +850,8 @@ crecip(limb *out, const limb *z) {
   /* 2^255 - 21 */ fmul(out,t1,z11);
 }
 
+int curve25519_donna(u8 *mypublic, const u8 *secret, const u8 *basepoint);
+
 int
 curve25519_donna(u8 *mypublic, const u8 *secret, const u8 *basepoint) {
   limb bp[10], x[10], z[11], zmone[10];



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] Merge branch 'maint-0.2.4' into release-0.2.4

2014-07-24 Thread arma
commit 911fb9399fdd88a51222779268ffc55ab12a18ac
Merge: dd4f5bc 71c62b1
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:22:36 2014 -0400

Merge branch 'maint-0.2.4' into release-0.2.4

 changes/curve25519-donna32-bug  |   12 ++
 changes/ticket12688 |6 +
 doc/tor.1.txt   |8 +-
 src/ext/curve25519_donna/curve25519-donna.c |  292 ---
 src/or/config.c |5 +-
 src/or/entrynodes.c |   20 +-
 6 files changed, 257 insertions(+), 86 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.4] update manpage for numentryguards / numdirectoryguards

2014-07-24 Thread arma
commit 71c62b15ca809105cbba0bf2fa86484793701b64
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 12:19:15 2014 -0400

update manpage for numentryguards / numdirectoryguards
---
 doc/tor.1.txt |8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index eb9ad67..779db61 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1054,12 +1054,16 @@ The following options are useful only for clients (that 
is, if
 
 [[NumEntryGuards]] **NumEntryGuards** __NUM__::
 If UseEntryGuards is set to 1, we will try to pick a total of NUM routers
-as long-term entries for our circuits. (Default: 3)
+as long-term entries for our circuits. If NUM is 0, we try to learn
+the number from the NumEntryGuards consensus parameter, and default
+to 3 if the consensus parameter isn't set. (Default: 0)
 
 [[NumDirectoryGuards]] **NumDirectoryGuards** __NUM__::
 If UseEntryGuardsAsDirectoryGuards is enabled, we try to make sure we
 have at least NUM routers to use as directory guards. If this option
-is set to 0, use the value from NumEntryGuards. (Default: 0)
+is set to 0, use the value from the NumDirectoryGuards consensus
+parameter, falling back to the value from NumEntryGuards if the
+consensus parameter is 0 or isn't set. (Default: 0)
 
 [[GuardLifetime]] **GuardLifetime**  __N__ **days**|**weeks**|**months**::
 If nonzero, and UseEntryGuards is set, minimum time to keep a guard before



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] add a NumDirectoryGuards consensus param too

2014-07-24 Thread arma
commit 9fc276a1c7f94d1e0a48e00a358536027a9a7820
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 15:28:40 2014 -0400

add a NumDirectoryGuards consensus param too
---
 changes/ticket12688 |5 +++--
 src/or/entrynodes.c |   12 ++--
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
index d8e56c1..88228e5 100644
--- a/changes/ticket12688
+++ b/changes/ticket12688
@@ -1,5 +1,6 @@
   Major features:
-- Make the number of entry guards (and thus, by default, directory
-  guards too) configurable via a new NumEntryGuards consensus
+- Make the number of entry guards configurable via a new
+  NumEntryGuards consensus parameter, and the number of directory
+  guards configurable via a new NumDirectoryGuards consensus
   parameter. Implements ticket 12688.
 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index abd10e3..484b88d 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -433,10 +433,18 @@ add_an_entry_guard(const node_t *chosen, int 
reset_status, int prepend,
 static int
 decide_num_guards(const or_options_t *options, int for_directory)
 {
-  if (for_directory  options-NumDirectoryGuards != 0)
-return options-NumDirectoryGuards;
+  if (for_directory) {
+int answer;
+if (options-NumDirectoryGuards != 0)
+  return options-NumDirectoryGuards;
+answer = networkstatus_get_param(NULL, NumDirectoryGuards, 0, 0, 10);
+if (answer) /* non-zero means use the consensus value */
+  return answer;
+  }
+
   if (options-NumEntryGuards)
 return options-NumEntryGuards;
+
   /* Use the value from the consensus, or 3 if no guidance. */
   return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] update manpage for numentryguards / numdirectoryguards

2014-07-24 Thread arma
commit 71c62b15ca809105cbba0bf2fa86484793701b64
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 12:19:15 2014 -0400

update manpage for numentryguards / numdirectoryguards
---
 doc/tor.1.txt |8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index eb9ad67..779db61 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1054,12 +1054,16 @@ The following options are useful only for clients (that 
is, if
 
 [[NumEntryGuards]] **NumEntryGuards** __NUM__::
 If UseEntryGuards is set to 1, we will try to pick a total of NUM routers
-as long-term entries for our circuits. (Default: 3)
+as long-term entries for our circuits. If NUM is 0, we try to learn
+the number from the NumEntryGuards consensus parameter, and default
+to 3 if the consensus parameter isn't set. (Default: 0)
 
 [[NumDirectoryGuards]] **NumDirectoryGuards** __NUM__::
 If UseEntryGuardsAsDirectoryGuards is enabled, we try to make sure we
 have at least NUM routers to use as directory guards. If this option
-is set to 0, use the value from NumEntryGuards. (Default: 0)
+is set to 0, use the value from the NumDirectoryGuards consensus
+parameter, falling back to the value from NumEntryGuards if the
+consensus parameter is 0 or isn't set. (Default: 0)
 
 [[GuardLifetime]] **GuardLifetime**  __N__ **days**|**weeks**|**months**::
 If nonzero, and UseEntryGuards is set, minimum time to keep a guard before



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Add and use a new NumEntryGuards consensus parameter.

2014-07-24 Thread arma
commit 56ee61b8aed058c20edc9c7e10dc48f1ab798bbc
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 12:23:49 2014 -0400

Add and use a new NumEntryGuards consensus parameter.

When specified, it overrides our default of 3 entry guards.

(By default, it overrides the number of directory guards too.)

Implements ticket 12688.
---
 changes/ticket12688 |5 +
 src/or/config.c |5 +
 src/or/entrynodes.c |8 ++--
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
new file mode 100644
index 000..d8e56c1
--- /dev/null
+++ b/changes/ticket12688
@@ -0,0 +1,5 @@
+  Major features:
+- Make the number of entry guards (and thus, by default, directory
+  guards too) configurable via a new NumEntryGuards consensus
+  parameter. Implements ticket 12688.
+
diff --git a/src/or/config.c b/src/or/config.c
index 09fdc0c..a2811eb 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -315,7 +315,7 @@ static config_var_t option_vars_[] = {
   VAR(NodeFamily,  LINELIST, NodeFamilies, NULL),
   V(NumCPUs, UINT, 0),
   V(NumDirectoryGuards,  UINT, 0),
-  V(NumEntryGuards,  UINT, 3),
+  V(NumEntryGuards,  UINT, 0),
   V(ORListenAddress, LINELIST, NULL),
   VPORT(ORPort,  LINELIST, NULL),
   V(OutboundBindAddress, LINELIST,   NULL),
@@ -3031,9 +3031,6 @@ options_validate(or_options_t *old_options, or_options_t 
*options,
  have it group-readable.);
   }
 
-  if (options-UseEntryGuards  ! options-NumEntryGuards)
-REJECT(Cannot enable UseEntryGuards with NumEntryGuards set to 0);
-
   if (options-MyFamily  options-BridgeRelay) {
 log_warn(LD_CONFIG, Listing a family for a bridge relay is not 
  supported: it can reveal bridge fingerprints to censors. 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index 59770fa..abd10e3 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -435,7 +435,10 @@ decide_num_guards(const or_options_t *options, int 
for_directory)
 {
   if (for_directory  options-NumDirectoryGuards != 0)
 return options-NumDirectoryGuards;
-  return options-NumEntryGuards;
+  if (options-NumEntryGuards)
+return options-NumEntryGuards;
+  /* Use the value from the consensus, or 3 if no guidance. */
+  return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }
 
 /** If the use of entry guards is configured, choose more entry guards
@@ -815,6 +818,7 @@ entry_guards_set_from_config(const or_options_t *options)
 {
   smartlist_t *entry_nodes, *worse_entry_nodes, *entry_fps;
   smartlist_t *old_entry_guards_on_list, *old_entry_guards_not_on_list;
+  const int numentryguards = decide_num_guards(options, 0);
   tor_assert(entry_guards);
 
   should_add_entry_nodes = 0;
@@ -883,7 +887,7 @@ entry_guards_set_from_config(const or_options_t *options)
   /* Next, the rest of EntryNodes */
   SMARTLIST_FOREACH_BEGIN(entry_nodes, const node_t *, node) {
 add_an_entry_guard(node, 0, 0, 1, 0);
-if (smartlist_len(entry_guards)  options-NumEntryGuards * 10)
+if (smartlist_len(entry_guards)  numentryguards * 10)
   break;
   } SMARTLIST_FOREACH_END(node);
   log_notice(LD_GENERAL, %d entries in guards, smartlist_len(entry_guards));



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] add a NumDirectoryGuards consensus param too

2014-07-24 Thread arma
commit 9fc276a1c7f94d1e0a48e00a358536027a9a7820
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 15:28:40 2014 -0400

add a NumDirectoryGuards consensus param too
---
 changes/ticket12688 |5 +++--
 src/or/entrynodes.c |   12 ++--
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
index d8e56c1..88228e5 100644
--- a/changes/ticket12688
+++ b/changes/ticket12688
@@ -1,5 +1,6 @@
   Major features:
-- Make the number of entry guards (and thus, by default, directory
-  guards too) configurable via a new NumEntryGuards consensus
+- Make the number of entry guards configurable via a new
+  NumEntryGuards consensus parameter, and the number of directory
+  guards configurable via a new NumDirectoryGuards consensus
   parameter. Implements ticket 12688.
 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index abd10e3..484b88d 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -433,10 +433,18 @@ add_an_entry_guard(const node_t *chosen, int 
reset_status, int prepend,
 static int
 decide_num_guards(const or_options_t *options, int for_directory)
 {
-  if (for_directory  options-NumDirectoryGuards != 0)
-return options-NumDirectoryGuards;
+  if (for_directory) {
+int answer;
+if (options-NumDirectoryGuards != 0)
+  return options-NumDirectoryGuards;
+answer = networkstatus_get_param(NULL, NumDirectoryGuards, 0, 0, 10);
+if (answer) /* non-zero means use the consensus value */
+  return answer;
+  }
+
   if (options-NumEntryGuards)
 return options-NumEntryGuards;
+
   /* Use the value from the consensus, or 3 if no guidance. */
   return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit a4c641cce91acb673f81db2b6093fde425039eaf
Merge: 5c200d9 71c62b1
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:23:08 2014 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/ticket12688 |6 ++
 doc/tor.1.txt   |8 ++--
 src/or/config.c |5 +
 src/or/entrynodes.c |   20 
 4 files changed, 29 insertions(+), 10 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit a4c641cce91acb673f81db2b6093fde425039eaf
Merge: 5c200d9 71c62b1
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:23:08 2014 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/ticket12688 |6 ++
 doc/tor.1.txt   |8 ++--
 src/or/config.c |5 +
 src/or/entrynodes.c |   20 
 4 files changed, 29 insertions(+), 10 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.5'

2014-07-24 Thread arma
commit bc9866e13ff140b237b0560a784bb72bff67a8e3
Merge: dfe80c9 a4c641c
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:23:26 2014 -0400

Merge branch 'maint-0.2.5'

 changes/ticket12688 |6 ++
 doc/tor.1.txt   |8 ++--
 src/or/config.c |5 +
 src/or/entrynodes.c |   20 
 4 files changed, 29 insertions(+), 10 deletions(-)

diff --cc src/or/entrynodes.c
index 4d09195,66b7201..365b927
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@@ -450,12 -437,23 +450,23 @@@ add_an_entry_guard(const node_t *chosen
  /** Choose how many entry guards or directory guards we'll use. If
   * bfor_directory/b is true, we return how many directory guards to
   * use; else we return how many entry guards to use. */
 -static int
 +STATIC int
  decide_num_guards(const or_options_t *options, int for_directory)
  {
-   if (for_directory  options-NumDirectoryGuards != 0)
- return options-NumDirectoryGuards;
-   return options-NumEntryGuards;
+   if (for_directory) {
+ int answer;
+ if (options-NumDirectoryGuards != 0)
+   return options-NumDirectoryGuards;
+ answer = networkstatus_get_param(NULL, NumDirectoryGuards, 0, 0, 10);
+ if (answer) /* non-zero means use the consensus value */
+   return answer;
+   }
+ 
+   if (options-NumEntryGuards)
+ return options-NumEntryGuards;
+ 
+   /* Use the value from the consensus, or 3 if no guidance. */
+   return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
  }
  
  /** If the use of entry guards is configured, choose more entry guards

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.5'

2014-07-24 Thread arma
commit eb3e0e3da300f6c7c4e04386de872b4949a9baaf
Merge: bc9866e a57c07b
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:30:50 2014 -0400

Merge branch 'maint-0.2.5'

 changes/ticket12690 |9 +
 src/or/config.c |2 +-
 src/or/dirserv.c|5 +++--
 3 files changed, 13 insertions(+), 3 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Raise guard threshold to top 25% or 2000 kilounits

2014-07-24 Thread arma
commit a57c07b21098da4a97d586ffdedca71babe4daaa
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 00:35:47 2014 -0400

Raise guard threshold to top 25% or 2000 kilounits

Authorities now assign the Guard flag to the fastest 25% of the
network (it used to be the fastest 50%). Also raise the consensus
weight that guarantees the Guard flag from 250 to 2000. For the
current network, this results in about 1100 guards, down from 2500.
This step paves the way for moving the number of entry guards
down to 1 (proposal 236) while still providing reasonable expected
performance for most users.

Implements ticket 12690.
---
 changes/ticket12690 |9 +
 src/or/config.c |2 +-
 src/or/dirserv.c|5 +++--
 3 files changed, 13 insertions(+), 3 deletions(-)

diff --git a/changes/ticket12690 b/changes/ticket12690
new file mode 100644
index 000..5091883
--- /dev/null
+++ b/changes/ticket12690
@@ -0,0 +1,9 @@
+  o Minor features:
+- Authorities now assign the Guard flag to the fastest 25% of the
+  network (it used to be the fastest 50%). Also raise the consensus
+  weight that guarantees the Guard flag from 250 to 2000. For the
+  current network, this results in about 1100 guards, down from 2500.
+  This step paves the way for moving the number of entry guards
+  down to 1 (proposal 236) while still providing reasonable expected
+  performance for most users. Implements ticket 12690.
+
diff --git a/src/or/config.c b/src/or/config.c
index 4182411..2661ce3 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -147,7 +147,7 @@ static config_var_t option_vars_[] = {
   V(AuthDirInvalid,  LINELIST, NULL),
   V(AuthDirInvalidCCs,   CSV,  ),
   V(AuthDirFastGuarantee,MEMUNIT,  100 KB),
-  V(AuthDirGuardBWGuarantee, MEMUNIT,  250 KB),
+  V(AuthDirGuardBWGuarantee, MEMUNIT,  2 MB),
   V(AuthDirReject,   LINELIST, NULL),
   V(AuthDirRejectCCs,CSV,  ),
   V(AuthDirRejectUnlisted,   BOOL, 0),
diff --git a/src/or/dirserv.c b/src/or/dirserv.c
index aedd092..49fafaf 100644
--- a/src/or/dirserv.c
+++ b/src/or/dirserv.c
@@ -1588,7 +1588,7 @@ dirserv_compute_performance_thresholds(routerlist_t *rl,
 /* (Now bandwidths is sorted.) */
 if (fast_bandwidth_kb  ROUTER_REQUIRED_MIN_BANDWIDTH/(2 * 1000))
   fast_bandwidth_kb = bandwidths_kb[n_active/4];
-guard_bandwidth_including_exits_kb = bandwidths_kb[(n_active-1)/2];
+guard_bandwidth_including_exits_kb = bandwidths_kb[n_active*3/4];
 guard_tk = find_nth_long(tks, n_active, n_active/8);
   }
 
@@ -1646,7 +1646,8 @@ dirserv_compute_performance_thresholds(routerlist_t *rl,
 
   if (n_active_nonexit) {
 guard_bandwidth_excluding_exits_kb =
-  median_uint32(bandwidths_excluding_exits_kb, n_active_nonexit);
+  find_nth_uint32(bandwidths_excluding_exits_kb,
+  n_active_nonexit, n_active_nonexit*3/4);
   }
 
   log_info(LD_DIRSERV,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Remove executable bit from control.c, router.c

2014-07-24 Thread arma
commit 35791f4238bd6853c038d5fc68976dd74c93c577
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 9 08:54:08 2014 -0400

Remove executable bit from control.c, router.c

Fix for 12512.
---
 0 files changed

diff --git a/src/or/control.c b/src/or/control.c
old mode 100755
new mode 100644
diff --git a/src/or/router.c b/src/or/router.c
old mode 100755
new mode 100644



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Fix a bug where streams would linger forever when we had no dirinfo

2014-07-24 Thread arma
commit ed3d7892c721c9495215ecad2e18c026d29fbb9b
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 9 16:14:14 2014 -0400

Fix a bug where streams would linger forever when we had no dirinfo

fixes bug 8387; fix on 0.1.1.11-alpha (code), or on 0.2.4.10-alpha 
(behavior).
---
 changes/bug8387 |   11 +++
 src/or/circuituse.c |   27 ++-
 src/or/circuituse.h |1 +
 src/or/main.c   |5 -
 4 files changed, 38 insertions(+), 6 deletions(-)

diff --git a/changes/bug8387 b/changes/bug8387
new file mode 100644
index 000..2ec0487
--- /dev/null
+++ b/changes/bug8387
@@ -0,0 +1,11 @@
+  o Major bugfixes (client):
+
+- Perform circuit cleanup operations even when circuit
+  construction operations are disabled (because the network is
+  disabled, or because there isn't enough directory information).
+  Previously, when we were not building predictive circuits, we
+  were not closing expired circuits either.
+
+  Fixes bug 8387; bugfix on 0.1.1.11-alpha. This bug became visible
+  in 0.2.4.10-alpha when we became more strict about when we have
+  enough directory information to build circuits.
diff --git a/src/or/circuituse.c b/src/or/circuituse.c
index c2d2b2e..9933b9c 100644
--- a/src/or/circuituse.c
+++ b/src/or/circuituse.c
@@ -969,7 +969,6 @@ circuit_predict_and_launch_new(void)
 void
 circuit_build_needed_circs(time_t now)
 {
-  static time_t time_to_new_circuit = 0;
   const or_options_t *options = get_options();
 
   /* launch a new circ for any pending streams that need one */
@@ -978,14 +977,34 @@ circuit_build_needed_circs(time_t now)
   /* make sure any hidden services have enough intro points */
   rend_services_introduce();
 
-  if (time_to_new_circuit  now) {
+  circuit_expire_old_circs_as_needed(now);
+
+  if (!options-DisablePredictedCircuits)
+circuit_predict_and_launch_new();
+}
+
+/**
+ * Called once a second either directly or from
+ * circuit_build_needed_circs(). As appropriate (once per NewCircuitPeriod)
+ * resets failure counts and expires old circuits.
+ */
+void
+circuit_expire_old_circs_as_needed(time_t now)
+{
+  static time_t time_to_expire_and_reset = 0;
+
+  if (time_to_expire_and_reset  now) {
 circuit_reset_failure_count(1);
-time_to_new_circuit = now + options-NewCircuitPeriod;
+time_to_expire_and_reset = now + get_options()-NewCircuitPeriod;
 if (proxy_mode(get_options()))
   addressmap_clean(now);
 circuit_expire_old_circuits_clientside();
 
 #if 0 /* disable for now, until predict-and-launch-new can cull leftovers */
+
+/* If we ever re-enable, this has to move into
+ * circuit_build_needed_circs */
+
 circ = circuit_get_youngest_clean_open(CIRCUIT_PURPOSE_C_GENERAL);
 if (get_options()-RunTesting 
 circ 
@@ -995,8 +1014,6 @@ circuit_build_needed_circs(time_t now)
 }
 #endif
   }
-  if (!options-DisablePredictedCircuits)
-circuit_predict_and_launch_new();
 }
 
 /** If the stream bconn/b is a member of any of the linked
diff --git a/src/or/circuituse.h b/src/or/circuituse.h
index 11e5a64..1559a40 100644
--- a/src/or/circuituse.h
+++ b/src/or/circuituse.h
@@ -21,6 +21,7 @@ int circuit_conforms_to_options(const origin_circuit_t *circ,
 const or_options_t *options);
 #endif
 void circuit_build_needed_circs(time_t now);
+void circuit_expire_old_circs_as_needed(time_t now);
 void circuit_detach_stream(circuit_t *circ, edge_connection_t *conn);
 
 void circuit_expire_old_circuits_serverside(time_t now);
diff --git a/src/or/main.c b/src/or/main.c
index bd23141..495a71f 100644
--- a/src/or/main.c
+++ b/src/or/main.c
@@ -1485,8 +1485,11 @@ run_scheduled_events(time_t now)
*and we make a new circ if there are no clean circuits.
*/
   have_dir_info = router_have_minimum_dir_info();
-  if (have_dir_info  !net_is_disabled())
+  if (have_dir_info  !net_is_disabled()) {
 circuit_build_needed_circs(now);
+  } else {
+circuit_expire_old_circs_as_needed(now);
+  }
 
   /* every 10 seconds, but not at the same second as other such events */
   if (now % 10 == 5)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'public/bug8387_024' into maint-0.2.5

2014-07-24 Thread arma
commit 856114ab1c5a8a7a1b7993ee34adbb7cbf4eaa10
Merge: 35791f4 ed3d789
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 16 10:01:56 2014 +0200

Merge remote-tracking branch 'public/bug8387_024' into maint-0.2.5

 changes/bug8387 |   11 +++
 src/or/circuituse.c |   27 ++-
 src/or/circuituse.h |1 +
 src/or/main.c   |5 -
 4 files changed, 38 insertions(+), 6 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Fix compilation with no-compression OpenSSL builds and forks

2014-07-24 Thread arma
commit 66798dfdc069ffc2ce1a9cb84529d2015dd3cd66
Author: Nick Mathewson ni...@torproject.org
Date:   Thu Jul 17 11:25:56 2014 +0200

Fix compilation with no-compression OpenSSL builds and forks

Found because LibreSSL has OPENSSL_NO_COMP always-on, but this
conflicts with the way that _we_ turn off compression.  Patch from
dhill, who attributes it to OpenBSD.  Fixes bug 12602; bugfix on
0.2.1.1-alpha, which introduced this turn-compression-off code.
---
 changes/bug12602|5 +
 src/common/tortls.c |2 ++
 2 files changed, 7 insertions(+)

diff --git a/changes/bug12602 b/changes/bug12602
new file mode 100644
index 000..29fa49a
--- /dev/null
+++ b/changes/bug12602
@@ -0,0 +1,5 @@
+  o Minor bugfixes (portability):
+- Compile correctly with builds and forks of OpenSSL (such as
+  LibreSSL) that disable compression. Fixes bug 12602; bugfix on
+  0.2.1.1-alpha. Patch from dhill.
+
diff --git a/src/common/tortls.c b/src/common/tortls.c
index 8f3f6a7..751856d 100644
--- a/src/common/tortls.c
+++ b/src/common/tortls.c
@@ -1345,10 +1345,12 @@ tor_tls_context_new(crypto_pk_t *identity, unsigned int 
key_lifetime,
 SSL_CTX_set_options(result-ctx,
 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION);
   }
+#ifndef OPENSSL_NO_COMP
   /* Don't actually allow compression; it uses ram and time, but the data
* we transmit is all encrypted anyway. */
   if (result-ctx-comp_methods)
 result-ctx-comp_methods = NULL;
+#endif
 #ifdef SSL_MODE_RELEASE_BUFFERS
   SSL_CTX_set_mode(result-ctx, SSL_MODE_RELEASE_BUFFERS);
 #endif



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'public/bug12602_024' into maint-0.2.5

2014-07-24 Thread arma
commit f6a776d91565a88bd430152cc38c0a2019aac33b
Merge: 9e46855 66798df
Author: Nick Mathewson ni...@torproject.org
Date:   Thu Jul 17 11:32:16 2014 +0200

Merge remote-tracking branch 'public/bug12602_024' into maint-0.2.5

 changes/bug12602|5 +
 src/common/tortls.c |2 ++
 2 files changed, 7 insertions(+)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] configure.ac: fix build with --enable-bufferevents

2014-07-24 Thread arma
commit 589de5ec20bf6f15813fc3bddb7a814309184800
Author: Anthony G. Basile bluen...@gentoo.org
Date:   Fri Jun 20 08:47:26 2014 -0400

configure.ac: fix build with --enable-bufferevents

When building with bufferevents enabled, configure.ac throws an
error if $ac_cv_header_event2_bufferevent_ssl_h is not set to
yes.  However, nowhere was AC_CHECK_HEADERS(event2/bufferevent_ssl.h)
done.  This commit adds the check.
---
 configure.ac |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configure.ac b/configure.ac
index 38d9222..1d8cfa7 100644
--- a/configure.ac
+++ b/configure.ac
@@ -454,7 +454,7 @@ AC_CHECK_MEMBERS([struct event.min_heap_idx], , ,
 [#include event.h
 ])
 
-AC_CHECK_HEADERS(event2/event.h event2/dns.h)
+AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
 
 LIBS=$save_LIBS
 LDFLAGS=$save_LDFLAGS



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Put the bug number and correct credits in the changes file for the new curve25519-donna32

2014-07-24 Thread arma
commit ad0cf550b727587337d2aed741923d3781bb334f
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 23 21:25:53 2014 -0400

Put the bug number and correct credits in the changes file for the new 
curve25519-donna32
---
 changes/curve25519-donna32-bug |4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/changes/curve25519-donna32-bug b/changes/curve25519-donna32-bug
index 54892d7..7fccab1 100644
--- a/changes/curve25519-donna32-bug
+++ b/changes/curve25519-donna32-bug
@@ -6,5 +6,7 @@
   a small class of private ntor keys. This bug does not currently
   appear to allow an attacker to learn private keys or impersonate a
   Tor server, but it could provide a means to distinguish 32-bit Tor
-  implementations from 64-bit Tor implementations.
+  implementations from 64-bit Tor implementations. Fixes bug 12694;
+  bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
+  Adam Langley.
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] src/or/connection.c: expose bucket_millis_empty for bufferevents test

2014-07-24 Thread arma
commit d504a4e36f571a5b6ed84529d3781d08df82f117
Author: Anthony G. Basile bluen...@gentoo.org
Date:   Thu Jun 26 11:15:36 2014 -0400

src/or/connection.c: expose bucket_millis_empty for bufferevents test

Currently tor fails to build its test when enabled with bufferevents
because an #ifndef USE_BUFFEREVENTS hides bucket_millis_empty() and
friends.  This is fine if we don't run tests, but if we do, we need
these functions in src/or/libtor-testing.a when linking src/test/test.

This patch moves the functions outside the #ifndef and exposes them.

See downstream bug:

https://bugs.gentoo.org/show_bug.cgi?id=510124
---
 src/or/connection.c |   60 +--
 1 file changed, 30 insertions(+), 30 deletions(-)

diff --git a/src/or/connection.c b/src/or/connection.c
index 0b03092..4788bdf 100644
--- a/src/or/connection.c
+++ b/src/or/connection.c
@@ -2650,14 +2650,6 @@ record_num_bytes_transferred(connection_t *conn,
 }
 #endif
 
-#ifndef USE_BUFFEREVENTS
-/** Last time at which the global or relay buckets were emptied in msec
- * since midnight. */
-static uint32_t global_relayed_read_emptied = 0,
-global_relayed_write_emptied = 0,
-global_read_emptied = 0,
-global_write_emptied = 0;
-
 /** Helper: convert given btvnow/b time value to milliseconds since
  * midnight. */
 static uint32_t
@@ -2667,6 +2659,28 @@ msec_since_midnight(const struct timeval *tvnow)
  ((uint32_t)tvnow-tv_usec / (uint32_t)1000L));
 }
 
+/** Helper: return the time in milliseconds since blast_empty_time/b
+ * when a bucket ran empty that previously had btokens_before/b tokens
+ * now has btokens_after/b tokens after refilling at timestamp
+ * btvnow/b, capped at bmilliseconds_elapsed/b milliseconds since
+ * last refilling that bucket.  Return 0 if the bucket has not been empty
+ * since the last refill or has not been refilled. */
+uint32_t
+bucket_millis_empty(int tokens_before, uint32_t last_empty_time,
+int tokens_after, int milliseconds_elapsed,
+const struct timeval *tvnow)
+{
+  uint32_t result = 0, refilled;
+  if (tokens_before = 0  tokens_after  tokens_before) {
+refilled = msec_since_midnight(tvnow);
+result = (uint32_t)((refilled + 86400L * 1000L - last_empty_time) %
+ (86400L * 1000L));
+if (result  (uint32_t)milliseconds_elapsed)
+  result = (uint32_t)milliseconds_elapsed;
+  }
+  return result;
+}
+
 /** Check if a bucket which had btokens_before/b tokens and which got
  * btokens_removed/b tokens removed at timestamp btvnow/b has run
  * out of tokens, and if so, note the milliseconds since midnight in
@@ -2680,6 +2694,14 @@ connection_buckets_note_empty_ts(uint32_t *timestamp_var,
 *timestamp_var = msec_since_midnight(tvnow);
 }
 
+#ifndef USE_BUFFEREVENTS
+/** Last time at which the global or relay buckets were emptied in msec
+ * since midnight. */
+static uint32_t global_relayed_read_emptied = 0,
+global_relayed_write_emptied = 0,
+global_read_emptied = 0,
+global_write_emptied = 0;
+
 /** We just read bnum_read/b and wrote bnum_written/b bytes
  * onto bconn/b. Decrement buckets appropriately. */
 static void
@@ -2838,28 +2860,6 @@ connection_bucket_refill_helper(int *bucket, int rate, 
int burst,
   }
 }
 
-/** Helper: return the time in milliseconds since blast_empty_time/b
- * when a bucket ran empty that previously had btokens_before/b tokens
- * now has btokens_after/b tokens after refilling at timestamp
- * btvnow/b, capped at bmilliseconds_elapsed/b milliseconds since
- * last refilling that bucket.  Return 0 if the bucket has not been empty
- * since the last refill or has not been refilled. */
-uint32_t
-bucket_millis_empty(int tokens_before, uint32_t last_empty_time,
-int tokens_after, int milliseconds_elapsed,
-const struct timeval *tvnow)
-{
-  uint32_t result = 0, refilled;
-  if (tokens_before = 0  tokens_after  tokens_before) {
-refilled = msec_since_midnight(tvnow);
-result = (uint32_t)((refilled + 86400L * 1000L - last_empty_time) %
- (86400L * 1000L));
-if (result  (uint32_t)milliseconds_elapsed)
-  result = (uint32_t)milliseconds_elapsed;
-  }
-  return result;
-}
-
 /** Time has passed; increment buckets appropriately. */
 void
 connection_bucket_refill(int milliseconds_elapsed, time_t now)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Use safe_str in channel_dumpstats: improve 12184 diagnostic

2014-07-24 Thread arma
commit 486bd4fae706a1493ee34c3b72d9097d835c6a09
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Jul 18 21:20:44 2014 +0200

Use safe_str in channel_dumpstats: improve 12184 diagnostic
---
 src/or/channel.c |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/src/or/channel.c b/src/or/channel.c
index 1cc7864..964b3fc 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -19,6 +19,7 @@
 #include circuitbuild.h
 #include circuitlist.h
 #include circuitstats.h
+#include config.h
 #include connection_or.h /* For var_cell_free() */
 #include circuitmux.h
 #include entrynodes.h
@@ -3277,9 +3278,9 @@ channel_dump_statistics(channel_t *chan, int severity)
  is %s, and gives a canonical description of \%s\ and an 
 actual description of \%s\,
 U64_PRINTF_ARG(chan-global_identifier),
-remote_addr_str,
-channel_get_canonical_remote_descr(chan),
-actual);
+safe_str(remote_addr_str),
+safe_str(channel_get_canonical_remote_descr(chan)),
+safe_str(actual));
 tor_free(remote_addr_str);
 tor_free(actual);
   } else {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'karsten/geoip6-jul2014' into maint-0.2.4

2014-07-24 Thread arma
commit 75501dbe4a70914ec8f19689849d3539d87be271
Merge: 015f710 6345dfa
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Jul 21 14:29:43 2014 -0400

Merge remote-tracking branch 'karsten/geoip6-jul2014' into maint-0.2.4

 changes/geoip6-july2014 |2 +
 src/config/geoip6   | 3674 ---
 2 files changed, 940 insertions(+), 2736 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] changes file for 12474, 12438.

2014-07-24 Thread arma
commit 9e46855538e9b848b7c37fda502e5d109079cee0
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 16 11:00:49 2014 +0200

changes file for 12474, 12438.
---
 changes/bufferevent_compilation |5 +
 1 file changed, 5 insertions(+)

diff --git a/changes/bufferevent_compilation b/changes/bufferevent_compilation
new file mode 100644
index 000..0690e65
--- /dev/null
+++ b/changes/bufferevent_compilation
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Fix compilation when building with bufferevents enabled. (This
+  configuration is still not expected to work, however.)
+  Fixes bugs 12438, 12474; bugfixes on 0.2.5.1-alpha. Patches
+  from Anthony G. Basile.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Add another 8387 diagnostic

2014-07-24 Thread arma
commit 32495ee3099c3fb512a986a8e5db32ebf153b439
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 16 10:05:00 2014 +0200

Add another 8387 diagnostic

When we run into bug 8387 (if we run into it again), report when we
last called circuit_expire_old_circuits_clientside().  This will let
us know -- if my fix for 8387 doesn't work -- whether my diagnosis
was at least correct.

Suggested by Andrea.
---
 src/or/circuituse.c |9 +
 1 file changed, 9 insertions(+)

diff --git a/src/or/circuituse.c b/src/or/circuituse.c
index 600aede..714754a 100644
--- a/src/or/circuituse.c
+++ b/src/or/circuituse.c
@@ -783,6 +783,10 @@ circuit_expire_building(void)
   }
 }
 
+/** For debugging #8387: track when we last called
+ * circuit_expire_old_circuits_clientside. */
+static time_t last_expired_clientside_circuits = 0;
+
 /**
  * As a diagnostic for bug 8387, log information about how many one-hop
  * circuits we have around that have been there for at least bage/b
@@ -894,6 +898,10 @@ circuit_log_ancient_one_hop_circuits(int age)
 }
   } SMARTLIST_FOREACH_END(ocirc);
 
+  log_notice(LD_HEARTBEAT, It has been %ld seconds since I last called 
+ circuit_expire_old_circuits_clientside().,
+ (long)(now - last_expired_clientside_circuits));
+
  done:
   smartlist_free(log_these);
 }
@@ -1220,6 +1228,7 @@ circuit_expire_old_circuits_clientside(void)
 
   tor_gettimeofday(now);
   cutoff = now;
+  last_expired_clientside_circuits = now.tv_sec;
 
   if (! circuit_build_times_disabled() 
   circuit_build_times_needs_circuits(get_circuit_build_times())) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] update changes entry with info for 11578 patch

2014-07-24 Thread arma
commit fa8bb25f642a4fc57d44951d0192a26dd5a66c5b
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Jul 21 14:00:10 2014 -0400

update changes entry with info for 11578 patch
---
 changes/bufferevent_compilation |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/changes/bufferevent_compilation b/changes/bufferevent_compilation
index 0690e65..3a32873 100644
--- a/changes/bufferevent_compilation
+++ b/changes/bufferevent_compilation
@@ -1,5 +1,6 @@
   o Minor bugfixes:
 - Fix compilation when building with bufferevents enabled. (This
   configuration is still not expected to work, however.)
-  Fixes bugs 12438, 12474; bugfixes on 0.2.5.1-alpha. Patches
-  from Anthony G. Basile.
+  Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
+  0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
+  Gunasekaran.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Fix warning on building with bufferevents

2014-07-24 Thread arma
commit 3af2a5d00efd4e531fb823403b12ab0f6462f9a3
Author: Sathyanarayanan Gunasekaran gsathya@gmail.com
Date:   Sun Jul 20 16:06:26 2014 -0700

Fix warning on building with bufferevents

Fixes #11578
---
 src/test/test_oom.c |   13 +++--
 1 file changed, 11 insertions(+), 2 deletions(-)

diff --git a/src/test/test_oom.c b/src/test/test_oom.c
index 32f4803..2726056 100644
--- a/src/test/test_oom.c
+++ b/src/test/test_oom.c
@@ -97,16 +97,25 @@ dummy_edge_conn_new(circuit_t *circ,
 int type, size_t in_bytes, size_t out_bytes)
 {
   edge_connection_t *conn;
+  generic_buffer_t *inbuf, *outbuf;
 
   if (type == CONN_TYPE_EXIT)
 conn = edge_connection_new(type, AF_INET);
   else
 conn = ENTRY_TO_EDGE_CONN(entry_connection_new(type, AF_INET));
 
+#ifdef USE_BUFFEREVENTS
+  inbuf = bufferevent_get_input(TO_CONN(conn)-bufev);
+  outbuf = bufferevent_get_output(TO_CONN(conn)-bufev);
+#else
+  inbuf = TO_CONN(conn)-inbuf;
+  outbuf = TO_CONN(conn)-outbuf;
+#endif
+
   /* We add these bytes directly to the buffers, to avoid all the
* edge connection read/write machinery. */
-  add_bytes_to_buf(TO_CONN(conn)-inbuf, in_bytes);
-  add_bytes_to_buf(TO_CONN(conn)-outbuf, out_bytes);
+  add_bytes_to_buf(inbuf, in_bytes);
+  add_bytes_to_buf(outbuf, out_bytes);
 
   conn-on_circuit = circ;
   if (type == CONN_TYPE_EXIT) {



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Update to latest curve25519-donna32

2014-07-24 Thread arma
commit 8cc086059253347c82ebb1ff072abde56cd1da1a
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jul 15 15:42:20 2014 +0200

Update to latest curve25519-donna32
---
 changes/curve25519-donna32-bug  |   10 +
 src/ext/curve25519_donna/curve25519-donna.c |  290 ---
 2 files changed, 223 insertions(+), 77 deletions(-)

diff --git a/changes/curve25519-donna32-bug b/changes/curve25519-donna32-bug
new file mode 100644
index 000..54892d7
--- /dev/null
+++ b/changes/curve25519-donna32-bug
@@ -0,0 +1,10 @@
+  o Major bugfixes:
+
+- Fix a bug in the bounds-checking in the 32-bit curve25519-donna
+  implementation that caused incorrect results on 32-bit
+  implementations when certain malformed inputs were used along with
+  a small class of private ntor keys. This bug does not currently
+  appear to allow an attacker to learn private keys or impersonate a
+  Tor server, but it could provide a means to distinguish 32-bit Tor
+  implementations from 64-bit Tor implementations.
+
diff --git a/src/ext/curve25519_donna/curve25519-donna.c 
b/src/ext/curve25519_donna/curve25519-donna.c
index 5c6821c..75c9f91 100644
--- a/src/ext/curve25519_donna/curve25519-donna.c
+++ b/src/ext/curve25519_donna/curve25519-donna.c
@@ -43,8 +43,7 @@
  *
  * This is, almost, a clean room reimplementation from the curve25519 paper. It
  * uses many of the tricks described therein. Only the crecip function is taken
- * from the sample implementation.
- */
+ * from the sample implementation. */
 
 #include orconfig.h
 
@@ -61,25 +60,23 @@ typedef int64_t limb;
  * significant first. The value of the field element is:
  *   x[0] + 2^26·x[1] + x^51·x[2] + 2^102·x[3] + ...
  *
- * i.e. the limbs are 26, 25, 26, 25, ... bits wide.
- */
+ * i.e. the limbs are 26, 25, 26, 25, ... bits wide. */
 
 /* Sum two numbers: output += in */
 static void fsum(limb *output, const limb *in) {
   unsigned i;
   for (i = 0; i  10; i += 2) {
-output[0+i] = (output[0+i] + in[0+i]);
-output[1+i] = (output[1+i] + in[1+i]);
+output[0+i] = output[0+i] + in[0+i];
+output[1+i] = output[1+i] + in[1+i];
   }
 }
 
 /* Find the difference of two numbers: output = in - output
- * (note the order of the arguments!)
- */
+ * (note the order of the arguments!). */
 static void fdifference(limb *output, const limb *in) {
   unsigned i;
   for (i = 0; i  10; ++i) {
-output[i] = (in[i] - output[i]);
+output[i] = in[i] - output[i];
   }
 }
 
@@ -95,7 +92,8 @@ static void fscalar_product(limb *output, const limb *in, 
const limb scalar) {
  *
  * output must be distinct to both inputs. The inputs are reduced coefficient
  * form, the output is not.
- */
+ *
+ * output[x] = 14 * the largest product of the input limbs. */
 static void fproduct(limb *output, const limb *in2, const limb *in) {
   output[0] =   ((limb) ((s32) in2[0])) * ((s32) in[0]);
   output[1] =   ((limb) ((s32) in2[0])) * ((s32) in[1]) +
@@ -199,9 +197,15 @@ static void fproduct(limb *output, const limb *in2, const 
limb *in) {
   output[18] = 2 *  ((limb) ((s32) in2[9])) * ((s32) in[9]);
 }
 
-/* Reduce a long form to a short form by taking the input mod 2^255 - 19. */
+/* Reduce a long form to a short form by taking the input mod 2^255 - 19.
+ *
+ * On entry: |output[i]|  14*2^54
+ * On exit: |output[0..8]|  280*2^54 */
 static void freduce_degree(limb *output) {
-  /* Each of these shifts and adds ends up multiplying the value by 19. */
+  /* Each of these shifts and adds ends up multiplying the value by 19.
+   *
+   * For output[0..8], the absolute entry value is  14*2^54 and we add, at
+   * most, 19*14*2^54 thus, on exit, |output[0..8]|  280*2^54. */
   output[8] += output[18]  4;
   output[8] += output[18]  1;
   output[8] += output[18];
@@ -235,11 +239,13 @@ static void freduce_degree(limb *output) {
 #error This code only works on a two's complement system
 #endif
 
-/* return v / 2^26, using only shifts and adds. */
+/* return v / 2^26, using only shifts and adds.
+ *
+ * On entry: v can take any value. */
 static inline limb
 div_by_2_26(const limb v)
 {
-  /* High word of v; no shift needed*/
+  /* High word of v; no shift needed. */
   const uint32_t highword = (uint32_t) (((uint64_t) v)  32);
   /* Set to all 1s if v was negative; else set to 0s. */
   const int32_t sign = ((int32_t) highword)  31;
@@ -249,7 +255,9 @@ div_by_2_26(const limb v)
   return (v + roundoff)  26;
 }
 
-/* return v / (2^25), using only shifts and adds. */
+/* return v / (2^25), using only shifts and adds.
+ *
+ * On entry: v can take any value. */
 static inline limb
 div_by_2_25(const limb v)
 {
@@ -263,6 +271,9 @@ div_by_2_25(const limb v)
   return (v + roundoff)  25;
 }
 
+/* return v / (2^25), using only shifts and adds.
+ *
+ * On entry: v can take any value. */
 static inline s32
 div_s32_by_2_25(const s32 v)
 {
@@ -272,8 +283,7 @@ div_s32_by_2_25(const s32 v)
 
 /* Reduce all coefficients of the short form 

[tor-commits] [tor/release-0.2.5] diagnostic for 12184: Add a call to channel_dump_statistics

2014-07-24 Thread arma
commit 5d2045ee8ba42a294291b187234be6ead6864cab
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 16 10:34:39 2014 +0200

diagnostic for 12184: Add a call to channel_dump_statistics
---
 changes/further-12184-diagnostic |2 ++
 src/or/circuitbuild.c|2 ++
 2 files changed, 4 insertions(+)

diff --git a/changes/further-12184-diagnostic b/changes/further-12184-diagnostic
new file mode 100644
index 000..89e9f46
--- /dev/null
+++ b/changes/further-12184-diagnostic
@@ -0,0 +1,2 @@
+  o Minor features (diagnostic):
+- Slightly enhance the diagnostic message for bug 12184.
diff --git a/src/or/circuitbuild.c b/src/or/circuitbuild.c
index e743a25..283afee 100644
--- a/src/or/circuitbuild.c
+++ b/src/or/circuitbuild.c
@@ -183,6 +183,8 @@ get_unique_circ_id_by_chan(channel_t *chan)
   if (0)
 circuitmux_assert_okay(chan-cmux);
 
+  channel_dump_statistics(chan, LOG_WARN);
+
   return 0;
 }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'curve25519-donna32' into maint-0.2.4

2014-07-24 Thread arma
commit 303d7f55d9ec8c7dbd9784171cf4df97cc5d7eef
Merge: 75501db ad0cf55
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 23 21:28:18 2014 -0400

Merge branch 'curve25519-donna32' into maint-0.2.4

 changes/curve25519-donna32-bug  |   12 ++
 src/ext/curve25519_donna/curve25519-donna.c |  292 ---
 2 files changed, 228 insertions(+), 76 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'origin/maint-0.2.3' into maint-0.2.4

2014-07-24 Thread arma
commit 015f710f72823bc31c3075fb41d3ae33eb7abe06
Merge: f5ce580 6d5efbe
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Jul 21 14:29:30 2014 -0400

Merge remote-tracking branch 'origin/maint-0.2.3' into maint-0.2.4

 changes/geoip-july2014 |3 +
 src/config/geoip   | 3600 +---
 2 files changed, 2499 insertions(+), 1104 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Small tweaks to make curve25519-donna32 compile with our warnings

2014-07-24 Thread arma
commit 391861311c87a2968f21a3a93f146cc8e0de3181
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jul 15 15:43:40 2014 +0200

Small tweaks to make curve25519-donna32 compile with our warnings
---
 src/ext/curve25519_donna/curve25519-donna.c |6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/src/ext/curve25519_donna/curve25519-donna.c 
b/src/ext/curve25519_donna/curve25519-donna.c
index 75c9f91..5a0c340 100644
--- a/src/ext/curve25519_donna/curve25519-donna.c
+++ b/src/ext/curve25519_donna/curve25519-donna.c
@@ -271,6 +271,7 @@ div_by_2_25(const limb v)
   return (v + roundoff)  25;
 }
 
+#if 0
 /* return v / (2^25), using only shifts and adds.
  *
  * On entry: v can take any value. */
@@ -280,6 +281,7 @@ div_s32_by_2_25(const s32 v)
const s32 roundoff = ((uint32_t)(v  31))  7;
return (v + roundoff)  25;
 }
+#endif
 
 /* Reduce all coefficients of the short form input so that |x|  2^26.
  *
@@ -485,7 +487,7 @@ fcontract(u8 *output, limb *input_limbs) {
 
   /* |input_limbs[i]|  2^26, so it's valid to convert to an s32. */
   for (i = 0; i  10; i++) {
-input[i] = input_limbs[i];
+input[i] = (s32) input_limbs[i];
   }
 
   for (j = 0; j  2; ++j) {
@@ -848,6 +850,8 @@ crecip(limb *out, const limb *z) {
   /* 2^255 - 21 */ fmul(out,t1,z11);
 }
 
+int curve25519_donna(u8 *mypublic, const u8 *secret, const u8 *basepoint);
+
 int
 curve25519_donna(u8 *mypublic, const u8 *secret, const u8 *basepoint) {
   limb bp[10], x[10], z[11], zmone[10];



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] update manpage for numentryguards / numdirectoryguards

2014-07-24 Thread arma
commit 71c62b15ca809105cbba0bf2fa86484793701b64
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 12:19:15 2014 -0400

update manpage for numentryguards / numdirectoryguards
---
 doc/tor.1.txt |8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/doc/tor.1.txt b/doc/tor.1.txt
index eb9ad67..779db61 100644
--- a/doc/tor.1.txt
+++ b/doc/tor.1.txt
@@ -1054,12 +1054,16 @@ The following options are useful only for clients (that 
is, if
 
 [[NumEntryGuards]] **NumEntryGuards** __NUM__::
 If UseEntryGuards is set to 1, we will try to pick a total of NUM routers
-as long-term entries for our circuits. (Default: 3)
+as long-term entries for our circuits. If NUM is 0, we try to learn
+the number from the NumEntryGuards consensus parameter, and default
+to 3 if the consensus parameter isn't set. (Default: 0)
 
 [[NumDirectoryGuards]] **NumDirectoryGuards** __NUM__::
 If UseEntryGuardsAsDirectoryGuards is enabled, we try to make sure we
 have at least NUM routers to use as directory guards. If this option
-is set to 0, use the value from NumEntryGuards. (Default: 0)
+is set to 0, use the value from the NumDirectoryGuards consensus
+parameter, falling back to the value from NumEntryGuards if the
+consensus parameter is 0 or isn't set. (Default: 0)
 
 [[GuardLifetime]] **GuardLifetime**  __N__ **days**|**weeks**|**months**::
 If nonzero, and UseEntryGuards is set, minimum time to keep a guard before



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Add and use a new NumEntryGuards consensus parameter.

2014-07-24 Thread arma
commit 56ee61b8aed058c20edc9c7e10dc48f1ab798bbc
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 12:23:49 2014 -0400

Add and use a new NumEntryGuards consensus parameter.

When specified, it overrides our default of 3 entry guards.

(By default, it overrides the number of directory guards too.)

Implements ticket 12688.
---
 changes/ticket12688 |5 +
 src/or/config.c |5 +
 src/or/entrynodes.c |8 ++--
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
new file mode 100644
index 000..d8e56c1
--- /dev/null
+++ b/changes/ticket12688
@@ -0,0 +1,5 @@
+  Major features:
+- Make the number of entry guards (and thus, by default, directory
+  guards too) configurable via a new NumEntryGuards consensus
+  parameter. Implements ticket 12688.
+
diff --git a/src/or/config.c b/src/or/config.c
index 09fdc0c..a2811eb 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -315,7 +315,7 @@ static config_var_t option_vars_[] = {
   VAR(NodeFamily,  LINELIST, NodeFamilies, NULL),
   V(NumCPUs, UINT, 0),
   V(NumDirectoryGuards,  UINT, 0),
-  V(NumEntryGuards,  UINT, 3),
+  V(NumEntryGuards,  UINT, 0),
   V(ORListenAddress, LINELIST, NULL),
   VPORT(ORPort,  LINELIST, NULL),
   V(OutboundBindAddress, LINELIST,   NULL),
@@ -3031,9 +3031,6 @@ options_validate(or_options_t *old_options, or_options_t 
*options,
  have it group-readable.);
   }
 
-  if (options-UseEntryGuards  ! options-NumEntryGuards)
-REJECT(Cannot enable UseEntryGuards with NumEntryGuards set to 0);
-
   if (options-MyFamily  options-BridgeRelay) {
 log_warn(LD_CONFIG, Listing a family for a bridge relay is not 
  supported: it can reveal bridge fingerprints to censors. 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index 59770fa..abd10e3 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -435,7 +435,10 @@ decide_num_guards(const or_options_t *options, int 
for_directory)
 {
   if (for_directory  options-NumDirectoryGuards != 0)
 return options-NumDirectoryGuards;
-  return options-NumEntryGuards;
+  if (options-NumEntryGuards)
+return options-NumEntryGuards;
+  /* Use the value from the consensus, or 3 if no guidance. */
+  return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }
 
 /** If the use of entry guards is configured, choose more entry guards
@@ -815,6 +818,7 @@ entry_guards_set_from_config(const or_options_t *options)
 {
   smartlist_t *entry_nodes, *worse_entry_nodes, *entry_fps;
   smartlist_t *old_entry_guards_on_list, *old_entry_guards_not_on_list;
+  const int numentryguards = decide_num_guards(options, 0);
   tor_assert(entry_guards);
 
   should_add_entry_nodes = 0;
@@ -883,7 +887,7 @@ entry_guards_set_from_config(const or_options_t *options)
   /* Next, the rest of EntryNodes */
   SMARTLIST_FOREACH_BEGIN(entry_nodes, const node_t *, node) {
 add_an_entry_guard(node, 0, 0, 1, 0);
-if (smartlist_len(entry_guards)  options-NumEntryGuards * 10)
+if (smartlist_len(entry_guards)  numentryguards * 10)
   break;
   } SMARTLIST_FOREACH_END(node);
   log_notice(LD_GENERAL, %d entries in guards, smartlist_len(entry_guards));



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit a4c641cce91acb673f81db2b6093fde425039eaf
Merge: 5c200d9 71c62b1
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:23:08 2014 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/ticket12688 |6 ++
 doc/tor.1.txt   |8 ++--
 src/or/config.c |5 +
 src/or/entrynodes.c |   20 
 4 files changed, 29 insertions(+), 10 deletions(-)




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'origin/maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit 5c200d9be28ac9e53caac333ddd334539524d9e1
Merge: e0aa88d 303d7f5
Author: Nick Mathewson ni...@torproject.org
Date:   Wed Jul 23 21:28:42 2014 -0400

Merge remote-tracking branch 'origin/maint-0.2.4' into maint-0.2.5

 changes/curve25519-donna32-bug  |   12 ++
 src/ext/curve25519_donna/curve25519-donna.c |  292 ---
 2 files changed, 228 insertions(+), 76 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Raise guard threshold to top 25% or 2000 kilounits

2014-07-24 Thread arma
commit a57c07b21098da4a97d586ffdedca71babe4daaa
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 00:35:47 2014 -0400

Raise guard threshold to top 25% or 2000 kilounits

Authorities now assign the Guard flag to the fastest 25% of the
network (it used to be the fastest 50%). Also raise the consensus
weight that guarantees the Guard flag from 250 to 2000. For the
current network, this results in about 1100 guards, down from 2500.
This step paves the way for moving the number of entry guards
down to 1 (proposal 236) while still providing reasonable expected
performance for most users.

Implements ticket 12690.
---
 changes/ticket12690 |9 +
 src/or/config.c |2 +-
 src/or/dirserv.c|5 +++--
 3 files changed, 13 insertions(+), 3 deletions(-)

diff --git a/changes/ticket12690 b/changes/ticket12690
new file mode 100644
index 000..5091883
--- /dev/null
+++ b/changes/ticket12690
@@ -0,0 +1,9 @@
+  o Minor features:
+- Authorities now assign the Guard flag to the fastest 25% of the
+  network (it used to be the fastest 50%). Also raise the consensus
+  weight that guarantees the Guard flag from 250 to 2000. For the
+  current network, this results in about 1100 guards, down from 2500.
+  This step paves the way for moving the number of entry guards
+  down to 1 (proposal 236) while still providing reasonable expected
+  performance for most users. Implements ticket 12690.
+
diff --git a/src/or/config.c b/src/or/config.c
index 4182411..2661ce3 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -147,7 +147,7 @@ static config_var_t option_vars_[] = {
   V(AuthDirInvalid,  LINELIST, NULL),
   V(AuthDirInvalidCCs,   CSV,  ),
   V(AuthDirFastGuarantee,MEMUNIT,  100 KB),
-  V(AuthDirGuardBWGuarantee, MEMUNIT,  250 KB),
+  V(AuthDirGuardBWGuarantee, MEMUNIT,  2 MB),
   V(AuthDirReject,   LINELIST, NULL),
   V(AuthDirRejectCCs,CSV,  ),
   V(AuthDirRejectUnlisted,   BOOL, 0),
diff --git a/src/or/dirserv.c b/src/or/dirserv.c
index aedd092..49fafaf 100644
--- a/src/or/dirserv.c
+++ b/src/or/dirserv.c
@@ -1588,7 +1588,7 @@ dirserv_compute_performance_thresholds(routerlist_t *rl,
 /* (Now bandwidths is sorted.) */
 if (fast_bandwidth_kb  ROUTER_REQUIRED_MIN_BANDWIDTH/(2 * 1000))
   fast_bandwidth_kb = bandwidths_kb[n_active/4];
-guard_bandwidth_including_exits_kb = bandwidths_kb[(n_active-1)/2];
+guard_bandwidth_including_exits_kb = bandwidths_kb[n_active*3/4];
 guard_tk = find_nth_long(tks, n_active, n_active/8);
   }
 
@@ -1646,7 +1646,8 @@ dirserv_compute_performance_thresholds(routerlist_t *rl,
 
   if (n_active_nonexit) {
 guard_bandwidth_excluding_exits_kb =
-  median_uint32(bandwidths_excluding_exits_kb, n_active_nonexit);
+  find_nth_uint32(bandwidths_excluding_exits_kb,
+  n_active_nonexit, n_active_nonexit*3/4);
   }
 
   log_info(LD_DIRSERV,



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'origin/maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit e0aa88d10662d2ea7cc54f0fd53f5789fdd9a3da
Merge: fa8bb25 75501db
Author: Nick Mathewson ni...@torproject.org
Date:   Mon Jul 21 14:30:09 2014 -0400

Merge remote-tracking branch 'origin/maint-0.2.4' into maint-0.2.5

 changes/geoip-july2014  |3 +
 changes/geoip6-july2014 |2 +
 src/config/geoip| 3600 --
 src/config/geoip6   | 3674 ---
 4 files changed, 3439 insertions(+), 3840 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge branch 'maint-0.2.5' into release-0.2.5

2014-07-24 Thread arma
commit c0411e1c892842f9de1c21ca2a5ede58c7b9649d
Merge: d14fcdc a57c07b
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 16:31:09 2014 -0400

Merge branch 'maint-0.2.5' into release-0.2.5

 changes/bufferevent_compilation |6 +
 changes/bug12602|5 +
 changes/bug8387 |   11 +
 changes/curve25519-donna32-bug  |   12 +
 changes/further-12184-diagnostic|2 +
 changes/geoip-july2014  |3 +
 changes/geoip6-july2014 |2 +
 changes/ticket12688 |6 +
 changes/ticket12690 |9 +
 configure.ac|2 +-
 doc/tor.1.txt   |8 +-
 src/common/tortls.c |2 +
 src/config/geoip| 3600 ++
 src/config/geoip6   | 3674 +++
 src/ext/curve25519_donna/curve25519-donna.c |  292 ++-
 src/or/channel.c|7 +-
 src/or/circuitbuild.c   |2 +
 src/or/circuituse.c |   36 +-
 src/or/circuituse.h |1 +
 src/or/config.c |7 +-
 src/or/connection.c |   60 +-
 src/or/dirserv.c|5 +-
 src/or/entrynodes.c |   20 +-
 src/or/main.c   |5 +-
 src/test/test_oom.c |   13 +-
 25 files changed, 3819 insertions(+), 3971 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] add a NumDirectoryGuards consensus param too

2014-07-24 Thread arma
commit 9fc276a1c7f94d1e0a48e00a358536027a9a7820
Author: Roger Dingledine a...@torproject.org
Date:   Wed Jul 23 15:28:40 2014 -0400

add a NumDirectoryGuards consensus param too
---
 changes/ticket12688 |5 +++--
 src/or/entrynodes.c |   12 ++--
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/changes/ticket12688 b/changes/ticket12688
index d8e56c1..88228e5 100644
--- a/changes/ticket12688
+++ b/changes/ticket12688
@@ -1,5 +1,6 @@
   Major features:
-- Make the number of entry guards (and thus, by default, directory
-  guards too) configurable via a new NumEntryGuards consensus
+- Make the number of entry guards configurable via a new
+  NumEntryGuards consensus parameter, and the number of directory
+  guards configurable via a new NumDirectoryGuards consensus
   parameter. Implements ticket 12688.
 
diff --git a/src/or/entrynodes.c b/src/or/entrynodes.c
index abd10e3..484b88d 100644
--- a/src/or/entrynodes.c
+++ b/src/or/entrynodes.c
@@ -433,10 +433,18 @@ add_an_entry_guard(const node_t *chosen, int 
reset_status, int prepend,
 static int
 decide_num_guards(const or_options_t *options, int for_directory)
 {
-  if (for_directory  options-NumDirectoryGuards != 0)
-return options-NumDirectoryGuards;
+  if (for_directory) {
+int answer;
+if (options-NumDirectoryGuards != 0)
+  return options-NumDirectoryGuards;
+answer = networkstatus_get_param(NULL, NumDirectoryGuards, 0, 0, 10);
+if (answer) /* non-zero means use the consensus value */
+  return answer;
+  }
+
   if (options-NumEntryGuards)
 return options-NumEntryGuards;
+
   /* Use the value from the consensus, or 3 if no guidance. */
   return networkstatus_get_param(NULL, NumEntryGuards, 3, 1, 10);
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-persistence-setup_completed] Update translations for tails-persistence-setup_completed

2014-07-24 Thread translation
commit fe616922026488185ecf3d3ee1e191e7a33c22c7
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:45:26 2014 +

Update translations for tails-persistence-setup_completed
---
 de/de.po |   51 ++-
 1 file changed, 26 insertions(+), 25 deletions(-)

diff --git a/de/de.po b/de/de.po
index 63196be..1549163 100644
--- a/de/de.po
+++ b/de/de.po
@@ -3,20 +3,21 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# ivl1705 listmem...@rinnberger.de, 2013
-# MarioBaier26 mario.baie...@gmx.de, 2013
+# gerhard listmem...@rinnberger.de, 2013
+# Mario Baier mario.baie...@gmx.de, 2013
 # mo mor...@torservers.net, 2013
-# Cooligan pp...@lkj.hopto.org, 2012
+# Chris pp...@lkj.hopto.org, 2012
 # Sacro sc...@t-online.de, 2012
-# to_ba, 2014
+# sycamoreone sycamore...@riseup.net, 2014
+# Tobias Bannert, 2014
 # LH458 wagnerbasti...@t-online.de, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: Tails developers ta...@boum.org\n
-POT-Creation-Date: 2014-04-16 21:26+0200\n
-PO-Revision-Date: 2014-04-23 13:10+\n
-Last-Translator: to_ba\n
+POT-Creation-Date: 2014-07-01 22:15+0200\n
+PO-Revision-Date: 2014-07-24 20:41+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -125,67 +126,67 @@ msgstr Alle Dateien und Verzeichnisse, die sich im 
Verzeichnis mit den Punktdat
 msgid Setup Tails persistent volume
 msgstr Tails permanenten Datenspeicher erstellen
 
-#: ../lib/Tails/Persistence/Setup.pm:337
+#: ../lib/Tails/Persistence/Setup.pm:307 ../lib/Tails/Persistence/Setup.pm:452
+msgid Error
+msgstr Fehler
+
+#: ../lib/Tails/Persistence/Setup.pm:339
 #, perl-format
 msgid Device %s already has a persistent volume.
 msgstr Gerät %s hat bereits einen permanenten Datenspeicher.
 
-#: ../lib/Tails/Persistence/Setup.pm:345
+#: ../lib/Tails/Persistence/Setup.pm:347
 #, perl-format
 msgid Device %s has not enough unallocated space.
 msgstr Gerät %s hat nicht genug freien Speicher
 
-#: ../lib/Tails/Persistence/Setup.pm:353 ../lib/Tails/Persistence/Setup.pm:367
+#: ../lib/Tails/Persistence/Setup.pm:355 ../lib/Tails/Persistence/Setup.pm:369
 #, perl-format
 msgid Device %s has no persistent volume.
 msgstr Gerät %s hat keinen permanenten Datenspeicher.
 
-#: ../lib/Tails/Persistence/Setup.pm:359
+#: ../lib/Tails/Persistence/Setup.pm:361
 msgid 
 Cannot delete the persistent volume while in use. You should restart Tails 
 without persistence.
 msgstr Der permanente Datenspeicher kann nicht während der Benutzung 
gelöscht werden. Sie sollten Tails ohne permanenten Datenspeicher neu starten.
 
-#: ../lib/Tails/Persistence/Setup.pm:378
+#: ../lib/Tails/Persistence/Setup.pm:380
 msgid Persistence volume is not unlocked.
 msgstr Permanente Datenspeicher ist nicht freigegeben.
 
-#: ../lib/Tails/Persistence/Setup.pm:383
+#: ../lib/Tails/Persistence/Setup.pm:385
 msgid Persistence volume is not mounted.
 msgstr Permanenter Datenspeicher ist nicht eingehangen.
 
-#: ../lib/Tails/Persistence/Setup.pm:388
+#: ../lib/Tails/Persistence/Setup.pm:390
 msgid Persistence volume is not readable. Permissions or ownership problems?
 msgstr Permanenter Datenspeicher ist nicht lesbar. Berechtigungs- oder 
Besitzerprobleme?
 
-#: ../lib/Tails/Persistence/Setup.pm:393
+#: ../lib/Tails/Persistence/Setup.pm:395
 msgid Persistence volume is not writable. Maybe it was mounted read-only?
 msgstr Permanenter Datenspeicher ist nicht beschreibbar. Vielleicht wurde es 
als nur-lesbar eingehangen?
 
-#: ../lib/Tails/Persistence/Setup.pm:402
+#: ../lib/Tails/Persistence/Setup.pm:404
 #, perl-format
 msgid Tails is running from non-USB / non-SDIO device %s.
 msgstr Tails wird vom Nicht-USB/Nicht-SDIO-Gerät %s ausgeführt.
 
-#: ../lib/Tails/Persistence/Setup.pm:408
+#: ../lib/Tails/Persistence/Setup.pm:410
 #, perl-format
 msgid Device %s is optical.
 msgstr Gerät %s ist optisch.
 
-#: ../lib/Tails/Persistence/Setup.pm:415
+#: ../lib/Tails/Persistence/Setup.pm:417
 #, perl-format
 msgid Device %s was not created using Tails Installer.
 msgstr Das Gerät %s wurde nicht mit dem Tails-Installationsprogramm 
erstellt.
 
-#: ../lib/Tails/Persistence/Setup.pm:450
-msgid Error
-msgstr Fehler
-
-#: ../lib/Tails/Persistence/Setup.pm:670
+#: ../lib/Tails/Persistence/Setup.pm:677
 msgid Persistence wizard - Finished
 msgstr Permanentassistent - Abgeschlossen
 
-#: ../lib/Tails/Persistence/Setup.pm:673
+#: ../lib/Tails/Persistence/Setup.pm:680
 msgid 
 Any changes you have made will only take effect after restarting Tails.\n
 \n
@@ -218,7 +219,7 @@ msgid 
 understood. Tails can't help you if you use it wrong! See a 
 
href='file:///usr/share/doc/tails/website/doc/first_steps/persistence.en.html'Tails
  documentation about persistence/a to learn more.

[tor-commits] [translation/tails-greeter] Update translations for tails-greeter

2014-07-24 Thread translation
commit ef2cba8fc5ef74612142cc109f0fe9bba4c8daa3
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:45:28 2014 +

Update translations for tails-greeter
---
 de/de.po |   13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/de/de.po b/de/de.po
index 2932f86..0008f81 100644
--- a/de/de.po
+++ b/de/de.po
@@ -10,6 +10,7 @@
 # Oliver Baumann bauma...@cip.ifi.lmu.de, 2013
 # Chris pp...@lkj.hopto.org, 2012
 # Sacro sc...@t-online.de, 2012
+# sycamoreone sycamore...@riseup.net, 2014
 # Tobias Bannert, 2013
 # Tobias Bannert, 2014
 # tom_fate tomoff...@gmail.com, 2014
@@ -20,9 +21,9 @@ msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: \n
-POT-Creation-Date: 2014-07-01 22:07+0200\n
-PO-Revision-Date: 2014-07-02 14:21+\n
-Last-Translator: Tobias Bannert\n
+POT-Creation-Date: 2014-07-20 18:36+0200\n
+PO-Revision-Date: 2014-07-24 20:20+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -48,7 +49,7 @@ msgstr Persistenz benutzen?
 
 #: ../glade/persistencewindow.glade.h:5
 msgid a href=\doc/first_steps/persistence/use.en.html\Documentation/a
-msgstr a href=\doc/first_steps/persistence/use.en.html\Dokumentation/a
+msgstr a href=\doc/first_steps/persistence/use.de.html\Dokumentation/a
 
 #: ../glade/persistencewindow.glade.h:6
 msgid Yes
@@ -82,7 +83,7 @@ msgstr Administrationspasswort
 msgid 
 a 
 
href=\doc/first_steps/startup_options/administration_password.en.html\Documentation/a
-msgstr a 
href=\doc/first_steps/startup_options/administration_password.en.html\Dokumentation/a
+msgstr a 
href=\doc/first_steps/startup_options/administration_password.de.html\Dokumentation/a
 
 #: ../glade/optionswindow.glade.h:5
 msgid 
@@ -110,7 +111,7 @@ msgstr Windows-Tarnmodus
 msgid 
 a 
 
href=\doc/first_steps/startup_options/windows_camouflage.en.html\Documentation/a
-msgstr a 
href=\doc/first_steps/startup_options/windows_camouflage.en.html\Dokumentation/a
+msgstr a 
href=\doc/first_steps/startup_options/windows_camouflage.de.html\Dokumentation/a
 
 #: ../glade/optionswindow.glade.h:12
 msgid 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-greeter_completed] Update translations for tails-greeter_completed

2014-07-24 Thread translation
commit 112c0a1e0cc2dc371d441eef2e769f31b3272141
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:45:32 2014 +

Update translations for tails-greeter_completed
---
 de/de.po |   13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/de/de.po b/de/de.po
index 2932f86..0008f81 100644
--- a/de/de.po
+++ b/de/de.po
@@ -10,6 +10,7 @@
 # Oliver Baumann bauma...@cip.ifi.lmu.de, 2013
 # Chris pp...@lkj.hopto.org, 2012
 # Sacro sc...@t-online.de, 2012
+# sycamoreone sycamore...@riseup.net, 2014
 # Tobias Bannert, 2013
 # Tobias Bannert, 2014
 # tom_fate tomoff...@gmail.com, 2014
@@ -20,9 +21,9 @@ msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: \n
-POT-Creation-Date: 2014-07-01 22:07+0200\n
-PO-Revision-Date: 2014-07-02 14:21+\n
-Last-Translator: Tobias Bannert\n
+POT-Creation-Date: 2014-07-20 18:36+0200\n
+PO-Revision-Date: 2014-07-24 20:20+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -48,7 +49,7 @@ msgstr Persistenz benutzen?
 
 #: ../glade/persistencewindow.glade.h:5
 msgid a href=\doc/first_steps/persistence/use.en.html\Documentation/a
-msgstr a href=\doc/first_steps/persistence/use.en.html\Dokumentation/a
+msgstr a href=\doc/first_steps/persistence/use.de.html\Dokumentation/a
 
 #: ../glade/persistencewindow.glade.h:6
 msgid Yes
@@ -82,7 +83,7 @@ msgstr Administrationspasswort
 msgid 
 a 
 
href=\doc/first_steps/startup_options/administration_password.en.html\Documentation/a
-msgstr a 
href=\doc/first_steps/startup_options/administration_password.en.html\Dokumentation/a
+msgstr a 
href=\doc/first_steps/startup_options/administration_password.de.html\Dokumentation/a
 
 #: ../glade/optionswindow.glade.h:5
 msgid 
@@ -110,7 +111,7 @@ msgstr Windows-Tarnmodus
 msgid 
 a 
 
href=\doc/first_steps/startup_options/windows_camouflage.en.html\Documentation/a
-msgstr a 
href=\doc/first_steps/startup_options/windows_camouflage.en.html\Dokumentation/a
+msgstr a 
href=\doc/first_steps/startup_options/windows_camouflage.de.html\Dokumentation/a
 
 #: ../glade/optionswindow.glade.h:12
 msgid 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tails-misc_completed] Update translations for tails-misc_completed

2014-07-24 Thread translation
commit b10d48f5004e234c3bffb536cf1826171c020940
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:45:49 2014 +

Update translations for tails-misc_completed
---
 de.po |   39 ---
 1 file changed, 20 insertions(+), 19 deletions(-)

diff --git a/de.po b/de.po
index 55e3194..3dd894f 100644
--- a/de.po
+++ b/de.po
@@ -3,21 +3,22 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# redplanet, 2014
+# Andreas Demmelbauer, 2014
 # trantor cluc...@gmail.com, 2014
-# ivl1705 listmem...@rinnberger.de, 2013
-# skps lma...@emailn.de, 2013
-# MarioBaier26 mario.baie...@gmx.de, 2013
-# malexmave m...@velcommuta.de, 2014
-# to_ba, 2014
-# rike u...@451f.org, 2014
+# gerhard listmem...@rinnberger.de, 2013
+# Larson März lma...@emailn.de, 2013
+# Mario Baier mario.baie...@gmx.de, 2013
+# malexmave inactive+malexm...@transifex.com, 2014
+# sycamoreone sycamore...@riseup.net, 2014
+# Tobias Bannert, 2014
+# rike, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: \n
-POT-Creation-Date: 2014-05-29 00:14+0200\n
-PO-Revision-Date: 2014-05-29 21:01+\n
-Last-Translator: trantor cluc...@gmail.com\n
+POT-Creation-Date: 2014-07-21 01:59+0200\n
+PO-Revision-Date: 2014-07-24 20:41+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -295,7 +296,7 @@ msgid 
 MAC spoofing feature. For more information, see the a 
 
href=\\\file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.en.html#blocked\\\MAC
  spoofing documentation/a.
-msgstr Es scheint so, als wären Sie vom Netzwerk blockiert. Das könnte an 
der MAC-Manipulationsfunktion liegen. Für weitere Informationen, bitte die a 
href=\\\file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.en.html#blocked\\\Dokumentation
 zur MAC-Manipulation/a ansehen.
+msgstr Es scheint so, als wären Sie vom Netzwerk blockiert. Das könnte an 
der MAC-Manipulationsfunktion liegen. Für weitere Informationen, bitte die a 
href=\\\file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.de.html#blocked\\\Dokumentation
 zur MAC-Manipulation/a ansehen.
 
 #: config/chroot_local-includes/usr/local/bin/tails-security-check:145
 msgid This version of Tails has known security issues:
@@ -311,7 +312,7 @@ msgstr Netzwerkkarte ${nic} deaktiviert
 msgid 
 MAC spoofing failed for network card ${nic_name} (${nic}) so it is 
temporarily disabled.\n
 You might prefer to restart Tails and disable MAC spoofing. See the a 
href='file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.en.html'documentation/a.
-msgstr Bei folgender Netzwerkkarte schlug die MAC-Manipulation fehl: 
${nic_name} (${nic}). Deshalb ist es jetzt temporär deaktiviert.\nSie sollten 
eventuell MAC-Manipulation deaktivieren und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.en.html'Dokumentation/a
 ansehen.
+msgstr Bei folgender Netzwerkkarte schlug die MAC-Manipulation fehl: 
${nic_name} (${nic}). Deshalb ist es jetzt temporär deaktiviert.\nSie sollten 
eventuell MAC-Manipulation deaktivieren und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.de.html'Dokumentation/a
 ansehen.
 
 #: config/chroot_local-includes/usr/local/sbin/tails-spoof-mac:39
 msgid All networking disabled
@@ -322,7 +323,7 @@ msgstr Alle Netzwerke deaktiviert
 msgid 
 MAC spoofing failed for network card ${nic_name} (${nic}). The error recovery 
also failed so all networking is disabled.\n
 You might prefer to restart Tails and disable MAC spoofing. See the a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.en.html'documentation/a.
-msgstr MAC-Manipulation schlug bei folgender Netzwerkkarte fehl: ${nic_name} 
(${nic}). Die Fehlerbehebung schlug ebenfalls fehl. Deshalb sind jetzt alle 
Verbindungen deaktiviert.\nSie sollten eventuell MAC-Manipulation deaktivieren 
und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.en.html'Dokumentation/a
 ansehen.
+msgstr MAC-Manipulation schlug bei folgender Netzwerkkarte fehl: ${nic_name} 
(${nic}). Die Fehlerbehebung schlug ebenfalls fehl. Deshalb sind jetzt alle 
Verbindungen deaktiviert.\nSie sollten eventuell MAC-Manipulation deaktivieren 
und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.de.html'Dokumentation/a
 ansehen.
 
 #: config/chroot_local-includes/usr/local/bin/tails-start-i2p:62
 msgid Starting I2P...
@@ -420,32 +421,32 @@ msgstr Dies könnte eine Weile dauern, bitte haben Sie 
etwas Geduld.
 msgid Failed to setup chroot.
 msgstr Konnte chroot nicht einrichten.
 
-#: 

[tor-commits] [translation/tails-misc] Update translations for tails-misc

2014-07-24 Thread translation
commit 2ebeee4ef415882df619315de9684704cdc4483d
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:45:46 2014 +

Update translations for tails-misc
---
 de.po |   39 ---
 1 file changed, 20 insertions(+), 19 deletions(-)

diff --git a/de.po b/de.po
index 55e3194..3dd894f 100644
--- a/de.po
+++ b/de.po
@@ -3,21 +3,22 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# redplanet, 2014
+# Andreas Demmelbauer, 2014
 # trantor cluc...@gmail.com, 2014
-# ivl1705 listmem...@rinnberger.de, 2013
-# skps lma...@emailn.de, 2013
-# MarioBaier26 mario.baie...@gmx.de, 2013
-# malexmave m...@velcommuta.de, 2014
-# to_ba, 2014
-# rike u...@451f.org, 2014
+# gerhard listmem...@rinnberger.de, 2013
+# Larson März lma...@emailn.de, 2013
+# Mario Baier mario.baie...@gmx.de, 2013
+# malexmave inactive+malexm...@transifex.com, 2014
+# sycamoreone sycamore...@riseup.net, 2014
+# Tobias Bannert, 2014
+# rike, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: \n
-POT-Creation-Date: 2014-05-29 00:14+0200\n
-PO-Revision-Date: 2014-05-29 21:01+\n
-Last-Translator: trantor cluc...@gmail.com\n
+POT-Creation-Date: 2014-07-21 01:59+0200\n
+PO-Revision-Date: 2014-07-24 20:41+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -295,7 +296,7 @@ msgid 
 MAC spoofing feature. For more information, see the a 
 
href=\\\file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.en.html#blocked\\\MAC
  spoofing documentation/a.
-msgstr Es scheint so, als wären Sie vom Netzwerk blockiert. Das könnte an 
der MAC-Manipulationsfunktion liegen. Für weitere Informationen, bitte die a 
href=\\\file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.en.html#blocked\\\Dokumentation
 zur MAC-Manipulation/a ansehen.
+msgstr Es scheint so, als wären Sie vom Netzwerk blockiert. Das könnte an 
der MAC-Manipulationsfunktion liegen. Für weitere Informationen, bitte die a 
href=\\\file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.de.html#blocked\\\Dokumentation
 zur MAC-Manipulation/a ansehen.
 
 #: config/chroot_local-includes/usr/local/bin/tails-security-check:145
 msgid This version of Tails has known security issues:
@@ -311,7 +312,7 @@ msgstr Netzwerkkarte ${nic} deaktiviert
 msgid 
 MAC spoofing failed for network card ${nic_name} (${nic}) so it is 
temporarily disabled.\n
 You might prefer to restart Tails and disable MAC spoofing. See the a 
href='file:///usr/share/doc/tails/website/doc/first_steps/startup_options/mac_spoofing.en.html'documentation/a.
-msgstr Bei folgender Netzwerkkarte schlug die MAC-Manipulation fehl: 
${nic_name} (${nic}). Deshalb ist es jetzt temporär deaktiviert.\nSie sollten 
eventuell MAC-Manipulation deaktivieren und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.en.html'Dokumentation/a
 ansehen.
+msgstr Bei folgender Netzwerkkarte schlug die MAC-Manipulation fehl: 
${nic_name} (${nic}). Deshalb ist es jetzt temporär deaktiviert.\nSie sollten 
eventuell MAC-Manipulation deaktivieren und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.de.html'Dokumentation/a
 ansehen.
 
 #: config/chroot_local-includes/usr/local/sbin/tails-spoof-mac:39
 msgid All networking disabled
@@ -322,7 +323,7 @@ msgstr Alle Netzwerke deaktiviert
 msgid 
 MAC spoofing failed for network card ${nic_name} (${nic}). The error recovery 
also failed so all networking is disabled.\n
 You might prefer to restart Tails and disable MAC spoofing. See the a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.en.html'documentation/a.
-msgstr MAC-Manipulation schlug bei folgender Netzwerkkarte fehl: ${nic_name} 
(${nic}). Die Fehlerbehebung schlug ebenfalls fehl. Deshalb sind jetzt alle 
Verbindungen deaktiviert.\nSie sollten eventuell MAC-Manipulation deaktivieren 
und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.en.html'Dokumentation/a
 ansehen.
+msgstr MAC-Manipulation schlug bei folgender Netzwerkkarte fehl: ${nic_name} 
(${nic}). Die Fehlerbehebung schlug ebenfalls fehl. Deshalb sind jetzt alle 
Verbindungen deaktiviert.\nSie sollten eventuell MAC-Manipulation deaktivieren 
und Tails neu starten. Bitte die a 
href='file:///usr/share/doc/first_steps/startup_options/mac_spoofing.de.html'Dokumentation/a
 ansehen.
 
 #: config/chroot_local-includes/usr/local/bin/tails-start-i2p:62
 msgid Starting I2P...
@@ -420,32 +421,32 @@ msgstr Dies könnte eine Weile dauern, bitte haben Sie 
etwas Geduld.
 msgid Failed to setup chroot.
 msgstr Konnte chroot nicht einrichten.
 
-#: 

[tor-commits] [translation/tails-persistence-setup] Update translations for tails-persistence-setup

2014-07-24 Thread translation
commit 21935205f3ef56e64e949724104a94166ceb7308
Author: Translation commit bot translat...@torproject.org
Date:   Thu Jul 24 20:45:21 2014 +

Update translations for tails-persistence-setup
---
 de/de.po |   51 ++-
 1 file changed, 26 insertions(+), 25 deletions(-)

diff --git a/de/de.po b/de/de.po
index 63196be..1549163 100644
--- a/de/de.po
+++ b/de/de.po
@@ -3,20 +3,21 @@
 # This file is distributed under the same license as the PACKAGE package.
 # 
 # Translators:
-# ivl1705 listmem...@rinnberger.de, 2013
-# MarioBaier26 mario.baie...@gmx.de, 2013
+# gerhard listmem...@rinnberger.de, 2013
+# Mario Baier mario.baie...@gmx.de, 2013
 # mo mor...@torservers.net, 2013
-# Cooligan pp...@lkj.hopto.org, 2012
+# Chris pp...@lkj.hopto.org, 2012
 # Sacro sc...@t-online.de, 2012
-# to_ba, 2014
+# sycamoreone sycamore...@riseup.net, 2014
+# Tobias Bannert, 2014
 # LH458 wagnerbasti...@t-online.de, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: Tails developers ta...@boum.org\n
-POT-Creation-Date: 2014-04-16 21:26+0200\n
-PO-Revision-Date: 2014-04-23 13:10+\n
-Last-Translator: to_ba\n
+POT-Creation-Date: 2014-07-01 22:15+0200\n
+PO-Revision-Date: 2014-07-24 20:41+\n
+Last-Translator: sycamoreone sycamore...@riseup.net\n
 Language-Team: German 
(http://www.transifex.com/projects/p/torproject/language/de/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -125,67 +126,67 @@ msgstr Alle Dateien und Verzeichnisse, die sich im 
Verzeichnis mit den Punktdat
 msgid Setup Tails persistent volume
 msgstr Tails permanenten Datenspeicher erstellen
 
-#: ../lib/Tails/Persistence/Setup.pm:337
+#: ../lib/Tails/Persistence/Setup.pm:307 ../lib/Tails/Persistence/Setup.pm:452
+msgid Error
+msgstr Fehler
+
+#: ../lib/Tails/Persistence/Setup.pm:339
 #, perl-format
 msgid Device %s already has a persistent volume.
 msgstr Gerät %s hat bereits einen permanenten Datenspeicher.
 
-#: ../lib/Tails/Persistence/Setup.pm:345
+#: ../lib/Tails/Persistence/Setup.pm:347
 #, perl-format
 msgid Device %s has not enough unallocated space.
 msgstr Gerät %s hat nicht genug freien Speicher
 
-#: ../lib/Tails/Persistence/Setup.pm:353 ../lib/Tails/Persistence/Setup.pm:367
+#: ../lib/Tails/Persistence/Setup.pm:355 ../lib/Tails/Persistence/Setup.pm:369
 #, perl-format
 msgid Device %s has no persistent volume.
 msgstr Gerät %s hat keinen permanenten Datenspeicher.
 
-#: ../lib/Tails/Persistence/Setup.pm:359
+#: ../lib/Tails/Persistence/Setup.pm:361
 msgid 
 Cannot delete the persistent volume while in use. You should restart Tails 
 without persistence.
 msgstr Der permanente Datenspeicher kann nicht während der Benutzung 
gelöscht werden. Sie sollten Tails ohne permanenten Datenspeicher neu starten.
 
-#: ../lib/Tails/Persistence/Setup.pm:378
+#: ../lib/Tails/Persistence/Setup.pm:380
 msgid Persistence volume is not unlocked.
 msgstr Permanente Datenspeicher ist nicht freigegeben.
 
-#: ../lib/Tails/Persistence/Setup.pm:383
+#: ../lib/Tails/Persistence/Setup.pm:385
 msgid Persistence volume is not mounted.
 msgstr Permanenter Datenspeicher ist nicht eingehangen.
 
-#: ../lib/Tails/Persistence/Setup.pm:388
+#: ../lib/Tails/Persistence/Setup.pm:390
 msgid Persistence volume is not readable. Permissions or ownership problems?
 msgstr Permanenter Datenspeicher ist nicht lesbar. Berechtigungs- oder 
Besitzerprobleme?
 
-#: ../lib/Tails/Persistence/Setup.pm:393
+#: ../lib/Tails/Persistence/Setup.pm:395
 msgid Persistence volume is not writable. Maybe it was mounted read-only?
 msgstr Permanenter Datenspeicher ist nicht beschreibbar. Vielleicht wurde es 
als nur-lesbar eingehangen?
 
-#: ../lib/Tails/Persistence/Setup.pm:402
+#: ../lib/Tails/Persistence/Setup.pm:404
 #, perl-format
 msgid Tails is running from non-USB / non-SDIO device %s.
 msgstr Tails wird vom Nicht-USB/Nicht-SDIO-Gerät %s ausgeführt.
 
-#: ../lib/Tails/Persistence/Setup.pm:408
+#: ../lib/Tails/Persistence/Setup.pm:410
 #, perl-format
 msgid Device %s is optical.
 msgstr Gerät %s ist optisch.
 
-#: ../lib/Tails/Persistence/Setup.pm:415
+#: ../lib/Tails/Persistence/Setup.pm:417
 #, perl-format
 msgid Device %s was not created using Tails Installer.
 msgstr Das Gerät %s wurde nicht mit dem Tails-Installationsprogramm 
erstellt.
 
-#: ../lib/Tails/Persistence/Setup.pm:450
-msgid Error
-msgstr Fehler
-
-#: ../lib/Tails/Persistence/Setup.pm:670
+#: ../lib/Tails/Persistence/Setup.pm:677
 msgid Persistence wizard - Finished
 msgstr Permanentassistent - Abgeschlossen
 
-#: ../lib/Tails/Persistence/Setup.pm:673
+#: ../lib/Tails/Persistence/Setup.pm:680
 msgid 
 Any changes you have made will only take effect after restarting Tails.\n
 \n
@@ -218,7 +219,7 @@ msgid 
 understood. Tails can't help you if you use it wrong! See a 
 
href='file:///usr/share/doc/tails/website/doc/first_steps/persistence.en.html'Tails
  documentation about persistence/a to learn more.
-msgstr 

[tor-commits] [tor/release-0.2.5] fold in changes for 0.2.5.6-alpha so far

2014-07-24 Thread arma
commit 2be259fabf0849c5ef16261bf98321021318e88f
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 17:05:53 2014 -0400

fold in changes for 0.2.5.6-alpha so far
---
 ChangeLog|   52 +-
 changes/bufferevent_compilation  |6 -
 changes/bug12602 |5 
 changes/bug8387  |   11 
 changes/curve25519-donna32-bug   |   12 -
 changes/further-12184-diagnostic |2 --
 changes/geoip-july2014   |3 ---
 changes/geoip6-july2014  |2 --
 changes/ticket12688  |6 -
 changes/ticket12690  |9 ---
 10 files changed, 51 insertions(+), 57 deletions(-)

diff --git a/ChangeLog b/ChangeLog
index 5450f6a..b3787b8 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,4 +1,54 @@
-Changes in version 0.2.5.6-?? - 2014-0?-??
+Changes in version 0.2.5.6-alpha - 2014-07-2?
+  Tor 0.2.5.6-alpha fixes [...]
+
+  o Major features (also in 0.2.4.23):
+- Make the number of entry guards configurable via a new
+  NumEntryGuards consensus parameter, and the number of directory
+  guards configurable via a new NumDirectoryGuards consensus
+  parameter. Implements ticket 12688.
+
+  o Major bugfixes (also in 0.2.4.23):
+- Fix a bug in the bounds-checking in the 32-bit curve25519-donna
+  implementation that caused incorrect results on 32-bit
+  implementations when certain malformed inputs were used along with
+  a small class of private ntor keys. This bug does not currently
+  appear to allow an attacker to learn private keys or impersonate a
+  Tor server, but it could provide a means to distinguish 32-bit Tor
+  implementations from 64-bit Tor implementations. Fixes bug 12694;
+  bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
+  Adam Langley.
+
+  o Major bugfixes:
+- Perform circuit cleanup operations even when circuit
+  construction operations are disabled (because the network is
+  disabled, or because there isn't enough directory information).
+  Previously, when we were not building predictive circuits, we
+  were not closing expired circuits either. Fixes bug 8387; bugfix on
+  0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
+  became more strict about when we have enough directory information
+  to build circuits.
+
+  o Minor features:
+- Authorities now assign the Guard flag to the fastest 25% of the
+  network (it used to be the fastest 50%). Also raise the consensus
+  weight that guarantees the Guard flag from 250 to 2000. For the
+  current network, this results in about 1100 guards, down from 2500.
+  This step paves the way for moving the number of entry guards
+  down to 1 (proposal 236) while still providing reasonable expected
+  performance for most users. Implements ticket 12690.
+- Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
+  Country database.
+- Slightly enhance the diagnostic message for bug 12184.
+
+  o Minor bugfixes:
+- Fix compilation when building with bufferevents enabled. (This
+  configuration is still not expected to work, however.)
+  Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
+  0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
+  Gunasekaran.
+- Compile correctly with builds and forks of OpenSSL (such as
+  LibreSSL) that disable compression. Fixes bug 12602; bugfix on
+  0.2.1.1-alpha. Patch from dhill.
 
 
 Changes in version 0.2.5.5-alpha - 2014-06-18
diff --git a/changes/bufferevent_compilation b/changes/bufferevent_compilation
deleted file mode 100644
index 3a32873..000
--- a/changes/bufferevent_compilation
+++ /dev/null
@@ -1,6 +0,0 @@
-  o Minor bugfixes:
-- Fix compilation when building with bufferevents enabled. (This
-  configuration is still not expected to work, however.)
-  Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
-  0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
-  Gunasekaran.
diff --git a/changes/bug12602 b/changes/bug12602
deleted file mode 100644
index 29fa49a..000
--- a/changes/bug12602
+++ /dev/null
@@ -1,5 +0,0 @@
-  o Minor bugfixes (portability):
-- Compile correctly with builds and forks of OpenSSL (such as
-  LibreSSL) that disable compression. Fixes bug 12602; bugfix on
-  0.2.1.1-alpha. Patch from dhill.
-
diff --git a/changes/bug8387 b/changes/bug8387
deleted file mode 100644
index 2ec0487..000
--- a/changes/bug8387
+++ /dev/null
@@ -1,11 +0,0 @@
-  o Major bugfixes (client):
-
-- Perform circuit cleanup operations even when circuit
-  construction operations are disabled (because the network is
-  disabled, or because there isn't enough directory information).
-  Previously, when we were not building predictive circuits, we
-  were not closing 

[tor-commits] [tor/maint-0.2.5] fix typo that crept in to 0.2.4.4-alpha

2014-07-24 Thread arma
commit a3d8ffe010d860b65b697767b867c3c37f186e36
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 17:07:39 2014 -0400

fix typo that crept in to 0.2.4.4-alpha
---
 src/or/channel.c |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/channel.c b/src/or/channel.c
index 964b3fc..3072eff 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -3352,7 +3352,7 @@ channel_dump_statistics(channel_t *chan, int severity)
   U64_PRINTF_ARG(chan-timestamp_recv),
   U64_PRINTF_ARG(now - chan-timestamp_recv));
   tor_log(severity, LD_GENERAL,
-   * Channel  U64_FORMAT  last trasmitted a cell 
+   * Channel  U64_FORMAT  last transmitted a cell 
   at  U64_FORMAT  ( U64_FORMAT  seconds ago),
   U64_PRINTF_ARG(chan-global_identifier),
   U64_PRINTF_ARG(chan-timestamp_xmit),

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.4] Avoid illegal read off end of an array in prune_v2_cipher_list

2014-07-24 Thread arma
commit 1b551823de6e6c03cf86bcbb7ca1b687c5f16ea6
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jun 10 11:11:47 2014 -0400

Avoid illegal read off end of an array in prune_v2_cipher_list

This function is supposed to construct a list of all the ciphers in
the v2 link protocol cipher list that are supported by Tor's
openssl.  It does this by invoking ssl23_get_cipher_by_char on each
two-byte ciphersuite ID to see which ones give a match.  But when
ssl23_get_cipher_by_char cannot find a match for a two-byte SSL3/TLS
ciphersuite ID, it checks to see whether it has a match for a
three-byte SSL2 ciphersuite ID.  This was causing a read off the end
of the 'cipherid' array.

This was probably harmless in practice, but we shouldn't be having
any uninitialized reads.

(Using ssl23_get_cipher_by_char in this way is a kludge, but then
again the entire existence of the v2 link protocol is kind of a
kludge.  Once Tor 0.2.2 clients are all gone, we can drop this code
entirely.)

Found by starlight. Fix on 0.2.4.8-alpha. Fixes bug 12227.
---
 changes/bug12227|5 +
 src/common/tortls.c |5 -
 2 files changed, 9 insertions(+), 1 deletion(-)

diff --git a/changes/bug12227 b/changes/bug12227
new file mode 100644
index 000..d8b5d08
--- /dev/null
+++ b/changes/bug12227
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Avoid an illegal read from stack when initializing the TLS
+  module using a version of OpenSSL without all of the ciphers
+  used by the v2 link handshake. Fixes bug 12227; bugfix on
+  0.2.4.8-alpha.  Found by starlight.
diff --git a/src/common/tortls.c b/src/common/tortls.c
index 8f3f6a7..c13b12f 100644
--- a/src/common/tortls.c
+++ b/src/common/tortls.c
@@ -1489,10 +1489,13 @@ prune_v2_cipher_list(void)
 
   inp = outp = v2_cipher_list;
   while (*inp) {
-unsigned char cipherid[2];
+unsigned char cipherid[3];
 const SSL_CIPHER *cipher;
 /* Is there no better way to do this? */
 set_uint16(cipherid, htons(*inp));
+cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
+  * with a two-byte 'cipherid', it may look for a v2
+  * cipher with the appropriate 3 bytes. */
 cipher = m-get_cipher_by_char(cipherid);
 if (cipher) {
   tor_assert((cipher-id  0x) == *inp);

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Merge branch 'maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit 1ed77ff72dec9bd2493d7d28fdd21869bcff
Merge: a3d8ffe 1b55182
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 19:48:37 2014 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/bug12227 |5 +
 1 file changed, 5 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] get rid of already-merged bug12227 changes file

2014-07-24 Thread arma
commit 472696e8e517609d34db4818af7bb4ff6f68a158
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 19:49:01 2014 -0400

get rid of already-merged bug12227 changes file
---
 changes/bug12227 |5 -
 1 file changed, 5 deletions(-)

diff --git a/changes/bug12227 b/changes/bug12227
deleted file mode 100644
index d8b5d08..000
--- a/changes/bug12227
+++ /dev/null
@@ -1,5 +0,0 @@
-  o Minor bugfixes:
-- Avoid an illegal read from stack when initializing the TLS
-  module using a version of OpenSSL without all of the ciphers
-  used by the v2 link handshake. Fixes bug 12227; bugfix on
-  0.2.4.8-alpha.  Found by starlight.

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Avoid illegal read off end of an array in prune_v2_cipher_list

2014-07-24 Thread arma
commit 1b551823de6e6c03cf86bcbb7ca1b687c5f16ea6
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jun 10 11:11:47 2014 -0400

Avoid illegal read off end of an array in prune_v2_cipher_list

This function is supposed to construct a list of all the ciphers in
the v2 link protocol cipher list that are supported by Tor's
openssl.  It does this by invoking ssl23_get_cipher_by_char on each
two-byte ciphersuite ID to see which ones give a match.  But when
ssl23_get_cipher_by_char cannot find a match for a two-byte SSL3/TLS
ciphersuite ID, it checks to see whether it has a match for a
three-byte SSL2 ciphersuite ID.  This was causing a read off the end
of the 'cipherid' array.

This was probably harmless in practice, but we shouldn't be having
any uninitialized reads.

(Using ssl23_get_cipher_by_char in this way is a kludge, but then
again the entire existence of the v2 link protocol is kind of a
kludge.  Once Tor 0.2.2 clients are all gone, we can drop this code
entirely.)

Found by starlight. Fix on 0.2.4.8-alpha. Fixes bug 12227.
---
 changes/bug12227|5 +
 src/common/tortls.c |5 -
 2 files changed, 9 insertions(+), 1 deletion(-)

diff --git a/changes/bug12227 b/changes/bug12227
new file mode 100644
index 000..d8b5d08
--- /dev/null
+++ b/changes/bug12227
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Avoid an illegal read from stack when initializing the TLS
+  module using a version of OpenSSL without all of the ciphers
+  used by the v2 link handshake. Fixes bug 12227; bugfix on
+  0.2.4.8-alpha.  Found by starlight.
diff --git a/src/common/tortls.c b/src/common/tortls.c
index 8f3f6a7..c13b12f 100644
--- a/src/common/tortls.c
+++ b/src/common/tortls.c
@@ -1489,10 +1489,13 @@ prune_v2_cipher_list(void)
 
   inp = outp = v2_cipher_list;
   while (*inp) {
-unsigned char cipherid[2];
+unsigned char cipherid[3];
 const SSL_CIPHER *cipher;
 /* Is there no better way to do this? */
 set_uint16(cipherid, htons(*inp));
+cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
+  * with a two-byte 'cipherid', it may look for a v2
+  * cipher with the appropriate 3 bytes. */
 cipher = m-get_cipher_by_char(cipherid);
 if (cipher) {
   tor_assert((cipher-id  0x) == *inp);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Avoid illegal read off end of an array in prune_v2_cipher_list

2014-07-24 Thread arma
commit 1b551823de6e6c03cf86bcbb7ca1b687c5f16ea6
Author: Nick Mathewson ni...@torproject.org
Date:   Tue Jun 10 11:11:47 2014 -0400

Avoid illegal read off end of an array in prune_v2_cipher_list

This function is supposed to construct a list of all the ciphers in
the v2 link protocol cipher list that are supported by Tor's
openssl.  It does this by invoking ssl23_get_cipher_by_char on each
two-byte ciphersuite ID to see which ones give a match.  But when
ssl23_get_cipher_by_char cannot find a match for a two-byte SSL3/TLS
ciphersuite ID, it checks to see whether it has a match for a
three-byte SSL2 ciphersuite ID.  This was causing a read off the end
of the 'cipherid' array.

This was probably harmless in practice, but we shouldn't be having
any uninitialized reads.

(Using ssl23_get_cipher_by_char in this way is a kludge, but then
again the entire existence of the v2 link protocol is kind of a
kludge.  Once Tor 0.2.2 clients are all gone, we can drop this code
entirely.)

Found by starlight. Fix on 0.2.4.8-alpha. Fixes bug 12227.
---
 changes/bug12227|5 +
 src/common/tortls.c |5 -
 2 files changed, 9 insertions(+), 1 deletion(-)

diff --git a/changes/bug12227 b/changes/bug12227
new file mode 100644
index 000..d8b5d08
--- /dev/null
+++ b/changes/bug12227
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Avoid an illegal read from stack when initializing the TLS
+  module using a version of OpenSSL without all of the ciphers
+  used by the v2 link handshake. Fixes bug 12227; bugfix on
+  0.2.4.8-alpha.  Found by starlight.
diff --git a/src/common/tortls.c b/src/common/tortls.c
index 8f3f6a7..c13b12f 100644
--- a/src/common/tortls.c
+++ b/src/common/tortls.c
@@ -1489,10 +1489,13 @@ prune_v2_cipher_list(void)
 
   inp = outp = v2_cipher_list;
   while (*inp) {
-unsigned char cipherid[2];
+unsigned char cipherid[3];
 const SSL_CIPHER *cipher;
 /* Is there no better way to do this? */
 set_uint16(cipherid, htons(*inp));
+cipherid[2] = 0; /* If ssl23_get_cipher_by_char finds no cipher starting
+  * with a two-byte 'cipherid', it may look for a v2
+  * cipher with the appropriate 3 bytes. */
 cipher = m-get_cipher_by_char(cipherid);
 if (cipher) {
   tor_assert((cipher-id  0x) == *inp);



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] get rid of already-merged bug12227 changes file

2014-07-24 Thread arma
commit 472696e8e517609d34db4818af7bb4ff6f68a158
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 19:49:01 2014 -0400

get rid of already-merged bug12227 changes file
---
 changes/bug12227 |5 -
 1 file changed, 5 deletions(-)

diff --git a/changes/bug12227 b/changes/bug12227
deleted file mode 100644
index d8b5d08..000
--- a/changes/bug12227
+++ /dev/null
@@ -1,5 +0,0 @@
-  o Minor bugfixes:
-- Avoid an illegal read from stack when initializing the TLS
-  module using a version of OpenSSL without all of the ciphers
-  used by the v2 link handshake. Fixes bug 12227; bugfix on
-  0.2.4.8-alpha.  Found by starlight.



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.4' into maint-0.2.5

2014-07-24 Thread arma
commit 1ed77ff72dec9bd2493d7d28fdd21869bcff
Merge: a3d8ffe 1b55182
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 19:48:37 2014 -0400

Merge branch 'maint-0.2.4' into maint-0.2.5

 changes/bug12227 |5 +
 1 file changed, 5 insertions(+)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge branch 'maint-0.2.5'

2014-07-24 Thread arma
commit bdc2cefd4e3c6190e74337021889b90be4b6768b
Merge: eb3e0e3 472696e
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 19:49:29 2014 -0400

Merge branch 'maint-0.2.5'

 src/or/channel.c |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] fix typo that crept in to 0.2.4.4-alpha

2014-07-24 Thread arma
commit a3d8ffe010d860b65b697767b867c3c37f186e36
Author: Roger Dingledine a...@torproject.org
Date:   Thu Jul 24 17:07:39 2014 -0400

fix typo that crept in to 0.2.4.4-alpha
---
 src/or/channel.c |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/or/channel.c b/src/or/channel.c
index 964b3fc..3072eff 100644
--- a/src/or/channel.c
+++ b/src/or/channel.c
@@ -3352,7 +3352,7 @@ channel_dump_statistics(channel_t *chan, int severity)
   U64_PRINTF_ARG(chan-timestamp_recv),
   U64_PRINTF_ARG(now - chan-timestamp_recv));
   tor_log(severity, LD_GENERAL,
-   * Channel  U64_FORMAT  last trasmitted a cell 
+   * Channel  U64_FORMAT  last transmitted a cell 
   at  U64_FORMAT  ( U64_FORMAT  seconds ago),
   U64_PRINTF_ARG(chan-global_identifier),
   U64_PRINTF_ARG(chan-timestamp_xmit),



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-and-https] Update translations for tor-and-https

2014-07-24 Thread translation
commit 261dc0c1421879c810073a132443fa00982fe399
Author: Translation commit bot translat...@torproject.org
Date:   Fri Jul 25 00:15:52 2014 +

Update translations for tor-and-https
---
 ko.po |   47 ---
 1 file changed, 24 insertions(+), 23 deletions(-)

diff --git a/ko.po b/ko.po
index 1ab77b6..f86ce46 100644
--- a/ko.po
+++ b/ko.po
@@ -1,12 +1,13 @@
 # 
 # Translators:
 # Dr.what javri...@naver.com, 2014
+# Sam Ryoo samr...@gmail.com, 2014
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
-POT-Creation-Date: 2014-05-24 16:09+\n
-PO-Revision-Date: 2014-05-25 09:55+\n
-Last-Translator: runasand runa.sand...@gmail.com\n
+POT-Creation-Date: 2014-07-17 14:23+\n
+PO-Revision-Date: 2014-07-25 00:11+\n
+Last-Translator: Sam Ryoo samr...@gmail.com\n
 Language-Team: Korean 
(http://www.transifex.com/projects/p/torproject/language/ko/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -30,107 +31,107 @@ msgstr Tor와 HTTPS
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Site.com
 msgstr 
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid user / pw
-msgstr 
+msgstr 아이디/비밀번호
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid data
 msgstr 데이터
 
 #. (itstool) path: defs/text
 #. Keep it short: 7em max. Seven times the capital letter M.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid location
 msgstr 영역
 
 #. (itstool) path: defs/text
 #. Keep it short: 3em max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid WiFi
 msgstr 
 
 #. (itstool) path: defs/text
 #. Keep it short: 4em max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid ISP
-msgstr 
+msgstr 인터넷 서비스 공급자
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Hacker
 msgstr 해커
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Lawyer
-msgstr 
+msgstr 변호사
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Sysadmin
 msgstr 시스템 관리자
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Police
 msgstr 경찰
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid NSA
 msgstr 미 국가 안보국
 
 #. (itstool) path: defs/text
 #. Keep it short: 8em is ok, 9em is max.
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Tor relay
 msgstr Tor 중계기
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Key
-msgstr 
+msgstr 열쇠
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Internet connection
 msgstr 인터넷 연결
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Eavesdropping
 msgstr 도청
 
 #. (itstool) path: defs/text
-#: C/tor-and-https.svg:348
+#: C/tor-and-https.svg:363
 #, no-wrap
 msgid Data sharing
 msgstr 데이터 공유

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Update version and changelog for 1.6.11.1.

2014-07-24 Thread mikeperry
commit be0db9403efcde130744e7edb3daa401542dcd44
Author: Mike Perry mikeperry-...@torproject.org
Date:   Thu Jul 24 21:58:08 2014 -0700

Update version and changelog for 1.6.11.1.
---
 src/CHANGELOG   |5 +
 src/install.rdf |2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/src/CHANGELOG b/src/CHANGELOG
index a1c1428..7f04c4d 100644
--- a/src/CHANGELOG
+++ b/src/CHANGELOG
@@ -1,3 +1,8 @@
+1.6.11.1
+ 24 Jul 2014
+ * Bug 11472: Adjust about:tor font and logo positioning to avoid overlap
+ * Bug 12680: Fix Torbutton about url.
+
 1.6.11.0
  27 Jun 2014
  * Bug 10819: Bind new third party isolation pref to Torbutton security UI
diff --git a/src/install.rdf b/src/install.rdf
index 5eb071a..6a3aded 100644
--- a/src/install.rdf
+++ b/src/install.rdf
@@ -6,7 +6,7 @@
 em:nameTorbutton/em:name
 em:creatorMike Perry/em:creator
 em:idtorbut...@torproject.org/em:id
-em:version1.6.11.0/em:version
+em:version1.6.11.1/em:version
 
em:homepageURLhttps://www.torproject.org/projects/torbrowser.html.en/em:homepageURL
 
em:optionsURLchrome://torbutton/content/preferences.xul/em:optionsURL
 em:iconURLchrome://torbutton/skin/tor.png/em:iconURL

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Bug 12680: Change Torbutton URL in about dialog.

2014-07-24 Thread mikeperry
commit d01eadd91760507041df3a01a64ba8626c78d483
Author: Georg Koppen g...@torproject.org
Date:   Wed Jul 23 09:38:28 2014 +

Bug 12680: Change Torbutton URL in about dialog.
---
 src/chrome/content/about.xul |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/chrome/content/about.xul b/src/chrome/content/about.xul
index e5c9525..79c6946 100644
--- a/src/chrome/content/about.xul
+++ b/src/chrome/content/about.xul
@@ -20,7 +20,7 @@
 value=torbutton.button.label;
 onmouseover=event.target.style.cursor='pointer'
 onmouseout=event.target.style.cursor='default'
-
onclick=Components.classes['@mozilla.org/appshell/window-mediator;1'].getService(Components.interfaces.nsIWindowMediator).getMostRecentWindow('navigator:browser').open('https://www.torproject.org/torbutton/')/
+
onclick=Components.classes['@mozilla.org/appshell/window-mediator;1'].getService(Components.interfaces.nsIWindowMediator).getMostRecentWindow('navigator:browser').open('https://www.torproject.org/docs/torbutton/')/
 label style=text-align:center; font-size:18px; margin-top: 10px; 
margin-bottom:20px;torbutton.about.summary;/label
 
 groupbox



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Bug 11472: about:tor logo and text may overlap.

2014-07-24 Thread mikeperry
commit 0fb285c3ca6b2196406084a50b11c641f2b8406e
Author: Kathy Brade br...@pearlcrescent.com
Date:   Wed Jul 16 10:33:52 2014 -0400

Bug 11472: about:tor logo and text may overlap.

This problem occurred in some non-English locales (e.g., de).
We now reduce the font size of some elements if necessary.
---
 src/chrome/content/aboutTor/aboutTor.xhtml |9 --
 src/chrome/content/torbutton.js|   43 
 src/chrome/skin/aboutTor.css   |2 ++
 3 files changed, 52 insertions(+), 2 deletions(-)

diff --git a/src/chrome/content/aboutTor/aboutTor.xhtml 
b/src/chrome/content/aboutTor/aboutTor.xhtml
index b99bc7e..f8f829d 100644
--- a/src/chrome/content/aboutTor/aboutTor.xhtml
+++ b/src/chrome/content/aboutTor/aboutTor.xhtml
@@ -132,15 +132,20 @@ function insertPropertyStrings()
 div id=torstatus class=top
   div id=torstatus-version/
   div id=torstatus-image/
-  div class=hideIfTorOff
+  div id=torstatus-on-container class=hideIfTorOff torstatus-container
 h1aboutTor.success.label;/h1
+br/
 h2 id=success2aboutTor.success2.label;/h2
+br/
 h3 class=hideIfTBBNeedsUpdateaboutTor.success3.label;/h3
+br/
 a id=testTorSettings href=about:blankaboutTor.check.label;/a
   /div
-  div class=hideIfTorOn
+  div id=torstatus-off-container class=hideIfTorOn torstatus-container
 h1aboutTor.failure.label;/h1
+br/
 h2aboutTor.failure2.label;/h2
+br/
 h3aboutTor.failure3prefix.label;a href=mailto:aboutTor.failure3Link;;
 aboutTor.failure3Link;/aaboutTor.failure3suffix.label;/h3
   /div
diff --git a/src/chrome/content/torbutton.js b/src/chrome/content/torbutton.js
index 3e7cf62..f682f05 100644
--- a/src/chrome/content/torbutton.js
+++ b/src/chrome/content/torbutton.js
@@ -875,12 +875,55 @@ function torbutton_update_abouttor_doc(aDoc, aTorOn, 
aUpdateNeeded) {
   e.appendChild(aDoc.createTextNode(productName + '\n' + tbbVersion));
 } catch (e) {}
 
+let containerName = torstatus- + (aTorOn ? on : off) + -container;
+torbutton_adjust_abouttor_fontsizes(aDoc, containerName);
 torbutton_update_abouttor_arrow(aDoc);
   }
 
   return isAboutTor;
 }
 
+// Ensure that text in top area does not overlap the tor on/off (onion) image.
+// This is done by reducing the font sizes as necessary.
+function torbutton_adjust_abouttor_fontsizes(aDoc, aContainerName)
+{
+  let imgElem = aDoc.getElementById(torstatus-image);
+  let containerElem = aDoc.getElementById(aContainerName);
+  if (!imgElem || !containerElem)
+return;
+
+  try
+  {
+let imgRect = imgElem.getBoundingClientRect();
+
+for (let textElem = containerElem.firstChild; textElem;
+ textElem = textElem.nextSibling)
+{
+  if ((textElem.nodeType != textElem.ELEMENT_NODE) ||
+  (textElem.nodeName.toLowerCase() == br))
+  {
+continue;
+  }
+
+  let textRect = textElem.getBoundingClientRect();
+  if (0 == textRect.width)
+continue;
+
+  // Reduce font to 90% of previous size, repeating the process up to 7
+  // times.  This allows for a maximum reduction to just less than 50% of
+  // the original size.
+  let maxTries = 7;
+  while ((textRect.left  imgRect.right)  (--maxTries = 0))
+  {
+let style = aDoc.defaultView.getComputedStyle(textElem, null);
+let fontSize = parseFloat(style.getPropertyValue(font-size));
+textElem.style.fontSize = (fontSize * 0.9) + px;
+textRect = textElem.getBoundingClientRect();
+  }
+}
+  } catch (e) {}
+}
+
 // Determine X position of torbutton toolbar item and pass it through
 // to the xhtml document.
 function torbutton_update_abouttor_arrow(aDoc) {
diff --git a/src/chrome/skin/aboutTor.css b/src/chrome/skin/aboutTor.css
index 192e345..0c12374 100644
--- a/src/chrome/skin/aboutTor.css
+++ b/src/chrome/skin/aboutTor.css
@@ -135,6 +135,8 @@ body .top div.hideIfTorIsUpToDate h1.hideIfTorOff {
   margin-left: 30px;
 }
 
+/* Use inline-block for text-oriented elements whose widths need to measured. 
*/
+.torstatus-container *,
 .top div.hideIfTorIsUpToDate h3 {
   display: inline-block;
 }



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Merge remote-tracking branch 'gk/bug_12680'

2014-07-24 Thread mikeperry
commit 8830630b30998dfcea4171e6ec1a32ed14c1ad5f
Merge: 0fb285c d01eadd
Author: Mike Perry mikeperry-...@torproject.org
Date:   Thu Jul 24 21:57:40 2014 -0700

Merge remote-tracking branch 'gk/bug_12680'

 src/chrome/content/about.xul |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-launcher/master] Bump version for 0.2.6.1.

2014-07-24 Thread mikeperry
commit 5658245110cfda72f27c97e79eb6aae052bcf0a4
Author: Mike Perry mikeperry-...@torproject.org
Date:   Thu Jul 24 22:03:44 2014 -0700

Bump version for 0.2.6.1.
---
 src/install.rdf |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/install.rdf b/src/install.rdf
index f5d64fa..a1b5d98 100644
--- a/src/install.rdf
+++ b/src/install.rdf
@@ -7,7 +7,7 @@
 em:creatorThe Tor Project, Inc./em:creator
 em:contributorPearl Crescent, LLC/em:contributor
 em:idtor-launc...@torproject.org/em:id
-em:version0.2.6.0/em:version
+em:version0.2.6.1/em:version
 
em:homepageURLhttps://www.torproject.org/projects/torbrowser.html/em:homepageURL
 em:updateURLhttps://127.0.0.1//em:updateURL
 !--

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Update changelog for Torbutton and Tor Launcher.

2014-07-24 Thread mikeperry
commit ac7c21aac2e598b996c6436f81c9e2c27a707c7f
Author: Mike Perry mikeperry-...@torproject.org
Date:   Thu Jul 24 22:22:58 2014 -0700

Update changelog for Torbutton and Tor Launcher.
---
 Bundle-Data/Docs/ChangeLog.txt |   12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index 104a135..ae14c46 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -3,14 +3,20 @@ Tor Browser Bundle 4.0-alpha-1 -- Jul 9 2014
* Include the Meek Pluggable Transport (version 0.9) (Bug 10935)
* Update Firefox to 24.7.0esr
* Update Tor to 0.2.5.5-alpha
-   * Update NoScript to 2.6.8.31
+   * Update NoScript to 2.6.8.33
  * Script permissions now apply based on URL bar
* Update HTTPS Everywhere to 3.5.3
-   * Update Torbutton to 1.6.11.0
+   * Update Torbutton to 1.6.11.1
  * Bug 12221: Remove obsolete Javascript components from the toggle era
  * Bug 10819: Bind new third party isolation pref to Torbutton security UI
  * Bug 9268: Fix some window resizing corner cases with DPI and taskbar 
size.
-   * Update Tor Launcher to 0.2.6.0
+ * Bug 12680: Change Torbutton URL in about dialog.
+ * Bug 11472: Adjust about:tor font and logo positioning to avoid overlap
+   * Update Tor Launcher to 0.2.6.1
+ * Bug 11199: Improve behavior if tor exits
+ * Bug 12451: Add option to hide TBB's logo
+ * Bug 11193: Change Tor Browser Bundle to Tor Browser
+ * Bug 11471: Ensure text fits the initial configuration dialog
* Bug 11641: Reorganize bundle directory structure to mimic Firefox
* Bug 10819: Create a preference to enable/disable third party isolation
  * Linux:



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Update NoScript version.

2014-07-24 Thread mikeperry
commit 78fb6e10a6faa6fd1171b61dac24a5732faeaa28
Author: Mike Perry mikeperry-...@torproject.org
Date:   Thu Jul 24 22:24:42 2014 -0700

Update NoScript version.
---
 gitian/versions |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/gitian/versions b/gitian/versions
index 6b72a2e..ae465d2 100755
--- a/gitian/versions
+++ b/gitian/versions
@@ -49,7 +49,7 @@ GO_VER=1.3
 ## File names for the source packages
 OPENSSL_PACKAGE=openssl-${OPENSSL_VER}.tar.gz
 GMP_PACKAGE=gmp-${GMP_VER}.tar.bz2
-NOSCRIPT_PACKAGE=noscript_security_suite-2.6.8.22-sm+fx+fn.xpi
+NOSCRIPT_PACKAGE=noscript_security_suite-2.6.8.33-fn+sm+fx.xpi
 HTTPSE_PACKAGE=https-everywhere-${HTTPSE_VER}.xpi
 TOOLCHAIN4_PACKAGE=x86_64-apple-darwin10.tar.xz
 
TOOLCHAIN4_OLD_PACKAGE=multiarch-darwin11-cctools127.2-gcc42-5666.3-llvmgcc42-2336.1-Linux-120724.tar.xz
@@ -77,7 +77,7 @@ 
GMP_HASH=752079520b4690531171d0f4532e40f08600215feefede70b24fabdc6f1ab160
 OSXSDK_HASH=6602d8d5ddb371fbc02e2a5967d9bd0cd7358d46f9417753c8234b923f2ea6fc
 
TOOLCHAIN4_HASH=7b71bfe02820409b994c5c33a7eab81a81c72550f5da85ff7af70da3da244645
 
TOOLCHAIN4_OLD_HASH=65c1b2d302358a6b95a26c6828a66908a199276193bb0b268f2dcc1a997731e9
-NOSCRIPT_HASH=5ec75d2f6fbf3ff7950a8eea2c7878d887ed3916aa89f99ec76b322b1e140c08
+NOSCRIPT_HASH=b2ea02e9ecf05d174a6d5b4cf1ee13d63cdad1c016160f3836aeeaa96790b189
 HTTPSE_HASH=62ac6560bb224a8f5557722153a72fb245b30b345940c537423bfbb7d8144e29
 MSVCR100_HASH=1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067
 PYCRYPTO_HASH=f2ce1e989b272cfcb677616763e0a2e7ec659effa67a88aa92b3a65528f60a3c

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Bump versions for Torbutton and Tor Launcher.

2014-07-24 Thread mikeperry
commit fae9b3e817af7d5fad0fa151f5bbe3efe7ff88b3
Author: Mike Perry mikeperry-...@torproject.org
Date:   Thu Jul 24 22:14:18 2014 -0700

Bump versions for Torbutton and Tor Launcher.
---
 gitian/versions.alpha |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/gitian/versions.alpha b/gitian/versions.alpha
index 2d7273d..15a5d8b 100755
--- a/gitian/versions.alpha
+++ b/gitian/versions.alpha
@@ -8,8 +8,8 @@ FIREFOX_VERSION=24.7.0esr
 
 TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-4.x-1-build1
 TOR_TAG=tor-0.2.5.5-alpha
-TORLAUNCHER_TAG=0.2.6.0
-TORBUTTON_TAG=1.6.11.0
+TORLAUNCHER_TAG=0.2.6.1
+TORBUTTON_TAG=1.6.11.1
 HTTPSE_TAG=3.5.3  # XXX: HTTPSE_VER is used instead, pending #11630
 NSIS_TAG=v0.2
 ZLIB_TAG=v1.2.8



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits