[tor-commits] [torbutton/master] Add changelog and bump version for 1.6.12.1.

2014-08-29 Thread mikeperry
commit de3791281953327f0472e6e9313e184a7aab2be1
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 00:54:29 2014 -0700

Add changelog and bump version for 1.6.12.1.
---
 src/CHANGELOG   |5 +
 src/install.rdf |2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/src/CHANGELOG b/src/CHANGELOG
index 5b35a6a..0943687 100644
--- a/src/CHANGELOG
+++ b/src/CHANGELOG
@@ -1,3 +1,8 @@
+1.6.12.1
+ 1 Sep 2014
+ * Bug 12684: Add `canvas.notNow` UI strings to torbutton.properties file.
+ * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org.
+
 1.6.12.0
  4 Aug 2014
  * Bug 9531: Workaround to avoid rare hangs during New Identity
diff --git a/src/install.rdf b/src/install.rdf
index f8c0f97..de66e4e 100644
--- a/src/install.rdf
+++ b/src/install.rdf
@@ -6,7 +6,7 @@
 em:nameTorbutton/em:name
 em:creatorMike Perry/em:creator
 em:idtorbut...@torproject.org/em:id
-em:version1.6.12.0/em:version
+em:version1.6.12.1/em:version
 
em:homepageURLhttps://www.torproject.org/projects/torbrowser.html.en/em:homepageURL
 
em:optionsURLchrome://torbutton/content/preferences.xul/em:optionsURL
 em:iconURLchrome://torbutton/skin/tor.png/em:iconURL



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [torbutton/master] Update translations from transifex.

2014-08-29 Thread mikeperry
commit 47b93cb560667089bbe5b889a2fe5c38eebc4660
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 00:56:37 2014 -0700

Update translations from transifex.
---
 src/chrome/locale/ar/torbutton.properties|8 +-
 src/chrome/locale/de/aboutTor.dtd|4 +-
 src/chrome/locale/de/brand.dtd   |2 +-
 src/chrome/locale/de/brand.properties|6 +-
 src/chrome/locale/de/torbutton.dtd   |  152 +-
 src/chrome/locale/de/torbutton.properties|   30 ++---
 src/chrome/locale/es/torbutton.dtd   |   10 +-
 src/chrome/locale/es/torbutton.properties|6 +-
 src/chrome/locale/eu/torbutton.properties|8 +-
 src/chrome/locale/fa/torbutton.properties|8 +-
 src/chrome/locale/fr/torbutton.properties|6 +-
 src/chrome/locale/it/torbutton.properties|8 +-
 src/chrome/locale/ja/torbutton.properties|8 +-
 src/chrome/locale/ko/torbutton.properties|8 +-
 src/chrome/locale/nl/torbutton.properties|8 +-
 src/chrome/locale/pl/torbutton.properties|6 +-
 src/chrome/locale/pt/torbutton.properties|8 +-
 src/chrome/locale/ru/torbutton.properties|8 +-
 src/chrome/locale/sv/torbutton.properties|8 +-
 src/chrome/locale/tr/torbutton.dtd   |6 +-
 src/chrome/locale/tr/torbutton.properties|   10 +-
 src/chrome/locale/vi/torbutton.properties|8 +-
 src/chrome/locale/zh-CN/aboutTor.dtd |2 +-
 src/chrome/locale/zh-CN/torbutton.dtd|   42 +++
 src/chrome/locale/zh-CN/torbutton.properties |   14 ++-
 25 files changed, 209 insertions(+), 175 deletions(-)

diff --git a/src/chrome/locale/ar/torbutton.properties 
b/src/chrome/locale/ar/torbutton.properties
index 221eecd..f35285f 100644
--- a/src/chrome/locale/ar/torbutton.properties
+++ b/src/chrome/locale/ar/torbutton.properties
@@ -48,8 +48,10 @@ torbutton.popup.confirm_plugins = البرامج 
الإضافية مثل فلا
 torbutton.popup.never_ask_again = لا تسألني مرة اخري
 
 # Canvas permission prompt. Strings are kept here for ease of translation.
-canvas.siteprompt=حاول هذا الموقع (%S) الحصول علي 
بيانات لصورة من على سطح الرسم. ولأن بيانات 
الصور من على سطح الرسم يمكن استخدامها لم
عرفة معلومات عن حاسبك، لذلك فقط تم تزود 
صورة فارغة هذه المرة.
-canvas.allow=اسمح في المستقبل
+canvas.siteprompt=هذا الموقع (٪ S) حاول استخراج 
بيانات الصورة HTML5، والتي يمكن استخدامها 
لتحديد مكانك وتحديد الكومبيوتر.\n\nهل تريد 
أن يسمح متصفح Tor لهذا الموقع لاستخراج 
بيانات الصورة ؟
+canvas.notNow=ليس الان 
+canvas.notNowAccessKey=النون 
+canvas.allow=السماح في المستقبل
 canvas.allowAccessKey=ا
-canvas.never=مطلقاً لهذا الموقع
+canvas.never=ليس للموقع هذا ابداً (مستحب)
 canvas.neverAccessKey=Ø·
diff --git a/src/chrome/locale/de/aboutTor.dtd 
b/src/chrome/locale/de/aboutTor.dtd
index c517faa..beab0ff 100644
--- a/src/chrome/locale/de/aboutTor.dtd
+++ b/src/chrome/locale/de/aboutTor.dtd
@@ -32,7 +32,7 @@
 !ENTITY aboutTor.torInfo4.label Dieser Server speichert keine Informationen 
über Besucher.
 !ENTITY aboutTor.whatnextQuestion.label Was nun?
 !ENTITY aboutTor.whatnextAnswer.label Tor ist NICHT alles was benötigt 
wird, um anonym zu surfen! Sie müssen eventuell einige Gewohnheiten ändern, 
um sicherzustellen, dass Ihre Identität geschützt bleibt.
-!ENTITY aboutTor.whatnext.label Tipps um anonym zu bleiben »
+!ENTITY aboutTor.whatnext.label Tipps, um anonym zu bleiben »
 !ENTITY aboutTor.whatnext.link 
https://www.torproject.org/download/download.html.en#warning;
 !ENTITY aboutTor.helpInfo1.label Sie können helfen!
 !ENTITY aboutTor.helpInfo2.label Es gibt viele Möglichkeiten, um das 
Tor-Netzwerk schneller und stärker zu machen:
@@ -43,6 +43,6 @@
 !ENTITY aboutTor.helpInfo5.label Etwas spenden »
 !ENTITY aboutTor.helpInfo5.link 
https://www.torproject.org/donate/donate.html.en;
 
-!ENTITY aboutTor.footer.label Die Organisation »The Tor Project« ist nach 
dem US-Gesetz US 501(c)(3) als gemeinnützig eingestuft und widmet sich 
Forschung, Entwicklung und Schulung von Anonymität und Datenschutz.
+!ENTITY aboutTor.footer.label Die Organisation »The Tor Project« ist nach 
dem US-Gesetz US 501(c)(3) als gemeinnützig eingestuft und widmet sich der 
Forschung, der Entwicklung und der Schulung zum Thema Internetanonymität und 
Datenschutz.
 !ENTITY aboutTor.learnMore.label Mehr über das Tor-Projekt erfahren »
 !ENTITY aboutTor.learnMore.link 
https://www.torproject.org/about/overview.html.en;
diff --git a/src/chrome/locale/de/brand.dtd b/src/chrome/locale/de/brand.dtd
index febd197..cbe3b6b 100644
--- 

[tor-commits] [tor-browser-bundle/maint-3.6] Add the versions file change to Torbutton changelog.

2014-08-29 Thread mikeperry
commit 6269b8673bf0d923ca312dec27db4bc77fda417c
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 01:00:39 2014 -0700

Add the versions file change to Torbutton changelog.
---
 Bundle-Data/Docs/ChangeLog.txt |1 +
 1 file changed, 1 insertion(+)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index e2301cf..af1cb61 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -3,6 +3,7 @@ Tor Browser Bundle 3.6.5 -- Sep 2 2014
* Update Firefox to 24.8.0esr
* Update Torbutton to 1.6.12.1
  * Bug 12684: New strings for canvas image extraction message
+ * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
  * Bug 9531: Workaround to avoid rare hangs during New Identity
* Bug 12684: Improve Canvas image extraction permissions prompt
* Bug 7265: Only prompt for first party canvas access. Log all scripts



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-3.6] Update versions file for 3.6.5.

2014-08-29 Thread mikeperry
commit 924707d621d1a77b9628b03e58611a68a9b67e69
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 01:01:09 2014 -0700

Update versions file for 3.6.5.
---
 gitian/versions |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/gitian/versions b/gitian/versions
index 25bafb0..11ed2ae 100755
--- a/gitian/versions
+++ b/gitian/versions
@@ -1,15 +1,15 @@
-TORBROWSER_VERSION=3.6.4
+TORBROWSER_VERSION=3.6.5
 BUNDLE_LOCALES=ar de es-ES fa fr it ko nl pl pt-PT ru tr vi zh-CN
 BUILD_PT_BUNDLES=1
 
 VERIFY_TAGS=1
 
-FIREFOX_VERSION=24.7.0esr
+FIREFOX_VERSION=24.8.0esr
 
 TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-3.x-1-build1
 TOR_TAG=tor-0.2.4.23
 TORLAUNCHER_TAG=0.2.5.6
-TORBUTTON_TAG=1.6.11.1
+TORBUTTON_TAG=1.6.12.1
 HTTPSE_TAG=3.5.3 # XXX: HTTPSE_VER is used instead, pending #11630
 NSIS_TAG=v0.1
 ZLIB_TAG=v1.2.8

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2014-08-29 Thread translation
commit 9db570734f7653666db5f585b276037bfc42da43
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:15:04 2014 +

Update translations for bridgedb
---
 ja/LC_MESSAGES/bridgedb.po |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/ja/LC_MESSAGES/bridgedb.po b/ja/LC_MESSAGES/bridgedb.po
index 4750704..29009aa 100644
--- a/ja/LC_MESSAGES/bridgedb.po
+++ b/ja/LC_MESSAGES/bridgedb.po
@@ -4,6 +4,7 @@
 # 
 # Translators:
 # brt 8...@itokei.info, 2013
+# ABE Tsunehiko, 2014
 # タカハシ gomid...@live.jp, 2013
 # タカハシ gomid...@live.jp, 2014
 # Masaki Saito rezoo...@gmail.com, 2013
@@ -12,8 +13,8 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDBkeywords=bridgedb-reported,msgidcc=isis,sysrqbowner=isis'\n
 POT-Creation-Date: 2014-07-26 02:11+\n
-PO-Revision-Date: 2014-07-26 09:42+\n
-Last-Translator: runasand runa.sand...@gmail.com\n
+PO-Revision-Date: 2014-08-29 09:13+\n
+Last-Translator: ABE Tsunehiko\n
 Language-Team: Japanese 
(http://www.transifex.com/projects/p/torproject/language/ja/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -145,7 +146,7 @@ msgid 
 Another way to get bridges is to send an email to %s. Please note that you 
must\n
 send the email using an address from one of the following email providers:\n
 %s, %s or %s.
-msgstr 
+msgstr ブリッジを入手する別のやり方は %s 
までメールを送ることです。\n以下のメールプロバイダのうちの1つのアドレスを使用してメールを送信しなければならないことにご注意くã
 ã•ã„:\n %s 、 %s または %s
 
 #: lib/bridgedb/strings.py:90
 msgid My bridges don't work! I need help!

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2014-08-29 Thread translation
commit 605baf9f8af93c1da410c7e7c45362b27ff495ae
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:15:56 2014 +

Update translations for torbutton-torbuttonproperties
---
 ja/torbutton.properties |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ja/torbutton.properties b/ja/torbutton.properties
index eda48d7..4d10949 100644
--- a/ja/torbutton.properties
+++ b/ja/torbutton.properties
@@ -48,10 +48,10 @@ torbutton.popup.confirm_plugins = 
Flashなどのプラグインはあなたの
 torbutton.popup.never_ask_again = 次からはたずねない
 
 # Canvas permission prompt. Strings are kept here for ease of translation.
-canvas.siteprompt=This website (%S) attempted to extract HTML5 canvas image 
data, which may be used to uniquely identify your computer.\n\nShould Tor 
Browser allow this website to extract HTML5 canvas image data?
-canvas.notNow=Not Now
+canvas.siteprompt=このWebサイト(%S)がHTML5 
canvas画像を使用しようとしています。これはあなたのコンピューターを識別するために使われる可能性があります。\n\nTor
 ブラウザーにHTML5 canvas画像の使用を許可しますか?
+canvas.notNow=今は許可しない
 canvas.notNowAccessKey=N
-canvas.allow=Allow in the future
+canvas.allow=許可する
 canvas.allowAccessKey=A
-canvas.never=Never for this site (recommended)
+canvas.never=このサイトには許可しない(推奨)
 canvas.neverAccessKey=e

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2014-08-29 Thread translation
commit c86adc0e334924c33554bb827d72b6c8d4024a28
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:15:41 2014 +

Update translations for tor-launcher-network-settings
---
 ja/network-settings.dtd |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/ja/network-settings.dtd b/ja/network-settings.dtd
index 6086b98..76034db 100644
--- a/ja/network-settings.dtd
+++ b/ja/network-settings.dtd
@@ -8,8 +8,8 @@
 !ENTITY torSettings.no いいえ
 
 !ENTITY torSettings.firstQuestion 以下のうちあなたの状æ…
‹ã«æœ€ã‚‚適しているのはどれですか?
-!ENTITY torSettings.configurePrompt1 This computer's Internet connection is 
censored or proxied.
-!ENTITY torSettings.configurePrompt2 I need to configure bridge or proxy 
settings.
+!ENTITY torSettings.configurePrompt1 
このコンピュータのインターネット接続は、検閲されているかプロキシを通します。
+!ENTITY torSettings.configurePrompt2 
ブリッジやプロキシの設定を構成する必要があります。
 !ENTITY torSettings.configure 構成
 !ENTITY torSettings.connectPrompt2 
Torネットワークへ直接接続します。
 !ENTITY torSettings.connectPrompt3 
これはほとんどの状況で動作します。
@@ -56,7 +56,7 @@
 !ENTITY torsettings.bridgeHelp2Heading ウェブ経由
 !ENTITY torsettings.bridgeHelp2 
ウェブを使用して、https://bridges.torproject.orgを開く;
 !ENTITY torsettings.bridgeHelp3Heading メール自動応答システム
経由
-!ENTITY torsettings.bridgeHelp3.emailDesc Send email to 
brid...@torproject.org with the line 'get bridges' by itself in the body of the 
message.#160; However, to make it harder for an attacker to learn a lot of 
bridge addresses, you must send this request from one of the following email 
providers (listed in order of preference):
-!ENTITY torsettings.bridgeHelp3.emailList https://www.riseup.net, 
https://mail.google.com, or https://mail.yahoo.com;
+!ENTITY torsettings.bridgeHelp3.emailDesc brid...@torproject.org宛にget 
bridgesという本文のメールを送信してください。#160; ただ
し、攻撃者
にブリッジのアドレスを知られないため、このリクエストを以下のEメールプロバイダーのいずれかから送信するå¿
…要があります。(設定の順に表示):
+!ENTITY torsettings.bridgeHelp3.emailList https://www.riseup.net, 
https://mail.google.com, https://mail.yahoo.com;
 !ENTITY torsettings.bridgeHelp4Heading ヘルプデスク経由
 !ENTITY torsettings.bridgeHelp4 最後の頼みの綱として、 
h...@rt.torproject.org 
に丁寧なメールメッセージを送信して、ブリッジアドレスをリクエストすることができます。#160;
 人間が各リクエストに対応する必
要があることにご注意ください。

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2014-08-29 Thread translation
commit 95323cc7f43c32f4b715606e982a506531255120
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:15:44 2014 +

Update translations for tor-launcher-network-settings_completed
---
 ja/network-settings.dtd |   10 --
 1 file changed, 4 insertions(+), 6 deletions(-)

diff --git a/ja/network-settings.dtd b/ja/network-settings.dtd
index ff7c188..76034db 100644
--- a/ja/network-settings.dtd
+++ b/ja/network-settings.dtd
@@ -8,8 +8,8 @@
 !ENTITY torSettings.no いいえ
 
 !ENTITY torSettings.firstQuestion 以下のうちあなたの状æ…
‹ã«æœ€ã‚‚適しているのはどれですか?
-!ENTITY torSettings.configurePrompt1 
このコンピュータのインターネット接続は検閲されているか、フィルターされているか、プロキシを通します。
-!ENTITY torSettings.configurePrompt2 
ブリッジやファイアーウォール、プロキシの設定を構成するå¿
…要があります。
+!ENTITY torSettings.configurePrompt1 
このコンピュータのインターネット接続は、検閲されているかプロキシを通します。
+!ENTITY torSettings.configurePrompt2 
ブリッジやプロキシの設定を構成する必要があります。
 !ENTITY torSettings.configure 構成
 !ENTITY torSettings.connectPrompt2 
Torネットワークへ直接接続します。
 !ENTITY torSettings.connectPrompt3 
これはほとんどの状況で動作します。
@@ -19,9 +19,6 @@
 !-- see https://www.torproject.org/docs/proxychain.html.en --
 !ENTITY torSettings.proxyHelp 
この質問にどう答えるべきか確信が持てなければ、Proxyの使用がどのように設定されているか確認するために、他のブラウザのインターネット設定を見てくã
 ã•ã„。
 !ENTITY torSettings.enterProxy Proxy設定を入力
-!ENTITY torSettings.firewallQuestion 
このコンピュータのインターネット接続は特定のポートへの接続のみ許可するファイアーウォールを通しますか?
-!ENTITY torSettings.firewallHelp 
この質問にどう答えるべきか確信が持てなければ、いいえを選択してくã
 ã•ã„。 
Torネットワークへ接続する時に問題に遭遇したなら、この設定を変更してくã
 ã•ã„。
-!ENTITY torSettings.enterFirewall 
ファイアーウォールによって許可されているポートのコンマ区切りのリストをå
…¥åŠ›ã—てください。
 !ENTITY torSettings.bridgeQuestion 
あなたのインターネットサービスプロバイダー (ISP) は Tor 
ネットワークへの接続をブロックしているか、あるいは別のやり方で検閲していますか?
 !ENTITY torSettings.bridgeHelp 
この質問にどう答えるべきかよくわからないå 
´åˆã¯ã€ã„いえを選択してください。#160; 
はいを選択すると、Tor 
ネットワークへの接続をブロックすることをさらに困難にするリスト化されていないリレーである
 Tor Bridges を構成することが求められます。
 !ENTITY torSettings.bridgeSettingsPrompt 
提供されたブリッジのセットを使用するか、あるいはカスタãƒ
 ã®ãƒ–リッジのセットを取得してå…
¥åŠ›ã™ã‚‹ã“とができます。
@@ -59,6 +56,7 @@
 !ENTITY torsettings.bridgeHelp2Heading ウェブ経由
 !ENTITY torsettings.bridgeHelp2 
ウェブを使用して、https://bridges.torproject.orgを開く;
 !ENTITY torsettings.bridgeHelp3Heading メール自動応答システム
経由
-!ENTITY torsettings.bridgeHelp3 メッセージの本文に 'get bridges' 
という行を付けて brid...@torproject.org 
にメールを送信する。.#160;ただし、攻撃者
が多くのブリッジアドレスを把握するのを困難にするために、
 gmail.com または yahoo.com 
のメールアドレスからこのリクエストを送信する必
要があります。
+!ENTITY torsettings.bridgeHelp3.emailDesc brid...@torproject.org宛にget 
bridgesという本文のメールを送信してください。#160; ただ
し、攻撃者
にブリッジのアドレスを知られないため、このリクエストを以下のEメールプロバイダーのいずれかから送信するå¿
…要があります。(設定の順に表示):
+!ENTITY torsettings.bridgeHelp3.emailList https://www.riseup.net, 
https://mail.google.com, https://mail.yahoo.com;
 !ENTITY torsettings.bridgeHelp4Heading ヘルプデスク経由
 !ENTITY torsettings.bridgeHelp4 最後の頼みの綱として、 
h...@rt.torproject.org 
に丁寧なメールメッセージを送信して、ブリッジアドレスをリクエストすることができます。#160;
 人間が各リクエストに対応する必
要があることにご注意ください。

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2014-08-29 Thread translation
commit 80877c7513e851499f96198d03866f8b556c4944
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:15:37 2014 +

Update translations for tor-launcher-properties_completed
---
 ja/torlauncher.properties |2 ++
 1 file changed, 2 insertions(+)

diff --git a/ja/torlauncher.properties b/ja/torlauncher.properties
index 1142f71..c679f1d 100644
--- a/ja/torlauncher.properties
+++ b/ja/torlauncher.properties
@@ -37,6 +37,8 @@ torlauncher.done=完了
 
 
torlauncher.forAssistance=サポートについては、%Sにお問い合わせくã
 ã•ã„
 
+torlauncher.copiedNLogMessages=コピー成功。 
%S個のTorログファイルがテキストエディターやEメールにペーストする準備ができました。
+
 torlauncher.bootstrapStatus.conn_dir=リレーディレクトリへ接続中
 
torlauncher.bootstrapStatus.handshake_dir=暗号化されたディレクトリとの接続を確立中
 torlauncher.bootstrapStatus.requesting_status=ネットワークを検索中

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2014-08-29 Thread translation
commit e22d491243c4bac4d7abf9d4f7ee6f212664e272
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:15:09 2014 +

Update translations for bridgedb_completed
---
 ja/LC_MESSAGES/bridgedb.po |  143 ++--
 1 file changed, 84 insertions(+), 59 deletions(-)

diff --git a/ja/LC_MESSAGES/bridgedb.po b/ja/LC_MESSAGES/bridgedb.po
index 76232ac..29009aa 100644
--- a/ja/LC_MESSAGES/bridgedb.po
+++ b/ja/LC_MESSAGES/bridgedb.po
@@ -4,16 +4,17 @@
 # 
 # Translators:
 # brt 8...@itokei.info, 2013
-# plazmism gomid...@live.jp, 2013
-# plazmism gomid...@live.jp, 2014
+# ABE Tsunehiko, 2014
+# タカハシ gomid...@live.jp, 2013
+# タカハシ gomid...@live.jp, 2014
 # Masaki Saito rezoo...@gmail.com, 2013
 msgid 
 msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDBkeywords=bridgedb-reported,msgidcc=isis,sysrqbowner=isis'\n
-POT-Creation-Date: 2014-05-16 18:39+\n
-PO-Revision-Date: 2014-06-03 15:41+\n
-Last-Translator: plazmism gomid...@live.jp\n
+POT-Creation-Date: 2014-07-26 02:11+\n
+PO-Revision-Date: 2014-08-29 09:13+\n
+Last-Translator: ABE Tsunehiko\n
 Language-Team: Japanese 
(http://www.transifex.com/projects/p/torproject/language/ja/)\n
 MIME-Version: 1.0\n
 Content-Type: text/plain; charset=UTF-8\n
@@ -24,19 +25,16 @@ msgstr 
 
 #. TRANSLATORS: Please DO NOT translate the following words and/or phrases in
 #. any string (regardless of capitalization and/or punctuation):
-#. bridge
-#. bridges
 #. BridgeDB
 #. pluggable transport
 #. pluggable transports
 #. obfs2
 #. obfs3
 #. scramblesuit
-#. fte
+#. fteproxy
 #. Tor
 #. Tor Browser
-#. TBB
-#: lib/bridgedb/HTTPServer.py:124
+#: lib/bridgedb/HTTPServer.py:121
 msgid Sorry! Something went wrong with your request.
 msgstr 
申し訳ありませんが、リクエストに問題がありました。
 
@@ -60,39 +58,44 @@ msgid 
 COMMANDs: (combine COMMANDs to specify multiple options simultaneously)
 msgstr コマンド: 
(コマンドを組み合わせて、同時に複数のオプションを指定する)
 
-#: lib/bridgedb/strings.py:27
+#. TRANSLATORS: Please DO NOT translate the word BridgeDB.
+#: lib/bridgedb/strings.py:28
 msgid Welcome to BridgeDB!
 msgstr BridgeDB へようこそ!
 
 #. TRANSLATORS: Please DO NOT translate the words transport or TYPE.
-#: lib/bridgedb/strings.py:29
+#: lib/bridgedb/strings.py:30
 msgid Currently supported transport TYPEs:
 msgstr 現在サポートされているトランスポートタイプ:
 
-#: lib/bridgedb/strings.py:30
+#: lib/bridgedb/strings.py:31
 #, python-format
 msgid Hey, %s!
 msgstr どうも %s さん!
 
-#: lib/bridgedb/strings.py:31
+#: lib/bridgedb/strings.py:32
 msgid Hello, friend!
 msgstr どうもこんにちは!
 
-#: lib/bridgedb/strings.py:32 lib/bridgedb/templates/base.html:100
+#: lib/bridgedb/strings.py:33 lib/bridgedb/templates/base.html:101
 msgid Public Keys
 msgstr 公開鍵
 
 #. TRANSLATORS: This string will end up saying something like:
 #. This email was generated with rainbows, unicorns, and sparkles
 #. for al...@example.com on Friday, 09 May, 2014 at 18:59:39.
-#: lib/bridgedb/strings.py:36
+#: lib/bridgedb/strings.py:37
 #, python-format
 msgid 
 This email was generated with rainbows, unicorns, and sparkles\n
 for %s on %s at %s.
 msgstr このメールは %s に %s %s に rainbow 及び unicorn 、 sparkle 
で生成されました。
 
-#: lib/bridgedb/strings.py:42
+#. TRANSLATORS: Please DO NOT translate BridgeDB.
+#. TRANSLATORS: Please DO NOT translate Pluggable Transports.
+#. TRANSLATORS: Please DO NOT translate Tor.
+#. TRANSLATORS: Please DO NOT translate Tor Network.
+#: lib/bridgedb/strings.py:47
 #, python-format
 msgid 
 BridgeDB can provide bridges with several %stypes of Pluggable 
Transports%s,\n
@@ -102,14 +105,20 @@ msgid 
 \n
 msgstr BridgeDB は、%sタイプの Pluggable Transports%s 
でブリッジを提供します。\nTor 
ネットワークへの接続を悟られづらくすることに役立ち、あなたの\nインターネットトラフィックを監視している誰かがあなたが
 Tor 
を使用していることを判別することがさらに難しくなります。\n\n
 
-#: lib/bridgedb/strings.py:48
+#. TRANSLATORS: Please DO NOT translate Pluggable Transports.
+#: lib/bridgedb/strings.py:54
 msgid 
 Some bridges with IPv6 addresses are also available, though some Pluggable\n
 Transports aren't IPv6 compatible.\n
 \n
 msgstr IPv6 
のアドレスのブリッジも利用できるものがありますが、 
Pluggable Transports には IPv6 
に互換性がないものもあります。\n\n
 
-#: lib/bridgedb/strings.py:52
+#. TRANSLATORS: Please DO NOT translate BridgeDB.
+#. TRANSLATORS: The phrase plain-ol'-vanilla means plain, boring,
+#. regular, or unexciting. Like vanilla ice cream. It refers to bridges
+#. which do not have Pluggable Transports, 

[tor-commits] [translation/bridgedb_completed] Update translations for bridgedb_completed

2014-08-29 Thread translation
commit b5dee73532ba538f06eabcd7f5f3ccf525b4b780
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:45:06 2014 +

Update translations for bridgedb_completed
---
 ja/LC_MESSAGES/bridgedb.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ja/LC_MESSAGES/bridgedb.po b/ja/LC_MESSAGES/bridgedb.po
index 29009aa..c340e22 100644
--- a/ja/LC_MESSAGES/bridgedb.po
+++ b/ja/LC_MESSAGES/bridgedb.po
@@ -13,7 +13,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDBkeywords=bridgedb-reported,msgidcc=isis,sysrqbowner=isis'\n
 POT-Creation-Date: 2014-07-26 02:11+\n
-PO-Revision-Date: 2014-08-29 09:13+\n
+PO-Revision-Date: 2014-08-29 09:20+\n
 Last-Translator: ABE Tsunehiko\n
 Language-Team: Japanese 
(http://www.transifex.com/projects/p/torproject/language/ja/)\n
 MIME-Version: 1.0\n

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/bridgedb] Update translations for bridgedb

2014-08-29 Thread translation
commit 0856e349cc21c48ad2e3cc353d0a9bcd6aa4ad8b
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 09:45:03 2014 +

Update translations for bridgedb
---
 ja/LC_MESSAGES/bridgedb.po |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/ja/LC_MESSAGES/bridgedb.po b/ja/LC_MESSAGES/bridgedb.po
index 29009aa..c340e22 100644
--- a/ja/LC_MESSAGES/bridgedb.po
+++ b/ja/LC_MESSAGES/bridgedb.po
@@ -13,7 +13,7 @@ msgstr 
 Project-Id-Version: The Tor Project\n
 Report-Msgid-Bugs-To: 
'https://trac.torproject.org/projects/tor/newticket?component=BridgeDBkeywords=bridgedb-reported,msgidcc=isis,sysrqbowner=isis'\n
 POT-Creation-Date: 2014-07-26 02:11+\n
-PO-Revision-Date: 2014-08-29 09:13+\n
+PO-Revision-Date: 2014-08-29 09:20+\n
 Last-Translator: ABE Tsunehiko\n
 Language-Team: Japanese 
(http://www.transifex.com/projects/p/torproject/language/ja/)\n
 MIME-Version: 1.0\n

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [oonib/master] Implement policy aware bouncing support in the backend

2014-08-29 Thread art
commit fdc0a4460cb3df9ec7ab55669e71f2008e0ee322
Author: kudrom kud...@riseup.net
Date:   Mon Aug 25 17:19:38 2014 +0200

Implement policy aware bouncing support in the backend
---
 data/bouncer.yaml |   17 +++-
 oonib/bouncer/handlers.py |  102 +++--
 oonib/errors.py   |   10 +
 oonib/handlers.py |3 +-
 4 files changed, 108 insertions(+), 24 deletions(-)

diff --git a/data/bouncer.yaml b/data/bouncer.yaml
index 9ab2dc0..acf2a9a 100644
--- a/data/bouncer.yaml
+++ b/data/bouncer.yaml
@@ -1,3 +1,18 @@
 collector:
   httpo://ihiderha53f36lsd.onion:
-  test-helper: {dns: '93.95.227.200:57004', http-return-json-headers: 
'http://93.95.227.200', ssl: 'https://93.95.227.20', tcp-echo: 
'213.138.109.232', traceroute: '93.95.227.200'}
+policy:
+  input:
+  - {id: 37e60e13536f6afe47a830bfb6b371b5cf65da66d7ad65137344679b24fdccd1}
+  - {id: e0611ecd28bead38a7afeb4dda8ae3449d0fc2e1ba53fa7355f2799dce9af290}
+  nettest:
+  - {name: dns_consistency, version: '0.5'}
+  - {name: http_requests_test, version: 0.2.3}
+  - {name: tcp_connect, version: '0.1'}
+  - {name: captivep, version: '0.2'}
+  - {name: daphn3, version: '0.1'}
+  - {name: dns_spoof, version: '0.2'}
+  - {name: http_header_field_manipulation, version: 0.1.3}
+  - {name: http_invalid_request_line, version: 0.1.4}
+  - {name: multiprotocol_traceroute_test, version: 0.1.1}
+test-helper: {dns: '93.95.227.200:57004', http-return-json-headers: 
'http://93.95.227.200',
+  ssl: 'https://93.95.227.20', tcp-echo: 213.138.109.232, traceroute: 
93.95.227.200}
diff --git a/oonib/bouncer/handlers.py b/oonib/bouncer/handlers.py
index 81d13f3..c49338e 100644
--- a/oonib/bouncer/handlers.py
+++ b/oonib/bouncer/handlers.py
@@ -7,24 +7,30 @@ from oonib.config import config
 
 
 class Bouncer(object):
-def __init__(self):
-with open(config.main.bouncer_file) as f:
-bouncerFile = yaml.safe_load(f)
-self.updateKnownHelpers(bouncerFile)
-self.updateKnownCollectors(bouncerFile)
 
-def updateKnownCollectors(self, bouncerFile):
+def __init__(self, bouncer_file):
+with open(bouncer_file) as f:
+self.bouncerFile = yaml.safe_load(f)
+self.updateKnownHelpers()
+self.updateKnownCollectors()
+
+def updateKnownCollectors(self):
 
 Initialize the list of all known collectors
 
-self.knownCollectors = []
-for collectorName, helpers in bouncerFile['collector'].items():
-if collectorName not in self.knownCollectors:
-self.knownCollectors.append(collectorName)
-
-def updateKnownHelpers(self, bouncerFile):
+self.knownCollectorsWithPolicy = []
+self.knownCollectorsWithoutPolicy = []
+for collectorName, content in self.bouncerFile['collector'].items():
+if content.get('policy') is not None and \
+collectorName not in self.knownCollectorsWithPolicy:
+self.knownCollectorsWithPolicy.append(collectorName)
+elif content.get('policy') is None and \
+collectorName not in self.knownCollectorsWithoutPolicy:
+self.knownCollectorsWithoutPolicy.append(collectorName)
+
+def updateKnownHelpers(self):
 self.knownHelpers = {}
-for collectorName, helpers in bouncerFile['collector'].items():
+for collectorName, helpers in self.bouncerFile['collector'].items():
 for helperName, helperAddress in helpers['test-helper'].items():
 if helperName not in self.knownHelpers.keys():
 self.knownHelpers[helperName] = []
@@ -106,14 +112,63 @@ class Bouncer(object):
 response = {'error': 'test-helper-not-found'}
 return response
 
-response['default'] = {'collector':
-   random.choice(self.knownCollectors)}
+if len(self.knownCollectorsWithoutPolicy)  0:
+default_collector = random.choice(
+self.knownCollectorsWithoutPolicy)
+else:
+default_collector = None
+response['default'] = {'collector': default_collector}
 return response
 
+def collectorAccepting(self, net_test_name, input_hashes, test_helpers):
+for collector_address in self.knownCollectorsWithPolicy:
+collector = self.bouncerFile['collector'][collector_address]
+supported_net_tests = [x['name'] for x in 
collector['policy']['nettest']]
+supported_input_hashes = [x['id'] for x in 
collector['policy']['input']]
+if net_test_name not in supported_net_tests:
+continue
+if any([input_hash not in supported_input_hashes for input_hash in 
input_hashes]):
+continue
+if all([x in collector['test-helper'].keys() for x in 

[tor-commits] [oonib/master] Bug in test_bouncer fixed

2014-08-29 Thread art
commit 989df4a0816672d8fea7f9a1c1a816a03432525d
Author: kudrom kud...@riseup.net
Date:   Thu Aug 28 22:10:26 2014 +0200

Bug in test_bouncer fixed
---
 oonib/test/handler_helpers.py |   10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/oonib/test/handler_helpers.py b/oonib/test/handler_helpers.py
index e6dc0ba..4e9905d 100644
--- a/oonib/test/handler_helpers.py
+++ b/oonib/test/handler_helpers.py
@@ -45,12 +45,16 @@ class HandlerTestCase(unittest.TestCase):
 
 def make_dir(self, dir):
 if not os.path.exists(dir):
-os.mkdir(dir)
-self.directories.add(dir)
+os.makedirs(dir)
+try:
+self.directories.add(dir)
+except AttributeError:
+self.directories = set([dir])
 
 def setUp(self, *args, **kw):
 self.filenames = set()
-self.directories = set()
+if 'directories' not in dir(self):
+self.directories = set()
 self.old_arguments = sys.argv
 if self.config_filename != '':
 sys.argv = ['test_oonib', '-c', self.config_filename]



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [oonib/master] Also test creating a report with the content key.

2014-08-29 Thread art
commit ddc1b004be553972422d1e52a756225c0550a5c9
Author: Arturo Filastò a...@fuffa.org
Date:   Fri Aug 29 11:33:21 2014 +0200

Also test creating a report with the content key.
---
 oonib/test/test_report.py |   32 
 1 file changed, 32 insertions(+)

diff --git a/oonib/test/test_report.py b/oonib/test/test_report.py
index 698b667..f9781f3 100644
--- a/oonib/test/test_report.py
+++ b/oonib/test/test_report.py
@@ -57,6 +57,21 @@ total: false
 ...
 
 
+sample_report_header = ---
+input_hashes: []
+options: []
+probe_asn: AS0
+probe_cc: ZZ
+probe_city: null
+probe_ip: 127.0.0.1
+software_name: ooniprobe
+software_version: 1.1.0
+start_time: 0
+test_name: fake_test
+test_version: 0.1.0
+...
+
+
 for _, handler in reportAPI:
 handler.initialize = mock_initialize
 
@@ -74,6 +89,7 @@ class TestReport(HandlerTestCase):
 POST, data)
 defer.returnValue(response)
 
+
 @defer.inlineCallbacks
 def test_create_valid_report(self):
 data = {
@@ -90,6 +106,22 @@ class TestReport(HandlerTestCase):
 self.filenames.add(response_body['report_id'])
 
 @defer.inlineCallbacks
+def test_create_valid_report_with_content(self):
+data = {
+'software_name': 'ooni-test',
+'software_version': '0.1',
+'test_name': 'some-test',
+'test_version': '0.1',
+'probe_asn': 'AS0',
+'content': sample_report_header
+}
+response = yield self.request('/report', POST, data)
+response_body = json.loads(response.body)
+self.assertIn('backend_version', response_body)
+self.assertIn('report_id', response_body)
+self.filenames.add(response_body['report_id'])
+
+@defer.inlineCallbacks
 def test_create_invalid_report(self):
 data = {
 'software_name': 'ooni-test',



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [oonib/master] Pep8 fixes.

2014-08-29 Thread art
commit 567a57870a897e5f3657bb5f60f0eaec0984eba3
Author: Arturo Filastò a...@fuffa.org
Date:   Fri Aug 29 11:58:09 2014 +0200

Pep8 fixes.
---
 oonib/daphn3.py|2 --
 oonib/main/api.py  |3 ---
 oonib/runner.py|1 -
 oonib/test/test_bouncer.py |4 ++--
 oonib/test/test_report.py  |3 ++-
 5 files changed, 4 insertions(+), 9 deletions(-)

diff --git a/oonib/daphn3.py b/oonib/daphn3.py
index 4b4eac4..6d4a5f4 100644
--- a/oonib/daphn3.py
+++ b/oonib/daphn3.py
@@ -1,8 +1,6 @@
-import sys
 import yaml
 
 from twisted.internet import protocol, defer
-from twisted.internet.error import ConnectionDone
 
 from oonib import log
 
diff --git a/oonib/main/api.py b/oonib/main/api.py
index 5bc9761..68f40fa 100644
--- a/oonib/main/api.py
+++ b/oonib/main/api.py
@@ -1,7 +1,4 @@
-from cyclone import web
-
 from oonib.main import handlers
-from oonib.config import config
 
 mainAPI = [
 (r/.*, handlers.OONIBGlobalHandler)
diff --git a/oonib/runner.py b/oonib/runner.py
index 84b1e88..47ddc35 100644
--- a/oonib/runner.py
+++ b/oonib/runner.py
@@ -15,7 +15,6 @@ from twisted.python.runtime import platformType
 
 from txtorcon import TCPHiddenServiceEndpoint, TorConfig
 from txtorcon import launch_tor
-from txtorcon import __version__ as txtorcon_version
 
 from oonib.api import ooniBackend, ooniBouncer
 from oonib.config import config
diff --git a/oonib/test/test_bouncer.py b/oonib/test/test_bouncer.py
index 6785c2f..2724947 100644
--- a/oonib/test/test_bouncer.py
+++ b/oonib/test/test_bouncer.py
@@ -233,7 +233,7 @@ class TestBouncer(BaseTestBouncer):
 self.assertEqual(response_body['net-tests'][0]['input-hashes'][0], 
'fake_id')
 
 @defer.inlineCallbacks
-def test_net_tests_with_input(self):
+def test_net_tests_with_input_invalid_id(self):
 data = {
 'net-tests': [
 {
@@ -324,7 +324,7 @@ class TestDefaultCollector(BaseTestBouncer):
 input-hashes: [],
 name: 'imaginary_nettest',
 version: '1.0',
-},
+}
 ]
 }
 
diff --git a/oonib/test/test_report.py b/oonib/test/test_report.py
index f9781f3..59c539f 100644
--- a/oonib/test/test_report.py
+++ b/oonib/test/test_report.py
@@ -133,7 +133,8 @@ class TestReport(HandlerTestCase):
 response = yield self.request('/report', POST, data)
 response_body = json.loads(response.body)
 self.assertIn('error', response_body)
-self.assertEqual(response_body['error'], 'invalid-request-field 
probe_asn')
+self.assertEqual(response_body['error'],
+ 'invalid-request-field probe_asn')
 
 @defer.inlineCallbacks
 def test_create_and_update_report(self):

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [oonib/master] Merge pull request #54 from kudrom/feature/updated_oonib_policy_aware

2014-08-29 Thread art
commit 05eab00e10f42f9b7a593537e1eaa584e3228aad
Merge: 4c7ed13 989df4a
Author: Arturo Filastò art...@filasto.net
Date:   Fri Aug 29 01:34:28 2014 +0200

Merge pull request #54 from kudrom/feature/updated_oonib_policy_aware

Feature/updated oonib policy aware




___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-3.6] Bump HTTPS Everyhwere version.

2014-08-29 Thread gk
commit 6bf678be02b43e0bf8264017aa45f31b408fda7d
Author: Georg Koppen g...@torproject.org
Date:   Fri Aug 29 13:38:57 2014 +

Bump HTTPS Everyhwere version.
---
 Bundle-Data/Docs/ChangeLog.txt |1 +
 gitian/versions|4 ++--
 2 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index af1cb61..f33c616 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -1,6 +1,7 @@
 Tor Browser Bundle 3.6.5 -- Sep 2 2014
  * All Platforms
* Update Firefox to 24.8.0esr
+   * Update HTTPS Everywhere to 4.0.0
* Update Torbutton to 1.6.12.1
  * Bug 12684: New strings for canvas image extraction message
  * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
diff --git a/gitian/versions b/gitian/versions
index 11ed2ae..14803a8 100755
--- a/gitian/versions
+++ b/gitian/versions
@@ -42,7 +42,7 @@ PY2EXE_VER=0.6.9
 SETUPTOOLS_VER=1.4
 LXML_VER=3.3.5
 PARSLEY_VER=1.2
-HTTPSE_VER=3.5.3
+HTTPSE_VER=4.0.0
 
 ## File names for the source packages
 OPENSSL_PACKAGE=openssl-${OPENSSL_VER}.tar.gz
@@ -76,7 +76,7 @@ 
OSXSDK_HASH=6602d8d5ddb371fbc02e2a5967d9bd0cd7358d46f9417753c8234b923f2ea6fc
 
TOOLCHAIN4_HASH=7b71bfe02820409b994c5c33a7eab81a81c72550f5da85ff7af70da3da244645
 
TOOLCHAIN4_OLD_HASH=65c1b2d302358a6b95a26c6828a66908a199276193bb0b268f2dcc1a997731e9
 NOSCRIPT_HASH=3c8ed31dbd67634debf333f957ba5c08bf3596408c9d09b5bf4da98499733af4
-HTTPSE_HASH=06a635a6a9dd2a31f4ab72c9ed8bf612bdda33941f5fe8b3225553fdc3b99e10
+HTTPSE_HASH=1241631091f9ceb417f639a6df76425cda36ee4b38b78ce8d318088eb17a7219
 MINGW_HASH=a5b03d0448a309341be4cf34c6ad3016d04c89952dca5243254b4d6c738b164f
 MSVCR100_HASH=1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067
 PYCRYPTO_HASH=f2ce1e989b272cfcb677616763e0a2e7ec659effa67a88aa92b3a65528f60a3c

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Update changelog and bumped Tor Browser branch.

2014-08-29 Thread gk
commit 59cb26c5fa474bc766e13974d893d51e98ea8453
Author: Georg Koppen g...@torproject.org
Date:   Fri Aug 29 13:57:11 2014 +

Update changelog and bumped Tor Browser branch.
---
 Bundle-Data/Docs/ChangeLog.txt |5 -
 gitian/versions.alpha  |4 ++--
 gitian/versions.nightly|4 ++--
 3 files changed, 8 insertions(+), 5 deletions(-)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index 37d8339..80c80b4 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -8,6 +8,7 @@ Tor Browser Bundle 4.0-alpha-2 -- Sep 2 2014
  * Bug 11199: Improve error messages if Tor exits unexpectedly
* Update Torbutton to 1.6.12.1
  * Bug 12684: New strings for canvas image extraction message
+ * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
* Bug 12684: Improve Canvas image extraction permissions prompt
* Bug 7265: Only prompt for first party canvas access. Log all scripts
that attempt to extract canvas images to Browser console.
@@ -16,15 +17,17 @@ Tor Browser Bundle 4.0-alpha-2 -- Sep 2 2014
* Bug 4234: Automatic Update support (off by default)
* Bug 9881: Open popups in new tabs by default
* Meek Pluggable Transport:
- * Use TLSv1.0 in meek-http-helper to blend in with Firefox 24
+ * Bug 12766: Use TLSv1.0 in meek-http-helper to blend in with Firefox 24
  * Windows:
* Bug 10065: Enable DEP, ASLR, and SSP hardening options
 
 Tor Browser Bundle 3.6.5 -- Sep 2 2014
  * All Platforms
* Update Firefox to 24.8.0esr
+   * Update HTTPS Everywhere to 4.0.0
* Update Torbutton to 1.6.12.1
  * Bug 12684: New strings for canvas image extraction message
+ * Bug 8940: Move RecommendedTBBVersions file to www.torproject.org
  * Bug 9531: Workaround to avoid rare hangs during New Identity
* Bug 12684: Improve Canvas image extraction permissions prompt
* Bug 7265: Only prompt for first party canvas access. Log all scripts
diff --git a/gitian/versions.alpha b/gitian/versions.alpha
index 685bbc2..e503ef2 100755
--- a/gitian/versions.alpha
+++ b/gitian/versions.alpha
@@ -1,10 +1,10 @@
-TORBROWSER_VERSION=4.0-alpha-1
+TORBROWSER_VERSION=4.0-alpha-2
 BUNDLE_LOCALES=ar de es-ES fa fr it ko nl pl pt-PT ru tr vi zh-CN
 BUILD_PT_BUNDLES=1
 
 VERIFY_TAGS=1
 
-FIREFOX_VERSION=24.7.0esr
+FIREFOX_VERSION=24.8.0esr
 
 TORBROWSER_UPDATE_CHANNEL=alpha
 
diff --git a/gitian/versions.nightly b/gitian/versions.nightly
index 38f7863..4f483be 100755
--- a/gitian/versions.nightly
+++ b/gitian/versions.nightly
@@ -4,11 +4,11 @@ BUILD_PT_BUNDLES=1
 
 VERIFY_TAGS=0
 
-FIREFOX_VERSION=24.7.0esr
+FIREFOX_VERSION=24.8.0esr
 
 TORBROWSER_UPDATE_CHANNEL=default
 
-TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-4.x-2
+TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-4.x-1
 TOR_TAG=master
 TORLAUNCHER_TAG=master
 TORBUTTON_TAG=master

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings] Update translations for tor-launcher-network-settings

2014-08-29 Thread translation
commit 401e60ffedf19e8480cfd4340ab55fe2dc91b73a
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 15:45:34 2014 +

Update translations for tor-launcher-network-settings
---
 zh_TW/network-settings.dtd |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/zh_TW/network-settings.dtd b/zh_TW/network-settings.dtd
index d2c94c6..05427fa 100644
--- a/zh_TW/network-settings.dtd
+++ b/zh_TW/network-settings.dtd
@@ -8,8 +8,8 @@
 !ENTITY torSettings.no 否
 
 !ENTITY torSettings.firstQuestion 下列哪一項最符合您的情況?
-!ENTITY torSettings.configurePrompt1 This computer's Internet connection is 
censored or proxied.
-!ENTITY torSettings.configurePrompt2 I need to configure bridge or proxy 
settings.
+!ENTITY torSettings.configurePrompt1 這部電è…
¦çš„網路連線是被審查或是有代理的。
+!ENTITY torSettings.configurePrompt2 我需要é…
ç½®æ©‹æŽ¥æˆ–代理設定。
 !ENTITY torSettings.configure 設定
 !ENTITY torSettings.connectPrompt2 我想直接連接到 Tor 網路。
 !ENTITY torSettings.connectPrompt3 這將在大多數情況下生效。

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-network-settings_completed] Update translations for tor-launcher-network-settings_completed

2014-08-29 Thread translation
commit 007b88f5662968ad04a3f9d47a4db7d9d40e62f4
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 15:45:37 2014 +

Update translations for tor-launcher-network-settings_completed
---
 zh_TW/network-settings.dtd |7 ++-
 1 file changed, 2 insertions(+), 5 deletions(-)

diff --git a/zh_TW/network-settings.dtd b/zh_TW/network-settings.dtd
index 7f831ce..05427fa 100644
--- a/zh_TW/network-settings.dtd
+++ b/zh_TW/network-settings.dtd
@@ -8,8 +8,8 @@
 !ENTITY torSettings.no 否
 
 !ENTITY torSettings.firstQuestion 下列哪一項最符合您的情況?
-!ENTITY torSettings.configurePrompt1 這台電è…
¦çš„網際網路連線遭審查、過濾、或經過代理。
-!ENTITY torSettings.configurePrompt2 
我需要設定橋接、防火牆或代理伺服器設定。
+!ENTITY torSettings.configurePrompt1 這部電è…
¦çš„網路連線是被審查或是有代理的。
+!ENTITY torSettings.configurePrompt2 我需要é…
ç½®æ©‹æŽ¥æˆ–代理設定。
 !ENTITY torSettings.configure 設定
 !ENTITY torSettings.connectPrompt2 我想直接連接到 Tor 網路。
 !ENTITY torSettings.connectPrompt3 這將在大多數情況下生效。
@@ -19,9 +19,6 @@
 !-- see https://www.torproject.org/docs/proxychain.html.en --
 !ENTITY torSettings.proxyHelp 
若您不確定如何回答此問題,請查看å…
¶ä»–瀏覽器的網際網路設定,看看它是否設定成使用代理伺服器連線。
 !ENTITY torSettings.enterProxy 輸入代理伺服器設定。
-!ENTITY torSettings.firewallQuestion 這台電è…
¦çš„網際網路連線,要通過只允許連接特定連線埠
的防火牆嗎?
-!ENTITY torSettings.firewallHelp 
若您不確定如何回答此問題,請選擇「否」。若您連接至 
Tor 網路時遭遇問題,請變更此設定。
-!ENTITY torSettings.enterFirewall 請輸入防火牆允許的連線埠
(請以逗號分隔)。
 !ENTITY torSettings.bridgeQuestion 您的網際網路服務提供者
(ISP)阻擋或審查員連接到 Tor 網路?
 !ENTITY torSettings.bridgeHelp 
如果您不確定如何回答此問題,請選擇「否」。#160; 
如果您選擇「是」,您將被要求設定Tor 
橋接,這讓阻止連接到 Tor 網路更加困難。
 !ENTITY torSettings.bridgeSettingsPrompt 
您可以使用提供的橋接或您可以輸入一組自訂的橋接。

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2014-08-29 Thread translation
commit 119ee9fa40a8462a5989909789baa488e2dcb1f2
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 15:45:50 2014 +

Update translations for torbutton-torbuttonproperties
---
 zh_TW/torbutton.properties |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/zh_TW/torbutton.properties b/zh_TW/torbutton.properties
index 46e2710..aa2528e 100644
--- a/zh_TW/torbutton.properties
+++ b/zh_TW/torbutton.properties
@@ -49,9 +49,9 @@ torbutton.popup.never_ask_again = 不要再問我
 
 # Canvas permission prompt. Strings are kept here for ease of translation.
 canvas.siteprompt=This website (%S) attempted to extract HTML5 canvas image 
data, which may be used to uniquely identify your computer.\n\nShould Tor 
Browser allow this website to extract HTML5 canvas image data?
-canvas.notNow=Not Now
+canvas.notNow=稍後
 canvas.notNowAccessKey=N
-canvas.allow=Allow in the future
+canvas.allow=在未來允許
 canvas.allowAccessKey=A
-canvas.never=Never for this site (recommended)
+canvas.never=此網站永不 (建議)
 canvas.neverAccessKey=e

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties_completed] Update translations for tor-launcher-properties_completed

2014-08-29 Thread translation
commit 1d37c18e4bd23ae8fedcdc82293c46b0972ed753
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 16:15:37 2014 +

Update translations for tor-launcher-properties_completed
---
 zh_TW/torlauncher.properties |8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/zh_TW/torlauncher.properties b/zh_TW/torlauncher.properties
index 78d59a3..ed3f796 100644
--- a/zh_TW/torlauncher.properties
+++ b/zh_TW/torlauncher.properties
@@ -3,8 +3,8 @@
 
 torlauncher.error_title=Tor 啟動工具
 
-torlauncher.tor_exited=Tor 意外結束。
-torlauncher.tor_connection_lost=您與 Tor 網路的連線已遺失。
+torlauncher.tor_exited=Tor 意外地結束。這有可能是 Tor 
本身的程式錯誤、您系統上的其它程式或是硬體故
障。直到您重新啟動 Tor,Tor Browser將不會造
訪任何網站。如果問題仍然存在,請發送您的 Tor 
紀錄副本到支援團隊。
+torlauncher.tor_exited2=重新啟動 Tor 將不會關閉您瀏覽器的分é 
ã€‚
 torlauncher.tor_controlconn_failed=無法連接至 Tor 控制連接埠。
 torlauncher.tor_failed_to_start=Tor 無法啟動。
 torlauncher.tor_control_failed=無法控制 Tor。
@@ -30,13 +30,15 @@ 
torlauncher.error_bridge_bad_default_type=沒有可用的傳輸類型為 %S 的
 torlauncher.recommended_bridge=(建議使用)
 
 torlauncher.connect=連接
-torlauncher.reconnect=重新連線
+torlauncher.restart_tor=重新啟動 Tor
 torlauncher.quit=離開
 torlauncher.quit_win=結束
 torlauncher.done=完成
 
 torlauncher.forAssistance=如需協助,請聯絡 %S
 
+torlauncher.copiedNLogMessages=複製完成。%S Tor 
紀錄訊息已準備好被貼到文字編輯器或是一封電子郵件訊息。
+
 torlauncher.bootstrapStatus.conn_dir=正連接至中繼目錄
 torlauncher.bootstrapStatus.handshake_dir=正在建立加密的目錄連線
 torlauncher.bootstrapStatus.requesting_status=正在擷取網路狀態

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/tor-launcher-properties] Update translations for tor-launcher-properties

2014-08-29 Thread translation
commit f909314015baae85b0ed5ad072e21c0ffd817b1d
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 16:15:33 2014 +

Update translations for tor-launcher-properties
---
 zh_TW/torlauncher.properties |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/zh_TW/torlauncher.properties b/zh_TW/torlauncher.properties
index 05bfbea..ed3f796 100644
--- a/zh_TW/torlauncher.properties
+++ b/zh_TW/torlauncher.properties
@@ -3,8 +3,8 @@
 
 torlauncher.error_title=Tor 啟動工具
 
-torlauncher.tor_exited=Tor unexpectedly exited. This might be due to a bug in 
Tor itself, another program on your system, or faulty hardware. Until you 
restart Tor, the Tor Browser will not able to reach any websites. If the 
problem persists, please send a copy of your Tor Log to the support team.
-torlauncher.tor_exited2=Restarting Tor will not close your browser tabs.
+torlauncher.tor_exited=Tor 意外地結束。這有可能是 Tor 
本身的程式錯誤、您系統上的其它程式或是硬體故
障。直到您重新啟動 Tor,Tor Browser將不會造
訪任何網站。如果問題仍然存在,請發送您的 Tor 
紀錄副本到支援團隊。
+torlauncher.tor_exited2=重新啟動 Tor 將不會關閉您瀏覽器的分é 
ã€‚
 torlauncher.tor_controlconn_failed=無法連接至 Tor 控制連接埠。
 torlauncher.tor_failed_to_start=Tor 無法啟動。
 torlauncher.tor_control_failed=無法控制 Tor。
@@ -37,7 +37,7 @@ torlauncher.done=完成
 
 torlauncher.forAssistance=如需協助,請聯絡 %S
 
-torlauncher.copiedNLogMessages=Copy complete. %S Tor log messages are ready to 
be pasted into a text editor or an email message.
+torlauncher.copiedNLogMessages=複製完成。%S Tor 
紀錄訊息已準備好被貼到文字編輯器或是一封電子郵件訊息。
 
 torlauncher.bootstrapStatus.conn_dir=正連接至中繼目錄
 torlauncher.bootstrapStatus.handshake_dir=正在建立加密的目錄連線

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [translation/torbutton-torbuttonproperties] Update translations for torbutton-torbuttonproperties

2014-08-29 Thread translation
commit 8e61183be545b7d5ae70fc3e4badf2e2432cc1e2
Author: Translation commit bot translat...@torproject.org
Date:   Fri Aug 29 16:15:54 2014 +

Update translations for torbutton-torbuttonproperties
---
 zh_TW/torbutton.properties |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/zh_TW/torbutton.properties b/zh_TW/torbutton.properties
index aa2528e..b697246 100644
--- a/zh_TW/torbutton.properties
+++ b/zh_TW/torbutton.properties
@@ -48,7 +48,7 @@ torbutton.popup.confirm_plugins = 如 Flash 
的外掛程式可能會危害您的
 torbutton.popup.never_ask_again = 不要再問我
 
 # Canvas permission prompt. Strings are kept here for ease of translation.
-canvas.siteprompt=This website (%S) attempted to extract HTML5 canvas image 
data, which may be used to uniquely identify your computer.\n\nShould Tor 
Browser allow this website to extract HTML5 canvas image data?
+canvas.siteprompt=此網站 (%S) 試圖解壓縮 HTML5 
畫布影像資料,可能被用來標識您的電腦。\n\nTor Browser 
是否允許此網站解壓縮 HTML5 畫布影像資料?
 canvas.notNow=稍後
 canvas.notNowAccessKey=N
 canvas.allow=在未來允許

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [stem/master] Example for getting number of relays a bw auth has a measurement for

2014-08-29 Thread atagar
commit ed9b401f0a553274e07055b067406d255e61bc98
Author: Damian Johnson ata...@torproject.org
Date:   Fri Aug 29 09:17:05 2014 -0700

Example for getting number of relays a bw auth has a measurement for

Including a script I just whipped up for Sebastian to see if there was an 
issue
with the bandwidth authorities. This gives a fine spot to describe a bit 
more
about how the Tor network works.
---
 docs/tutorials/double_double_toil_and_trouble.rst  |5 ++
 .../examples/votes_by_bandwidth_authorities.rst|   64 
 2 files changed, 69 insertions(+)

diff --git a/docs/tutorials/double_double_toil_and_trouble.rst 
b/docs/tutorials/double_double_toil_and_trouble.rst
index 4d1a672..06a6c08 100644
--- a/docs/tutorials/double_double_toil_and_trouble.rst
+++ b/docs/tutorials/double_double_toil_and_trouble.rst
@@ -97,3 +97,8 @@ Descriptors
   Compares the votes of two directory authorities, in this case moria1 and
   maatuska with a special interest in the 'Running' flag.
 
+* `Votes by Bandwidth Authorities 
examples/votes_by_bandwidth_authorities.html`_
+
+  Provides information about the current votes from Tor's Bandwidth
+  Authorities.
+
diff --git a/docs/tutorials/examples/votes_by_bandwidth_authorities.rst 
b/docs/tutorials/examples/votes_by_bandwidth_authorities.rst
new file mode 100644
index 000..f1a4d67
--- /dev/null
+++ b/docs/tutorials/examples/votes_by_bandwidth_authorities.rst
@@ -0,0 +1,64 @@
+Votes by Bandwidth Authorities
+==
+
+.. image:: /_static/buttons/back.png
+   :target: ../double_double_toil_and_trouble.html
+
+Tor takes into account a relay's throughput when picking a route through the
+Tor network for its circuits. That is to say large, fast relays receive more
+traffic than small ones since they can better service the load.
+
+To determine a relay's throughput special authorities, called **bandwidth
+authorities**, take periodic measurements using them. The `lifecycle of new Tor
+relays https://blog.torproject.org/blog/lifecycle-of-a-new-relay`_ is a bit
+more complicated than that, but that's the general idea.
+
+Bandwidth authorities include their measurements in their votes. The following
+gets their current votes then prints how many relays it had a measurement for.
+
+::
+
+  from stem.descriptor import remote
+
+  # request votes from all the bandwidth authorities
+
+  queries = {}
+  downloader = remote.DescriptorDownloader()
+
+  for authority in remote.get_authorities().values():
+if authority.nickname not in ('moria1', 'gabelmoo', 'maatuska', 'tor26'):
+  continue  # not a bandwidth authority
+
+queries[authority.nickname] = downloader.query(
+  '/tor/status-vote/current/authority',
+  endpoints = [(authority.address, authority.dir_port)],
+)
+
+  for authority_name, query in queries.items():
+try:
+  print Getting %s's vote from %s: % (authority_name, query.download_url)
+
+  measured, unmeasured = 0, 0
+
+  for desc in query.run():
+if desc.measured:
+  measured += 1
+else:
+  unmeasured += 1
+
+  print '  %i measured entries and %i unmeasured' % (measured, unmeasured)
+except Exception as exc:
+  print   failed to get the vote (%s) % exc 
+
+::
+
+  % python bandwidth_auth_measured_counts.py
+  Getting gabelmoo's vote from 
http://212.112.245.170:80/tor/status-vote/current/authority:
+5935 measured entries and 1332 unmeasured
+  Getting tor26's vote from 
http://86.59.21.38:80/tor/status-vote/current/authority:
+5735 measured entries and 1690 unmeasured
+  Getting moria1's vote from 
http://128.31.0.39:9131/tor/status-vote/current/authority:
+6647 measured entries and 625 unmeasured
+  Getting maatuska's vote from 
http://171.25.193.9:443/tor/status-vote/current/authority:
+6313 measured entries and 1112 unmeasured
+

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Introduce full coverage tests for module routerset.c.

2014-08-29 Thread nickm
commit c887e20e6a5a2c17c65f308e70e578e773b2ab23
Author: dana koch d...@google.com
Date:   Wed Aug 27 20:41:25 2014 +1000

Introduce full coverage tests for module routerset.c.

This is using the paradigm introduced for test_status.c.
---
 src/common/container.c|   24 +-
 src/common/container.h|8 +-
 src/or/geoip.c|   16 +-
 src/or/geoip.h|8 +-
 src/or/nodelist.c |8 +-
 src/or/nodelist.h |5 +-
 src/or/policies.c |6 +-
 src/or/policies.h |4 +-
 src/or/routerparse.c  |4 +-
 src/or/routerparse.h  |4 +-
 src/or/routerset.c|   39 +-
 src/or/routerset.h|   40 +
 src/test/include.am   |1 +
 src/test/test.c   |2 +
 src/test/test_routerset.c | 2122 +
 15 files changed, 2213 insertions(+), 78 deletions(-)

diff --git a/src/common/container.c b/src/common/container.c
index 7f02dec..7481d31 100644
--- a/src/common/container.c
+++ b/src/common/container.c
@@ -28,8 +28,8 @@
 
 /** Allocate and return an empty smartlist.
  */
-smartlist_t *
-smartlist_new(void)
+MOCK_IMPL(smartlist_t *,
+smartlist_new,(void))
 {
   smartlist_t *sl = tor_malloc(sizeof(smartlist_t));
   sl-num_used = 0;
@@ -41,8 +41,8 @@ smartlist_new(void)
 /** Deallocate a smartlist.  Does not release storage associated with the
  * list's elements.
  */
-void
-smartlist_free(smartlist_t *sl)
+MOCK_IMPL(void,
+smartlist_free,(smartlist_t *sl))
 {
   if (!sl)
 return;
@@ -1062,8 +1062,8 @@ HT_GENERATE(digestmap_impl, digestmap_entry_t, node, 
digestmap_entry_hash,
 
 /** Constructor to create a new empty map from strings to void*'s.
  */
-strmap_t *
-strmap_new(void)
+MOCK_IMPL(strmap_t *,
+strmap_new,(void))
 {
   strmap_t *result;
   result = tor_malloc(sizeof(strmap_t));
@@ -1073,8 +1073,8 @@ strmap_new(void)
 
 /** Constructor to create a new empty map from digests to void*'s.
  */
-digestmap_t *
-digestmap_new(void)
+MOCK_IMPL(digestmap_t *,
+digestmap_new,(void))
 {
   digestmap_t *result;
   result = tor_malloc(sizeof(digestmap_t));
@@ -1427,8 +1427,8 @@ digestmap_iter_done(digestmap_iter_t *iter)
  * entries.  If free_val is provided, it is invoked on every value in
  * bmap/b.
  */
-void
-strmap_free(strmap_t *map, void (*free_val)(void*))
+MOCK_IMPL(void,
+strmap_free,(strmap_t *map, void (*free_val)(void*)))
 {
   strmap_entry_t **ent, **next, *this;
   if (!map)
@@ -1451,8 +1451,8 @@ strmap_free(strmap_t *map, void (*free_val)(void*))
  * entries.  If free_val is provided, it is invoked on every value in
  * bmap/b.
  */
-void
-digestmap_free(digestmap_t *map, void (*free_val)(void*))
+MOCK_IMPL(void,
+digestmap_free, (digestmap_t *map, void (*free_val)(void*)))
 {
   digestmap_entry_t **ent, **next, *this;
   if (!map)
diff --git a/src/common/container.h b/src/common/container.h
index 08da34e..9fb4cf3 100644
--- a/src/common/container.h
+++ b/src/common/container.h
@@ -27,8 +27,8 @@ typedef struct smartlist_t {
   /** @} */
 } smartlist_t;
 
-smartlist_t *smartlist_new(void);
-void smartlist_free(smartlist_t *sl);
+MOCK_DECL(smartlist_t *, smartlist_new, (void));
+MOCK_DECL(void, smartlist_free, (smartlist_t *sl));
 void smartlist_clear(smartlist_t *sl);
 void smartlist_add(smartlist_t *sl, void *element);
 void smartlist_add_all(smartlist_t *sl, const smartlist_t *s2);
@@ -328,11 +328,11 @@ char *smartlist_join_strings2(smartlist_t *sl, const char 
*join,
 #define DECLARE_MAP_FNS(maptype, keytype, prefix)   \
   typedef struct maptype maptype;   \
   typedef struct prefix##entry_t *prefix##iter_t;   \
-  maptype* prefix##new(void);   \
+  MOCK_DECL(maptype*, prefix##new, (void)); \
   void* prefix##set(maptype *map, keytype key, void *val);  \
   void* prefix##get(const maptype *map, keytype key);   \
   void* prefix##remove(maptype *map, keytype key);  \
-  void prefix##free(maptype *map, void (*free_val)(void*)); \
+  MOCK_DECL(void, prefix##free, (maptype *map, void (*free_val)(void*))); \
   int prefix##isempty(const maptype *map);  \
   int prefix##size(const maptype *map); \
   prefix##iter_t *prefix##iter_init(maptype *map);  \
diff --git a/src/or/geoip.c b/src/or/geoip.c
index feb54aa..108385e 100644
--- a/src/or/geoip.c
+++ b/src/or/geoip.c
@@ -58,8 +58,8 @@ static char geoip6_digest[DIGEST_LEN];
 /** Return the index of the bcountry/b's entry in the GeoIP
  * country list if it is a valid 2-letter country code, otherwise
  * return -1. */
-country_t
-geoip_get_country(const char *country)
+MOCK_IMPL(country_t,
+geoip_get_country,(const char *country))
 {
   void *idxplus1_;
   intptr_t idx;
@@ -396,8 +396,8 @@ geoip_get_country_by_ipv6(const struct in6_addr 

[tor-commits] [tor/master] Fix some coverity warnings in new routerset tests

2014-08-29 Thread nickm
commit 573d62748ab2cacfdbba5ea04e855d56708d34e8
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 15:09:27 2014 -0400

Fix some coverity warnings in new routerset tests
---
 src/test/test_routerset.c |5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/src/test/test_routerset.c b/src/test/test_routerset.c
index d6bdd1a..9e5b51e 100644
--- a/src/test/test_routerset.c
+++ b/src/test/test_routerset.c
@@ -443,7 +443,7 @@ NS(test_main)(void *arg)
   (void)arg;
 
   NS_MOCK(router_parse_addr_policy_item_from_string);
-  NS(mock_addr_policy) = tor_malloc_zero(sizeof(NS(mock_addr_policy)));
+  NS(mock_addr_policy) = tor_malloc_zero(sizeof(addr_policy_t));
 
   set = routerset_new();
   s = *;
@@ -1302,6 +1302,7 @@ NS(test_main)(void *arg)
   const char *nickname = foo;
   (void)arg;
 
+  memset(ei, 0, sizeof(ei));
   strmap_set_lc(set-names, nickname, (void *)1);
   strncpy(ei.nickname, nickname, sizeof(ei.nickname) - 1);
   ei.nickname[sizeof(ei.nickname) - 1] = '\0';
@@ -1330,6 +1331,7 @@ NS(test_main)(void *arg)
   const char *nickname = foo;
   (void)arg;
 
+  memset(ri, 0, sizeof(ri));
   strmap_set_lc(set-names, nickname, (void *)1);
   ri.nickname = (char *)nickname;
 
@@ -1361,6 +1363,7 @@ NS(test_main)(void *arg)
   const char *nickname = foo;
   (void)arg;
 
+  memset(rs, 0, sizeof(rs));
   strmap_set_lc(set-names, nickname, (void *)1);
   strncpy(rs.nickname, nickname, sizeof(rs.nickname) - 1);
   rs.nickname[sizeof(rs.nickname) - 1] = '\0';

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] r26931: {website} update mirrors. (website/trunk/include)

2014-08-29 Thread Andrew Lewman
Author: phobos
Date: 2014-08-29 19:57:08 + (Fri, 29 Aug 2014)
New Revision: 26931

Modified:
   website/trunk/include/mirrors-table.wmi
   website/trunk/include/tor-mirrors.csv
Log:
update mirrors.


Modified: website/trunk/include/mirrors-table.wmi
===
--- website/trunk/include/mirrors-table.wmi 2014-08-28 20:13:12 UTC (rev 
26930)
+++ website/trunk/include/mirrors-table.wmi 2014-08-29 19:57:08 UTC (rev 
26931)
@@ -1,15 +1,15 @@
  
 tr
 
- tdDK/td
+ tdNO/td
 
- tdZentrum der Gesundheit/td
+ tdMultiNet AS/td
 
  tdUp to date/td
 
 td - /td
-tda href=http://tor.idnr.ws/dist/;http/a/td
-tda href=http://tor.idnr.ws/;http/a/td
+tda href=http://tor.multinet.no/dist/;http/a/td
+tda href=http://tor.multinet.no/;http/a/td
 td - /td
 td - /td
 td - /td
@@ -18,15 +18,15 @@
  
 tr
 
- tdNO/td
+ tdES/td
 
- tdMultiNet AS/td
+ tdTor Supporter/td
 
  tdUp to date/td
 
 td - /td
-tda href=http://tor.multinet.no/dist/;http/a/td
-tda href=http://tor.multinet.no/;http/a/td
+tda href=http://tor.zilog.es/dist/;http/a/td
+tda href=http://tor.zilog.es/;http/a/td
 td - /td
 td - /td
 td - /td
@@ -35,15 +35,15 @@
  
 tr
 
- tdES/td
+ tdUS/td
 
  tdTor Supporter/td
 
  tdUp to date/td
 
 td - /td
-tda href=http://tor.zilog.es/dist/;http/a/td
-tda href=http://tor.zilog.es/;http/a/td
+tda href=http://199.175.55.215/dist/;http/a/td
+tda href=http://199.175.55.215/;http/a/td
 td - /td
 td - /td
 td - /td
@@ -52,15 +52,15 @@
  
 tr
 
- tdUS/td
+ tdEE/td
 
- tdTor Supporter/td
+ tdCyberSIDE/td
 
  tdUp to date/td
 
 td - /td
-tda href=http://199.175.55.215/dist/;http/a/td
-tda href=http://199.175.55.215/;http/a/td
+tda href=http://cyberside.net.ee/tor/;http/a/td
+tda href=http://cyberside.planet.ee/tor/;http/a/td
 td - /td
 td - /td
 td - /td
@@ -188,23 +188,6 @@
  
 tr
 
- tdIS/td
-
- tdFrenn vun der Enn A.S.B.L./td
-
- tdUp to date/td
-
-td - /td
-tda href=http://torproject.lu/dist/;http/a/td
-tda href=http://torproject.lu/;http/a/td
-td - /td
-td - /td
-td - /td
-td - /td
-/tr
- 
-tr
-
  tdBE/td
 
  tdteambelgium/td
@@ -632,23 +615,6 @@
 
  tdDE/td
 
- tdMaki Hoshisawa/td
-
- tdUp to date/td
-
-td - /td
-tda href=http://tor.mirrors.maki-chan.de/dist/;http/a/td
-tda href=http://tor.mirrors.maki-chan.de/;http/a/td
-td - /td
-td - /td
-td - /td
-td - /td
-/tr
- 
-tr
-
- tdDE/td
-
  tdcYbergueRrilLa AnonyMous NeXus/td
 
  tdUp to date/td
@@ -715,40 +681,6 @@
  
 tr
 
- tdDE/td
-
- tdPiratenpartei Bayern/td
-
- tdUp to date/td
-
-td - /td
-tda href=http://tormirror.piratenpartei-bayern.de/dist/;http/a/td
-tda href=http://tormirror.piratenpartei-bayern.de;http/a/td
-tda href=http://tormirror.piratenpartei-bayern.de/dist/;https/a/td
-tda href=https://tormirror.piratenpartei-bayern.de;https/a/td
-td - /td
-td - /td
-/tr
- 
-tr
-
- tdDE/td
-
- tdTor Supporter/td
-
- tdUp to date/td
-
-td - /td
-tda href=http://tor.hoi-polloi.org/dist/;http/a/td
-tda href=http://tor.hoi-polloi.org;http/a/td
-tda href=http://tor.hosi-polloi.or/dist/g;https/a/td
-tda href=http://tor.hossi-polloiorg;https/a/td
-td - /td
-td - /td
-/tr
- 
-tr
-
  tdUS/td
 
  tdEFF/td
@@ -919,23 +851,6 @@
  
 tr
 
- tdAT/td
-
- tdFoDT.it/td
-
- tdUp to date/td
-
-tda href=ftp://ftp.fodt.it/pub/mirrors/torproject.org/;ftp/a/td
-tda href=http://tor.fodt.it/dist/;http/a/td
-tda href=http://tor.fodt.it;http/a/td
-tda href=https://tor.fodt.it/dist/;https/a/td
-tda href=https://tor.fodt.it;https/a/td
-td - /td
-td - /td
-/tr
- 
-tr
-
  tdNL/td
 
  tdMaxanoo/td
@@ -1103,20 +1018,3 @@
 td - /td
 td - /td
 /tr
- 
-tr
-
- tdUS/td
-
- tdFreedom of the Press Foundation/td
-
- tdUp to date/td
-
-td - /td
-tda href=http://tor.pressfreedomfoundation.org/dist/;http/a/td
-tda href=http://tor.pressfreedomfoundation.org;http/a/td
-tda href=https://tor.pressfreedomfoundation.org/dist/;https/a/td
-tda href=https://tor.pressfreedomfoundation.org;https/a/td
-td - /td
-td - /td
-/tr

Modified: website/trunk/include/tor-mirrors.csv
===
--- website/trunk/include/tor-mirrors.csv   2014-08-28 20:13:12 UTC (rev 
26930)
+++ website/trunk/include/tor-mirrors.csv   2014-08-29 19:57:08 UTC (rev 
26931)
@@ -1,109 +1,109 @@
 adminContact, orgName, isoCC, 

[tor-commits] [tor/maint-0.2.5] Improve Tried to establish rendezvous on non-OR or non-edge circuit

2014-08-29 Thread nickm
commit 4a6f5bb2dda188ed1d1a80455bf9c9b0b3f00066
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:05:58 2014 -0400

Improve Tried to establish rendezvous on non-OR or non-edge circuit

Instead of putting it all in one warning message, log what exactly
was wrong with the circuit.

Resolves ticket 12997.
---
 changes/bug12997 |3 +++
 src/or/rendmid.c |   11 +--
 2 files changed, 12 insertions(+), 2 deletions(-)

diff --git a/changes/bug12997 b/changes/bug12997
new file mode 100644
index 000..fb6e7a8
--- /dev/null
+++ b/changes/bug12997
@@ -0,0 +1,3 @@
+  o Minor features:
+- Log more specific warnings when we get an ESTABLISH_RENDEZVOUS cell
+  on a cannibalized or non-OR circuit. Resolves ticket 12997.
diff --git a/src/or/rendmid.c b/src/or/rendmid.c
index 1103816..d89cdf6 100644
--- a/src/or/rendmid.c
+++ b/src/or/rendmid.c
@@ -224,9 +224,16 @@ rend_mid_establish_rendezvous(or_circuit_t *circ, const 
uint8_t *request,
   log_info(LD_REND, Received an ESTABLISH_RENDEZVOUS request on circuit %u,
(unsigned)circ-p_circ_id);
 
-  if (circ-base_.purpose != CIRCUIT_PURPOSE_OR || circ-base_.n_chan) {
+  if (circ-base_.purpose != CIRCUIT_PURPOSE_OR) {
+log_warn(LD_PROTOCOL,
+ Tried to establish rendezvous on non-OR circuit with purpose %s,
+ circuit_purpose_to_string(circ-base_.purpose));
+goto err;
+  }
+
+  if (circ-base_.n_chan) {
 log_warn(LD_PROTOCOL,
- Tried to establish rendezvous on non-OR or non-edge circuit.);
+ Tried to establish rendezvous on non-edge circuit);
 goto err;
   }
 

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Improve Tried to establish rendezvous on non-OR or non-edge circuit

2014-08-29 Thread nickm
commit 4a6f5bb2dda188ed1d1a80455bf9c9b0b3f00066
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:05:58 2014 -0400

Improve Tried to establish rendezvous on non-OR or non-edge circuit

Instead of putting it all in one warning message, log what exactly
was wrong with the circuit.

Resolves ticket 12997.
---
 changes/bug12997 |3 +++
 src/or/rendmid.c |   11 +--
 2 files changed, 12 insertions(+), 2 deletions(-)

diff --git a/changes/bug12997 b/changes/bug12997
new file mode 100644
index 000..fb6e7a8
--- /dev/null
+++ b/changes/bug12997
@@ -0,0 +1,3 @@
+  o Minor features:
+- Log more specific warnings when we get an ESTABLISH_RENDEZVOUS cell
+  on a cannibalized or non-OR circuit. Resolves ticket 12997.
diff --git a/src/or/rendmid.c b/src/or/rendmid.c
index 1103816..d89cdf6 100644
--- a/src/or/rendmid.c
+++ b/src/or/rendmid.c
@@ -224,9 +224,16 @@ rend_mid_establish_rendezvous(or_circuit_t *circ, const 
uint8_t *request,
   log_info(LD_REND, Received an ESTABLISH_RENDEZVOUS request on circuit %u,
(unsigned)circ-p_circ_id);
 
-  if (circ-base_.purpose != CIRCUIT_PURPOSE_OR || circ-base_.n_chan) {
+  if (circ-base_.purpose != CIRCUIT_PURPOSE_OR) {
+log_warn(LD_PROTOCOL,
+ Tried to establish rendezvous on non-OR circuit with purpose %s,
+ circuit_purpose_to_string(circ-base_.purpose));
+goto err;
+  }
+
+  if (circ-base_.n_chan) {
 log_warn(LD_PROTOCOL,
- Tried to establish rendezvous on non-OR or non-edge circuit.);
+ Tried to establish rendezvous on non-edge circuit);
 goto err;
   }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'origin/maint-0.2.5'

2014-08-29 Thread nickm
commit d6fa8239c86f49413e9ee86765059f43ceeb06c6
Merge: 573d627 4a6f5bb
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:13:04 2014 -0400

Merge remote-tracking branch 'origin/maint-0.2.5'

 changes/bug12997 |3 +++
 src/or/rendmid.c |   11 +--
 2 files changed, 12 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] r26932: {website} Updated various information on the volunteer page. (website/trunk/getinvolved/en)

2014-08-29 Thread Matt Pagan
Author: mttp
Date: 2014-08-29 20:27:36 + (Fri, 29 Aug 2014)
New Revision: 26932

Modified:
   website/trunk/getinvolved/en/volunteer.wml
Log:
Updated various information on the volunteer page.


Modified: website/trunk/getinvolved/en/volunteer.wml
===
--- website/trunk/getinvolved/en/volunteer.wml  2014-08-29 19:57:08 UTC (rev 
26931)
+++ website/trunk/getinvolved/en/volunteer.wml  2014-08-29 20:27:36 UTC (rev 
26932)
@@ -166,6 +166,14 @@
   /tr
 
   tr
+tda href=#project-torlauncherTorLauncher/a/td
+tdBrowser Add-on/td
+tdJavascript, XUL/td
+tdHeavy/td
+tdPearl Crescent/td
+  /tr
+
+  tr
 tda href=#project-httpseverywhereHTTPS Everywhere/a/td
 tdBrowser Add-on/td
 tdJavascript/td
@@ -454,15 +462,16 @@
 /p
 
 a id=project-torbrowser/a
-h3a href=page projects/torbrowserTor Browser Bundle/a (a
+h3a href=page projects/torbrowserTor Browser/a (a
 href=https://gitweb.torproject.org/torbrowser.git;code/a, a
 
href=https://trac.torproject.org/projects/tor/query?status=acceptedstatus=assignedstatus=needs_reviewstatus=newstatus=reopenedcomponent=Tor+bundles/installationorder=priority;bug
 tracker/a, a 
href=https://www.torproject.org/projects/torbrowser/design/;design 
doc/a)/h3
 
 p
-The Tor Browser Bundle is an easy-to-use portable package of Tor, Vidalia,
-Torbutton, and a Firefox fork preconfigured to work together out of
-the box. It contains a modified copy of Firefox that aims to resolve the
+Tor Browser is an easy-to-use, portable package of Tor, HTTPS-Everywhere, 
+NoScript, TorLauncher, Torbutton, and a Firefox fork, all  preconfigured 
+to work together out of
+the box. The modified copy of Firefox aims to resolve the
 privacy and security issues in mainline version.
 /p
 
@@ -480,11 +489,23 @@
 p
 Firefox addon that addresses many of the client-side threats to browsing
 the Internet anonymously. Mike has since continued to adapt it to new
-threats, updated versions of Firefox, and possibly a
-
href=https://blog.torproject.org/blog/google-chrome-incognito-mode-tor-and-fingerprinting;Chrome
-as well/a.
+threats and updated versions of Firefox/a.
 /p
 
+a id=project-torlauncher/a
+h3TorLauncher (a
+href=https://gitweb.torproject.org/torlauncher.git;code/a, a
+
href=https://trac.torproject.org/projects/tor/query?status=acceptedstatus=assignedstatus=needs_informationstatus=needs_reviewstatus=needs_revisionstatus=newstatus=reopenedcomponent=Tor+Launcherorder=priority;bug
+tracker/a)/h3
+
+p
+Firefox addon that interfaces between the browser components and Tor. It 
+addresses many usability issues of Tor Browser by making certain common 
+Tor configurations, like bridge use, easy to set. Kathy and Mark of Pearl 
+Crescent continue to add improvements as Tor Browser's feature set 
+increases. /a.
+/p
+
 a id=project-httpseverywhere/a
 h3a href=https://www.eff.org/https-everywhere;HTTPS Everywhere/a (a
 href=https://gitweb.torproject.org/https-everywhere.git;code/a, a
@@ -1031,7 +1052,7 @@
 br
 Likely Mentors: iNick (nickm)/i
 p
-The Tor code is almost 10 years old in places, and we haven't always had
+The Tor code is more than 10 years old in places, and we haven't always had
 enough time or wisdom to write things as well as we could have.  Our unit
 test coverage is shamefully low, and the dependency graph of our modules is
 shamefully convoluted . We could use refactoring and unit tests!  Please
@@ -1083,11 +1104,12 @@
 
 p
 We have deployed a
-href=page projects/obfsproxyobfsproxy/a
-and a href=http://crypto.stanford.edu/flashproxy/;flashproxy/a bridges
-for a while, accessible using separately-installed pluggable transport
-clients. Recently, we added this client support to the main Tor Browser
-Bundle, and are adding more transports such as scramblesuit and fteproxy.
+href=page projects/obfsproxyobfsproxy/a, 
+a href=http://crypto.stanford.edu/flashproxy/;flashproxy/a, 
+a href=http://www.cs.kau.se/philwint/scramblesuit/;scramblesuit/a, 
+a href=https://trac.torproject.org/projects/tor/wiki/doc/meek;meek/a,
+and a href=https://fteproxy.org/about;FTE/a bridges into the main 
+Tor Browser./a
 /p
 
 p
@@ -1104,7 +1126,7 @@
 transports together to take advantage of orthogonal types of blocking
 resistance./li
 liImprove the UX for selecting the appropriate pluggable transport in
-the new Tor Browser Bundle, whilst maintaining user security./li
+the new Tor Browser, whilst maintaining user security./li
 liImplement a new pluggable transport that resists blocking in a
 novel way.
 ul
@@ -1789,17 +1811,17 @@
 Likely Mentors: iSukhbir Singh (sukhe), Nima 

[tor-commits] [tor/maint-0.2.5] Merge remote-tracking branch 'arma/bug12996b' into maint-0.2.5

2014-08-29 Thread nickm
commit 41058dce95b4e94c10b156728524d24d69620ed0
Merge: 4a6f5bb 7a878c1
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:44:50 2014 -0400

Merge remote-tracking branch 'arma/bug12996b' into maint-0.2.5

 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Downgrade Unexpected onionskin length after decryption warning

2014-08-29 Thread nickm
commit 7a878c192f5000c5ef5d29a71924a41b6e5adf42
Author: Roger Dingledine a...@torproject.org
Date:   Fri Aug 29 16:38:54 2014 -0400

Downgrade Unexpected onionskin length after decryption warning

It's now a protocol-warn, since there's nothing relay operators can
do about a client that sends them a malformed create cell.

Resolves bug 12996; bugfix on 0.0.6rc1.
---
 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/changes/bug12996 b/changes/bug12996
new file mode 100644
index 000..4b4fb0d
--- /dev/null
+++ b/changes/bug12996
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Downgrade Unexpected onionskin length after decryption warning
+  to a protocol-warn, since there's nothing relay operators can do
+  about a client that sends them a malformed create cell. Resolves
+  bug 12996; bugfix on 0.0.6rc1.
diff --git a/src/or/onion_tap.c b/src/or/onion_tap.c
index 9a9f374..65f8275 100644
--- a/src/or/onion_tap.c
+++ b/src/or/onion_tap.c
@@ -122,8 +122,9 @@ onion_skin_TAP_server_handshake(
  Couldn't decrypt onionskin: client may be using old onion key);
 goto err;
   } else if (len != DH_KEY_LEN) {
-log_warn(LD_PROTOCOL, Unexpected onionskin length after decryption: %ld,
- (long)len);
+log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
+   Unexpected onionskin length after decryption: %ld,
+   (long)len);
 goto err;
   }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/maint-0.2.5] Downgrade Unexpected onionskin length after decryption warning

2014-08-29 Thread nickm
commit 7a878c192f5000c5ef5d29a71924a41b6e5adf42
Author: Roger Dingledine a...@torproject.org
Date:   Fri Aug 29 16:38:54 2014 -0400

Downgrade Unexpected onionskin length after decryption warning

It's now a protocol-warn, since there's nothing relay operators can
do about a client that sends them a malformed create cell.

Resolves bug 12996; bugfix on 0.0.6rc1.
---
 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/changes/bug12996 b/changes/bug12996
new file mode 100644
index 000..4b4fb0d
--- /dev/null
+++ b/changes/bug12996
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Downgrade Unexpected onionskin length after decryption warning
+  to a protocol-warn, since there's nothing relay operators can do
+  about a client that sends them a malformed create cell. Resolves
+  bug 12996; bugfix on 0.0.6rc1.
diff --git a/src/or/onion_tap.c b/src/or/onion_tap.c
index 9a9f374..65f8275 100644
--- a/src/or/onion_tap.c
+++ b/src/or/onion_tap.c
@@ -122,8 +122,9 @@ onion_skin_TAP_server_handshake(
  Couldn't decrypt onionskin: client may be using old onion key);
 goto err;
   } else if (len != DH_KEY_LEN) {
-log_warn(LD_PROTOCOL, Unexpected onionskin length after decryption: %ld,
- (long)len);
+log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
+   Unexpected onionskin length after decryption: %ld,
+   (long)len);
 goto err;
   }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'arma/bug12996b' into maint-0.2.5

2014-08-29 Thread nickm
commit 41058dce95b4e94c10b156728524d24d69620ed0
Merge: 4a6f5bb 7a878c1
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:44:50 2014 -0400

Merge remote-tracking branch 'arma/bug12996b' into maint-0.2.5

 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Resume expanding abbreviations for command-line options

2014-08-29 Thread nickm
commit 37a76d75dd38a1ebd45627bb6e29e40f60917188
Author: Roger Dingledine a...@torproject.org
Date:   Wed Aug 27 06:10:35 2014 -0400

Resume expanding abbreviations for command-line options

The fix for bug 4647 accidentally removed our hack from bug 586 that
rewrote HashedControlPassword to __HashedControlSessionPassword when
it appears on the commandline (which allowed the user to set her own
HashedControlPassword in the torrc file while the controller generates
a fresh session password for each run).

Fixes bug 12948; bugfix on 0.2.5.1-alpha.
---
 changes/bug12948 |8 
 src/or/config.c  |3 ++-
 2 files changed, 10 insertions(+), 1 deletion(-)

diff --git a/changes/bug12948 b/changes/bug12948
new file mode 100644
index 000..431c0a1
--- /dev/null
+++ b/changes/bug12948
@@ -0,0 +1,8 @@
+  o Major bugfixes:
+- Resume expanding abbreviations for command-line options. The fix
+  for bug 4647 accidentally removed our hack from bug 586 that rewrote
+  HashedControlPassword to __HashedControlSessionPassword when it
+  appears on the commandline (which allowed the user to set her
+  own HashedControlPassword in the torrc file while the controller
+  generates a fresh session password for each run). Fixes bug 12948;
+  bugfix on 0.2.5.1-alpha.
diff --git a/src/or/config.c b/src/or/config.c
index 6bb6209..921503b 100644
--- a/src/or/config.c
+++ b/src/or/config.c
@@ -1932,7 +1932,8 @@ config_parse_commandline(int argc, char **argv, int 
ignore_errors,
 }
 
 param = tor_malloc_zero(sizeof(config_line_t));
-param-key = is_cmdline ? tor_strdup(argv[i]) : tor_strdup(s);
+param-key = is_cmdline ? tor_strdup(argv[i]) :
+   tor_strdup(config_expand_abbrev(options_format, s, 1, 1));
 param-value = arg;
 param-command = command;
 param-next = NULL;



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Improve Tried to establish rendezvous on non-OR or non-edge circuit

2014-08-29 Thread nickm
commit 4a6f5bb2dda188ed1d1a80455bf9c9b0b3f00066
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:05:58 2014 -0400

Improve Tried to establish rendezvous on non-OR or non-edge circuit

Instead of putting it all in one warning message, log what exactly
was wrong with the circuit.

Resolves ticket 12997.
---
 changes/bug12997 |3 +++
 src/or/rendmid.c |   11 +--
 2 files changed, 12 insertions(+), 2 deletions(-)

diff --git a/changes/bug12997 b/changes/bug12997
new file mode 100644
index 000..fb6e7a8
--- /dev/null
+++ b/changes/bug12997
@@ -0,0 +1,3 @@
+  o Minor features:
+- Log more specific warnings when we get an ESTABLISH_RENDEZVOUS cell
+  on a cannibalized or non-OR circuit. Resolves ticket 12997.
diff --git a/src/or/rendmid.c b/src/or/rendmid.c
index 1103816..d89cdf6 100644
--- a/src/or/rendmid.c
+++ b/src/or/rendmid.c
@@ -224,9 +224,16 @@ rend_mid_establish_rendezvous(or_circuit_t *circ, const 
uint8_t *request,
   log_info(LD_REND, Received an ESTABLISH_RENDEZVOUS request on circuit %u,
(unsigned)circ-p_circ_id);
 
-  if (circ-base_.purpose != CIRCUIT_PURPOSE_OR || circ-base_.n_chan) {
+  if (circ-base_.purpose != CIRCUIT_PURPOSE_OR) {
+log_warn(LD_PROTOCOL,
+ Tried to establish rendezvous on non-OR circuit with purpose %s,
+ circuit_purpose_to_string(circ-base_.purpose));
+goto err;
+  }
+
+  if (circ-base_.n_chan) {
 log_warn(LD_PROTOCOL,
- Tried to establish rendezvous on non-OR or non-edge circuit.);
+ Tried to establish rendezvous on non-edge circuit);
 goto err;
   }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/release-0.2.5] Merge remote-tracking branch 'origin/maint-0.2.5' into release-0.2.5

2014-08-29 Thread nickm
commit b969ee9dad0c582bf470c189beba458293f342a8
Merge: ef89fd1 41058dc
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:45:10 2014 -0400

Merge remote-tracking branch 'origin/maint-0.2.5' into release-0.2.5

 changes/bug12948   |8 
 changes/bug12996   |5 +
 changes/bug12997   |3 +++
 src/or/config.c|3 ++-
 src/or/onion_tap.c |5 +++--
 src/or/rendmid.c   |   11 +--
 6 files changed, 30 insertions(+), 5 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'arma/bug12996b' into maint-0.2.5

2014-08-29 Thread nickm
commit 41058dce95b4e94c10b156728524d24d69620ed0
Merge: 4a6f5bb 7a878c1
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:44:50 2014 -0400

Merge remote-tracking branch 'arma/bug12996b' into maint-0.2.5

 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Downgrade Unexpected onionskin length after decryption warning

2014-08-29 Thread nickm
commit 7a878c192f5000c5ef5d29a71924a41b6e5adf42
Author: Roger Dingledine a...@torproject.org
Date:   Fri Aug 29 16:38:54 2014 -0400

Downgrade Unexpected onionskin length after decryption warning

It's now a protocol-warn, since there's nothing relay operators can
do about a client that sends them a malformed create cell.

Resolves bug 12996; bugfix on 0.0.6rc1.
---
 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/changes/bug12996 b/changes/bug12996
new file mode 100644
index 000..4b4fb0d
--- /dev/null
+++ b/changes/bug12996
@@ -0,0 +1,5 @@
+  o Minor bugfixes:
+- Downgrade Unexpected onionskin length after decryption warning
+  to a protocol-warn, since there's nothing relay operators can do
+  about a client that sends them a malformed create cell. Resolves
+  bug 12996; bugfix on 0.0.6rc1.
diff --git a/src/or/onion_tap.c b/src/or/onion_tap.c
index 9a9f374..65f8275 100644
--- a/src/or/onion_tap.c
+++ b/src/or/onion_tap.c
@@ -122,8 +122,9 @@ onion_skin_TAP_server_handshake(
  Couldn't decrypt onionskin: client may be using old onion key);
 goto err;
   } else if (len != DH_KEY_LEN) {
-log_warn(LD_PROTOCOL, Unexpected onionskin length after decryption: %ld,
- (long)len);
+log_fn(LOG_PROTOCOL_WARN, LD_PROTOCOL,
+   Unexpected onionskin length after decryption: %ld,
+   (long)len);
 goto err;
   }
 



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor/master] Merge remote-tracking branch 'origin/maint-0.2.5'

2014-08-29 Thread nickm
commit f113a263deda8e1619f46cd913fc24ac28da832d
Merge: d6fa823 41058dc
Author: Nick Mathewson ni...@torproject.org
Date:   Fri Aug 29 16:45:56 2014 -0400

Merge remote-tracking branch 'origin/maint-0.2.5'

 changes/bug12996   |5 +
 src/or/onion_tap.c |5 +++--
 2 files changed, 8 insertions(+), 2 deletions(-)

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Merge remote-tracking branch 'erinn/tbb-4.x-hardening'

2014-08-29 Thread mikeperry
commit 393ac6898933fc17d31edb6be518ca8c957c6034
Merge: 59cb26c e92aa0a
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 15:11:04 2014 -0700

Merge remote-tracking branch 'erinn/tbb-4.x-hardening'

 gitian/build-helpers/i686-w64-mingw32-g++  |2 +-
 gitian/build-helpers/i686-w64-mingw32-gcc  |2 +-
 gitian/build-helpers/i686-w64-mingw32-ld   |7 +-
 gitian/build-helpers/wine-wrappers/dllwrap.py  |2 +-
 gitian/build-helpers/wine-wrappers/g++.py  |2 +-
 gitian/build-helpers/wine-wrappers/gcc.py  |2 +-
 gitian/descriptors/windows/gitian-firefox.yml  |   24 +--
 .../windows/gitian-pluggable-transports.yml|   12 +-
 gitian/descriptors/windows/gitian-tor.yml  |   18 +-
 gitian/descriptors/windows/gitian-utils.yml|   24 ++-
 gitian/mkbundle-windows.sh |6 +-
 gitian/patches/enable-reloc-section-ld.patch   |  216 
 12 files changed, 264 insertions(+), 53 deletions(-)

diff --cc gitian/descriptors/windows/gitian-firefox.yml
index 4ea551f,0968911..d6a6756
--- a/gitian/descriptors/windows/gitian-firefox.yml
+++ b/gitian/descriptors/windows/gitian-firefox.yml
@@@ -69,19 -72,12 +71,12 @@@ script: 
find -type f | xargs touch --date=$REFERENCE_DATETIME
rm -f configure
rm -f js/src/configure
 -  make -f client.mk configure
 +  make -f client.mk configure 
CONFIGURE_ARGS=--with-tor-browser-version=${TORBROWSER_VERSION} 
--enable-update-channel=${TORBROWSER_UPDATE_CHANNEL}
find -type f | xargs touch --date=$REFERENCE_DATETIME
#
-   # FIXME: MinGW doens't like being built with hardening, and Firefox doesn't
-   # like being configured with it
-   # XXX: These changes cause the exes to crash on launch.
-   #mkdir -p ~/build/bin/
-   #cp ~/build/i686* ~/build/bin/
-   #export PATH=~/build/bin:$PATH
-   # XXX: the path to ld is hardcoded in mingw.. This forces gcc's linking to
-   # use our flags:
-   #sudo mv /usr/bin/i686-w64-mingw32-ld /usr/bin/i686-w64-mingw32-ld.orig
-   #sudo cp ~/build/bin/i686-w64-mingw32-ld /usr/bin/
+   mkdir -p ~/build/bin/
+   cp ~/build/i686* ~/build/bin/
+   export PATH=~/build/bin:$PATH
#
make $MAKEOPTS -f client.mk build
#

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] make Tor and the PTs build with our mingw compilers

2014-08-29 Thread mikeperry
commit e92aa0a6a20117a9badd0c116284e77afd8b9dbb
Author: Erinn Clark er...@torproject.org
Date:   Tue Aug 26 11:01:48 2014 -0400

make Tor and the PTs build with our mingw compilers
---
 gitian/build-helpers/wine-wrappers/dllwrap.py  |2 +-
 gitian/build-helpers/wine-wrappers/g++.py  |2 +-
 gitian/build-helpers/wine-wrappers/gcc.py  |2 +-
 gitian/descriptors/windows/gitian-pluggable-transports.yml |8 ++--
 gitian/descriptors/windows/gitian-tor.yml  |8 ++--
 5 files changed, 7 insertions(+), 15 deletions(-)

diff --git a/gitian/build-helpers/wine-wrappers/dllwrap.py 
b/gitian/build-helpers/wine-wrappers/dllwrap.py
index fdff035..8f339ff 100755
--- a/gitian/build-helpers/wine-wrappers/dllwrap.py
+++ b/gitian/build-helpers/wine-wrappers/dllwrap.py
@@ -10,7 +10,7 @@ import sys
 
 import common
 
-args = [/usr/bin/i686-w64-mingw32-dllwrap]
+args = [/home/ubuntu/install/mingw-w64/bin/i686-w64-mingw32-dllwrap]
 sys.argv.pop(0)
 while sys.argv:
 a = sys.argv.pop(0)
diff --git a/gitian/build-helpers/wine-wrappers/g++.py 
b/gitian/build-helpers/wine-wrappers/g++.py
index 4738420..0688285 100755
--- a/gitian/build-helpers/wine-wrappers/g++.py
+++ b/gitian/build-helpers/wine-wrappers/g++.py
@@ -10,7 +10,7 @@ import sys
 
 import common
 
-args = [/usr/bin/i686-w64-mingw32-g++]
+args = [/home/ubuntu/install/mingw-w64/bin/i686-w64-mingw32-g++]
 sys.argv.pop(0)
 while sys.argv:
 a = sys.argv.pop(0)
diff --git a/gitian/build-helpers/wine-wrappers/gcc.py 
b/gitian/build-helpers/wine-wrappers/gcc.py
index 493b27b..37bb1d8 100755
--- a/gitian/build-helpers/wine-wrappers/gcc.py
+++ b/gitian/build-helpers/wine-wrappers/gcc.py
@@ -10,7 +10,7 @@ import sys
 
 import common
 
-args = [/usr/bin/i686-w64-mingw32-gcc]
+args = [/home/ubuntu/install/mingw-w64/bin/i686-w64-mingw32-gcc]
 sys.argv.pop(0)
 while sys.argv:
 a = sys.argv.pop(0)
diff --git a/gitian/descriptors/windows/gitian-pluggable-transports.yml 
b/gitian/descriptors/windows/gitian-pluggable-transports.yml
index bac9bf0..93776b8 100644
--- a/gitian/descriptors/windows/gitian-pluggable-transports.yml
+++ b/gitian/descriptors/windows/gitian-pluggable-transports.yml
@@ -11,8 +11,6 @@ packages:
 - swig
 - p7zip-full
 - m4
-- mingw-w64
-- g++-mingw-w64
 - python-dev
 - faketime
 - libtool
@@ -50,7 +48,7 @@ files:
 - go.tar.gz
 - dzip.sh
 - pyc-timestamp.sh
-- binutils-win32-utils.zip
+- mingw-w64-win32-utils.zip
 - openssl-win32-utils.zip
 - gmp-win32-utils.zip
 - gcclibs-win32-utils.zip
@@ -81,15 +79,13 @@ script: |
   export LDFLAGS=-mwindows -Wl,--dynamicbase -Wl,--nxcompat 
-Wl,--enable-reloc-section -lssp -L$INSTDIR/gcclibs
   umask 0022
 
-  unzip -d $INSTDIR binutils-win32-utils.zip
+  unzip -d $INSTDIR mingw-w64-win32-utils.zip
   unzip -d $INSTDIR gmp-win32-utils.zip
   unzip -d $INSTDIR openssl-win32-utils.zip
   unzip -d $INSTDIR gcclibs-win32-utils.zip
   cp $INSTDIR/gmp/bin/*dll* $INSTDIR/Tor
 
   export PATH=$INSTDIR/mingw-w64/bin:$PATH
-  sudo mv /usr/bin/i686-w64-mingw32-ld /usr/bin/i686-w64-mingw32-ld.orig
-  sudo cp $INSTDIR/mingw-w64/bin/i686-w64-mingw32-ld /usr/bin/
 
   # We need at least Wine 1.5.29 which is not in Ubuntu's main repository (see
   # below). Thus, we resort to a PPA and need therefore to determine the 
correct
diff --git a/gitian/descriptors/windows/gitian-tor.yml 
b/gitian/descriptors/windows/gitian-tor.yml
index 65df589..277f2d0 100644
--- a/gitian/descriptors/windows/gitian-tor.yml
+++ b/gitian/descriptors/windows/gitian-tor.yml
@@ -11,7 +11,6 @@ packages:
 - autoconf
 - automake
 - autoconf2.13
-- mingw-w64
 - faketime
 - libtool
 reference_datetime: 2000-01-01 00:00:00
@@ -31,7 +30,7 @@ files:
 - bug11200-hang-0.2.5.patch
 - binutils.tar.bz2
 - dzip.sh
-- binutils-win32-utils.zip
+- mingw-w64-win32-utils.zip
 - openssl-win32-utils.zip
 - libevent-win32-utils.zip
 - zlib-win32-utils.zip
@@ -48,7 +47,7 @@ script: |
   mkdir -p $INSTDIR/bin/
   mkdir -p $INSTDIR/Tor/
   mkdir -p $INSTDIR/Data/Tor/
-  unzip -d $INSTDIR binutils-win32-utils.zip
+  unzip -d $INSTDIR mingw-w64-win32-utils.zip
   unzip -d $INSTDIR zlib-win32-utils.zip
   unzip -d $INSTDIR libevent-win32-utils.zip
   unzip -d $INSTDIR openssl-win32-utils.zip
@@ -60,9 +59,6 @@ script: |
 
   export PATH=$INSTDIR/mingw-w64/bin:$PATH
 
-  sudo mv /usr/bin/i686-w64-mingw32-ld /usr/bin/i686-w64-mingw32-ld.orig
-  sudo cp $INSTDIR/mingw-w64/bin/i686-w64-mingw32-ld /usr/bin/
-
   # Building tor
   cd tor
   git update-index --refresh -q



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] add --enable-reloc-section patch from skruffy

2014-08-29 Thread mikeperry
commit 1221eecfdc639fe412bc5fe051e3151e1ce5d6a9
Author: Erinn Clark er...@torproject.org
Date:   Thu Aug 21 19:23:30 2014 -0400

add --enable-reloc-section patch from skruffy
---
 gitian/patches/enable-reloc-section-ld.patch |  216 ++
 1 file changed, 216 insertions(+)

diff --git a/gitian/patches/enable-reloc-section-ld.patch 
b/gitian/patches/enable-reloc-section-ld.patch
new file mode 100644
index 000..f393f51
--- /dev/null
+++ b/gitian/patches/enable-reloc-section-ld.patch
@@ -0,0 +1,216 @@
+From 093b08a9e7af23a258306b710ebc4556d12f94f7 Mon Sep 17 00:00:00 2001
+From: Erinn Clark er...@torproject.org
+Date: Fri, 8 Aug 2014 14:23:44 -0400
+Subject: [PATCH] add relocation section so Windows bundles can have ASLR
+
+Patch by skruffy.
+
+---
+ ld/emultempl/pe.em  |  6 +
+ ld/emultempl/pep.em |  8 ++-
+ ld/pe-dll.c | 63 ++---
+ ld/pe-dll.h |  1 +
+ 4 files changed, 50 insertions(+), 28 deletions(-)
+
+diff --git a/ld/emultempl/pe.em b/ld/emultempl/pe.em
+index 5d6da9e..14c07f7 100644
+--- a/ld/emultempl/pe.em
 b/ld/emultempl/pe.em
+@@ -268,6 +268,7 @@ fragment EOF
+ #define OPTION_TERMINAL_SERVER_AWARE  (OPTION_WDM_DRIVER + 1)
+ /* Determinism.  */
+ #define OPTION_INSERT_TIMESTAMP   (OPTION_TERMINAL_SERVER_AWARE + 
1)
++#define OPTION_ENABLE_RELOC_SECTION   (OPTION_INSERT_TIMESTAMP + 1)
+ 
+ static void
+ gld${EMULATION_NAME}_add_options
+@@ -310,6 +311,7 @@ gld${EMULATION_NAME}_add_options
+ {export-all-symbols, no_argument, NULL, OPTION_EXPORT_ALL},
+ {exclude-symbols, required_argument, NULL, OPTION_EXCLUDE_SYMBOLS},
+ {exclude-all-symbols, no_argument, NULL, OPTION_EXCLUDE_ALL_SYMBOLS},
++{enable-reloc-section, no_argument, NULL, OPTION_ENABLE_RELOC_SECTION},
+ {exclude-libs, required_argument, NULL, OPTION_EXCLUDE_LIBS},
+ {exclude-modules-for-implib, required_argument, NULL, 
OPTION_EXCLUDE_MODULES_FOR_IMPLIB},
+ {kill-at, no_argument, NULL, OPTION_KILL_ATS},
+@@ -773,6 +775,9 @@ gld${EMULATION_NAME}_handle_option (int optc)
+ case OPTION_EXCLUDE_ALL_SYMBOLS:
+   pe_dll_exclude_all_symbols = 1;
+   break;
++case OPTION_ENABLE_RELOC_SECTION:
++  pe_dll_enable_reloc_section = 1;
++  break;
+ case OPTION_EXCLUDE_LIBS:
+   pe_dll_add_excludes (optarg, EXCLUDELIBS);
+   break;
+@@ -1839,6 +1844,7 @@ gld_${EMULATION_NAME}_finish (void)
+   if (link_info.shared
+ #if !defined(TARGET_IS_shpe)
+   || (!link_info.relocatable  pe_def_file-num_exports != 0)
++  || (!link_info.relocatable  pe_dll_enable_reloc_section)
+ #endif
+ )
+ {
+diff --git a/ld/emultempl/pep.em b/ld/emultempl/pep.em
+index b738800..b566903 100644
+--- a/ld/emultempl/pep.em
 b/ld/emultempl/pep.em
+@@ -242,7 +242,8 @@ enum options
+   OPTION_NO_BIND,
+   OPTION_WDM_DRIVER,
+   OPTION_INSERT_TIMESTAMP,
+-  OPTION_TERMINAL_SERVER_AWARE
++  OPTION_TERMINAL_SERVER_AWARE,
++  OPTION_ENABLE_RELOC_SECTION
+ };
+ 
+ static void
+@@ -284,6 +285,7 @@ gld${EMULATION_NAME}_add_options
+ {export-all-symbols, no_argument, NULL, OPTION_EXPORT_ALL},
+ {exclude-symbols, required_argument, NULL, OPTION_EXCLUDE_SYMBOLS},
+ {exclude-all-symbols, no_argument, NULL, OPTION_EXCLUDE_ALL_SYMBOLS},
++{enable-reloc-section, no_argument, NULL, OPTION_ENABLE_RELOC_SECTION},
+ {exclude-libs, required_argument, NULL, OPTION_EXCLUDE_LIBS},
+ {exclude-modules-for-implib, required_argument, NULL, 
OPTION_EXCLUDE_MODULES_FOR_IMPLIB},
+ {kill-at, no_argument, NULL, OPTION_KILL_ATS},
+@@ -727,6 +729,9 @@ gld${EMULATION_NAME}_handle_option (int optc)
+ case OPTION_EXCLUDE_ALL_SYMBOLS:
+   pep_dll_exclude_all_symbols = 1;
+   break;
++case OPTION_ENABLE_RELOC_SECTION:
++  pe_dll_enable_reloc_section = 1;
++  break;
+ case OPTION_EXCLUDE_LIBS:
+   pep_dll_add_excludes (optarg, EXCLUDELIBS);
+   break;
+@@ -1618,6 +1623,7 @@ gld_${EMULATION_NAME}_finish (void)
+ 
+ #ifdef DLL_SUPPORT
+   if (link_info.shared
++  || (!link_info.relocatable  pe_dll_enable_reloc_section)
+   || (!link_info.relocatable  pep_def_file-num_exports != 0))
+ {
+   pep_dll_fill_sections (link_info.output_bfd, link_info);
+diff --git a/ld/pe-dll.c b/ld/pe-dll.c
+index e9e133b..4230dc3 100644
+--- a/ld/pe-dll.c
 b/ld/pe-dll.c
+@@ -152,6 +152,7 @@ def_file * pe_def_file = 0;
+ int pe_dll_export_everything = 0;
+ int pe_dll_exclude_all_symbols = 0;
+ int pe_dll_do_default_excludes = 1;
++int pe_dll_enable_reloc_section = 0;
+ int pe_dll_kill_ats = 0;
+ int pe_dll_stdcall_aliases = 0;
+ int pe_dll_warn_dup_exports = 0;
+@@ -3370,8 +3371,15 @@ pe_dll_build_sections (bfd *abfd, struct bfd_link_info 
*info)
+   process_def_file_and_drectve (abfd, info);
+ 
+   if (pe_def_file-num_exports == 0  !info-shared)
+-return;
+-
++{
++  if (pe_dll_enable_reloc_section)
++{
++  build_filler_bfd (0);
++  

[tor-commits] [tor-browser-bundle/master] add hardening for Windows bundles

2014-08-29 Thread mikeperry
commit 9b138783e0f6e2423caba58bad777fc5622169db
Author: Erinn Clark er...@torproject.org
Date:   Thu Aug 21 19:21:43 2014 -0400

add hardening for Windows bundles
---
 gitian/build-helpers/i686-w64-mingw32-g++  |2 +-
 gitian/build-helpers/i686-w64-mingw32-gcc  |2 +-
 gitian/build-helpers/i686-w64-mingw32-ld   |7 +-
 gitian/descriptors/windows/gitian-firefox.yml  |   24 
 .../windows/gitian-pluggable-transports.yml|   12 --
 gitian/descriptors/windows/gitian-tor.yml  |   16 +++--
 gitian/descriptors/windows/gitian-utils.yml|   24 +++-
 gitian/mkbundle-windows.sh |6 ++---
 8 files changed, 48 insertions(+), 45 deletions(-)

diff --git a/gitian/build-helpers/i686-w64-mingw32-g++ 
b/gitian/build-helpers/i686-w64-mingw32-g++
index e3c13fd..b73f107 100755
--- a/gitian/build-helpers/i686-w64-mingw32-g++
+++ b/gitian/build-helpers/i686-w64-mingw32-g++
@@ -1,4 +1,4 @@
 #!/bin/sh
 # Hardened mingw gcc wrapper
 
-/usr/bin/i686-w64-mingw32-g++ -Wl,--dynamicbase -Wl,--nxcompat 
-fstack-protector-all -pie -fPIE --param ssp-buffer-size=4 -fno-strict-overflow 
$@
+/home/ubuntu/install/mingw-w64/bin/i686-w64-mingw32-g++ -Wl,--dynamicbase 
-Wl,--nxcompat -Wl,--enable-reloc-section -fstack-protector --param 
ssp-buffer-size=4 -fno-strict-overflow $@
diff --git a/gitian/build-helpers/i686-w64-mingw32-gcc 
b/gitian/build-helpers/i686-w64-mingw32-gcc
index 830e11b..d4fd642 100755
--- a/gitian/build-helpers/i686-w64-mingw32-gcc
+++ b/gitian/build-helpers/i686-w64-mingw32-gcc
@@ -1,4 +1,4 @@
 #!/bin/sh
 # Hardened mingw gcc wrapper
 
-/usr/bin/i686-w64-mingw32-gcc -Wl,--dynamicbase -Wl,--nxcompat 
-fstack-protector-all -pie -fPIE --param ssp-buffer-size=4 -fno-strict-overflow 
$@
+/home/ubuntu/install/mingw-w64/bin/i686-w64-mingw32-gcc -Wl,--dynamicbase 
-Wl,--nxcompat -Wl,--enable-reloc-section -fstack-protector --param 
ssp-buffer-size=4 -fno-strict-overflow $@
diff --git a/gitian/build-helpers/i686-w64-mingw32-ld 
b/gitian/build-helpers/i686-w64-mingw32-ld
index e085bdd..f8c61fd 100755
--- a/gitian/build-helpers/i686-w64-mingw32-ld
+++ b/gitian/build-helpers/i686-w64-mingw32-ld
@@ -1,9 +1,4 @@
 #!/bin/sh
 # Hardened mingw gcc wrapper
 
-if [ -x /usr/bin/i686-w64-mingw32-ld.orig ];
-then
-  /usr/bin/i686-w64-mingw32-ld.orig --dynamicbase --nxcompat -lssp 
-L/usr/lib/gcc/i686-w64-mingw32/4.6/ $@
-else
-  /usr/bin/i686-w64-mingw32-ld --dynamicbase --nxcompat -lssp 
-L/usr/lib/gcc/i686-w64-mingw32/4.6/ $@
-fi
+/home/ubuntu/install/mingw-w64/bin/i686-w64-mingw32-ld --dynamicbase 
--nxcompat --enable-reloc-section -lssp -L$INSTDIR/gcclibs/ $@
diff --git a/gitian/descriptors/windows/gitian-firefox.yml 
b/gitian/descriptors/windows/gitian-firefox.yml
index 94b5eef..0968911 100644
--- a/gitian/descriptors/windows/gitian-firefox.yml
+++ b/gitian/descriptors/windows/gitian-firefox.yml
@@ -20,10 +20,10 @@ files:
 - mingw-w64-win32-utils.zip
 - re-dzip.sh
 - dzip.sh
-# TODO: Hardening.
-#- i686-w64-mingw32-gcc
-#- i686-w64-mingw32-g++
-#- i686-w64-mingw32-ld
+- gcclibs-win32-utils.zip
+- i686-w64-mingw32-gcc
+- i686-w64-mingw32-g++
+- i686-w64-mingw32-ld
 - msvcr100.dll
 - versions
 script: |
@@ -38,8 +38,10 @@ script: |
   mkdir -p $INSTDIR/Browser/
   mkdir -p $OUTDIR/
   unzip -d $INSTDIR mingw-w64-win32-utils.zip
+  unzip -d $INSTDIR gcclibs-win32-utils.zip
   # Make sure our custom mingw gets used.
   export PATH=$INSTDIR/mingw-w64/bin:$PATH
+
   # We don't want to link against msvcrt.dll due to bug 9084.
   i686-w64-mingw32-g++ -dumpspecs  msvcr100.spec
   sed 's/msvcrt/msvcr100/' -i msvcr100.spec
@@ -73,22 +75,16 @@ script: |
   make -f client.mk configure
   find -type f | xargs touch --date=$REFERENCE_DATETIME
   #
-  # FIXME: MinGW doens't like being built with hardening, and Firefox doesn't
-  # like being configured with it
-  # XXX: These changes cause the exes to crash on launch.
-  #mkdir -p ~/build/bin/
-  #cp ~/build/i686* ~/build/bin/
-  #export PATH=~/build/bin:$PATH
-  # XXX: the path to ld is hardcoded in mingw.. This forces gcc's linking to
-  # use our flags:
-  #sudo mv /usr/bin/i686-w64-mingw32-ld /usr/bin/i686-w64-mingw32-ld.orig
-  #sudo cp ~/build/bin/i686-w64-mingw32-ld /usr/bin/
+  mkdir -p ~/build/bin/
+  cp ~/build/i686* ~/build/bin/
+  export PATH=~/build/bin:$PATH
   #
   make $MAKEOPTS -f client.mk build
   #
   make -C obj-* package INNER_MAKE_PACKAGE=true
   cp -a obj-*/dist/firefox/* $INSTDIR/Browser/
   cp -a ~/build/msvcr100.dll $INSTDIR/Browser/
+  cp -a $INSTDIR/gcclibs/libssp-0.dll $INSTDIR/Browser/
   #
   # What the hell are these three bytes anyways?
   # FIXME: This was probably fixed by patching binutils. If we get matching
diff --git a/gitian/descriptors/windows/gitian-pluggable-transports.yml 
b/gitian/descriptors/windows/gitian-pluggable-transports.yml
index 1580152..bac9bf0 100644
--- 

[tor-commits] [tor-browser-bundle/maint-3.6] Bug 12103: Adding RELRO back to browser binaries.

2014-08-29 Thread mikeperry
commit 7df10ce04da9ed36a55e91c193fca29e88ac7a5f
Author: Georg Koppen g...@torproject.org
Date:   Fri Aug 29 20:28:39 2014 +

Bug 12103: Adding RELRO back to browser binaries.

We removed the build-id from browser binaries in bug 11042 as it turned
out that despite the contents being exactly the same the build-id was
not occasionally. But doing that with bjcopy destroyed RELRO protections
as well. Having the build-id non-deterministic seems to be an ld issue
as switching to gold solves this.
---
 gitian/descriptors/linux/gitian-firefox.yml |6 --
 gitian/descriptors/linux/gitian-utils.yml   |   20 
 gitian/mkbundle-linux.sh|8 +++-
 3 files changed, 31 insertions(+), 3 deletions(-)

diff --git a/gitian/descriptors/linux/gitian-firefox.yml 
b/gitian/descriptors/linux/gitian-firefox.yml
index 7e6c598..cbd2b17 100644
--- a/gitian/descriptors/linux/gitian-firefox.yml
+++ b/gitian/descriptors/linux/gitian-firefox.yml
@@ -29,6 +29,8 @@ remotes:
 - url: https://git.torproject.org/tor-browser.git;
   dir: tor-browser
 files:
+- binutils-linux32-utils.zip
+- binutils-linux64-utils.zip
 - python-linux32-utils.zip
 - python-linux64-utils.zip
 - re-dzip.sh
@@ -62,6 +64,8 @@ script: |
   ln -sf $INSTDIR/python/bin/python2.7 $INSTDIR/python/bin/python
   export PATH=$INSTDIR/python/bin:$PATH
   #
+  unzip -d $INSTDIR binutils-linux$GBUILD_BITS-utils.zip
+  export PATH=$INSTDIR/binutils/bin:$PATH
   mkdir -p $INSTDIR/Browser/
   mkdir -p $INSTDIR/Debug/Browser/components
   #
@@ -89,8 +93,6 @@ script: |
   cd $INSTDIR
   for LIB in Browser/*.so Browser/webapprt-stub Browser/mozilla-xremote-client 
Browser/firefox Browser/plugin-container Browser/components/*.so # 
Browser/updater
   do
-# Build-ID is sometimes non-deterministic, and we use debuglink anyway
-objcopy --remove-section=.note.gnu.build-id $LIB
 objcopy --only-keep-debug $LIB Debug/$LIB
 strip $LIB
 objcopy --add-gnu-debuglink=./Debug/$LIB $LIB
diff --git a/gitian/descriptors/linux/gitian-utils.yml 
b/gitian/descriptors/linux/gitian-utils.yml
index 34b1672..ea122db 100644
--- a/gitian/descriptors/linux/gitian-utils.yml
+++ b/gitian/descriptors/linux/gitian-utils.yml
@@ -15,6 +15,8 @@ packages:
 - faketime
 - libtool
 - hardening-wrapper
+# Needed for compiling gold.
+- bison
 # These packages are needed for Python due to HTTPS-Everywhere = 3.5.
 - libsqlite3-dev
 - zlib1g-dev
@@ -25,6 +27,7 @@ remotes:
 - url: https://github.com/libevent/libevent.git;
   dir: libevent
 files:
+- binutils.tar.bz2
 - openssl.tar.gz
 - python.tar.bz2
 - lxml.tar.gz
@@ -47,6 +50,22 @@ script: |
   export DEB_BUILD_HARDENING_FORMAT=1
   export DEB_BUILD_HARDENING_PIE=1
 
+  # Building Binutils
+  tar xjf binutils.tar.bz2
+  cd binutils*
+  # We want to use gold as the linker in our toolchain mainly as it is way
+  # faster when linking Tor Browser code (especially libxul). But apart from
+  # that it fixes #12103 and issues with ESR 31 and our Gitian setup as well
+  # (see bug #12743).
+  ./configure --prefix=$INSTDIR/binutils --disable-multilib --enable-gold
+  make $MAKEOPTS
+  make install
+  # Make sure gold is used and not ld.
+  cd $INSTDIR/binutils/bin
+  rm ld
+  ln -sf ld.gold ld
+  cd ~/build
+
   # Building Libevent
   cd libevent
   ./autogen.sh
@@ -104,6 +123,7 @@ script: |
 
   # Grabbing the remaining results
   cd $INSTDIR
+  ~/build/dzip.sh binutils-$BINUTILS_VER-linux$GBUILD_BITS-utils.zip binutils
   ~/build/dzip.sh openssl-$OPENSSL_VER-linux$GBUILD_BITS-utils.zip openssl
   ~/build/dzip.sh 
libevent-${LIBEVENT_TAG#release-}-linux$GBUILD_BITS-utils.zip libevent
   ~/build/dzip.sh python-$PYTHON_VER-linux$GBUILD_BITS-utils.zip python
diff --git a/gitian/mkbundle-linux.sh b/gitian/mkbundle-linux.sh
index 0d07364..ea6d171 100755
--- a/gitian/mkbundle-linux.sh
+++ b/gitian/mkbundle-linux.sh
@@ -98,7 +98,9 @@ fi
 
 cd $GITIAN_DIR
 
-if [ ! -f inputs/openssl-$OPENSSL_VER-linux32-utils.zip -o \
+if [ ! -f inputs/binutils-$BINUTILS_VER-linux32-utils.zip -o \
+ ! -f inputs/binutils-$BINUTILS_VER-linux64-utils.zip -o \
+ ! -f inputs/openssl-$OPENSSL_VER-linux32-utils.zip -o \
  ! -f inputs/openssl-$OPENSSL_VER-linux64-utils.zip -o \
  ! -f inputs/libevent-${LIBEVENT_TAG_ORIG#release-}-linux32-utils.zip -o \
  ! -f inputs/libevent-${LIBEVENT_TAG_ORIG#release-}-linux64-utils.zip -o \
@@ -122,6 +124,8 @@ then
 
   cd inputs
   cp -a ../build/out/*-utils.zip .
+  ln -sf binutils-$BINUTILS_VER-linux32-utils.zip binutils-linux32-utils.zip
+  ln -sf binutils-$BINUTILS_VER-linux64-utils.zip binutils-linux64-utils.zip
   ln -sf openssl-$OPENSSL_VER-linux32-utils.zip openssl-linux32-utils.zip
   ln -sf openssl-$OPENSSL_VER-linux64-utils.zip openssl-linux64-utils.zip
   ln -sf libevent-${LIBEVENT_TAG_ORIG#release-}-linux32-utils.zip 
libevent-linux32-utils.zip
@@ -141,6 +145,8 @@ else
   # We might have built the utilities in the past but maybe the links are
 

[tor-commits] [tor-browser-bundle/master] Bug 12103: Adding RELRO back to browser binaries.

2014-08-29 Thread mikeperry
commit d8e92e2f4d362216dfff1790026309e6c0a51b58
Author: Georg Koppen g...@torproject.org
Date:   Fri Aug 29 15:32:35 2014 -0700

Bug 12103: Adding RELRO back to browser binaries.

We removed the build-id from browser binaries in bug 11042 as it turned
out that despite the contents being exactly the same the build-id was
not occasionally. But doing that with bjcopy destroyed RELRO protections
as well. Having the build-id non-deterministic seems to be an ld issue
as switching to gold solves this.
---
 gitian/descriptors/linux/gitian-firefox.yml |6 --
 gitian/descriptors/linux/gitian-utils.yml   |   20 
 gitian/mkbundle-linux.sh|8 +++-
 3 files changed, 31 insertions(+), 3 deletions(-)

diff --git a/gitian/descriptors/linux/gitian-firefox.yml 
b/gitian/descriptors/linux/gitian-firefox.yml
index 90958c2..0cd4b28 100644
--- a/gitian/descriptors/linux/gitian-firefox.yml
+++ b/gitian/descriptors/linux/gitian-firefox.yml
@@ -29,6 +29,8 @@ remotes:
 - url: https://git.torproject.org/tor-browser.git;
   dir: tor-browser
 files:
+- binutils-linux32-utils.zip
+- binutils-linux64-utils.zip
 - python-linux32-utils.zip
 - python-linux64-utils.zip
 - re-dzip.sh
@@ -62,6 +64,8 @@ script: |
   ln -sf $INSTDIR/python/bin/python2.7 $INSTDIR/python/bin/python
   export PATH=$INSTDIR/python/bin:$PATH
   #
+  unzip -d $INSTDIR binutils-linux$GBUILD_BITS-utils.zip
+  export PATH=$INSTDIR/binutils/bin:$PATH
   mkdir -p $INSTDIR/Browser/
   mkdir -p $INSTDIR/Debug/Browser/components
   #
@@ -100,8 +104,6 @@ script: |
   cd $INSTDIR
   for LIB in Browser/*.so Browser/webapprt-stub Browser/mozilla-xremote-client 
Browser/firefox Browser/plugin-container Browser/components/*.so # 
Browser/updater
   do
-# Build-ID is sometimes non-deterministic, and we use debuglink anyway
-objcopy --remove-section=.note.gnu.build-id $LIB
 objcopy --only-keep-debug $LIB Debug/$LIB
 strip $LIB
 objcopy --add-gnu-debuglink=./Debug/$LIB $LIB
diff --git a/gitian/descriptors/linux/gitian-utils.yml 
b/gitian/descriptors/linux/gitian-utils.yml
index 34b1672..ea122db 100644
--- a/gitian/descriptors/linux/gitian-utils.yml
+++ b/gitian/descriptors/linux/gitian-utils.yml
@@ -15,6 +15,8 @@ packages:
 - faketime
 - libtool
 - hardening-wrapper
+# Needed for compiling gold.
+- bison
 # These packages are needed for Python due to HTTPS-Everywhere = 3.5.
 - libsqlite3-dev
 - zlib1g-dev
@@ -25,6 +27,7 @@ remotes:
 - url: https://github.com/libevent/libevent.git;
   dir: libevent
 files:
+- binutils.tar.bz2
 - openssl.tar.gz
 - python.tar.bz2
 - lxml.tar.gz
@@ -47,6 +50,22 @@ script: |
   export DEB_BUILD_HARDENING_FORMAT=1
   export DEB_BUILD_HARDENING_PIE=1
 
+  # Building Binutils
+  tar xjf binutils.tar.bz2
+  cd binutils*
+  # We want to use gold as the linker in our toolchain mainly as it is way
+  # faster when linking Tor Browser code (especially libxul). But apart from
+  # that it fixes #12103 and issues with ESR 31 and our Gitian setup as well
+  # (see bug #12743).
+  ./configure --prefix=$INSTDIR/binutils --disable-multilib --enable-gold
+  make $MAKEOPTS
+  make install
+  # Make sure gold is used and not ld.
+  cd $INSTDIR/binutils/bin
+  rm ld
+  ln -sf ld.gold ld
+  cd ~/build
+
   # Building Libevent
   cd libevent
   ./autogen.sh
@@ -104,6 +123,7 @@ script: |
 
   # Grabbing the remaining results
   cd $INSTDIR
+  ~/build/dzip.sh binutils-$BINUTILS_VER-linux$GBUILD_BITS-utils.zip binutils
   ~/build/dzip.sh openssl-$OPENSSL_VER-linux$GBUILD_BITS-utils.zip openssl
   ~/build/dzip.sh 
libevent-${LIBEVENT_TAG#release-}-linux$GBUILD_BITS-utils.zip libevent
   ~/build/dzip.sh python-$PYTHON_VER-linux$GBUILD_BITS-utils.zip python
diff --git a/gitian/mkbundle-linux.sh b/gitian/mkbundle-linux.sh
index 7e90165..dd8e00a 100755
--- a/gitian/mkbundle-linux.sh
+++ b/gitian/mkbundle-linux.sh
@@ -98,7 +98,9 @@ fi
 
 cd $GITIAN_DIR
 
-if [ ! -f inputs/openssl-$OPENSSL_VER-linux32-utils.zip -o \
+if [ ! -f inputs/binutils-$BINUTILS_VER-linux32-utils.zip -o \
+ ! -f inputs/binutils-$BINUTILS_VER-linux64-utils.zip -o \
+ ! -f inputs/openssl-$OPENSSL_VER-linux32-utils.zip -o \
  ! -f inputs/openssl-$OPENSSL_VER-linux64-utils.zip -o \
  ! -f inputs/libevent-${LIBEVENT_TAG_ORIG#release-}-linux32-utils.zip -o \
  ! -f inputs/libevent-${LIBEVENT_TAG_ORIG#release-}-linux64-utils.zip -o \
@@ -122,6 +124,8 @@ then
 
   cd inputs
   cp -a ../build/out/*-utils.zip .
+  ln -sf binutils-$BINUTILS_VER-linux32-utils.zip binutils-linux32-utils.zip
+  ln -sf binutils-$BINUTILS_VER-linux64-utils.zip binutils-linux64-utils.zip
   ln -sf openssl-$OPENSSL_VER-linux32-utils.zip openssl-linux32-utils.zip
   ln -sf openssl-$OPENSSL_VER-linux64-utils.zip openssl-linux64-utils.zip
   ln -sf libevent-${LIBEVENT_TAG_ORIG#release-}-linux32-utils.zip 
libevent-linux32-utils.zip
@@ -141,6 +145,8 @@ else
   # We might have built the utilities in the past but maybe the links 

[tor-commits] [tor-launcher/master] Bump version to 0.2.7.0.

2014-08-29 Thread mikeperry
commit 25bc6349f5f1e43c7d383883e6d6822b8edb41bc
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 15:51:49 2014 -0700

Bump version to 0.2.7.0.
---
 src/install.rdf |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/install.rdf b/src/install.rdf
index ec1377d..db6588c 100644
--- a/src/install.rdf
+++ b/src/install.rdf
@@ -7,7 +7,7 @@
 em:creatorThe Tor Project, Inc./em:creator
 em:contributorPearl Crescent, LLC/em:contributor
 em:idtor-launc...@torproject.org/em:id
-em:version0.2.6.2/em:version
+em:version0.2.7.0/em:version
 
em:homepageURLhttps://www.torproject.org/projects/torbrowser.html/em:homepageURL
 em:updateURLhttps://127.0.0.1//em:updateURL
 !--

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Update versions file for Torbutton and Tor Launcher.

2014-08-29 Thread mikeperry
commit 8b0f5a4a84e50486bba041305a98801f4a6f18db
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 15:54:14 2014 -0700

Update versions file for Torbutton and Tor Launcher.
---
 gitian/versions.alpha |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/gitian/versions.alpha b/gitian/versions.alpha
index e503ef2..d6d93b6 100755
--- a/gitian/versions.alpha
+++ b/gitian/versions.alpha
@@ -10,8 +10,8 @@ TORBROWSER_UPDATE_CHANNEL=alpha
 
 TORBROWSER_TAG=tor-browser-${FIREFOX_VERSION}-4.x-1-build1
 TOR_TAG=tor-0.2.5.6-alpha
-TORLAUNCHER_TAG=0.2.6.2
-TORBUTTON_TAG=1.6.12.0
+TORLAUNCHER_TAG=0.2.7.0
+TORBUTTON_TAG=1.6.12.1
 HTTPSE_TAG=3.5.3  # XXX: HTTPSE_VER is used instead, pending #11630
 NSIS_TAG=v0.2
 ZLIB_TAG=v1.2.8



___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/master] Add Bug 12103 to changelogs.

2014-08-29 Thread mikeperry
commit e3f2fafc32a5650f968989ca16e87645b92a797f
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 15:55:32 2014 -0700

Add Bug 12103 to changelogs.
---
 Bundle-Data/Docs/ChangeLog.txt |4 
 1 file changed, 4 insertions(+)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index 80c80b4..d511d84 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -20,6 +20,8 @@ Tor Browser Bundle 4.0-alpha-2 -- Sep 2 2014
  * Bug 12766: Use TLSv1.0 in meek-http-helper to blend in with Firefox 24
  * Windows:
* Bug 10065: Enable DEP, ASLR, and SSP hardening options
+ * Linux:
+   * Bug 12103: Adding RELRO hardening back to browser binaries.
 
 Tor Browser Bundle 3.6.5 -- Sep 2 2014
  * All Platforms
@@ -35,6 +37,8 @@ Tor Browser Bundle 3.6.5 -- Sep 2 2014
* Bug 12974: Disable NTLM and Negotiate HTTP Auth
* Bug 2874: Remove Components.* from content access (regression)
* Bug 9881: Open popups in new tabs by default
+ * Linux:
+   * Bug 12103: Adding RELRO hardening back to browser binaries.
 
 Tor Browser Bundle 4.0-alpha-1 -- Aug 8 2014
  * All Platforms

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits


[tor-commits] [tor-browser-bundle/maint-3.6] Document 12103 in changelog.

2014-08-29 Thread mikeperry
commit f163f339def978054f0ba40b24ed4eb221d9375b
Author: Mike Perry mikeperry-...@torproject.org
Date:   Fri Aug 29 15:56:28 2014 -0700

Document 12103 in changelog.
---
 Bundle-Data/Docs/ChangeLog.txt |2 ++
 1 file changed, 2 insertions(+)

diff --git a/Bundle-Data/Docs/ChangeLog.txt b/Bundle-Data/Docs/ChangeLog.txt
index f33c616..8bb3eae 100644
--- a/Bundle-Data/Docs/ChangeLog.txt
+++ b/Bundle-Data/Docs/ChangeLog.txt
@@ -12,6 +12,8 @@ Tor Browser Bundle 3.6.5 -- Sep 2 2014
* Bug 12974: Disable NTLM and Negotiate HTTP Auth
* Bug 2874: Remove Components.* from content access (regression)
* Bug 9881: Open popups in new tabs by default
+ * Linux:
+   * Bug 12103: Adding RELRO hardening back to browser binaries.
 
 Tor Browser Bundle 3.6.4 -- Aug 8 2014
  * All Platforms

___
tor-commits mailing list
tor-commits@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-commits